Edit tour
Linux
Analysis Report
Aqua.arm5.elf
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591837 |
Start date and time: | 2025-01-15 14:46:11 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.arm5.elf |
Detection: | MAL |
Classification: | mal56.troj.evad.linELF@0/1@176/0 |
Command: | /tmp/Aqua.arm5.elf |
PID: | 5509 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | Virustotal | Browse | ||
34% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ofewu.eye-network.ru | 178.215.238.48 | true | false | high | |
ofewu.eye-network.ru. [malformed] | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
178.215.238.48 | ofewu.eye-network.ru | Germany | 10753 | LVLT-10753US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
178.215.238.48 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ofewu.eye-network.ru | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
LVLT-10753US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Njrat | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.arm5.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.1162646156680225 |
Encrypted: | false |
SSDEEP: | 3:Tg0wV8HJN:TguJN |
MD5: | 4544A7679D740EEB693F73BE3B914EA6 |
SHA1: | D464EFA50C50C678F92B3527D32F733EE193E9FD |
SHA-256: | BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08 |
SHA-512: | 828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 5.3867274000769765 |
TrID: |
|
File name: | Aqua.arm5.elf |
File size: | 125'568 bytes |
MD5: | 6664f7280d69ad3ec0a5b65339a26350 |
SHA1: | 191356b429f7a4e73df29c529186994ffda352b4 |
SHA256: | ae37c1d6510c7cbdf6b87e8e3b5117e22bcc53b2756bb078ff7f120f0312c409 |
SHA512: | 6d64c31c0b251eaf71b07e1ef95463bdd569eb7aa2f9675f7f4a2d0546b054e2461add62e94f36b7d045e8f62459d593f0202fbe930b9b24ae4ab10b0e380f89 |
SSDEEP: | 1536:Z4rD/H1zk8kmMtQ2G6rh4VhXuT5xfmsOUPO0pY//HHtnlXrwywV940BCuuBIPVi:Z4hYtQqh4/udxfmRp//8i |
TLSH: | 49C31A85FC519B13C6C622BBFB5E428D772A1768D3EE32039D156F20379695B0E3B242 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(..................... ... ............................H..............Q.td..................................-...L."....\..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 125168 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x17260 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1f310 | 0x17310 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1f324 | 0x17324 | 0x26fc | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x2a000 | 0x1a000 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2a00c | 0x1a00c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2a020 | 0x1a020 | 0x4890 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x2e8b0 | 0x1e8b0 | 0x4568 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x1e8b0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x19a20 | 0x19a20 | 5.9906 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x1a000 | 0x2a000 | 0x2a000 | 0x48b0 | 0x8e18 | 0.3705 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:47:10.262932062 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.267729044 CET | 33966 | 50916 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.267781019 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.268872976 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.273612976 CET | 33966 | 50916 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.273653030 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.278387070 CET | 33966 | 50916 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.892971039 CET | 33966 | 50916 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.893218994 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.893506050 CET | 50916 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.974895954 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.979732037 CET | 33966 | 50918 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.979805946 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.980720997 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.985493898 CET | 33966 | 50918 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:10.985551119 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:10.991825104 CET | 33966 | 50918 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:11.605453968 CET | 33966 | 50918 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:11.605669022 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.605700016 CET | 50918 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.684391975 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.689213991 CET | 33966 | 50920 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:11.689338923 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.690996885 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.695750952 CET | 33966 | 50920 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:11.695801020 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:11.700603008 CET | 33966 | 50920 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:12.322478056 CET | 33966 | 50920 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:12.322542906 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.322777033 CET | 50920 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.399305105 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.404131889 CET | 33966 | 50922 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:12.404393911 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.405381918 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.410202026 CET | 33966 | 50922 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:12.410245895 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:12.414988041 CET | 33966 | 50922 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.032319069 CET | 33966 | 50922 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.032476902 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.032576084 CET | 50922 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.106203079 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.111231089 CET | 33966 | 50924 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.111289978 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.111996889 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.117036104 CET | 33966 | 50924 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.117093086 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.121943951 CET | 33966 | 50924 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.789814949 CET | 33966 | 50924 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.789947033 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.790060997 CET | 50924 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.875040054 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.880739927 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.880805969 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.881661892 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.886890888 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:13.886945963 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:13.892576933 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:14.515208960 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:14.515415907 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.515573025 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.587110043 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.592565060 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:14.592622995 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.593487024 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.598718882 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:14.598763943 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:14.603939056 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.236109018 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.236284971 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.236284971 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.314280033 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.319931984 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.320013046 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.321441889 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.327080965 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.327184916 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.332917929 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.947073936 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:15.947196007 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:15.947427988 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.022188902 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.026968956 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.027039051 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.027890921 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.032687902 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.032747030 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.037509918 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.655435085 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.655569077 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.655807018 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.729711056 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.735611916 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.735702991 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.736440897 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.741491079 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:16.741553068 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:16.746447086 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:17.360344887 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:17.360598087 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.360598087 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.436414003 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.441299915 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:17.441374063 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.442373037 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.447180033 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:17.447262049 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:17.452075005 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.064815998 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.064958096 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.065026999 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.140695095 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.145512104 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.145577908 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.146528006 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.151325941 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.151374102 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.156140089 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.770153046 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.770359039 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.770425081 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.845233917 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.850115061 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.850179911 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.851061106 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.855788946 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:18.855859041 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:18.860624075 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:19.496021986 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:19.496181965 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.496382952 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.570494890 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.575377941 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:19.575478077 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.576407909 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.581216097 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:19.581293106 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:19.586028099 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.223994970 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.224126101 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.224224091 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.300441980 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.305222988 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.305286884 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.306478977 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.311192036 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.311243057 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.315957069 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.946506023 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:20.946753025 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:20.946886063 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.020412922 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.025238991 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.025304079 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.026192904 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.030968904 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.031018972 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.035837889 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.649861097 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.650099993 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.650182009 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.724143982 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.728878021 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.728929996 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.729847908 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.734570980 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:21.734617949 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:21.739346027 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:22.361915112 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:22.362056017 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.362268925 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.437999010 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.442775011 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:22.442854881 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.443964005 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.448741913 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:22.448811054 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:22.453640938 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:23.105566978 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:23.106012106 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.106056929 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.184581995 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.189368963 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:23.189472914 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.190745115 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.195481062 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:23.195559978 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:23.200323105 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:24.128665924 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:24.128783941 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.128845930 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.202594042 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.207521915 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:24.207608938 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.208612919 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.213398933 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:24.213473082 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:24.218224049 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:25.121113062 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:25.121460915 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.121460915 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.196017027 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.200905085 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:25.200980902 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.201793909 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.206563950 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:25.206619978 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:25.211535931 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:26.023541927 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:26.023880005 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.023880005 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.103212118 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.108063936 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:26.108153105 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.109252930 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.114159107 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:26.114231110 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:26.119019032 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:27.324671030 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:27.324943066 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.324981928 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.401808977 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.406650066 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:27.406737089 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.408055067 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.412841082 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:27.412909031 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:27.417673111 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.165635109 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.165863037 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.165920973 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.242436886 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.247231960 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.247303009 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.248801947 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.253562927 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.253628969 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.258373976 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.971366882 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:28.971908092 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:28.971908092 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.056106091 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.061028004 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.061181068 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.063164949 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.067930937 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.068121910 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.072870016 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.769366980 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.769654989 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.769696951 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.850636005 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.855437040 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.855520964 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.857017994 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.861823082 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:29.861886024 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:29.866684914 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:43.822854042 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:43.823242903 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:43.828048944 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:44.904930115 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:44.909748077 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:44.909809113 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:44.911241055 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:44.916089058 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:44.916136980 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:44.921013117 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:45.554677010 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:45.554955959 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.555062056 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.635422945 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.640320063 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:45.640402079 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.641952991 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.646790028 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:45.646863937 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:45.651762009 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:46.283268929 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:46.283451080 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.283521891 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.364605904 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.369452953 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:46.369575977 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.370958090 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.375725031 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:46.375813007 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:46.380640030 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.066824913 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.067008972 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.067116022 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.147612095 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.152621984 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.152712107 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.154165983 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.158971071 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.159049988 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.163912058 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.838680983 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.838872910 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.838932037 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.919755936 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.924633026 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.924721956 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.926178932 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.930979967 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:47.931060076 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:47.935857058 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:48.602618933 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:48.602888107 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.602888107 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.680007935 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.684860945 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:48.684941053 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.686045885 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.690968037 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:47:48.691029072 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:47:48.695892096 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:48:48.741542101 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:48:48.746514082 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:48:58.751328945 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:48:58.756217003 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:13.073242903 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:13.073501110 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:13.078850031 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.176578045 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.181442022 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.181638002 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.183924913 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.188750982 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.188817978 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.193629980 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.805303097 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.805434942 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.805461884 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.890033007 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.894890070 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.894932032 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.896297932 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.901065111 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:14.901114941 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:14.905916929 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:15.546627998 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:15.546791077 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.546832085 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.618534088 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.623368979 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:15.623418093 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.624196053 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.628992081 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:49:15.629050970 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:49:15.633774996 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:47:10.170460939 CET | 46720 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.179750919 CET | 53 | 46720 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.194777012 CET | 58532 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.201107979 CET | 53 | 58532 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.210141897 CET | 52001 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.216419935 CET | 53 | 52001 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.224924088 CET | 44139 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.231127024 CET | 53 | 44139 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.232808113 CET | 54079 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.239100933 CET | 53 | 54079 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.248014927 CET | 44772 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.254228115 CET | 53 | 44772 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.894932985 CET | 52391 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.902401924 CET | 53 | 52391 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.903841019 CET | 55361 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.911031961 CET | 53 | 55361 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.912506104 CET | 41983 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.919143915 CET | 53 | 41983 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.920281887 CET | 58086 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.926459074 CET | 53 | 58086 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.927633047 CET | 58290 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.933881998 CET | 53 | 58290 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.936544895 CET | 44216 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.942754984 CET | 53 | 44216 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.944155931 CET | 55528 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.950522900 CET | 53 | 55528 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.952923059 CET | 58971 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.959296942 CET | 53 | 58971 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.960233927 CET | 43934 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.966552973 CET | 53 | 43934 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:10.968041897 CET | 41906 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:10.974246025 CET | 53 | 41906 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.606940985 CET | 48611 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.613308907 CET | 53 | 48611 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.614898920 CET | 53189 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.621088028 CET | 53 | 53189 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.622898102 CET | 50250 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.629297018 CET | 53 | 50250 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.630650043 CET | 49621 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.636885881 CET | 53 | 49621 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.638408899 CET | 55311 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.644555092 CET | 53 | 55311 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.646645069 CET | 51789 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.653163910 CET | 53 | 51789 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.655071974 CET | 37434 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.661207914 CET | 53 | 37434 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.662081957 CET | 57892 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.668344975 CET | 53 | 57892 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.669583082 CET | 51902 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.675939083 CET | 53 | 51902 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:11.677710056 CET | 60484 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:11.683924913 CET | 53 | 60484 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.324404955 CET | 34463 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.330748081 CET | 53 | 34463 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.331687927 CET | 36416 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.337867022 CET | 53 | 36416 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.339389086 CET | 42161 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.345604897 CET | 53 | 42161 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.346532106 CET | 36384 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.352830887 CET | 53 | 36384 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.353693962 CET | 35044 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.359989882 CET | 53 | 35044 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.361038923 CET | 52696 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.367254019 CET | 53 | 52696 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.369247913 CET | 56028 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.375780106 CET | 53 | 56028 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.377732992 CET | 55865 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.383919001 CET | 53 | 55865 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.384725094 CET | 59659 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.390955925 CET | 53 | 59659 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:12.392030954 CET | 58147 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:12.398332119 CET | 53 | 58147 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.033570051 CET | 46543 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.039937019 CET | 53 | 46543 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.040783882 CET | 59427 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.047676086 CET | 53 | 59427 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.048516035 CET | 34234 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.054729939 CET | 53 | 34234 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.055519104 CET | 43965 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.061815023 CET | 53 | 43965 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.063468933 CET | 43065 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.069797993 CET | 53 | 43065 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.070590019 CET | 43621 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.076879978 CET | 53 | 43621 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.077681065 CET | 38563 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.083992004 CET | 53 | 38563 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.084887981 CET | 43175 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.091274977 CET | 53 | 43175 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.092101097 CET | 41000 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.098742962 CET | 53 | 41000 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.099518061 CET | 45640 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.105811119 CET | 53 | 45640 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.791344881 CET | 59309 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.797646999 CET | 53 | 59309 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.798644066 CET | 38067 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.807789087 CET | 53 | 38067 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.808914900 CET | 58096 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.816011906 CET | 53 | 58096 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.817075968 CET | 42385 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.823796034 CET | 53 | 42385 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.824820042 CET | 49227 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.832133055 CET | 53 | 49227 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.833180904 CET | 47187 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.840039968 CET | 53 | 47187 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.841015100 CET | 51784 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.849764109 CET | 53 | 51784 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.850732088 CET | 52392 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.858196020 CET | 53 | 52392 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.859237909 CET | 42046 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.866303921 CET | 53 | 42046 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:13.867417097 CET | 38773 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:13.874541998 CET | 53 | 38773 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.516625881 CET | 60077 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.522799015 CET | 53 | 60077 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.523731947 CET | 36676 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.529987097 CET | 53 | 36676 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.530991077 CET | 51855 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.537323952 CET | 53 | 51855 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.538168907 CET | 40969 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.544298887 CET | 53 | 40969 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.545125008 CET | 51919 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.551565886 CET | 53 | 51919 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.552412987 CET | 47399 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.558569908 CET | 53 | 47399 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.559410095 CET | 39657 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.565624952 CET | 53 | 39657 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.566448927 CET | 43173 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.572781086 CET | 53 | 43173 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.573621035 CET | 51182 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.579811096 CET | 53 | 51182 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:14.580621958 CET | 33032 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:14.586700916 CET | 53 | 33032 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.237377882 CET | 43949 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.243705988 CET | 53 | 43949 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.246428967 CET | 52387 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.252681017 CET | 53 | 52387 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.253962994 CET | 47575 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.260234118 CET | 53 | 47575 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.261233091 CET | 59182 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.267554998 CET | 53 | 59182 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.268860102 CET | 57120 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.275167942 CET | 53 | 57120 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.276135921 CET | 56946 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.282428980 CET | 53 | 56946 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.283354998 CET | 58784 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.289988041 CET | 53 | 58784 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.291429043 CET | 37411 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.297648907 CET | 53 | 37411 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.299273014 CET | 37366 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.305633068 CET | 53 | 37366 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.307131052 CET | 34801 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.313219070 CET | 53 | 34801 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.948520899 CET | 58827 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.954739094 CET | 53 | 58827 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.955627918 CET | 60986 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.961858988 CET | 53 | 60986 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.962699890 CET | 46933 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.969189882 CET | 53 | 46933 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.970062971 CET | 47621 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.976355076 CET | 53 | 47621 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.977263927 CET | 46237 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.983997107 CET | 53 | 46237 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.984771967 CET | 36518 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.991852045 CET | 53 | 36518 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:15.992758036 CET | 57501 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:15.999855995 CET | 53 | 57501 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.000694990 CET | 40968 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.006969929 CET | 53 | 40968 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.007898092 CET | 42182 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.014408112 CET | 53 | 42182 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.015558958 CET | 37137 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.021756887 CET | 53 | 37137 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.656769037 CET | 47302 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.663105965 CET | 53 | 47302 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.664041042 CET | 56946 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.670418978 CET | 53 | 56946 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.671298027 CET | 41860 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.677726030 CET | 53 | 41860 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.678736925 CET | 35309 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.685434103 CET | 53 | 35309 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.686403990 CET | 57789 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.692898035 CET | 53 | 57789 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.693706036 CET | 34572 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.700073004 CET | 53 | 34572 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.700905085 CET | 40388 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.707273960 CET | 53 | 40388 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.708193064 CET | 34026 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.714711905 CET | 53 | 34026 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.715588093 CET | 57352 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.722014904 CET | 53 | 57352 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:16.722861052 CET | 55233 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:16.729228973 CET | 53 | 55233 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.362021923 CET | 47193 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.368345022 CET | 53 | 47193 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.369590998 CET | 53924 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.375864983 CET | 53 | 53924 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.376935959 CET | 59270 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.383366108 CET | 53 | 59270 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.384402037 CET | 57554 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.390876055 CET | 53 | 57554 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.391938925 CET | 50848 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.398638010 CET | 53 | 50848 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.399686098 CET | 37259 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.406096935 CET | 53 | 37259 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.407155037 CET | 42669 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.413484097 CET | 53 | 42669 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.414561987 CET | 39220 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.421017885 CET | 53 | 39220 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.422086954 CET | 47453 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.428495884 CET | 53 | 47453 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:17.429572105 CET | 49563 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:17.435787916 CET | 53 | 49563 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.066329956 CET | 51538 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.072937965 CET | 53 | 51538 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.074012041 CET | 55416 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.080233097 CET | 53 | 55416 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.081480026 CET | 34672 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.087732077 CET | 53 | 34672 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.088984013 CET | 34453 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.095241070 CET | 53 | 34453 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.096611023 CET | 51191 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.102889061 CET | 53 | 51191 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.104573011 CET | 45057 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.110601902 CET | 53 | 45057 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.111644983 CET | 37663 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.117886066 CET | 53 | 37663 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.118963003 CET | 58431 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.125375032 CET | 53 | 58431 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.126526117 CET | 52432 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.132704973 CET | 53 | 52432 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.134033918 CET | 38726 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.140208960 CET | 53 | 38726 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.771773100 CET | 58846 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.778028011 CET | 53 | 58846 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.779125929 CET | 60418 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.785573006 CET | 53 | 60418 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.786564112 CET | 38053 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.792885065 CET | 53 | 38053 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.793909073 CET | 59138 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.800317049 CET | 53 | 59138 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.801330090 CET | 56400 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.807894945 CET | 53 | 56400 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.809036970 CET | 53125 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.815196991 CET | 53 | 53125 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.816430092 CET | 40218 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.822439909 CET | 53 | 40218 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.823492050 CET | 42324 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.829713106 CET | 53 | 42324 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.830849886 CET | 58177 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.837182999 CET | 53 | 58177 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:18.838237047 CET | 36424 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:18.844640017 CET | 53 | 36424 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.497946978 CET | 38134 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.504211903 CET | 53 | 38134 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.505230904 CET | 50277 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.511631966 CET | 53 | 50277 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.512618065 CET | 53883 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.519041061 CET | 53 | 53883 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.520028114 CET | 54910 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.526352882 CET | 53 | 54910 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.527359962 CET | 37609 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.533607960 CET | 53 | 37609 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.534547091 CET | 56542 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.540604115 CET | 53 | 56542 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.541552067 CET | 56262 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.547837019 CET | 53 | 56262 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.548768997 CET | 51480 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.554984093 CET | 53 | 51480 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.555970907 CET | 42650 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.562504053 CET | 53 | 42650 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:19.563673019 CET | 49858 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:19.569894075 CET | 53 | 49858 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.225866079 CET | 39218 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.232353926 CET | 53 | 39218 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.233753920 CET | 58414 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.240006924 CET | 53 | 58414 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.241274118 CET | 34656 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.247791052 CET | 53 | 34656 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.249064922 CET | 43251 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.255307913 CET | 53 | 43251 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.256546974 CET | 59446 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.262594938 CET | 53 | 59446 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.263874054 CET | 55246 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.270041943 CET | 53 | 55246 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.271317005 CET | 39993 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.277637005 CET | 53 | 39993 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.278904915 CET | 44856 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.285121918 CET | 53 | 44856 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.286386967 CET | 34241 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.292629004 CET | 53 | 34241 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.293859005 CET | 35146 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.299827099 CET | 53 | 35146 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.948251009 CET | 47364 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.954457045 CET | 53 | 47364 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.955446959 CET | 43457 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.961626053 CET | 53 | 43457 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.962529898 CET | 47725 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.968770981 CET | 53 | 47725 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.969767094 CET | 39997 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.975986004 CET | 53 | 39997 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.977042913 CET | 48485 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.983592033 CET | 53 | 48485 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.984628916 CET | 60077 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.990786076 CET | 53 | 60077 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.991969109 CET | 34049 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:20.998243093 CET | 53 | 34049 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:20.999289989 CET | 46322 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.005862951 CET | 53 | 46322 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.006834984 CET | 38702 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.013016939 CET | 53 | 38702 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.013995886 CET | 35669 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.019943953 CET | 53 | 35669 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.651531935 CET | 50322 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.657707930 CET | 53 | 50322 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.658718109 CET | 59311 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.664912939 CET | 53 | 59311 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.665877104 CET | 34439 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.672388077 CET | 53 | 34439 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.673480034 CET | 48517 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.679722071 CET | 53 | 48517 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.680728912 CET | 54821 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.687220097 CET | 53 | 54821 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.688210011 CET | 46539 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.694456100 CET | 53 | 46539 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.695445061 CET | 59148 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.701606035 CET | 53 | 59148 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.702584982 CET | 33365 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.708861113 CET | 53 | 33365 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.709846020 CET | 46223 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.716021061 CET | 53 | 46223 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:21.716979027 CET | 53143 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:21.723627090 CET | 53 | 53143 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.363770962 CET | 54241 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.370023012 CET | 53 | 54241 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.371190071 CET | 44515 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.377429008 CET | 53 | 44515 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.378602028 CET | 60104 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.384762049 CET | 53 | 60104 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.386166096 CET | 43032 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.392431974 CET | 53 | 43032 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.393630028 CET | 39243 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.399993896 CET | 53 | 39243 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.401217937 CET | 42012 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.407625914 CET | 53 | 42012 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.408715010 CET | 51507 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.414959908 CET | 53 | 51507 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.416075945 CET | 39747 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.422571898 CET | 53 | 39747 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.423692942 CET | 40337 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.429984093 CET | 53 | 40337 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:22.431148052 CET | 40085 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:22.437390089 CET | 53 | 40085 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.108057976 CET | 32860 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.114450932 CET | 53 | 32860 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.115936995 CET | 58352 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.122379065 CET | 53 | 58352 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.123991966 CET | 37369 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.130220890 CET | 53 | 37369 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.131488085 CET | 49159 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.137887955 CET | 53 | 49159 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.138880014 CET | 53689 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.145317078 CET | 53 | 53689 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.146359921 CET | 58810 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.152915001 CET | 53 | 58810 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.154117107 CET | 58437 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.161389112 CET | 53 | 58437 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.162703991 CET | 50111 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.168852091 CET | 53 | 50111 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.170221090 CET | 46613 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.176600933 CET | 53 | 46613 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:23.177982092 CET | 45736 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:23.184015036 CET | 53 | 45736 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.129966021 CET | 37743 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.136372089 CET | 53 | 37743 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.137305021 CET | 42466 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.143685102 CET | 53 | 42466 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.144610882 CET | 53574 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.150860071 CET | 53 | 53574 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.151992083 CET | 41501 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.158067942 CET | 53 | 41501 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.159185886 CET | 38373 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.165395975 CET | 53 | 38373 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.166445017 CET | 58357 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.172625065 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.173660994 CET | 57737 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.179831028 CET | 53 | 57737 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.180922985 CET | 41400 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.187139034 CET | 53 | 41400 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.188322067 CET | 33208 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.194318056 CET | 53 | 33208 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:24.195738077 CET | 50467 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:24.202030897 CET | 53 | 50467 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.122462034 CET | 33533 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.128915071 CET | 53 | 33533 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.130156040 CET | 43853 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.136462927 CET | 53 | 43853 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.137368917 CET | 51664 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.143702984 CET | 53 | 51664 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.144686937 CET | 56540 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.150855064 CET | 53 | 56540 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.151864052 CET | 42639 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.158288002 CET | 53 | 42639 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.159233093 CET | 45544 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.165811062 CET | 53 | 45544 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.166795015 CET | 39622 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.173899889 CET | 53 | 39622 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.174889088 CET | 49735 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.181041002 CET | 53 | 49735 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.182018042 CET | 51619 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.188458920 CET | 53 | 51619 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:25.189306974 CET | 35841 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:25.195585012 CET | 53 | 35841 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.026506901 CET | 50481 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.032902002 CET | 53 | 50481 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.034137964 CET | 54792 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.040415049 CET | 53 | 54792 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.041529894 CET | 46690 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.047739983 CET | 53 | 46690 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.049319983 CET | 40310 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.055578947 CET | 53 | 40310 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.057141066 CET | 53521 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.063364983 CET | 53 | 53521 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.065054893 CET | 51042 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.071363926 CET | 53 | 51042 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.072926044 CET | 58130 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.079157114 CET | 53 | 58130 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.080770016 CET | 57081 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.087101936 CET | 53 | 57081 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.088566065 CET | 51145 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.094763041 CET | 53 | 51145 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:26.096214056 CET | 55105 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:26.102667093 CET | 53 | 55105 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.326375008 CET | 45758 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.332662106 CET | 53 | 45758 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.333770990 CET | 56116 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.340296984 CET | 53 | 56116 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.341645002 CET | 54382 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.347902060 CET | 53 | 54382 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.349282026 CET | 39665 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.355720997 CET | 53 | 39665 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.357088089 CET | 42582 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.363295078 CET | 53 | 42582 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.364640951 CET | 58961 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.370805025 CET | 53 | 58961 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.372128963 CET | 51063 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.378367901 CET | 53 | 51063 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.379612923 CET | 50186 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.385680914 CET | 53 | 50186 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.387005091 CET | 59390 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.393279076 CET | 53 | 59390 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:27.394627094 CET | 39001 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:27.401170969 CET | 53 | 39001 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.167768955 CET | 45676 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.174103022 CET | 53 | 45676 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.175292015 CET | 35294 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.181541920 CET | 53 | 35294 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.182661057 CET | 45026 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.188843012 CET | 53 | 45026 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.190103054 CET | 44026 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.196403980 CET | 53 | 44026 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.197539091 CET | 55392 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.203876972 CET | 53 | 55392 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.205075026 CET | 45734 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.211216927 CET | 53 | 45734 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.212481976 CET | 53233 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.218653917 CET | 53 | 53233 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.219805956 CET | 36952 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.225912094 CET | 53 | 36952 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.227713108 CET | 35703 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.234146118 CET | 53 | 35703 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.235359907 CET | 51709 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.241688013 CET | 53 | 51709 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.974845886 CET | 49233 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.981237888 CET | 53 | 49233 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.982774973 CET | 54091 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.989159107 CET | 53 | 54091 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.990711927 CET | 60169 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:28.996896982 CET | 53 | 60169 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:28.998424053 CET | 58197 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.005052090 CET | 53 | 58197 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.006514072 CET | 35747 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.013003111 CET | 53 | 35747 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.014524937 CET | 56712 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.021131039 CET | 53 | 56712 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.022701979 CET | 56000 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.028894901 CET | 53 | 56000 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.030306101 CET | 58047 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.036976099 CET | 53 | 58047 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.038470030 CET | 43822 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.044492006 CET | 53 | 43822 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.047147036 CET | 55547 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.053663015 CET | 53 | 55547 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.774710894 CET | 45578 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.781261921 CET | 53 | 45578 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.782242060 CET | 43595 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.788459063 CET | 53 | 43595 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.789666891 CET | 41470 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.796164036 CET | 53 | 41470 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.797394991 CET | 58239 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.803575039 CET | 53 | 58239 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.804785013 CET | 47838 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.811073065 CET | 53 | 47838 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.812403917 CET | 43457 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.818902969 CET | 53 | 43457 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.820179939 CET | 52665 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.826426983 CET | 53 | 52665 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.827631950 CET | 33410 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.834347963 CET | 53 | 33410 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.835912943 CET | 34810 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.842310905 CET | 53 | 34810 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:29.843862057 CET | 37968 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:29.850039005 CET | 53 | 37968 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.827472925 CET | 47128 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.833760977 CET | 53 | 47128 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.835186005 CET | 52072 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.841463089 CET | 53 | 52072 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.842938900 CET | 45410 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.849417925 CET | 53 | 45410 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.851056099 CET | 58575 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.857300043 CET | 53 | 58575 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.858556986 CET | 41598 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.864619970 CET | 53 | 41598 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.865916014 CET | 41499 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.872159004 CET | 53 | 41499 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.873694897 CET | 45092 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.879915953 CET | 53 | 45092 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.881433010 CET | 54466 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.887515068 CET | 53 | 54466 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.889238119 CET | 58410 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.895997047 CET | 53 | 58410 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:44.897564888 CET | 51535 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:44.904248953 CET | 53 | 51535 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.556982040 CET | 55216 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.563432932 CET | 53 | 55216 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.564707994 CET | 33491 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.571059942 CET | 53 | 33491 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.572709084 CET | 49303 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.579142094 CET | 53 | 49303 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.580858946 CET | 41258 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.587193012 CET | 53 | 41258 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.588808060 CET | 40624 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.595237970 CET | 53 | 40624 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.596791983 CET | 38884 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.603113890 CET | 53 | 38884 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.604964018 CET | 51564 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.611241102 CET | 53 | 51564 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.612732887 CET | 56775 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.619020939 CET | 53 | 56775 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.620615959 CET | 51917 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.626831055 CET | 53 | 51917 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:45.628422976 CET | 40436 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:45.634645939 CET | 53 | 40436 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.285640955 CET | 58843 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.292032003 CET | 53 | 58843 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.293746948 CET | 60909 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.300169945 CET | 53 | 60909 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.302176952 CET | 36376 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.308546066 CET | 53 | 36376 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.310193062 CET | 54990 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.316509962 CET | 53 | 54990 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.318094015 CET | 45878 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.324359894 CET | 53 | 45878 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.325999975 CET | 55254 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.332176924 CET | 53 | 55254 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.333764076 CET | 44777 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.340152025 CET | 53 | 44777 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.341928005 CET | 39345 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.348119974 CET | 53 | 39345 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.349684954 CET | 56307 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.356089115 CET | 53 | 56307 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:46.357618093 CET | 32999 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:46.363760948 CET | 53 | 32999 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.068892956 CET | 58132 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.075577021 CET | 53 | 58132 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.077176094 CET | 54107 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.083770037 CET | 53 | 54107 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.085297108 CET | 50382 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.091655016 CET | 53 | 50382 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.093265057 CET | 50515 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.099839926 CET | 53 | 50515 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.101330042 CET | 48887 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.107748032 CET | 53 | 48887 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.109215975 CET | 56215 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.115792036 CET | 53 | 56215 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.117214918 CET | 36746 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.123512030 CET | 53 | 36746 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.124913931 CET | 59136 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.130951881 CET | 53 | 59136 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.132751942 CET | 33716 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.139066935 CET | 53 | 33716 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.140486002 CET | 53038 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.146795034 CET | 53 | 53038 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.840934992 CET | 52683 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.847331047 CET | 53 | 52683 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.848992109 CET | 36327 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.855607986 CET | 53 | 36327 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.857104063 CET | 45597 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.863379955 CET | 53 | 45597 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.864916086 CET | 44513 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.871206999 CET | 53 | 44513 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.872752905 CET | 43666 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.879369974 CET | 53 | 43666 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.881023884 CET | 54950 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.887531996 CET | 53 | 54950 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.889161110 CET | 55216 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.895483017 CET | 53 | 55216 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.897120953 CET | 38881 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.903548956 CET | 53 | 38881 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.905005932 CET | 35231 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.911385059 CET | 53 | 35231 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:47.912878036 CET | 36682 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:47.918988943 CET | 53 | 36682 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.604357958 CET | 35790 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.610410929 CET | 53 | 35790 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.611913919 CET | 54779 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.618640900 CET | 53 | 54779 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.620017052 CET | 34826 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.626338959 CET | 53 | 34826 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.627655029 CET | 56680 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.634259939 CET | 53 | 56680 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.635286093 CET | 45125 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.642029047 CET | 53 | 45125 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.643102884 CET | 44281 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.649359941 CET | 53 | 44281 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.650455952 CET | 48089 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.656822920 CET | 53 | 48089 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.658097029 CET | 46706 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.664154053 CET | 53 | 46706 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.665524006 CET | 56160 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.671760082 CET | 53 | 56160 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:47:48.673129082 CET | 32962 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:47:48.679348946 CET | 53 | 32962 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.076921940 CET | 34981 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.083826065 CET | 53 | 34981 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.085171938 CET | 39961 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.091974974 CET | 53 | 39961 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.093324900 CET | 42352 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.099905014 CET | 53 | 42352 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.102366924 CET | 48941 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.108691931 CET | 53 | 48941 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.111783028 CET | 51296 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.118099928 CET | 53 | 51296 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.120592117 CET | 49428 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.126976967 CET | 53 | 49428 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.129213095 CET | 38154 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.135653019 CET | 53 | 38154 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.147428036 CET | 36880 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.153934002 CET | 53 | 36880 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.158221960 CET | 39869 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.164556980 CET | 53 | 39869 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.169526100 CET | 38003 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.175759077 CET | 53 | 38003 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.809863091 CET | 49960 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.816437960 CET | 53 | 49960 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.821346045 CET | 47020 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.827774048 CET | 53 | 47020 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.829169035 CET | 49917 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.835928917 CET | 53 | 49917 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.837229967 CET | 41379 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.843451977 CET | 53 | 41379 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.844263077 CET | 46750 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.850557089 CET | 53 | 46750 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.851661921 CET | 56854 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.857981920 CET | 53 | 56854 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.858843088 CET | 39958 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.865050077 CET | 53 | 39958 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.867782116 CET | 54544 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.874012947 CET | 53 | 54544 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.875863075 CET | 44889 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.882257938 CET | 53 | 44889 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:14.883307934 CET | 37389 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:14.889616013 CET | 53 | 37389 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.547622919 CET | 35347 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.554169893 CET | 53 | 35347 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.554836988 CET | 44382 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.561245918 CET | 53 | 44382 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.561871052 CET | 34364 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.568177938 CET | 53 | 34364 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.568802118 CET | 51440 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.575119019 CET | 53 | 51440 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.575788975 CET | 59114 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.582089901 CET | 53 | 59114 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.583174944 CET | 40114 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.589153051 CET | 53 | 40114 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.589879036 CET | 58200 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.596132994 CET | 53 | 58200 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.597040892 CET | 52944 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.603398085 CET | 53 | 52944 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.604455948 CET | 34861 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.610789061 CET | 53 | 34861 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:49:15.611841917 CET | 38095 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:49:15.618140936 CET | 53 | 38095 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:47:10.170460939 CET | 192.168.2.14 | 8.8.8.8 | 0xd0d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 15, 2025 14:47:10.194777012 CET | 192.168.2.14 | 8.8.8.8 | 0x101e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.210141897 CET | 192.168.2.14 | 8.8.8.8 | 0x101e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.224924088 CET | 192.168.2.14 | 8.8.8.8 | 0x101e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.232808113 CET | 192.168.2.14 | 8.8.8.8 | 0x101e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.248014927 CET | 192.168.2.14 | 8.8.8.8 | 0x101e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.936544895 CET | 192.168.2.14 | 8.8.8.8 | 0xcf06 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.944155931 CET | 192.168.2.14 | 8.8.8.8 | 0xcf06 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.952923059 CET | 192.168.2.14 | 8.8.8.8 | 0xcf06 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.960233927 CET | 192.168.2.14 | 8.8.8.8 | 0xcf06 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:10.968041897 CET | 192.168.2.14 | 8.8.8.8 | 0xcf06 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:47:11.646645069 CET | 192.168.2.14 | 8.8.8.8 | 0x9814 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:47:11.655071974 CET | 192.168.2.14 | 8.8.8.8 | 0x9814 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:47:11.662081957 CET | 192.168.2.14 | 8.8.8.8 | 0x9814 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:47:11.669583082 CET | 192.168.2.14 | 8.8.8.8 | 0x9814 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:47:11.677710056 CET | 192.168.2.14 | 8.8.8.8 | 0x9814 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:47:12.361038923 CET | 192.168.2.14 | 8.8.8.8 | 0xf7d6 | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:47:12.369247913 CET | 192.168.2.14 | 8.8.8.8 | 0xf7d6 | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:47:12.377732992 CET | 192.168.2.14 | 8.8.8.8 | 0xf7d6 | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:47:12.384725094 CET | 192.168.2.14 | 8.8.8.8 | 0xf7d6 | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:47:12.392030954 CET | 192.168.2.14 | 8.8.8.8 | 0xf7d6 | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:47:13.070590019 CET | 192.168.2.14 | 8.8.8.8 | 0xc005 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.077681065 CET | 192.168.2.14 | 8.8.8.8 | 0xc005 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.084887981 CET | 192.168.2.14 | 8.8.8.8 | 0xc005 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.092101097 CET | 192.168.2.14 | 8.8.8.8 | 0xc005 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.099518061 CET | 192.168.2.14 | 8.8.8.8 | 0xc005 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.833180904 CET | 192.168.2.14 | 8.8.8.8 | 0x4e09 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.841015100 CET | 192.168.2.14 | 8.8.8.8 | 0x4e09 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.850732088 CET | 192.168.2.14 | 8.8.8.8 | 0x4e09 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.859237909 CET | 192.168.2.14 | 8.8.8.8 | 0x4e09 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:13.867417097 CET | 192.168.2.14 | 8.8.8.8 | 0x4e09 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:47:14.552412987 CET | 192.168.2.14 | 8.8.8.8 | 0xf0e4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:47:14.559410095 CET | 192.168.2.14 | 8.8.8.8 | 0xf0e4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:47:14.566448927 CET | 192.168.2.14 | 8.8.8.8 | 0xf0e4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:47:14.573621035 CET | 192.168.2.14 | 8.8.8.8 | 0xf0e4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:47:14.580621958 CET | 192.168.2.14 | 8.8.8.8 | 0xf0e4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:47:15.276135921 CET | 192.168.2.14 | 8.8.8.8 | 0xc001 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.283354998 CET | 192.168.2.14 | 8.8.8.8 | 0xc001 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.291429043 CET | 192.168.2.14 | 8.8.8.8 | 0xc001 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.299273014 CET | 192.168.2.14 | 8.8.8.8 | 0xc001 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.307131052 CET | 192.168.2.14 | 8.8.8.8 | 0xc001 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.984771967 CET | 192.168.2.14 | 8.8.8.8 | 0x735 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:15.992758036 CET | 192.168.2.14 | 8.8.8.8 | 0x735 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:47:16.000694990 CET | 192.168.2.14 | 8.8.8.8 | 0x735 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.007898092 CET | 192.168.2.14 | 8.8.8.8 | 0x735 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.015558958 CET | 192.168.2.14 | 8.8.8.8 | 0x735 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.693706036 CET | 192.168.2.14 | 8.8.8.8 | 0x1 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.700905085 CET | 192.168.2.14 | 8.8.8.8 | 0x1 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.708193064 CET | 192.168.2.14 | 8.8.8.8 | 0x1 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.715588093 CET | 192.168.2.14 | 8.8.8.8 | 0x1 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:16.722861052 CET | 192.168.2.14 | 8.8.8.8 | 0x1 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:47:17.399686098 CET | 192.168.2.14 | 8.8.8.8 | 0x331c | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:47:17.407155037 CET | 192.168.2.14 | 8.8.8.8 | 0x331c | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:47:17.414561987 CET | 192.168.2.14 | 8.8.8.8 | 0x331c | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:47:17.422086954 CET | 192.168.2.14 | 8.8.8.8 | 0x331c | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:47:17.429572105 CET | 192.168.2.14 | 8.8.8.8 | 0x331c | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:47:18.104573011 CET | 192.168.2.14 | 8.8.8.8 | 0x2d93 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.111644983 CET | 192.168.2.14 | 8.8.8.8 | 0x2d93 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.118963003 CET | 192.168.2.14 | 8.8.8.8 | 0x2d93 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.126526117 CET | 192.168.2.14 | 8.8.8.8 | 0x2d93 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.134033918 CET | 192.168.2.14 | 8.8.8.8 | 0x2d93 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.809036970 CET | 192.168.2.14 | 8.8.8.8 | 0xda29 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.816430092 CET | 192.168.2.14 | 8.8.8.8 | 0xda29 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.823492050 CET | 192.168.2.14 | 8.8.8.8 | 0xda29 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.830849886 CET | 192.168.2.14 | 8.8.8.8 | 0xda29 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:18.838237047 CET | 192.168.2.14 | 8.8.8.8 | 0xda29 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:47:19.534547091 CET | 192.168.2.14 | 8.8.8.8 | 0xd8fc | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:47:19.541552067 CET | 192.168.2.14 | 8.8.8.8 | 0xd8fc | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:47:19.548768997 CET | 192.168.2.14 | 8.8.8.8 | 0xd8fc | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:47:19.555970907 CET | 192.168.2.14 | 8.8.8.8 | 0xd8fc | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:47:19.563673019 CET | 192.168.2.14 | 8.8.8.8 | 0xd8fc | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:47:20.263874054 CET | 192.168.2.14 | 8.8.8.8 | 0x1193 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.271317005 CET | 192.168.2.14 | 8.8.8.8 | 0x1193 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.278904915 CET | 192.168.2.14 | 8.8.8.8 | 0x1193 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.286386967 CET | 192.168.2.14 | 8.8.8.8 | 0x1193 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.293859005 CET | 192.168.2.14 | 8.8.8.8 | 0x1193 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.984628916 CET | 192.168.2.14 | 8.8.8.8 | 0xadad | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.991969109 CET | 192.168.2.14 | 8.8.8.8 | 0xadad | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:47:20.999289989 CET | 192.168.2.14 | 8.8.8.8 | 0xadad | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.006834984 CET | 192.168.2.14 | 8.8.8.8 | 0xadad | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.013995886 CET | 192.168.2.14 | 8.8.8.8 | 0xadad | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.688210011 CET | 192.168.2.14 | 8.8.8.8 | 0xee72 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.695445061 CET | 192.168.2.14 | 8.8.8.8 | 0xee72 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.702584982 CET | 192.168.2.14 | 8.8.8.8 | 0xee72 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.709846020 CET | 192.168.2.14 | 8.8.8.8 | 0xee72 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:21.716979027 CET | 192.168.2.14 | 8.8.8.8 | 0xee72 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:47:22.401217937 CET | 192.168.2.14 | 8.8.8.8 | 0xc612 | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:47:22.408715010 CET | 192.168.2.14 | 8.8.8.8 | 0xc612 | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:47:22.416075945 CET | 192.168.2.14 | 8.8.8.8 | 0xc612 | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:47:22.423692942 CET | 192.168.2.14 | 8.8.8.8 | 0xc612 | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:47:22.431148052 CET | 192.168.2.14 | 8.8.8.8 | 0xc612 | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:47:23.146359921 CET | 192.168.2.14 | 8.8.8.8 | 0x9141 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:47:23.154117107 CET | 192.168.2.14 | 8.8.8.8 | 0x9141 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:47:23.162703991 CET | 192.168.2.14 | 8.8.8.8 | 0x9141 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:47:23.170221090 CET | 192.168.2.14 | 8.8.8.8 | 0x9141 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:47:23.177982092 CET | 192.168.2.14 | 8.8.8.8 | 0x9141 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:47:24.166445017 CET | 192.168.2.14 | 8.8.8.8 | 0x9e48 | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:47:24.173660994 CET | 192.168.2.14 | 8.8.8.8 | 0x9e48 | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:47:24.180922985 CET | 192.168.2.14 | 8.8.8.8 | 0x9e48 | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:47:24.188322067 CET | 192.168.2.14 | 8.8.8.8 | 0x9e48 | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:47:24.195738077 CET | 192.168.2.14 | 8.8.8.8 | 0x9e48 | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:47:25.159233093 CET | 192.168.2.14 | 8.8.8.8 | 0x28f3 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:47:25.166795015 CET | 192.168.2.14 | 8.8.8.8 | 0x28f3 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:47:25.174889088 CET | 192.168.2.14 | 8.8.8.8 | 0x28f3 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:47:25.182018042 CET | 192.168.2.14 | 8.8.8.8 | 0x28f3 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:47:25.189306974 CET | 192.168.2.14 | 8.8.8.8 | 0x28f3 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:47:26.065054893 CET | 192.168.2.14 | 8.8.8.8 | 0x3dfa | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:47:26.072926044 CET | 192.168.2.14 | 8.8.8.8 | 0x3dfa | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:47:26.080770016 CET | 192.168.2.14 | 8.8.8.8 | 0x3dfa | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:47:26.088566065 CET | 192.168.2.14 | 8.8.8.8 | 0x3dfa | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:47:26.096214056 CET | 192.168.2.14 | 8.8.8.8 | 0x3dfa | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:47:27.364640951 CET | 192.168.2.14 | 8.8.8.8 | 0x9467 | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:47:27.372128963 CET | 192.168.2.14 | 8.8.8.8 | 0x9467 | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:47:27.379612923 CET | 192.168.2.14 | 8.8.8.8 | 0x9467 | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:47:27.387005091 CET | 192.168.2.14 | 8.8.8.8 | 0x9467 | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:47:27.394627094 CET | 192.168.2.14 | 8.8.8.8 | 0x9467 | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:47:28.205075026 CET | 192.168.2.14 | 8.8.8.8 | 0xd8a2 | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:47:28.212481976 CET | 192.168.2.14 | 8.8.8.8 | 0xd8a2 | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:47:28.219805956 CET | 192.168.2.14 | 8.8.8.8 | 0xd8a2 | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:47:28.227713108 CET | 192.168.2.14 | 8.8.8.8 | 0xd8a2 | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:47:28.235359907 CET | 192.168.2.14 | 8.8.8.8 | 0xd8a2 | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:47:29.014524937 CET | 192.168.2.14 | 8.8.8.8 | 0x9765 | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.022701979 CET | 192.168.2.14 | 8.8.8.8 | 0x9765 | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.030306101 CET | 192.168.2.14 | 8.8.8.8 | 0x9765 | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.038470030 CET | 192.168.2.14 | 8.8.8.8 | 0x9765 | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.047147036 CET | 192.168.2.14 | 8.8.8.8 | 0x9765 | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.812403917 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ee | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.820179939 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ee | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.827631950 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ee | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.835912943 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ee | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:29.843862057 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ee | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:47:44.865916014 CET | 192.168.2.14 | 8.8.8.8 | 0x2bb1 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:47:44.873694897 CET | 192.168.2.14 | 8.8.8.8 | 0x2bb1 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:47:44.881433010 CET | 192.168.2.14 | 8.8.8.8 | 0x2bb1 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:47:44.889238119 CET | 192.168.2.14 | 8.8.8.8 | 0x2bb1 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:47:44.897564888 CET | 192.168.2.14 | 8.8.8.8 | 0x2bb1 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:47:45.596791983 CET | 192.168.2.14 | 8.8.8.8 | 0x514b | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:47:45.604964018 CET | 192.168.2.14 | 8.8.8.8 | 0x514b | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:47:45.612732887 CET | 192.168.2.14 | 8.8.8.8 | 0x514b | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:47:45.620615959 CET | 192.168.2.14 | 8.8.8.8 | 0x514b | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:47:45.628422976 CET | 192.168.2.14 | 8.8.8.8 | 0x514b | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:47:46.325999975 CET | 192.168.2.14 | 8.8.8.8 | 0x365 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:47:46.333764076 CET | 192.168.2.14 | 8.8.8.8 | 0x365 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:47:46.341928005 CET | 192.168.2.14 | 8.8.8.8 | 0x365 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:47:46.349684954 CET | 192.168.2.14 | 8.8.8.8 | 0x365 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:47:46.357618093 CET | 192.168.2.14 | 8.8.8.8 | 0x365 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:47:47.109215975 CET | 192.168.2.14 | 8.8.8.8 | 0xe2f2 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.117214918 CET | 192.168.2.14 | 8.8.8.8 | 0xe2f2 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.124913931 CET | 192.168.2.14 | 8.8.8.8 | 0xe2f2 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.132751942 CET | 192.168.2.14 | 8.8.8.8 | 0xe2f2 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.140486002 CET | 192.168.2.14 | 8.8.8.8 | 0xe2f2 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.881023884 CET | 192.168.2.14 | 8.8.8.8 | 0x40a1 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.889161110 CET | 192.168.2.14 | 8.8.8.8 | 0x40a1 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.897120953 CET | 192.168.2.14 | 8.8.8.8 | 0x40a1 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.905005932 CET | 192.168.2.14 | 8.8.8.8 | 0x40a1 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:47.912878036 CET | 192.168.2.14 | 8.8.8.8 | 0x40a1 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:47:48.643102884 CET | 192.168.2.14 | 8.8.8.8 | 0xa277 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:47:48.650455952 CET | 192.168.2.14 | 8.8.8.8 | 0xa277 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:47:48.658097029 CET | 192.168.2.14 | 8.8.8.8 | 0xa277 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:47:48.665524006 CET | 192.168.2.14 | 8.8.8.8 | 0xa277 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:47:48.673129082 CET | 192.168.2.14 | 8.8.8.8 | 0xa277 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:49:14.120592117 CET | 192.168.2.14 | 8.8.8.8 | 0xa040 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.129213095 CET | 192.168.2.14 | 8.8.8.8 | 0xa040 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.147428036 CET | 192.168.2.14 | 8.8.8.8 | 0xa040 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.158221960 CET | 192.168.2.14 | 8.8.8.8 | 0xa040 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.169526100 CET | 192.168.2.14 | 8.8.8.8 | 0xa040 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.851661921 CET | 192.168.2.14 | 8.8.8.8 | 0xf4 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.858843088 CET | 192.168.2.14 | 8.8.8.8 | 0xf4 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.867782116 CET | 192.168.2.14 | 8.8.8.8 | 0xf4 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.875863075 CET | 192.168.2.14 | 8.8.8.8 | 0xf4 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:14.883307934 CET | 192.168.2.14 | 8.8.8.8 | 0xf4 | Standard query (0) | 256 | 474 | false | |
Jan 15, 2025 14:49:15.583174944 CET | 192.168.2.14 | 8.8.8.8 | 0x7adb | Standard query (0) | 256 | 475 | false | |
Jan 15, 2025 14:49:15.589879036 CET | 192.168.2.14 | 8.8.8.8 | 0x7adb | Standard query (0) | 256 | 475 | false | |
Jan 15, 2025 14:49:15.597040892 CET | 192.168.2.14 | 8.8.8.8 | 0x7adb | Standard query (0) | 256 | 475 | false | |
Jan 15, 2025 14:49:15.604455948 CET | 192.168.2.14 | 8.8.8.8 | 0x7adb | Standard query (0) | 256 | 475 | false | |
Jan 15, 2025 14:49:15.611841917 CET | 192.168.2.14 | 8.8.8.8 | 0x7adb | Standard query (0) | 256 | 475 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:47:10.179750919 CET | 8.8.8.8 | 192.168.2.14 | 0xd0d1 | No error (0) | 178.215.238.48 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 13:47:08 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | /tmp/Aqua.arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:47:08 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |