Edit tour
Linux
Analysis Report
Aqua.sh4.elf
Overview
General Information
Sample name: | Aqua.sh4.elf |
Analysis ID: | 1591841 |
MD5: | 94ee12e8affe47bf0535e12eaeef49b6 |
SHA1: | 9c98852fb0c0dbfbab4ed06d63a02938154a5d19 |
SHA256: | fe9ab7aa6cf4e519c06c9db45d76d6495f4f43dce1680e1ee655084d07551e60 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591841 |
Start date and time: | 2025-01-15 14:50:20 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.sh4.elf |
Detection: | MAL |
Classification: | mal56.troj.evad.linELF@0/1@186/0 |
Command: | /tmp/Aqua.sh4.elf |
PID: | 5579 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
30% | Virustotal | Browse | ||
32% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ofewu.eye-network.ru | 178.215.238.48 | true | false | high | |
ofewu.eye-network.ru. [malformed] | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
178.215.238.48 | ofewu.eye-network.ru | Germany | 10753 | LVLT-10753US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
178.215.238.48 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ofewu.eye-network.ru | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
LVLT-10753US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 28 |
Entropy (8bit): | 4.208966082694623 |
Encrypted: | false |
SSDEEP: | 3:TguCoHJN:TguCaJN |
MD5: | 42D321A35BE5917F2DF61619D3598268 |
SHA1: | E7D3569F27F9DEA393CC2834EA2677CACAE3ABCA |
SHA-256: | 229307582B2BBD3F1202F35ED8E017BD54255073431C21EF9DB0E1390EB294D9 |
SHA-512: | 79B0C9EB62D34D8CE99B7A696E46FFD9FA9871329B68D5225963B485C8071479946A26408AE848B84B07F85911F8F4E1DE9796FC2FBC241B4344716438A4DF7D |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.096106742805854 |
TrID: |
|
File name: | Aqua.sh4.elf |
File size: | 117'444 bytes |
MD5: | 94ee12e8affe47bf0535e12eaeef49b6 |
SHA1: | 9c98852fb0c0dbfbab4ed06d63a02938154a5d19 |
SHA256: | fe9ab7aa6cf4e519c06c9db45d76d6495f4f43dce1680e1ee655084d07551e60 |
SHA512: | 134d5f9c77475f91cd230177989b8eb9bf98daa89dc3931483d78645e4ca666d9126581c0013558633a4ea399657da90d867a0fc67e417adf044baf5db51d2b4 |
SSDEEP: | 1536:GaCIlJ2XhMpxfFCCKvfNJ3JY5kXNE7WOA4K7iqOGMl:G1IlJAhMpx9kvRY5Q+7WKK7iEMl |
TLSH: | 33B35B73C8296F98D568D478F5B08FB82B53A91582471FBE5567C2B48083DCCFA067B8 |
File Content Preview: | .ELF..............*.......@.4...........4. ...(...............@...@.0v..0v....................B...B..H..0...........Q.td............................././"O.n........#.*@........#.*@.N...o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 117004 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0x14e20 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x414f00 | 0x14f00 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x414f24 | 0x14f24 | 0x270c | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x428000 | 0x18000 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x42800c | 0x1800c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x428020 | 0x18020 | 0x4894 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.got | PROGBITS | 0x42c8b4 | 0x1c8b4 | 0x14 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x42c8c8 | 0x1c8c8 | 0x4568 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x1c8c8 | 0x43 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x17630 | 0x17630 | 6.8865 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x18000 | 0x428000 | 0x428000 | 0x48c8 | 0x8e30 | 0.3771 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:51:24.741516113 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:24.746351004 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:24.746429920 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:24.747885942 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:24.752624035 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:24.752675056 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:24.757411957 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:25.386801004 CET | 33966 | 50926 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:25.386975050 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.387211084 CET | 50926 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.486640930 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.492363930 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:25.492500067 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.493261099 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.499130964 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:25.499198914 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:25.503972054 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.118205070 CET | 33966 | 50928 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.118401051 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.118494034 CET | 50928 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.215333939 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.220146894 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.220201015 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.222074986 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.226809025 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.226856947 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.231604099 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.844732046 CET | 33966 | 50930 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.844902039 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.844938040 CET | 50930 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.915498972 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.920341015 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.920461893 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.921047926 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.925836086 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:26.925913095 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:26.930691004 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:27.551352978 CET | 33966 | 50932 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:27.551590919 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.551631927 CET | 50932 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.622831106 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.627671957 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:27.627732038 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.628369093 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.633095026 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:27.633254051 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:27.637994051 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.280056953 CET | 33966 | 50934 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.280297041 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.280297041 CET | 50934 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.350275993 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.355101109 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.355199099 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.355761051 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.360507965 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.360578060 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.365358114 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.979403973 CET | 33966 | 50936 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:28.979688883 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:28.979688883 CET | 50936 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.055979013 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.060846090 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.060904026 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.061446905 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.066302061 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.066401958 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.071247101 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.731364012 CET | 33966 | 50938 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.731502056 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.731565952 CET | 50938 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.801713943 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.806473017 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.806550980 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.807117939 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.811858892 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:29.811911106 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:29.816714048 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:30.427613020 CET | 33966 | 50940 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:30.427815914 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.427815914 CET | 50940 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.512418032 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.517169952 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:30.517215967 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.517745018 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.524193048 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:30.524236917 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:30.528943062 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.145952940 CET | 33966 | 50942 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.146173954 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.146173954 CET | 50942 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.214950085 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.219850063 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.219897985 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.220419884 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.225163937 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.225207090 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.230007887 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.862935066 CET | 33966 | 50944 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.863076925 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.863132000 CET | 50944 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.933216095 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.937988043 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.938112020 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.938981056 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.943773031 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:51:31.943845987 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:51:31.948587894 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:00.979707003 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:00.980005026 CET | 50946 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:00.984837055 CET | 33966 | 50946 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.056150913 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.061018944 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.061109066 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.062366962 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.067307949 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.067404985 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.072304964 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.712307930 CET | 33966 | 50948 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.712528944 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.712625980 CET | 50948 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.785700083 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.790498018 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.790580988 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.791698933 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.796448946 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:02.796509027 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:02.801254034 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:03.433355093 CET | 33966 | 50950 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:03.433507919 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.433649063 CET | 50950 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.507785082 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.512701035 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:03.512780905 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.513843060 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.518605947 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:03.518672943 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:03.523511887 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.147428989 CET | 33966 | 50952 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.147618055 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.147702932 CET | 50952 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.221035957 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.225815058 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.225898981 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.226924896 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.231668949 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.231739998 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.236542940 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.868185997 CET | 33966 | 50954 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.868347883 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.868398905 CET | 50954 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.964014053 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.969772100 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.969847918 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.971040010 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.977966070 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:04.978034973 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:04.985085964 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:05.613883972 CET | 33966 | 50956 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:05.614059925 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.614168882 CET | 50956 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.692213058 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.696990013 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:05.697066069 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.698431969 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.703156948 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:05.703219891 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:05.708085060 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:06.330288887 CET | 33966 | 50958 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:06.330481052 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.330481052 CET | 50958 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.403759003 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.408780098 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:06.408827066 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.409729004 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.414479971 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:06.414520025 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:06.419282913 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.038535118 CET | 33966 | 50960 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.038659096 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.038691044 CET | 50960 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.113553047 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.118346930 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.118572950 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.119189978 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.123922110 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.123967886 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.128750086 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.744004965 CET | 33966 | 50962 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.744115114 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.744155884 CET | 50962 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.823792934 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.828628063 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.828694105 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.829989910 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.836272955 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:07.836340904 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:07.841399908 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:08.451503992 CET | 33966 | 50964 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:08.451663971 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.452276945 CET | 50964 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.528203011 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.532983065 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:08.533056021 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.534123898 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.538944960 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:08.539012909 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:08.543812037 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.157393932 CET | 33966 | 50966 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.157593966 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.157632113 CET | 50966 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.236046076 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.240818024 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.240886927 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.242166996 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.246915102 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.246985912 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.251841068 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.864406109 CET | 33966 | 50968 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.864512920 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.864556074 CET | 50968 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.939745903 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.944546938 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.944608927 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.945822954 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.950582027 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:09.950645924 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:09.955845118 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:10.590198040 CET | 33966 | 50970 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:10.590496063 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.590590000 CET | 50970 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.676053047 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.680890083 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:10.680954933 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.681793928 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.686626911 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:10.686682940 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:10.691431999 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:11.315327883 CET | 33966 | 50972 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:11.315610886 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.315610886 CET | 50972 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.400751114 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.405637026 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:11.405786991 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.407032967 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.411848068 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:11.411910057 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:11.416734934 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.054717064 CET | 33966 | 50974 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.054905891 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.054905891 CET | 50974 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.141782999 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.147733927 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.147814035 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.149249077 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.155154943 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.155220985 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.161098957 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.791615963 CET | 33966 | 50976 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.791758060 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.791798115 CET | 50976 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.869281054 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.874138117 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.874299049 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.875216961 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.880069017 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:12.880155087 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:12.884954929 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:13.519447088 CET | 33966 | 50978 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:13.519654036 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.519723892 CET | 50978 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.593683958 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.598478079 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:13.598531961 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.599244118 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.603966951 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:13.604015112 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:13.608803988 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.241561890 CET | 33966 | 50980 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.241933107 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.242034912 CET | 50980 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.318008900 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.322886944 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.322988987 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.323899031 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.328779936 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.328867912 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.333722115 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.953295946 CET | 33966 | 50982 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:14.953521013 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:14.953636885 CET | 50982 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.032809973 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.037785053 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.037895918 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.039067030 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.044059992 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.044137955 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.048909903 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.691597939 CET | 33966 | 50984 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.692043066 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.692043066 CET | 50984 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.769618988 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.774485111 CET | 33966 | 50986 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.774672985 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.775748968 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.780520916 CET | 33966 | 50986 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:15.780591965 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:15.785410881 CET | 33966 | 50986 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:16.427000046 CET | 33966 | 50986 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:16.427201033 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.427400112 CET | 50986 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.506316900 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.512041092 CET | 33966 | 50988 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:16.512124062 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.513294935 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.519406080 CET | 33966 | 50988 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:16.519479036 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:16.524285078 CET | 33966 | 50988 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.140440941 CET | 33966 | 50988 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.140849113 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.140904903 CET | 50988 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.219136953 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.224086046 CET | 33966 | 50990 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.224219084 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.225209951 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.230125904 CET | 33966 | 50990 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.230205059 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.235055923 CET | 33966 | 50990 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.857141018 CET | 33966 | 50990 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.857505083 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.857505083 CET | 50990 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.932842970 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.937762022 CET | 33966 | 50992 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.937860012 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.938797951 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.943639040 CET | 33966 | 50992 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:17.943722963 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:17.948854923 CET | 33966 | 50992 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:18.561676025 CET | 33966 | 50992 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:18.561911106 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.562150002 CET | 50992 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.640752077 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.645663023 CET | 33966 | 50994 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:18.645772934 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.646935940 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.651747942 CET | 33966 | 50994 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:18.651813984 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:18.656661987 CET | 33966 | 50994 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:19.299393892 CET | 33966 | 50994 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:19.299756050 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.299844980 CET | 50994 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.395572901 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.400475025 CET | 33966 | 50996 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:19.400599957 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.401860952 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.406692982 CET | 33966 | 50996 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:19.406872988 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:19.412678957 CET | 33966 | 50996 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:20.037102938 CET | 33966 | 50996 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:20.037385941 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.037385941 CET | 50996 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.116517067 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.121463060 CET | 33966 | 50998 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:20.121522903 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.122467041 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.127330065 CET | 33966 | 50998 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:52:20.127455950 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:52:20.132256031 CET | 33966 | 50998 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:53:10.168437958 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:53:10.173382998 CET | 33966 | 50998 | 178.215.238.48 | 192.168.2.14 |
Jan 15, 2025 14:53:20.178342104 CET | 50998 | 33966 | 192.168.2.14 | 178.215.238.48 |
Jan 15, 2025 14:53:20.183511972 CET | 33966 | 50998 | 178.215.238.48 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:51:24.667802095 CET | 54042 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.675415039 CET | 53 | 54042 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:24.684226036 CET | 44933 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.690620899 CET | 53 | 44933 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:24.698137999 CET | 40887 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.704382896 CET | 53 | 40887 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:24.706646919 CET | 46682 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.713500977 CET | 53 | 46682 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:24.719342947 CET | 59718 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.725831985 CET | 53 | 59718 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:24.734281063 CET | 60838 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:24.740628004 CET | 53 | 60838 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.388889074 CET | 39845 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.395395041 CET | 53 | 39845 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.397950888 CET | 43877 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.404177904 CET | 53 | 43877 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.407337904 CET | 59871 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.414303064 CET | 53 | 59871 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.415633917 CET | 49646 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.422508001 CET | 53 | 49646 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.423625946 CET | 59226 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.430778980 CET | 53 | 59226 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.435713053 CET | 49645 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.442111015 CET | 53 | 49645 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.447427988 CET | 58622 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.453752995 CET | 53 | 58622 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.459613085 CET | 54397 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.466129065 CET | 53 | 54397 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.470498085 CET | 55578 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.476859093 CET | 53 | 55578 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:25.478529930 CET | 38157 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:25.485873938 CET | 53 | 38157 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.127727985 CET | 33655 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.134141922 CET | 53 | 33655 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.143707991 CET | 52241 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.150165081 CET | 53 | 52241 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.151552916 CET | 52496 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.158010006 CET | 53 | 52496 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.159334898 CET | 41497 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.165693998 CET | 53 | 41497 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.167980909 CET | 44515 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.174326897 CET | 53 | 44515 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.175178051 CET | 33141 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.181462049 CET | 53 | 33141 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.182432890 CET | 56503 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.188668013 CET | 53 | 56503 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.191612959 CET | 33086 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.198400974 CET | 53 | 33086 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.200298071 CET | 43133 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.206572056 CET | 53 | 43133 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.208833933 CET | 33937 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.214764118 CET | 53 | 33937 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.845760107 CET | 33019 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.852701902 CET | 53 | 33019 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.853414059 CET | 58501 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.859613895 CET | 53 | 58501 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.860217094 CET | 40071 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.866472006 CET | 53 | 40071 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.867351055 CET | 52160 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.873853922 CET | 53 | 52160 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.874480963 CET | 45672 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.880718946 CET | 53 | 45672 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.881299973 CET | 48094 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.887604952 CET | 53 | 48094 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.888237000 CET | 39084 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.894467115 CET | 53 | 39084 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.895108938 CET | 54648 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.901328087 CET | 53 | 54648 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.901953936 CET | 45208 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.908329010 CET | 53 | 45208 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:26.908965111 CET | 44400 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:26.915184975 CET | 53 | 44400 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.552440882 CET | 40414 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.558677912 CET | 53 | 40414 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.559864044 CET | 33756 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.566167116 CET | 53 | 33756 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.566901922 CET | 57340 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.573287010 CET | 53 | 57340 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.574270010 CET | 35152 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.580741882 CET | 53 | 35152 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.581330061 CET | 52556 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.587927103 CET | 53 | 52556 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.588601112 CET | 48564 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.594861031 CET | 53 | 48564 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.595771074 CET | 34783 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.601996899 CET | 53 | 34783 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.602775097 CET | 52160 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.608966112 CET | 53 | 52160 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.609612942 CET | 38555 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.615786076 CET | 53 | 38555 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:27.616359949 CET | 55762 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:27.622524977 CET | 53 | 55762 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.281197071 CET | 41297 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.287270069 CET | 53 | 41297 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.287854910 CET | 43833 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.294105053 CET | 53 | 43833 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.294677019 CET | 55697 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.300977945 CET | 53 | 55697 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.301570892 CET | 58874 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.307852983 CET | 53 | 58874 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.308490992 CET | 59651 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.314754963 CET | 53 | 59651 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.315332890 CET | 59986 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.321804047 CET | 53 | 59986 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.322410107 CET | 49119 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.328659058 CET | 53 | 49119 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.329236031 CET | 58421 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.335458040 CET | 53 | 58421 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.336061954 CET | 34883 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.342303038 CET | 53 | 34883 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.342865944 CET | 35551 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.349936962 CET | 53 | 35551 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.981004953 CET | 50236 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.987282991 CET | 53 | 50236 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.988276958 CET | 36812 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:28.994344950 CET | 53 | 36812 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:28.995336056 CET | 56183 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.001630068 CET | 53 | 56183 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.002629995 CET | 51127 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.009397030 CET | 53 | 51127 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.010615110 CET | 55711 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.016721010 CET | 53 | 55711 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.017896891 CET | 50105 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.024230003 CET | 53 | 50105 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.025259972 CET | 55496 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.031548977 CET | 53 | 55496 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.032562017 CET | 36975 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.038948059 CET | 53 | 36975 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.039946079 CET | 51031 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.046506882 CET | 53 | 51031 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.049045086 CET | 44357 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.055392027 CET | 53 | 44357 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.732487917 CET | 39499 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.738857031 CET | 53 | 39499 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.739548922 CET | 40429 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.745835066 CET | 53 | 40429 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.746440887 CET | 37182 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.752744913 CET | 53 | 37182 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.753366947 CET | 37032 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.759609938 CET | 53 | 37032 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.760226965 CET | 48745 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.766401052 CET | 53 | 48745 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.767045975 CET | 32902 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.773587942 CET | 53 | 32902 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.774205923 CET | 59959 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.780426979 CET | 53 | 59959 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.781004906 CET | 58327 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.787230015 CET | 53 | 58327 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.788064957 CET | 39743 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.794220924 CET | 53 | 39743 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:29.794969082 CET | 50160 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:29.801382065 CET | 53 | 50160 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.428493977 CET | 50841 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.436686993 CET | 53 | 50841 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.437258005 CET | 41774 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.443686008 CET | 53 | 41774 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.444242954 CET | 34067 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.452595949 CET | 53 | 34067 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.453155041 CET | 36665 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.460704088 CET | 53 | 36665 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.461271048 CET | 47078 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.470261097 CET | 53 | 47078 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.470834970 CET | 43016 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.479466915 CET | 53 | 43016 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.480005026 CET | 59933 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.487745047 CET | 53 | 59933 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.488353014 CET | 44044 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.496041059 CET | 53 | 44044 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.496587038 CET | 33174 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.503935099 CET | 53 | 33174 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:30.504470110 CET | 37240 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:30.512145042 CET | 53 | 37240 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.146876097 CET | 46100 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.153084993 CET | 53 | 46100 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.153742075 CET | 41883 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.159921885 CET | 53 | 41883 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.160545111 CET | 41446 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.166834116 CET | 53 | 41446 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.167439938 CET | 39719 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.173691034 CET | 53 | 39719 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.174295902 CET | 36613 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.180548906 CET | 53 | 36613 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.181118011 CET | 46805 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.187422991 CET | 53 | 46805 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.187992096 CET | 40538 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.194055080 CET | 53 | 40538 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.194614887 CET | 59829 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.200745106 CET | 53 | 59829 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.201324940 CET | 40036 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.207546949 CET | 53 | 40036 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.208107948 CET | 44315 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.214557886 CET | 53 | 44315 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.863908052 CET | 57701 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.870325089 CET | 53 | 57701 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.871099949 CET | 47597 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.877441883 CET | 53 | 47597 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.878195047 CET | 33550 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.884399891 CET | 53 | 33550 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.885104895 CET | 60260 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.891277075 CET | 53 | 60260 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.891891956 CET | 57586 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.898297071 CET | 53 | 57586 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.898926973 CET | 48431 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.905086040 CET | 53 | 48431 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.905796051 CET | 51022 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.912465096 CET | 53 | 51022 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.913050890 CET | 40371 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.919256926 CET | 53 | 40371 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.919907093 CET | 55151 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.926073074 CET | 53 | 55151 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:51:31.926688910 CET | 39283 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:51:31.932913065 CET | 53 | 39283 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:01.982625961 CET | 53073 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:01.989072084 CET | 53 | 53073 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:01.990191936 CET | 51305 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:01.996500015 CET | 53 | 51305 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:01.997934103 CET | 57530 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.004504919 CET | 53 | 57530 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.006076097 CET | 46468 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.012396097 CET | 53 | 46468 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.013360023 CET | 41870 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.019628048 CET | 53 | 41870 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.020623922 CET | 52543 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.026845932 CET | 53 | 52543 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.027846098 CET | 40076 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.034226894 CET | 53 | 40076 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.034964085 CET | 43508 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.041313887 CET | 53 | 43508 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.042290926 CET | 59374 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.048382998 CET | 53 | 59374 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.049305916 CET | 38905 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.055541992 CET | 53 | 38905 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.713819981 CET | 39726 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.720303059 CET | 53 | 39726 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.721333981 CET | 54438 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.727636099 CET | 53 | 54438 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.728840113 CET | 48229 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.735420942 CET | 53 | 48229 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.736366034 CET | 36440 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.742582083 CET | 53 | 36440 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.743243933 CET | 36121 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.749558926 CET | 53 | 36121 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.750804901 CET | 46544 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.756896973 CET | 53 | 46544 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.757822037 CET | 55710 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.764148951 CET | 53 | 55710 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.764828920 CET | 44291 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.771044016 CET | 53 | 44291 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.771724939 CET | 56458 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.778177023 CET | 53 | 56458 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:02.779097080 CET | 34932 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:02.785315037 CET | 53 | 34932 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.435067892 CET | 53996 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.441440105 CET | 53 | 53996 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.442511082 CET | 46676 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.448759079 CET | 53 | 46676 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.449790001 CET | 42742 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.456034899 CET | 53 | 42742 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.457007885 CET | 51129 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.463018894 CET | 53 | 51129 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.464019060 CET | 59513 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.470720053 CET | 53 | 59513 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.471726894 CET | 46143 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.477986097 CET | 53 | 46143 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.478964090 CET | 55789 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.485229015 CET | 53 | 55789 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.486076117 CET | 34689 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.492434978 CET | 53 | 34689 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.493551016 CET | 57314 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.499852896 CET | 53 | 57314 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:03.500946045 CET | 56549 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:03.507241011 CET | 53 | 56549 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.149162054 CET | 45956 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.155742884 CET | 53 | 45956 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.156852007 CET | 49237 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.163124084 CET | 53 | 49237 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.164278984 CET | 40459 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.170449018 CET | 53 | 40459 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.171260118 CET | 55823 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.177495956 CET | 53 | 55823 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.178467035 CET | 34898 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.184823990 CET | 53 | 34898 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.185808897 CET | 45829 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.192125082 CET | 53 | 45829 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.192850113 CET | 45375 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.199047089 CET | 53 | 45375 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.200041056 CET | 38223 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.206248999 CET | 53 | 38223 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.207186937 CET | 60254 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.213418007 CET | 53 | 60254 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.214394093 CET | 49755 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.220566988 CET | 53 | 49755 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.869772911 CET | 56077 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.877876043 CET | 53 | 56077 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.879231930 CET | 38158 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.886435986 CET | 53 | 38158 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.888411045 CET | 59764 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.894644976 CET | 53 | 59764 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.895855904 CET | 56699 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.906034946 CET | 53 | 56699 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.907092094 CET | 60421 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.916984081 CET | 53 | 60421 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.918384075 CET | 47152 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.928731918 CET | 53 | 47152 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.930084944 CET | 40155 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.937839985 CET | 53 | 40155 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.939232111 CET | 50649 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.946527004 CET | 53 | 50649 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.947849989 CET | 49886 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.955001116 CET | 53 | 49886 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:04.956238031 CET | 39711 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:04.963387966 CET | 53 | 39711 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.615889072 CET | 33089 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.622186899 CET | 53 | 33089 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.623428106 CET | 48488 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.629705906 CET | 53 | 48488 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.631083965 CET | 33293 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.637449026 CET | 53 | 33293 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.638887882 CET | 33058 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.645308971 CET | 53 | 33058 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.646709919 CET | 57070 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.652962923 CET | 53 | 57070 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.654402018 CET | 48553 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.660516024 CET | 53 | 48553 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.661926031 CET | 47517 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.668107986 CET | 53 | 47517 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.669583082 CET | 52810 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.676346064 CET | 53 | 52810 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.677669048 CET | 55822 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.683927059 CET | 53 | 55822 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:05.685303926 CET | 33347 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:05.691590071 CET | 53 | 33347 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.331811905 CET | 53190 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.338176012 CET | 53 | 53190 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.339219093 CET | 55541 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.345438004 CET | 53 | 55541 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.346407890 CET | 57243 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.352675915 CET | 53 | 57243 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.353625059 CET | 47313 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.359833002 CET | 53 | 47313 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.360747099 CET | 59501 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.367153883 CET | 53 | 59501 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.368036032 CET | 40599 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.374267101 CET | 53 | 40599 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.374907970 CET | 44632 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.381242037 CET | 53 | 44632 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.381953001 CET | 34615 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.388206005 CET | 53 | 34615 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.389523029 CET | 39045 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.395912886 CET | 53 | 39045 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:06.396764040 CET | 54742 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:06.403310061 CET | 53 | 54742 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.039762974 CET | 53916 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.045977116 CET | 53 | 53916 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.047250032 CET | 43210 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.053617001 CET | 53 | 43210 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.054824114 CET | 42933 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.061033010 CET | 53 | 42933 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.062068939 CET | 56981 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.068432093 CET | 53 | 56981 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.069617987 CET | 55202 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.075886011 CET | 53 | 55202 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.077375889 CET | 39491 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.083621979 CET | 53 | 39491 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.084991932 CET | 60053 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.091203928 CET | 53 | 60053 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.092385054 CET | 58694 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.098798037 CET | 53 | 58694 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.099898100 CET | 33988 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.106220007 CET | 53 | 33988 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.106899023 CET | 36008 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.113099098 CET | 53 | 36008 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.744970083 CET | 44920 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.751363039 CET | 53 | 44920 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.751974106 CET | 50273 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.758486032 CET | 53 | 50273 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.759049892 CET | 40664 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.766511917 CET | 53 | 40664 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.767741919 CET | 42272 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.775388002 CET | 53 | 42272 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.776279926 CET | 33610 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.783766985 CET | 53 | 33610 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.784589052 CET | 52739 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.791948080 CET | 53 | 52739 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.792733908 CET | 39107 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.800180912 CET | 53 | 39107 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.801069021 CET | 36758 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.808514118 CET | 53 | 36758 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.809405088 CET | 47483 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.816221952 CET | 53 | 47483 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:07.817008972 CET | 50711 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:07.823189020 CET | 53 | 50711 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.453562021 CET | 44322 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.459950924 CET | 53 | 44322 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.461174965 CET | 51705 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.467844009 CET | 53 | 51705 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.469039917 CET | 57027 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.475291014 CET | 53 | 57027 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.476422071 CET | 50031 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.482693911 CET | 53 | 50031 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.483859062 CET | 36823 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.490282059 CET | 53 | 36823 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.491535902 CET | 47453 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.497843027 CET | 53 | 47453 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.498945951 CET | 58198 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.505155087 CET | 53 | 58198 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.506278038 CET | 50858 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.512342930 CET | 53 | 50858 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.513478994 CET | 56454 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.519912958 CET | 53 | 56454 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:08.520978928 CET | 52944 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:08.527641058 CET | 53 | 52944 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.158984900 CET | 51205 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.165713072 CET | 53 | 51205 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.166791916 CET | 54669 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.173238039 CET | 53 | 54669 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.174274921 CET | 49127 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.180681944 CET | 53 | 49127 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.181704998 CET | 57950 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.188043118 CET | 53 | 57950 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.189362049 CET | 46733 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.195753098 CET | 53 | 46733 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.197097063 CET | 46473 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.203877926 CET | 53 | 46473 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.205230951 CET | 45034 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.212156057 CET | 53 | 45034 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.213469982 CET | 55295 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.220104933 CET | 53 | 55295 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.221421957 CET | 55248 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.227685928 CET | 53 | 55248 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.229022980 CET | 41482 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.235405922 CET | 53 | 41482 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.865577936 CET | 60118 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.871907949 CET | 53 | 60118 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.872720957 CET | 57685 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.878787041 CET | 53 | 57685 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.879888058 CET | 54125 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.886568069 CET | 53 | 54125 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.888003111 CET | 33014 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.894200087 CET | 53 | 33014 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.895209074 CET | 43747 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.901494980 CET | 53 | 43747 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.902954102 CET | 34052 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.909166098 CET | 53 | 34052 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.910433054 CET | 45984 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.916816950 CET | 53 | 45984 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.918067932 CET | 38556 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.924335003 CET | 53 | 38556 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.925554991 CET | 49577 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.931716919 CET | 53 | 49577 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:09.932959080 CET | 42341 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:09.939152002 CET | 53 | 42341 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.592149973 CET | 60167 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.599332094 CET | 53 | 60167 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.600492001 CET | 59216 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.608453035 CET | 53 | 59216 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.609544992 CET | 35355 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.615715027 CET | 53 | 35355 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.616799116 CET | 55416 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.625598907 CET | 53 | 55416 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.626686096 CET | 33559 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.634635925 CET | 53 | 33559 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.635720968 CET | 35933 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.643912077 CET | 53 | 35933 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.644973993 CET | 40110 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.652671099 CET | 53 | 40110 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.653745890 CET | 47183 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.661401987 CET | 53 | 47183 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.662235975 CET | 46532 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.668483019 CET | 53 | 46532 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:10.669230938 CET | 47771 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:10.675455093 CET | 53 | 47771 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.316786051 CET | 37874 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.326543093 CET | 53 | 37874 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.328088999 CET | 49507 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.335678101 CET | 53 | 49507 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.337025881 CET | 44412 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.343307972 CET | 53 | 44412 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.344716072 CET | 39509 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.353826046 CET | 53 | 39509 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.355180979 CET | 55079 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.361462116 CET | 53 | 55079 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.362715006 CET | 59166 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.368901014 CET | 53 | 59166 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.369899035 CET | 40439 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.377583981 CET | 53 | 40439 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.378810883 CET | 51419 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.385024071 CET | 53 | 51419 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.386323929 CET | 58470 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.392637968 CET | 53 | 58470 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:11.393870115 CET | 37496 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:11.400175095 CET | 53 | 37496 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.056173086 CET | 42578 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.062387943 CET | 53 | 42578 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.064143896 CET | 48579 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.071819067 CET | 53 | 48579 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.072925091 CET | 60455 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.080117941 CET | 53 | 60455 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.081250906 CET | 52476 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.088905096 CET | 53 | 52476 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.090018988 CET | 38090 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.097600937 CET | 53 | 38090 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.099061966 CET | 48847 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.105264902 CET | 53 | 48847 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.106688023 CET | 56641 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.114038944 CET | 53 | 56641 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.115513086 CET | 40535 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.123130083 CET | 53 | 40535 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.124552965 CET | 60509 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.132091999 CET | 53 | 60509 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.133552074 CET | 58891 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.141040087 CET | 53 | 58891 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.793025970 CET | 48690 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.799380064 CET | 53 | 48690 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.801846981 CET | 52760 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.808339119 CET | 53 | 52760 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.809434891 CET | 38350 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.815665007 CET | 53 | 38350 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.816726923 CET | 53445 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.822841883 CET | 53 | 53445 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.823920965 CET | 41771 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.830234051 CET | 53 | 41771 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.831031084 CET | 38309 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.838027000 CET | 53 | 38309 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.839200974 CET | 32801 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.846262932 CET | 53 | 32801 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.847124100 CET | 60600 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.853878021 CET | 53 | 60600 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.854989052 CET | 38939 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.861241102 CET | 53 | 38939 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:12.862543106 CET | 49559 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:12.868729115 CET | 53 | 49559 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.521178007 CET | 38859 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.527462959 CET | 53 | 38859 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.528630018 CET | 56148 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.534862041 CET | 53 | 56148 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.535960913 CET | 34795 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.542265892 CET | 53 | 34795 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.543409109 CET | 39715 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.549830914 CET | 53 | 39715 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.550955057 CET | 50989 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.557044983 CET | 53 | 50989 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.558027029 CET | 60756 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.564488888 CET | 53 | 60756 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.565429926 CET | 37964 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.571611881 CET | 53 | 37964 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.572623968 CET | 44200 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.578985929 CET | 53 | 44200 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.580008984 CET | 33719 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.586306095 CET | 53 | 33719 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:13.587033987 CET | 51503 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:13.593286037 CET | 53 | 51503 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.243598938 CET | 50135 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.250071049 CET | 53 | 50135 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.251214981 CET | 51256 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.257441998 CET | 53 | 51256 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.258589029 CET | 51962 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.265136003 CET | 53 | 51962 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.266314030 CET | 55841 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.272604942 CET | 53 | 55841 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.273772955 CET | 51148 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.280623913 CET | 53 | 51148 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.281709909 CET | 55491 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.287995100 CET | 53 | 55491 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.289103031 CET | 59099 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.295160055 CET | 53 | 59099 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.296300888 CET | 48713 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.302596092 CET | 53 | 48713 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.303793907 CET | 53278 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.310102940 CET | 53 | 53278 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.311156034 CET | 50561 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.317497015 CET | 53 | 50561 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.955435991 CET | 49346 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.961925030 CET | 53 | 49346 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.963373899 CET | 36398 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.969947100 CET | 53 | 36398 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.971250057 CET | 54825 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.977581978 CET | 53 | 54825 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.979038000 CET | 57834 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.985495090 CET | 53 | 57834 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.986903906 CET | 35107 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:14.993453026 CET | 53 | 35107 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:14.994652033 CET | 36903 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.001105070 CET | 53 | 36903 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.002387047 CET | 44056 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.009023905 CET | 53 | 44056 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.010268927 CET | 53393 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.016547918 CET | 53 | 53393 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.017812967 CET | 33830 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.024277925 CET | 53 | 33830 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.025528908 CET | 33652 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.032207012 CET | 53 | 33652 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.693742990 CET | 39086 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.700331926 CET | 53 | 39086 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.701828003 CET | 42025 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.708175898 CET | 53 | 42025 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.709621906 CET | 55578 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.715902090 CET | 53 | 55578 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.716953993 CET | 52154 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.723403931 CET | 53 | 52154 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.724541903 CET | 60264 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.730818987 CET | 53 | 60264 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.731903076 CET | 36610 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.738219976 CET | 53 | 36610 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.739370108 CET | 37624 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.745562077 CET | 53 | 37624 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.746680975 CET | 60647 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.752943993 CET | 53 | 60647 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.754089117 CET | 57386 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.760723114 CET | 53 | 57386 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:15.762309074 CET | 43399 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:15.768986940 CET | 53 | 43399 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.429223061 CET | 44872 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.435570955 CET | 53 | 44872 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.436939955 CET | 49706 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.443372011 CET | 53 | 49706 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.444541931 CET | 59164 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.450789928 CET | 53 | 59164 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.451963902 CET | 50116 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.458343029 CET | 53 | 50116 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.459809065 CET | 42971 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.466027021 CET | 53 | 42971 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.467509985 CET | 34484 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.473733902 CET | 53 | 34484 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.475145102 CET | 59698 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.481637001 CET | 53 | 59698 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.482980013 CET | 53083 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.489341021 CET | 53 | 53083 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.490556002 CET | 48371 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.497724056 CET | 53 | 48371 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:16.499320984 CET | 40474 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:16.505660057 CET | 53 | 40474 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.142293930 CET | 52917 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.148909092 CET | 53 | 52917 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.150054932 CET | 42842 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.156423092 CET | 53 | 42842 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.157504082 CET | 48305 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.164005995 CET | 53 | 48305 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.164999008 CET | 55364 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.171473980 CET | 53 | 55364 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.172530890 CET | 41694 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.178807020 CET | 53 | 41694 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.179770947 CET | 58971 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.186567068 CET | 53 | 58971 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.187618017 CET | 38591 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.195246935 CET | 53 | 38591 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.196413994 CET | 38851 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.203938961 CET | 53 | 38851 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.205010891 CET | 36543 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.211229086 CET | 53 | 36543 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.212394953 CET | 57237 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.218596935 CET | 53 | 57237 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.858454943 CET | 52422 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.864717007 CET | 53 | 52422 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.865782022 CET | 47063 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.872185946 CET | 53 | 47063 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.873157978 CET | 36650 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.879667997 CET | 53 | 36650 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.880449057 CET | 45373 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.886672974 CET | 53 | 45373 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.887828112 CET | 43006 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.894161940 CET | 53 | 43006 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.895512104 CET | 56623 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.901911020 CET | 53 | 56623 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.903213978 CET | 37881 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.909532070 CET | 53 | 37881 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.910773993 CET | 44046 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.917020082 CET | 53 | 44046 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.918288946 CET | 35540 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.924587011 CET | 53 | 35540 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:17.925865889 CET | 60751 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:17.932097912 CET | 53 | 60751 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.563961029 CET | 40622 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.570312977 CET | 53 | 40622 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.572057962 CET | 34884 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.578167915 CET | 53 | 34884 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.579504967 CET | 47973 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.586282969 CET | 53 | 47973 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.587816954 CET | 38184 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.594228983 CET | 53 | 38184 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.595628977 CET | 41851 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.602175951 CET | 53 | 41851 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.603518963 CET | 37414 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.609656096 CET | 53 | 37414 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.610977888 CET | 50807 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.617201090 CET | 53 | 50807 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.618474007 CET | 34800 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.624716043 CET | 53 | 34800 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.625926971 CET | 54739 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.632388115 CET | 53 | 54739 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:18.633671999 CET | 38185 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:18.640024900 CET | 53 | 38185 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.301522970 CET | 40958 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.308002949 CET | 53 | 40958 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.309422016 CET | 44117 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.315736055 CET | 53 | 44117 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.317121029 CET | 46815 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.324369907 CET | 53 | 46815 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.325777054 CET | 54712 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.332648993 CET | 53 | 54712 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.334002972 CET | 54295 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.343951941 CET | 53 | 54295 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.345379114 CET | 54777 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.355787992 CET | 53 | 54777 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.357146025 CET | 54956 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.367422104 CET | 53 | 54956 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.368772984 CET | 34497 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.378881931 CET | 53 | 34497 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.380491018 CET | 40524 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.387232065 CET | 53 | 40524 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:19.388545990 CET | 55377 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:19.394861937 CET | 53 | 55377 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.039246082 CET | 49595 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.045582056 CET | 53 | 49595 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.046981096 CET | 48023 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.055263042 CET | 53 | 48023 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.056644917 CET | 41423 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.062999010 CET | 53 | 41423 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.064117908 CET | 36048 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.070394039 CET | 53 | 36048 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.071427107 CET | 46721 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.078218937 CET | 53 | 46721 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.079296112 CET | 37207 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.085743904 CET | 53 | 37207 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.086844921 CET | 49542 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.093326092 CET | 53 | 49542 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.094439983 CET | 51456 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.100874901 CET | 53 | 51456 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.102060080 CET | 48422 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.108417988 CET | 53 | 48422 | 8.8.8.8 | 192.168.2.14 |
Jan 15, 2025 14:52:20.109528065 CET | 39083 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 15, 2025 14:52:20.115884066 CET | 53 | 39083 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:51:24.667802095 CET | 192.168.2.14 | 8.8.8.8 | 0xc49f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 15, 2025 14:51:24.684226036 CET | 192.168.2.14 | 8.8.8.8 | 0xad55 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.698137999 CET | 192.168.2.14 | 8.8.8.8 | 0xad55 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.706646919 CET | 192.168.2.14 | 8.8.8.8 | 0xad55 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.719342947 CET | 192.168.2.14 | 8.8.8.8 | 0xad55 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.734281063 CET | 192.168.2.14 | 8.8.8.8 | 0xad55 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:25.435713053 CET | 192.168.2.14 | 8.8.8.8 | 0x252e | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.447427988 CET | 192.168.2.14 | 8.8.8.8 | 0x252e | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.459613085 CET | 192.168.2.14 | 8.8.8.8 | 0x252e | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.470498085 CET | 192.168.2.14 | 8.8.8.8 | 0x252e | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.478529930 CET | 192.168.2.14 | 8.8.8.8 | 0x252e | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:26.175178051 CET | 192.168.2.14 | 8.8.8.8 | 0xec1e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.182432890 CET | 192.168.2.14 | 8.8.8.8 | 0xec1e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.191612959 CET | 192.168.2.14 | 8.8.8.8 | 0xec1e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.200298071 CET | 192.168.2.14 | 8.8.8.8 | 0xec1e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.208833933 CET | 192.168.2.14 | 8.8.8.8 | 0xec1e | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.881299973 CET | 192.168.2.14 | 8.8.8.8 | 0x4609 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.888237000 CET | 192.168.2.14 | 8.8.8.8 | 0x4609 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.895108938 CET | 192.168.2.14 | 8.8.8.8 | 0x4609 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.901953936 CET | 192.168.2.14 | 8.8.8.8 | 0x4609 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.908965111 CET | 192.168.2.14 | 8.8.8.8 | 0x4609 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:27.588601112 CET | 192.168.2.14 | 8.8.8.8 | 0x8804 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.595771074 CET | 192.168.2.14 | 8.8.8.8 | 0x8804 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.602775097 CET | 192.168.2.14 | 8.8.8.8 | 0x8804 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.609612942 CET | 192.168.2.14 | 8.8.8.8 | 0x8804 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.616359949 CET | 192.168.2.14 | 8.8.8.8 | 0x8804 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:28.315332890 CET | 192.168.2.14 | 8.8.8.8 | 0x208d | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.322410107 CET | 192.168.2.14 | 8.8.8.8 | 0x208d | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.329236031 CET | 192.168.2.14 | 8.8.8.8 | 0x208d | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.336061954 CET | 192.168.2.14 | 8.8.8.8 | 0x208d | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.342865944 CET | 192.168.2.14 | 8.8.8.8 | 0x208d | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:29.017896891 CET | 192.168.2.14 | 8.8.8.8 | 0x9df7 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.025259972 CET | 192.168.2.14 | 8.8.8.8 | 0x9df7 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.032562017 CET | 192.168.2.14 | 8.8.8.8 | 0x9df7 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.039946079 CET | 192.168.2.14 | 8.8.8.8 | 0x9df7 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.049045086 CET | 192.168.2.14 | 8.8.8.8 | 0x9df7 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.767045975 CET | 192.168.2.14 | 8.8.8.8 | 0x3e59 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.774205923 CET | 192.168.2.14 | 8.8.8.8 | 0x3e59 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.781004906 CET | 192.168.2.14 | 8.8.8.8 | 0x3e59 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.788064957 CET | 192.168.2.14 | 8.8.8.8 | 0x3e59 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.794969082 CET | 192.168.2.14 | 8.8.8.8 | 0x3e59 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:30.470834970 CET | 192.168.2.14 | 8.8.8.8 | 0xe1a4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.480005026 CET | 192.168.2.14 | 8.8.8.8 | 0xe1a4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.488353014 CET | 192.168.2.14 | 8.8.8.8 | 0xe1a4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.496587038 CET | 192.168.2.14 | 8.8.8.8 | 0xe1a4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.504470110 CET | 192.168.2.14 | 8.8.8.8 | 0xe1a4 | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:31.181118011 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.187992096 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.194614887 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.201324940 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.208107948 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.898926973 CET | 192.168.2.14 | 8.8.8.8 | 0x14c3 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.905796051 CET | 192.168.2.14 | 8.8.8.8 | 0x14c3 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.913050890 CET | 192.168.2.14 | 8.8.8.8 | 0x14c3 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.919907093 CET | 192.168.2.14 | 8.8.8.8 | 0x14c3 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.926688910 CET | 192.168.2.14 | 8.8.8.8 | 0x14c3 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:52:02.020623922 CET | 192.168.2.14 | 8.8.8.8 | 0x20d4 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.027846098 CET | 192.168.2.14 | 8.8.8.8 | 0x20d4 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.034964085 CET | 192.168.2.14 | 8.8.8.8 | 0x20d4 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.042290926 CET | 192.168.2.14 | 8.8.8.8 | 0x20d4 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.049305916 CET | 192.168.2.14 | 8.8.8.8 | 0x20d4 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.750804901 CET | 192.168.2.14 | 8.8.8.8 | 0xa8a6 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.757822037 CET | 192.168.2.14 | 8.8.8.8 | 0xa8a6 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.764828920 CET | 192.168.2.14 | 8.8.8.8 | 0xa8a6 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.771724939 CET | 192.168.2.14 | 8.8.8.8 | 0xa8a6 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.779097080 CET | 192.168.2.14 | 8.8.8.8 | 0xa8a6 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:03.471726894 CET | 192.168.2.14 | 8.8.8.8 | 0x7d18 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.478964090 CET | 192.168.2.14 | 8.8.8.8 | 0x7d18 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.486076117 CET | 192.168.2.14 | 8.8.8.8 | 0x7d18 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.493551016 CET | 192.168.2.14 | 8.8.8.8 | 0x7d18 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.500946045 CET | 192.168.2.14 | 8.8.8.8 | 0x7d18 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:04.185808897 CET | 192.168.2.14 | 8.8.8.8 | 0xb530 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.192850113 CET | 192.168.2.14 | 8.8.8.8 | 0xb530 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.200041056 CET | 192.168.2.14 | 8.8.8.8 | 0xb530 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.207186937 CET | 192.168.2.14 | 8.8.8.8 | 0xb530 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.214394093 CET | 192.168.2.14 | 8.8.8.8 | 0xb530 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.918384075 CET | 192.168.2.14 | 8.8.8.8 | 0x5cf2 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.930084944 CET | 192.168.2.14 | 8.8.8.8 | 0x5cf2 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.939232111 CET | 192.168.2.14 | 8.8.8.8 | 0x5cf2 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.947849989 CET | 192.168.2.14 | 8.8.8.8 | 0x5cf2 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.956238031 CET | 192.168.2.14 | 8.8.8.8 | 0x5cf2 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:05.654402018 CET | 192.168.2.14 | 8.8.8.8 | 0xc6df | Standard query (0) | 256 | 389 | false | |
Jan 15, 2025 14:52:05.661926031 CET | 192.168.2.14 | 8.8.8.8 | 0xc6df | Standard query (0) | 256 | 389 | false | |
Jan 15, 2025 14:52:05.669583082 CET | 192.168.2.14 | 8.8.8.8 | 0xc6df | Standard query (0) | 256 | 389 | false | |
Jan 15, 2025 14:52:05.677669048 CET | 192.168.2.14 | 8.8.8.8 | 0xc6df | Standard query (0) | 256 | 389 | false | |
Jan 15, 2025 14:52:05.685303926 CET | 192.168.2.14 | 8.8.8.8 | 0xc6df | Standard query (0) | 256 | 389 | false | |
Jan 15, 2025 14:52:06.368036032 CET | 192.168.2.14 | 8.8.8.8 | 0x42d2 | Standard query (0) | 256 | 390 | false | |
Jan 15, 2025 14:52:06.374907970 CET | 192.168.2.14 | 8.8.8.8 | 0x42d2 | Standard query (0) | 256 | 390 | false | |
Jan 15, 2025 14:52:06.381953001 CET | 192.168.2.14 | 8.8.8.8 | 0x42d2 | Standard query (0) | 256 | 390 | false | |
Jan 15, 2025 14:52:06.389523029 CET | 192.168.2.14 | 8.8.8.8 | 0x42d2 | Standard query (0) | 256 | 390 | false | |
Jan 15, 2025 14:52:06.396764040 CET | 192.168.2.14 | 8.8.8.8 | 0x42d2 | Standard query (0) | 256 | 390 | false | |
Jan 15, 2025 14:52:07.077375889 CET | 192.168.2.14 | 8.8.8.8 | 0x1cd8 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.084991932 CET | 192.168.2.14 | 8.8.8.8 | 0x1cd8 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.092385054 CET | 192.168.2.14 | 8.8.8.8 | 0x1cd8 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.099898100 CET | 192.168.2.14 | 8.8.8.8 | 0x1cd8 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.106899023 CET | 192.168.2.14 | 8.8.8.8 | 0x1cd8 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.784589052 CET | 192.168.2.14 | 8.8.8.8 | 0x98f7 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.792733908 CET | 192.168.2.14 | 8.8.8.8 | 0x98f7 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.801069021 CET | 192.168.2.14 | 8.8.8.8 | 0x98f7 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.809405088 CET | 192.168.2.14 | 8.8.8.8 | 0x98f7 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:07.817008972 CET | 192.168.2.14 | 8.8.8.8 | 0x98f7 | Standard query (0) | 256 | 391 | false | |
Jan 15, 2025 14:52:08.491535902 CET | 192.168.2.14 | 8.8.8.8 | 0x861a | Standard query (0) | 256 | 392 | false | |
Jan 15, 2025 14:52:08.498945951 CET | 192.168.2.14 | 8.8.8.8 | 0x861a | Standard query (0) | 256 | 392 | false | |
Jan 15, 2025 14:52:08.506278038 CET | 192.168.2.14 | 8.8.8.8 | 0x861a | Standard query (0) | 256 | 392 | false | |
Jan 15, 2025 14:52:08.513478994 CET | 192.168.2.14 | 8.8.8.8 | 0x861a | Standard query (0) | 256 | 392 | false | |
Jan 15, 2025 14:52:08.520978928 CET | 192.168.2.14 | 8.8.8.8 | 0x861a | Standard query (0) | 256 | 392 | false | |
Jan 15, 2025 14:52:09.197097063 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.205230951 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.213469982 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.221421957 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.229022980 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.902954102 CET | 192.168.2.14 | 8.8.8.8 | 0x612c | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.910433054 CET | 192.168.2.14 | 8.8.8.8 | 0x612c | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.918067932 CET | 192.168.2.14 | 8.8.8.8 | 0x612c | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.925554991 CET | 192.168.2.14 | 8.8.8.8 | 0x612c | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:09.932959080 CET | 192.168.2.14 | 8.8.8.8 | 0x612c | Standard query (0) | 256 | 393 | false | |
Jan 15, 2025 14:52:10.635720968 CET | 192.168.2.14 | 8.8.8.8 | 0x2535 | Standard query (0) | 256 | 394 | false | |
Jan 15, 2025 14:52:10.644973993 CET | 192.168.2.14 | 8.8.8.8 | 0x2535 | Standard query (0) | 256 | 394 | false | |
Jan 15, 2025 14:52:10.653745890 CET | 192.168.2.14 | 8.8.8.8 | 0x2535 | Standard query (0) | 256 | 394 | false | |
Jan 15, 2025 14:52:10.662235975 CET | 192.168.2.14 | 8.8.8.8 | 0x2535 | Standard query (0) | 256 | 394 | false | |
Jan 15, 2025 14:52:10.669230938 CET | 192.168.2.14 | 8.8.8.8 | 0x2535 | Standard query (0) | 256 | 394 | false | |
Jan 15, 2025 14:52:11.362715006 CET | 192.168.2.14 | 8.8.8.8 | 0x6697 | Standard query (0) | 256 | 395 | false | |
Jan 15, 2025 14:52:11.369899035 CET | 192.168.2.14 | 8.8.8.8 | 0x6697 | Standard query (0) | 256 | 395 | false | |
Jan 15, 2025 14:52:11.378810883 CET | 192.168.2.14 | 8.8.8.8 | 0x6697 | Standard query (0) | 256 | 395 | false | |
Jan 15, 2025 14:52:11.386323929 CET | 192.168.2.14 | 8.8.8.8 | 0x6697 | Standard query (0) | 256 | 395 | false | |
Jan 15, 2025 14:52:11.393870115 CET | 192.168.2.14 | 8.8.8.8 | 0x6697 | Standard query (0) | 256 | 395 | false | |
Jan 15, 2025 14:52:12.099061966 CET | 192.168.2.14 | 8.8.8.8 | 0xbb69 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.106688023 CET | 192.168.2.14 | 8.8.8.8 | 0xbb69 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.115513086 CET | 192.168.2.14 | 8.8.8.8 | 0xbb69 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.124552965 CET | 192.168.2.14 | 8.8.8.8 | 0xbb69 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.133552074 CET | 192.168.2.14 | 8.8.8.8 | 0xbb69 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.831031084 CET | 192.168.2.14 | 8.8.8.8 | 0xc583 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.839200974 CET | 192.168.2.14 | 8.8.8.8 | 0xc583 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.847124100 CET | 192.168.2.14 | 8.8.8.8 | 0xc583 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.854989052 CET | 192.168.2.14 | 8.8.8.8 | 0xc583 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:12.862543106 CET | 192.168.2.14 | 8.8.8.8 | 0xc583 | Standard query (0) | 256 | 396 | false | |
Jan 15, 2025 14:52:13.558027029 CET | 192.168.2.14 | 8.8.8.8 | 0x71f9 | Standard query (0) | 256 | 397 | false | |
Jan 15, 2025 14:52:13.565429926 CET | 192.168.2.14 | 8.8.8.8 | 0x71f9 | Standard query (0) | 256 | 397 | false | |
Jan 15, 2025 14:52:13.572623968 CET | 192.168.2.14 | 8.8.8.8 | 0x71f9 | Standard query (0) | 256 | 397 | false | |
Jan 15, 2025 14:52:13.580008984 CET | 192.168.2.14 | 8.8.8.8 | 0x71f9 | Standard query (0) | 256 | 397 | false | |
Jan 15, 2025 14:52:13.587033987 CET | 192.168.2.14 | 8.8.8.8 | 0x71f9 | Standard query (0) | 256 | 397 | false | |
Jan 15, 2025 14:52:14.281709909 CET | 192.168.2.14 | 8.8.8.8 | 0xca02 | Standard query (0) | 256 | 398 | false | |
Jan 15, 2025 14:52:14.289103031 CET | 192.168.2.14 | 8.8.8.8 | 0xca02 | Standard query (0) | 256 | 398 | false | |
Jan 15, 2025 14:52:14.296300888 CET | 192.168.2.14 | 8.8.8.8 | 0xca02 | Standard query (0) | 256 | 398 | false | |
Jan 15, 2025 14:52:14.303793907 CET | 192.168.2.14 | 8.8.8.8 | 0xca02 | Standard query (0) | 256 | 398 | false | |
Jan 15, 2025 14:52:14.311156034 CET | 192.168.2.14 | 8.8.8.8 | 0xca02 | Standard query (0) | 256 | 398 | false | |
Jan 15, 2025 14:52:14.994652033 CET | 192.168.2.14 | 8.8.8.8 | 0xfbac | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.002387047 CET | 192.168.2.14 | 8.8.8.8 | 0xfbac | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.010268927 CET | 192.168.2.14 | 8.8.8.8 | 0xfbac | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.017812967 CET | 192.168.2.14 | 8.8.8.8 | 0xfbac | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.025528908 CET | 192.168.2.14 | 8.8.8.8 | 0xfbac | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.731903076 CET | 192.168.2.14 | 8.8.8.8 | 0x6599 | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.739370108 CET | 192.168.2.14 | 8.8.8.8 | 0x6599 | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.746680975 CET | 192.168.2.14 | 8.8.8.8 | 0x6599 | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.754089117 CET | 192.168.2.14 | 8.8.8.8 | 0x6599 | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:15.762309074 CET | 192.168.2.14 | 8.8.8.8 | 0x6599 | Standard query (0) | 256 | 399 | false | |
Jan 15, 2025 14:52:16.467509985 CET | 192.168.2.14 | 8.8.8.8 | 0x9c11 | Standard query (0) | 256 | 400 | false | |
Jan 15, 2025 14:52:16.475145102 CET | 192.168.2.14 | 8.8.8.8 | 0x9c11 | Standard query (0) | 256 | 400 | false | |
Jan 15, 2025 14:52:16.482980013 CET | 192.168.2.14 | 8.8.8.8 | 0x9c11 | Standard query (0) | 256 | 400 | false | |
Jan 15, 2025 14:52:16.490556002 CET | 192.168.2.14 | 8.8.8.8 | 0x9c11 | Standard query (0) | 256 | 400 | false | |
Jan 15, 2025 14:52:16.499320984 CET | 192.168.2.14 | 8.8.8.8 | 0x9c11 | Standard query (0) | 256 | 400 | false | |
Jan 15, 2025 14:52:17.179770947 CET | 192.168.2.14 | 8.8.8.8 | 0xf242 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.187618017 CET | 192.168.2.14 | 8.8.8.8 | 0xf242 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.196413994 CET | 192.168.2.14 | 8.8.8.8 | 0xf242 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.205010891 CET | 192.168.2.14 | 8.8.8.8 | 0xf242 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.212394953 CET | 192.168.2.14 | 8.8.8.8 | 0xf242 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.895512104 CET | 192.168.2.14 | 8.8.8.8 | 0x84a4 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.903213978 CET | 192.168.2.14 | 8.8.8.8 | 0x84a4 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.910773993 CET | 192.168.2.14 | 8.8.8.8 | 0x84a4 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.918288946 CET | 192.168.2.14 | 8.8.8.8 | 0x84a4 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:17.925865889 CET | 192.168.2.14 | 8.8.8.8 | 0x84a4 | Standard query (0) | 256 | 401 | false | |
Jan 15, 2025 14:52:18.603518963 CET | 192.168.2.14 | 8.8.8.8 | 0xae0a | Standard query (0) | 256 | 402 | false | |
Jan 15, 2025 14:52:18.610977888 CET | 192.168.2.14 | 8.8.8.8 | 0xae0a | Standard query (0) | 256 | 402 | false | |
Jan 15, 2025 14:52:18.618474007 CET | 192.168.2.14 | 8.8.8.8 | 0xae0a | Standard query (0) | 256 | 402 | false | |
Jan 15, 2025 14:52:18.625926971 CET | 192.168.2.14 | 8.8.8.8 | 0xae0a | Standard query (0) | 256 | 402 | false | |
Jan 15, 2025 14:52:18.633671999 CET | 192.168.2.14 | 8.8.8.8 | 0xae0a | Standard query (0) | 256 | 402 | false | |
Jan 15, 2025 14:52:19.345379114 CET | 192.168.2.14 | 8.8.8.8 | 0x3692 | Standard query (0) | 256 | 403 | false | |
Jan 15, 2025 14:52:19.357146025 CET | 192.168.2.14 | 8.8.8.8 | 0x3692 | Standard query (0) | 256 | 403 | false | |
Jan 15, 2025 14:52:19.368772984 CET | 192.168.2.14 | 8.8.8.8 | 0x3692 | Standard query (0) | 256 | 403 | false | |
Jan 15, 2025 14:52:19.380491018 CET | 192.168.2.14 | 8.8.8.8 | 0x3692 | Standard query (0) | 256 | 403 | false | |
Jan 15, 2025 14:52:19.388545990 CET | 192.168.2.14 | 8.8.8.8 | 0x3692 | Standard query (0) | 256 | 403 | false | |
Jan 15, 2025 14:52:20.079296112 CET | 192.168.2.14 | 8.8.8.8 | 0xa323 | Standard query (0) | 256 | 404 | false | |
Jan 15, 2025 14:52:20.086844921 CET | 192.168.2.14 | 8.8.8.8 | 0xa323 | Standard query (0) | 256 | 404 | false | |
Jan 15, 2025 14:52:20.094439983 CET | 192.168.2.14 | 8.8.8.8 | 0xa323 | Standard query (0) | 256 | 404 | false | |
Jan 15, 2025 14:52:20.102060080 CET | 192.168.2.14 | 8.8.8.8 | 0xa323 | Standard query (0) | 256 | 404 | false | |
Jan 15, 2025 14:52:20.109528065 CET | 192.168.2.14 | 8.8.8.8 | 0xa323 | Standard query (0) | 256 | 404 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:51:24.675415039 CET | 8.8.8.8 | 192.168.2.14 | 0xc49f | No error (0) | 178.215.238.48 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 13:51:23 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.sh4.elf |
Arguments: | /tmp/Aqua.sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 13:51:24 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |