Edit tour
Linux
Analysis Report
Aqua.arm4.elf
Overview
General Information
Sample name: | Aqua.arm4.elf |
Analysis ID: | 1591842 |
MD5: | 98eae65139f85485b522eff8ee2d9025 |
SHA1: | 8f588a150392b413576e157a7ceb2a70890d6e3c |
SHA256: | 7d61eeed1cdcfc76951119b5019a9e7a74a3aa239ae87c75ccbb643302f4b6a7 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591842 |
Start date and time: | 2025-01-15 14:50:22 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.arm4.elf |
Detection: | MAL |
Classification: | mal56.troj.evad.linELF@0/1@291/0 |
Command: | /tmp/Aqua.arm4.elf |
PID: | 5442 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | Virustotal | Browse | ||
34% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ofewu.eye-network.ru | 178.215.238.48 | true | false | high | |
ofewu.eye-network.ru. [malformed] | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
178.215.238.48 | ofewu.eye-network.ru | Germany | 10753 | LVLT-10753US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
178.215.238.48 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ofewu.eye-network.ru | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
LVLT-10753US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.arm4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.1162646156680225 |
Encrypted: | false |
SSDEEP: | 3:Tg10J5oHJN:Tg10J5aJN |
MD5: | A112D952263191E835214AE26416ABBC |
SHA1: | 349E32C34582E368CAC130154198CB6CD69DEBA8 |
SHA-256: | 2297F112B5819C8C8761662897BD7D67EA1C90C0B34719B1ACFC6338371CF666 |
SHA-512: | 907499D43E86878AE33DC88E09A22A69FE8E8487FCB31491D625C5BB5BE5E6444DA4FF33B3B2BB50C59A29E8DEB941BD54B13B8A34216AE9110CD7D1C7E43FDC |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 5.3829603009370945 |
TrID: |
|
File name: | Aqua.arm4.elf |
File size: | 129'664 bytes |
MD5: | 98eae65139f85485b522eff8ee2d9025 |
SHA1: | 8f588a150392b413576e157a7ceb2a70890d6e3c |
SHA256: | 7d61eeed1cdcfc76951119b5019a9e7a74a3aa239ae87c75ccbb643302f4b6a7 |
SHA512: | 9c695f5bbda32019e6894ed98b5bd33b3774b9a424744bfd20fdb004a33253839ceef3c0c9ee346018c9a971a3e1dfc82e02d8b9c003a74afd5a998fceffb0e9 |
SSDEEP: | 1536:7mB8RVdyVxkevKfRo2/D1f4VXwGITXumagUuO1ZejPLJHSalccwywb9q4U2Erb9V:7mpnkRog4apbumV5tkb8 |
TLSH: | FBC30885F8405B63C6C712BBFB5E428D772A17A9D3EE32039D156F20379A95B0E37242 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(......................................................H..............Q.td..................................-...L."...._..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 129264 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x17e44 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1fef4 | 0x17ef4 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1ff08 | 0x17f08 | 0x26fc | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x2b000 | 0x1b000 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2b00c | 0x1b00c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2b020 | 0x1b020 | 0x4890 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x2f8b0 | 0x1f8b0 | 0x4568 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x1f8b0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x1a604 | 0x1a604 | 5.9996 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x1b000 | 0x2b000 | 0x2b000 | 0x48b0 | 0x8e18 | 0.3698 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:51:24.104909897 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.110913992 CET | 33966 | 45080 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.110972881 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.111846924 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.116651058 CET | 33966 | 45080 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.116826057 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.122548103 CET | 33966 | 45080 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.774158955 CET | 33966 | 45080 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.774307013 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.774497032 CET | 45080 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.861246109 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.866067886 CET | 33966 | 45082 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.866153955 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.867161989 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.871923923 CET | 33966 | 45082 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:24.871989965 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:24.876745939 CET | 33966 | 45082 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:25.495172024 CET | 33966 | 45082 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:25.495579004 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.495579004 CET | 45082 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.570502996 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.575392962 CET | 33966 | 45084 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:25.575464964 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.576323032 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.581120014 CET | 33966 | 45084 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:25.581168890 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:25.585990906 CET | 33966 | 45084 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.214618921 CET | 33966 | 45084 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.214818001 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.214915037 CET | 45084 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.286636114 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.291419029 CET | 33966 | 45086 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.291534901 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.292824984 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.297596931 CET | 33966 | 45086 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.297669888 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.302464008 CET | 33966 | 45086 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.924335003 CET | 33966 | 45086 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:26.924689054 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.924689054 CET | 45086 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:26.996989965 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.002593040 CET | 33966 | 45088 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.002667904 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.003453016 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.008265018 CET | 33966 | 45088 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.008322001 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.013127089 CET | 33966 | 45088 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.629569054 CET | 33966 | 45088 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.629793882 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.629793882 CET | 45088 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.701663017 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.707757950 CET | 33966 | 45090 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.707833052 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.708537102 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.713284016 CET | 33966 | 45090 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:27.713331938 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:27.718049049 CET | 33966 | 45090 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:28.331265926 CET | 33966 | 45090 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:28.331398964 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.331430912 CET | 45090 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.405757904 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.410686970 CET | 33966 | 45092 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:28.410753965 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.412267923 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.417035103 CET | 33966 | 45092 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:28.417112112 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:28.421935081 CET | 33966 | 45092 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.056588888 CET | 33966 | 45092 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.056732893 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.056777000 CET | 45092 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.139436960 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.144313097 CET | 33966 | 45094 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.144393921 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.145889044 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.151598930 CET | 33966 | 45094 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.151659966 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.156558037 CET | 33966 | 45094 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.800442934 CET | 33966 | 45094 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.800560951 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.800601006 CET | 45094 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.869864941 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.874661922 CET | 33966 | 45096 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.874737978 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.875410080 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.880278111 CET | 33966 | 45096 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:29.880317926 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:29.885066986 CET | 33966 | 45096 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:30.517450094 CET | 33966 | 45096 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:30.517589092 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.517604113 CET | 45096 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.590656996 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.595402956 CET | 33966 | 45098 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:30.595474958 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.596004009 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.601022959 CET | 33966 | 45098 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:30.601090908 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:30.605845928 CET | 33966 | 45098 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.237159014 CET | 33966 | 45098 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.237518072 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.237518072 CET | 45098 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.306400061 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.311192989 CET | 33966 | 45100 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.311239958 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.311794043 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.316551924 CET | 33966 | 45100 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.316598892 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.321347952 CET | 33966 | 45100 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.947835922 CET | 33966 | 45100 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:31.948076963 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:31.948175907 CET | 45100 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.019238949 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.024055004 CET | 33966 | 45102 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.024144888 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.024744034 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.029526949 CET | 33966 | 45102 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.029601097 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.034336090 CET | 33966 | 45102 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.675700903 CET | 33966 | 45102 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.675858974 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.676038980 CET | 45102 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.747736931 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.752561092 CET | 33966 | 45104 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.752620935 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.753143072 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.757962942 CET | 33966 | 45104 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:32.758022070 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:32.762837887 CET | 33966 | 45104 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:33.378052950 CET | 33966 | 45104 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:33.378338099 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.378338099 CET | 45104 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.451329947 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.456403017 CET | 33966 | 45106 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:33.456449986 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.456993103 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.461735964 CET | 33966 | 45106 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:33.461779118 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:33.466507912 CET | 33966 | 45106 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.077406883 CET | 33966 | 45106 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.077625036 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.077625036 CET | 45106 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.146878958 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.151652098 CET | 33966 | 45108 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.151731968 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.152257919 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.157015085 CET | 33966 | 45108 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.157067060 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.161812067 CET | 33966 | 45108 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.784363031 CET | 33966 | 45108 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.784468889 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.784548044 CET | 45108 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.857218027 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.862026930 CET | 33966 | 45110 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.862106085 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.862946033 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.867742062 CET | 33966 | 45110 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:34.867800951 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:34.872560978 CET | 33966 | 45110 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:35.506570101 CET | 33966 | 45110 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:35.506747961 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.506823063 CET | 45110 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.581598043 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.586446047 CET | 33966 | 45112 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:35.586522102 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.587405920 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.592180967 CET | 33966 | 45112 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:35.592262983 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:35.597037077 CET | 33966 | 45112 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.234589100 CET | 33966 | 45112 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.234806061 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.234909058 CET | 45112 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.308501005 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.313317060 CET | 33966 | 45114 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.313410044 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.314311981 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.319087982 CET | 33966 | 45114 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.319160938 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.323932886 CET | 33966 | 45114 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.949222088 CET | 33966 | 45114 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:36.949594021 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:36.949594021 CET | 45114 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.022046089 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.026854992 CET | 33966 | 45116 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.026925087 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.027765036 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.032506943 CET | 33966 | 45116 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.032568932 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.037321091 CET | 33966 | 45116 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.650949955 CET | 33966 | 45116 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.651199102 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.651199102 CET | 45116 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.723825932 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.728626013 CET | 33966 | 45118 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.728713036 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.729341030 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.734168053 CET | 33966 | 45118 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:37.734227896 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:37.739042997 CET | 33966 | 45118 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:38.359987974 CET | 33966 | 45118 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:38.360178947 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.360213995 CET | 45118 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.431514025 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.436470032 CET | 33966 | 45120 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:38.436583042 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.437119007 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.442023993 CET | 33966 | 45120 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:38.442100048 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:38.446959019 CET | 33966 | 45120 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.061669111 CET | 33966 | 45120 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.061877966 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.061934948 CET | 45120 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.137142897 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.142102957 CET | 33966 | 45122 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.142215967 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.143138885 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.147967100 CET | 33966 | 45122 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.148030996 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.152913094 CET | 33966 | 45122 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.767791986 CET | 33966 | 45122 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.767968893 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.768014908 CET | 45122 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.839023113 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.843920946 CET | 33966 | 45124 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.844070911 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.844773054 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.849598885 CET | 33966 | 45124 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:39.849675894 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:39.854489088 CET | 33966 | 45124 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:40.477926016 CET | 33966 | 45124 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:40.478230953 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.478266954 CET | 45124 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.551490068 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.556323051 CET | 33966 | 45126 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:40.556399107 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.557039976 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.561836004 CET | 33966 | 45126 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:40.561902046 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:40.566716909 CET | 33966 | 45126 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.179256916 CET | 33966 | 45126 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.179480076 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.179543018 CET | 45126 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.257468939 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.262497902 CET | 33966 | 45128 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.262551069 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.263557911 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.268361092 CET | 33966 | 45128 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.268433094 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.273238897 CET | 33966 | 45128 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.889257908 CET | 33966 | 45128 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.889626980 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.889627934 CET | 45128 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.968003035 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.972872019 CET | 33966 | 45130 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.972986937 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.974309921 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.979139090 CET | 33966 | 45130 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:41.979260921 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:41.984143972 CET | 33966 | 45130 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:42.598169088 CET | 33966 | 45130 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:42.598385096 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.598386049 CET | 45130 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.673995018 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.678831100 CET | 33966 | 45132 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:42.678905964 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.680042028 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.684967995 CET | 33966 | 45132 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:42.685039043 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:42.689882040 CET | 33966 | 45132 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:43.302951097 CET | 33966 | 45132 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:43.303100109 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.303122044 CET | 45132 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.379254103 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.384121895 CET | 33966 | 45134 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:43.384187937 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.385369062 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.390192986 CET | 33966 | 45134 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:43.390301943 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:43.395137072 CET | 33966 | 45134 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.004928112 CET | 33966 | 45134 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.005418062 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.005418062 CET | 45134 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.081542015 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.086419106 CET | 33966 | 45136 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.086502075 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.088356972 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.093142033 CET | 33966 | 45136 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.093194008 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.098037004 CET | 33966 | 45136 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.728755951 CET | 33966 | 45136 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.728945017 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.728945017 CET | 45136 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.807940006 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.812804937 CET | 33966 | 45138 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.812872887 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.814210892 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.819029093 CET | 33966 | 45138 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:44.819094896 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:44.824023008 CET | 33966 | 45138 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:45.435817003 CET | 33966 | 45138 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:45.435961962 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.436024904 CET | 45138 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.512168884 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.517174959 CET | 33966 | 45140 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:45.517254114 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.518172979 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.522912979 CET | 33966 | 45140 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:45.522964954 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:45.527734995 CET | 33966 | 45140 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.169425964 CET | 33966 | 45140 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.169610977 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.169610977 CET | 45140 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.246814013 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.251660109 CET | 33966 | 45142 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.251738071 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.252811909 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.257704973 CET | 33966 | 45142 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.257767916 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.262623072 CET | 33966 | 45142 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.876662016 CET | 33966 | 45142 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.876893044 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.876955032 CET | 45142 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.956732035 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.961512089 CET | 33966 | 45144 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.961589098 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.962973118 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.967730999 CET | 33966 | 45144 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:46.967793941 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:46.972554922 CET | 33966 | 45144 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:47.593924046 CET | 33966 | 45144 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:47.594197035 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.594293118 CET | 45144 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.672198057 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.677035093 CET | 33966 | 45146 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:47.677108049 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.678380013 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.683144093 CET | 33966 | 45146 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:47.683186054 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:47.687993050 CET | 33966 | 45146 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:48.309010029 CET | 33966 | 45146 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:48.309223890 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.309309959 CET | 45146 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.388298988 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.393157959 CET | 33966 | 45148 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:48.393225908 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.394543886 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.399383068 CET | 33966 | 45148 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:48.399445057 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:48.404280901 CET | 33966 | 45148 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.036447048 CET | 33966 | 45148 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.036705971 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.036706924 CET | 45148 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.111653090 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.116481066 CET | 33966 | 45150 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.116579056 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.117583990 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.122361898 CET | 33966 | 45150 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.122422934 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.127307892 CET | 33966 | 45150 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.768879890 CET | 33966 | 45150 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.769038916 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.769107103 CET | 45150 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.847151995 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.851991892 CET | 33966 | 45152 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.852088928 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.853749037 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.858577013 CET | 33966 | 45152 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:49.858717918 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:49.863632917 CET | 33966 | 45152 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:50.478339911 CET | 33966 | 45152 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:50.478738070 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.478738070 CET | 45152 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.555463076 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.560376883 CET | 33966 | 45154 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:50.560453892 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.561542988 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.566368103 CET | 33966 | 45154 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:50.566436052 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:50.571244955 CET | 33966 | 45154 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.209618092 CET | 33966 | 45154 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.209840059 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.209840059 CET | 45154 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.286638021 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.291538000 CET | 33966 | 45156 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.291625977 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.292594910 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.297511101 CET | 33966 | 45156 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.297563076 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.302426100 CET | 33966 | 45156 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.918427944 CET | 33966 | 45156 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.918549061 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.918607950 CET | 45156 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.992990971 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.997831106 CET | 33966 | 45158 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:51.997888088 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:51.998811007 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.003680944 CET | 33966 | 45158 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:52.003726959 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.008538961 CET | 33966 | 45158 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:52.643785000 CET | 33966 | 45158 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:52.644231081 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.644231081 CET | 45158 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.723463058 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.728405952 CET | 33966 | 45160 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:52.728478909 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.729743004 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.736054897 CET | 33966 | 45160 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:52.736228943 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:52.743252039 CET | 33966 | 45160 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:53.361510992 CET | 33966 | 45160 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:53.361668110 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.361704111 CET | 45160 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.437239885 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.442128897 CET | 33966 | 45162 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:53.442248106 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.443303108 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.448133945 CET | 33966 | 45162 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:53.448252916 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:53.453088045 CET | 33966 | 45162 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.069351912 CET | 33966 | 45162 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.069554090 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.069629908 CET | 45162 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.148588896 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.153435946 CET | 33966 | 45164 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.153517962 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.154726982 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.159554005 CET | 33966 | 45164 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.159626007 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.164449930 CET | 33966 | 45164 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.781083107 CET | 33966 | 45164 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.781416893 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.781418085 CET | 45164 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.855443001 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.860253096 CET | 33966 | 45166 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.860336065 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.860990047 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.865848064 CET | 33966 | 45166 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:54.865909100 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:54.870819092 CET | 33966 | 45166 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:55.487303019 CET | 33966 | 45166 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:55.487526894 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.487626076 CET | 45166 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.566365957 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.571245909 CET | 33966 | 45168 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:55.571352005 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.572544098 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.577301025 CET | 33966 | 45168 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:55.577377081 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:55.582240105 CET | 33966 | 45168 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.224863052 CET | 33966 | 45168 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.225138903 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.225140095 CET | 45168 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.304204941 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.309206963 CET | 33966 | 45170 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.309284925 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.310612917 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.315546036 CET | 33966 | 45170 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.315627098 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.320461035 CET | 33966 | 45170 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.944386005 CET | 33966 | 45170 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:56.944612026 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:56.944612980 CET | 45170 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.046274900 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.051052094 CET | 33966 | 45172 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.051147938 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.052099943 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.056855917 CET | 33966 | 45172 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.056912899 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.061696053 CET | 33966 | 45172 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.694665909 CET | 33966 | 45172 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.694915056 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.694981098 CET | 45172 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.766633987 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.771482944 CET | 33966 | 45174 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.771567106 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.772486925 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.777374029 CET | 33966 | 45174 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:57.777456045 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:57.782291889 CET | 33966 | 45174 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:58.395617008 CET | 33966 | 45174 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:58.395809889 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.395890951 CET | 45174 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.474395037 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.480834961 CET | 33966 | 45176 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:58.480910063 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.481796026 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.488986969 CET | 33966 | 45176 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:58.489054918 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:58.494122028 CET | 33966 | 45176 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.120573997 CET | 33966 | 45176 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.120820045 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.120820045 CET | 45176 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.193289042 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.198107958 CET | 33966 | 45178 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.198219061 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.199163914 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.203969002 CET | 33966 | 45178 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.204039097 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.208846092 CET | 33966 | 45178 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.825745106 CET | 33966 | 45178 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.826148987 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.826186895 CET | 45178 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.903033972 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.908322096 CET | 33966 | 45180 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.908390045 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.909408092 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.916534901 CET | 33966 | 45180 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:51:59.916589975 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:51:59.922632933 CET | 33966 | 45180 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:00.531419992 CET | 33966 | 45180 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:00.531584978 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.531611919 CET | 45180 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.605380058 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.610138893 CET | 33966 | 45182 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:00.610222101 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.611233950 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.616034031 CET | 33966 | 45182 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:00.616096973 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:00.620878935 CET | 33966 | 45182 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.242599010 CET | 33966 | 45182 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.242964029 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.242993116 CET | 45182 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.319281101 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.324152946 CET | 33966 | 45184 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.324225903 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.325270891 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.330107927 CET | 33966 | 45184 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.330174923 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.334995985 CET | 33966 | 45184 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.966454983 CET | 33966 | 45184 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:01.966783047 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:01.966783047 CET | 45184 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.040329933 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.045315981 CET | 33966 | 45186 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.045449972 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.046169043 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.050985098 CET | 33966 | 45186 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.051054001 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.056019068 CET | 33966 | 45186 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.680695057 CET | 33966 | 45186 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.680892944 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.680980921 CET | 45186 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.756171942 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.760999918 CET | 33966 | 45188 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.761101961 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.762051105 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.766829967 CET | 33966 | 45188 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:02.766900063 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:02.771642923 CET | 33966 | 45188 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:03.386503935 CET | 33966 | 45188 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:03.386969090 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.386969090 CET | 45188 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.459026098 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.463799000 CET | 33966 | 45190 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:03.463876009 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.464806080 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.469609022 CET | 33966 | 45190 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:03.469655991 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:03.474402905 CET | 33966 | 45190 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.108530045 CET | 33966 | 45190 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.108644009 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.108695030 CET | 45190 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.182061911 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.186892033 CET | 33966 | 45192 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.186973095 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.187589884 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.192389011 CET | 33966 | 45192 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.192444086 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.197340012 CET | 33966 | 45192 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.830816984 CET | 33966 | 45192 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.830965996 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.831187963 CET | 45192 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.927093983 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.933274031 CET | 33966 | 45194 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.933334112 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.934010029 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.939668894 CET | 33966 | 45194 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:52:04.939721107 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:52:04.945297003 CET | 33966 | 45194 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:53:15.005583048 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:53:15.010627985 CET | 33966 | 45194 | 178.215.238.48 | 192.168.2.13 |
Jan 15, 2025 14:53:25.009406090 CET | 45194 | 33966 | 192.168.2.13 | 178.215.238.48 |
Jan 15, 2025 14:53:25.014940023 CET | 33966 | 45194 | 178.215.238.48 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 14:51:24.035530090 CET | 44155 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.042665005 CET | 53 | 44155 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.053028107 CET | 46479 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.059364080 CET | 53 | 46479 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.060787916 CET | 48080 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.067156076 CET | 53 | 48080 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.074399948 CET | 33027 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.081307888 CET | 53 | 33027 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.088480949 CET | 60870 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.095741987 CET | 53 | 60870 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.096924067 CET | 53322 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.104085922 CET | 53 | 53322 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.776264906 CET | 56878 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.782602072 CET | 53 | 56878 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.786201954 CET | 56707 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.792403936 CET | 53 | 56707 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.793721914 CET | 43067 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.800770044 CET | 53 | 43067 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.802050114 CET | 57271 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.809458017 CET | 53 | 57271 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.811778069 CET | 39752 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.818818092 CET | 53 | 39752 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.819997072 CET | 59044 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.826312065 CET | 53 | 59044 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.827688932 CET | 51663 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.834884882 CET | 53 | 51663 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.836421013 CET | 55314 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.842991114 CET | 53 | 55314 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.845091105 CET | 57454 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.851243019 CET | 53 | 57454 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:24.853846073 CET | 54542 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:24.860346079 CET | 53 | 54542 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.496390104 CET | 35768 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.503674030 CET | 53 | 35768 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.504457951 CET | 56729 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.511451006 CET | 53 | 56729 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.512208939 CET | 41280 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.518407106 CET | 53 | 41280 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.519182920 CET | 54146 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.525896072 CET | 53 | 54146 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.526813984 CET | 52016 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.533852100 CET | 53 | 52016 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.534646034 CET | 56104 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.541495085 CET | 53 | 56104 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.542232990 CET | 44858 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.549102068 CET | 53 | 44858 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.549880028 CET | 38821 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.556077957 CET | 53 | 38821 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.556894064 CET | 52038 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.563071966 CET | 53 | 52038 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:25.563815117 CET | 50051 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:25.570020914 CET | 53 | 50051 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.215836048 CET | 47833 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.222151995 CET | 53 | 47833 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.223011017 CET | 34131 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.229247093 CET | 53 | 34131 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.230253935 CET | 58687 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.236512899 CET | 53 | 58687 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.237274885 CET | 60710 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.243324995 CET | 53 | 60710 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.244065046 CET | 60965 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.250272989 CET | 53 | 60965 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.251013041 CET | 46972 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.257184982 CET | 53 | 46972 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.258270025 CET | 37053 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.264642000 CET | 53 | 37053 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.265603065 CET | 57186 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.271939993 CET | 53 | 57186 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.272927046 CET | 38840 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.279119015 CET | 53 | 38840 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.280028105 CET | 45905 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.286180019 CET | 53 | 45905 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.925566912 CET | 38275 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.931874990 CET | 53 | 38275 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.932679892 CET | 60844 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.939064026 CET | 53 | 60844 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.939913988 CET | 35639 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.946197033 CET | 53 | 35639 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.947046995 CET | 37692 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.953556061 CET | 53 | 37692 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.954351902 CET | 58750 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.960556984 CET | 53 | 58750 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.961373091 CET | 47823 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.967839003 CET | 53 | 47823 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.968986034 CET | 53344 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.975202084 CET | 53 | 53344 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.976022959 CET | 53746 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.982343912 CET | 53 | 53746 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.983130932 CET | 41085 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.989351034 CET | 53 | 41085 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:26.990104914 CET | 33051 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:26.996557951 CET | 53 | 33051 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.630793095 CET | 50873 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.636825085 CET | 53 | 50873 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.637644053 CET | 52073 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.643920898 CET | 53 | 52073 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.644985914 CET | 48427 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.651458979 CET | 53 | 48427 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.652420998 CET | 36834 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.658626080 CET | 53 | 36834 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.659605980 CET | 36949 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.665621996 CET | 53 | 36949 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.666366100 CET | 48303 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.672565937 CET | 53 | 48303 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.673516035 CET | 39655 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.679882050 CET | 53 | 39655 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.680680037 CET | 50146 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.686805964 CET | 53 | 50146 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.687654018 CET | 46012 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.694113016 CET | 53 | 46012 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:27.695003986 CET | 34280 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:27.701208115 CET | 53 | 34280 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.332385063 CET | 51409 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.338531017 CET | 53 | 51409 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.339471102 CET | 38984 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.345952034 CET | 53 | 38984 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.346839905 CET | 54177 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.353102922 CET | 53 | 54177 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.354043961 CET | 41377 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.360418081 CET | 53 | 41377 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.361227036 CET | 33606 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.367621899 CET | 53 | 33606 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.368427992 CET | 43869 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.374727964 CET | 53 | 43869 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.375565052 CET | 35174 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.381783009 CET | 53 | 35174 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.382651091 CET | 34898 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.389085054 CET | 53 | 34898 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.390414000 CET | 44921 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.396683931 CET | 53 | 44921 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:28.398940086 CET | 46497 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:28.405236959 CET | 53 | 46497 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.059863091 CET | 36476 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.066452980 CET | 53 | 36476 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.067528009 CET | 34481 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.073678017 CET | 53 | 34481 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.075428009 CET | 35934 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.081753969 CET | 53 | 35934 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.083545923 CET | 60263 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.090092897 CET | 53 | 60263 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.091264963 CET | 33008 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.097282887 CET | 53 | 33008 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.099435091 CET | 41922 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.106055021 CET | 53 | 41922 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.107182026 CET | 36942 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.113204956 CET | 53 | 36942 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.114296913 CET | 39457 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.120609045 CET | 53 | 39457 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.121746063 CET | 51181 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.128011942 CET | 53 | 51181 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.131439924 CET | 36570 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.138154030 CET | 53 | 36570 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.801314116 CET | 53049 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.807789087 CET | 53 | 53049 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.808393955 CET | 42564 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.814635038 CET | 53 | 42564 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.815217972 CET | 50304 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.821383953 CET | 53 | 50304 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.822012901 CET | 44163 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.828528881 CET | 53 | 44163 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.829113960 CET | 50447 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.835262060 CET | 53 | 50447 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.835829973 CET | 43131 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.841820955 CET | 53 | 43131 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.842475891 CET | 51010 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.848696947 CET | 53 | 51010 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.849281073 CET | 36693 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.855709076 CET | 53 | 36693 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.856331110 CET | 43220 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.862476110 CET | 53 | 43220 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:29.863349915 CET | 42351 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:29.869519949 CET | 53 | 42351 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.518342018 CET | 47442 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.526223898 CET | 53 | 47442 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.526814938 CET | 37228 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.533087015 CET | 53 | 37228 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.533633947 CET | 52655 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.540046930 CET | 53 | 52655 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.540613890 CET | 58246 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.547061920 CET | 53 | 58246 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.547619104 CET | 58765 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.554991961 CET | 53 | 58765 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.555553913 CET | 40783 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.561682940 CET | 53 | 40783 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.562261105 CET | 54272 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.569298983 CET | 53 | 54272 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.569926977 CET | 47691 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.576807022 CET | 53 | 47691 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.577405930 CET | 43567 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.583609104 CET | 53 | 43567 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:30.584209919 CET | 43743 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:30.590238094 CET | 53 | 43743 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.238292933 CET | 55942 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.244648933 CET | 53 | 55942 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.245225906 CET | 34600 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.251734018 CET | 53 | 34600 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.252281904 CET | 37990 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.258486986 CET | 53 | 37990 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.259025097 CET | 42571 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.265402079 CET | 53 | 42571 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.265949011 CET | 47293 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.271936893 CET | 53 | 47293 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.272463083 CET | 36294 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.278649092 CET | 53 | 36294 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.279187918 CET | 37083 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.285419941 CET | 53 | 37083 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.285974979 CET | 54606 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.292562008 CET | 53 | 54606 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.293095112 CET | 40501 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.299479961 CET | 53 | 40501 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.299995899 CET | 35367 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.306117058 CET | 53 | 35367 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.949246883 CET | 40563 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.955708981 CET | 53 | 40563 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.956686020 CET | 55637 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.962711096 CET | 53 | 55637 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.963682890 CET | 36292 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.969868898 CET | 53 | 36292 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.970880985 CET | 59795 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.977160931 CET | 53 | 59795 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.977729082 CET | 44877 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.984219074 CET | 53 | 44877 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.984805107 CET | 56638 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.991030931 CET | 53 | 56638 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.991689920 CET | 54357 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:31.997869015 CET | 53 | 54357 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:31.998481035 CET | 55732 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.005125999 CET | 53 | 55732 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.005765915 CET | 54008 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.012029886 CET | 53 | 54008 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.012633085 CET | 40623 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.018857002 CET | 53 | 40623 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.676825047 CET | 51412 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.683204889 CET | 53 | 51412 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.683823109 CET | 46324 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.690104008 CET | 53 | 46324 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.690696001 CET | 52082 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.697014093 CET | 53 | 52082 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.697619915 CET | 35542 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.703799009 CET | 53 | 35542 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.704375029 CET | 59347 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.710515022 CET | 53 | 59347 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.711112976 CET | 44774 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.717993021 CET | 53 | 44774 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.718835115 CET | 48535 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.725307941 CET | 53 | 48535 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.725960016 CET | 38623 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.732527018 CET | 53 | 38623 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.733269930 CET | 47778 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.740257025 CET | 53 | 47778 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:32.740969896 CET | 57804 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:32.747239113 CET | 53 | 57804 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.379076958 CET | 56931 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.386641979 CET | 53 | 56931 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.387228012 CET | 55574 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.394265890 CET | 53 | 55574 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.394833088 CET | 46028 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.401052952 CET | 53 | 46028 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.401648998 CET | 37081 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.407819033 CET | 53 | 37081 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.408366919 CET | 44984 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.414582014 CET | 53 | 44984 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.415199041 CET | 59480 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.422254086 CET | 53 | 59480 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.422856092 CET | 34935 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.429434061 CET | 53 | 34935 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.430051088 CET | 56522 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.437342882 CET | 53 | 56522 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.437928915 CET | 52317 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.444046974 CET | 53 | 52317 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:33.444653988 CET | 33356 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:33.451019049 CET | 53 | 33356 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.078310013 CET | 57472 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.084856033 CET | 53 | 57472 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.085411072 CET | 54849 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.091828108 CET | 53 | 54849 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.092381954 CET | 58484 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.098623037 CET | 53 | 58484 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.099179029 CET | 38554 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.105637074 CET | 53 | 38554 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.106224060 CET | 41204 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.112679958 CET | 53 | 41204 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.113260031 CET | 39794 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.119564056 CET | 53 | 39794 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.120100021 CET | 42133 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.126353025 CET | 53 | 42133 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.126948118 CET | 56015 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.133133888 CET | 53 | 56015 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.133676052 CET | 34568 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.139834881 CET | 53 | 34568 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.140373945 CET | 40871 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.146599054 CET | 53 | 40871 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.785831928 CET | 59248 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.792041063 CET | 53 | 59248 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.792946100 CET | 32986 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.799129963 CET | 53 | 32986 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.800158024 CET | 37819 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.806433916 CET | 53 | 37819 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.807424068 CET | 49052 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.813642979 CET | 53 | 49052 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.814580917 CET | 40546 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.821090937 CET | 53 | 40546 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.822073936 CET | 56569 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.828620911 CET | 53 | 56569 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.829595089 CET | 59764 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.835773945 CET | 53 | 59764 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.836699009 CET | 43248 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.842855930 CET | 53 | 43248 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.843792915 CET | 57992 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.849811077 CET | 53 | 57992 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:34.850709915 CET | 40942 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:34.856712103 CET | 53 | 40942 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.507980108 CET | 57716 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.514303923 CET | 53 | 57716 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.515364885 CET | 44645 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.521440983 CET | 53 | 44645 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.522414923 CET | 46245 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.528666973 CET | 53 | 46245 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.529617071 CET | 58762 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.535671949 CET | 53 | 58762 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.536623955 CET | 37348 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.543761015 CET | 53 | 37348 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.544795990 CET | 56356 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.551565886 CET | 53 | 56356 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.552511930 CET | 60166 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.559623003 CET | 53 | 60166 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.560565948 CET | 39183 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.566652060 CET | 53 | 39183 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.567683935 CET | 52952 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.573971987 CET | 53 | 52952 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:35.574903011 CET | 57602 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:35.581137896 CET | 53 | 57602 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.236085892 CET | 38194 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.242882013 CET | 53 | 38194 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.243971109 CET | 53085 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.250480890 CET | 53 | 53085 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.251468897 CET | 53348 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.257551908 CET | 53 | 53348 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.258505106 CET | 53868 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.264574051 CET | 53 | 53868 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.265491962 CET | 48979 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.271713972 CET | 53 | 48979 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.272736073 CET | 40201 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.279200077 CET | 53 | 40201 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.280227900 CET | 52095 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.286242008 CET | 53 | 52095 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.287175894 CET | 40585 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.293329954 CET | 53 | 40585 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.294267893 CET | 54735 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.300461054 CET | 53 | 54735 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.301373005 CET | 60910 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.308015108 CET | 53 | 60910 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.950692892 CET | 35044 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.957211018 CET | 53 | 35044 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.958182096 CET | 38555 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.964382887 CET | 53 | 38555 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.965333939 CET | 57259 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.971558094 CET | 53 | 57259 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.972510099 CET | 60433 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.978652000 CET | 53 | 60433 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.979577065 CET | 39876 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.985810995 CET | 53 | 39876 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.986680984 CET | 60068 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.992700100 CET | 53 | 60068 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:36.993599892 CET | 39988 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:36.999653101 CET | 53 | 39988 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.000516891 CET | 36080 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.007123947 CET | 53 | 36080 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.008009911 CET | 55318 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.014583111 CET | 53 | 55318 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.015415907 CET | 57235 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.021570921 CET | 53 | 57235 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.652437925 CET | 44145 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.658715010 CET | 53 | 44145 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.659555912 CET | 37912 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.666121006 CET | 53 | 37912 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.666821003 CET | 47055 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.673115015 CET | 53 | 47055 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.674168110 CET | 53504 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.680524111 CET | 53 | 53504 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.681606054 CET | 60863 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.687848091 CET | 53 | 60863 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.688865900 CET | 44492 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.694977999 CET | 53 | 44492 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.696211100 CET | 59763 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.702472925 CET | 53 | 59763 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.703210115 CET | 47091 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.709491968 CET | 53 | 47091 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.710181952 CET | 43249 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.716635942 CET | 53 | 43249 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:37.717245102 CET | 43461 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:37.723529100 CET | 53 | 43461 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.361234903 CET | 37815 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.367441893 CET | 53 | 37815 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.368179083 CET | 47528 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.374460936 CET | 53 | 47528 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.375124931 CET | 33483 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.381398916 CET | 53 | 33483 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.382015944 CET | 46867 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.388753891 CET | 53 | 46867 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.389607906 CET | 55267 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.395783901 CET | 53 | 55267 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.396563053 CET | 46825 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.402864933 CET | 53 | 46825 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.403594971 CET | 39465 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.409907103 CET | 53 | 39465 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.410516977 CET | 44447 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.417037964 CET | 53 | 44447 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.417718887 CET | 59731 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.424101114 CET | 53 | 59731 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:38.424716949 CET | 46540 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:38.431020021 CET | 53 | 46540 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.063139915 CET | 50258 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.070492029 CET | 53 | 50258 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.071465015 CET | 41527 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.078540087 CET | 53 | 41527 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.079524994 CET | 47427 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.085877895 CET | 53 | 47427 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.086867094 CET | 51510 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.093211889 CET | 53 | 51510 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.094293118 CET | 55589 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.100872040 CET | 53 | 55589 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.101896048 CET | 48525 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.108169079 CET | 53 | 48525 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.109082937 CET | 44877 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.115457058 CET | 53 | 44877 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.116281986 CET | 34831 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.122556925 CET | 53 | 34831 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.123312950 CET | 58844 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.129599094 CET | 53 | 58844 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.130346060 CET | 44994 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.136671066 CET | 53 | 44994 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.769009113 CET | 49065 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.775237083 CET | 53 | 49065 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.775962114 CET | 39022 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.782701015 CET | 53 | 39022 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.783341885 CET | 47876 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.789721966 CET | 53 | 47876 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.790394068 CET | 39344 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.796765089 CET | 53 | 39344 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.797328949 CET | 45987 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.803674936 CET | 53 | 45987 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.804267883 CET | 35042 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.810556889 CET | 53 | 35042 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.811198950 CET | 57142 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.817481041 CET | 53 | 57142 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.818459034 CET | 57292 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.824645042 CET | 53 | 57292 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.825634003 CET | 58292 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.831686020 CET | 53 | 58292 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:39.832357883 CET | 54236 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:39.838577986 CET | 53 | 54236 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.479192019 CET | 43164 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.486591101 CET | 53 | 43164 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.487303972 CET | 45978 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.495052099 CET | 53 | 45978 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.495892048 CET | 34849 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.502315998 CET | 53 | 34849 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.502995968 CET | 42735 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.509222984 CET | 53 | 42735 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.509911060 CET | 47562 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.516201019 CET | 53 | 47562 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.516901970 CET | 36798 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.523247004 CET | 53 | 36798 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.524048090 CET | 55789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.530280113 CET | 53 | 55789 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.531076908 CET | 40640 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.537107944 CET | 53 | 40640 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.537822962 CET | 45680 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.544003963 CET | 53 | 45680 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:40.544822931 CET | 33353 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:40.551085949 CET | 53 | 33353 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.181098938 CET | 35254 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.187802076 CET | 53 | 35254 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.189177990 CET | 44282 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.195791006 CET | 53 | 44282 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.197113037 CET | 60301 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.203275919 CET | 53 | 60301 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.204602003 CET | 37716 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.210711002 CET | 53 | 37716 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.212080956 CET | 47888 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.218699932 CET | 53 | 47888 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.220089912 CET | 56868 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.226818085 CET | 53 | 56868 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.228322029 CET | 43101 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.234658957 CET | 53 | 43101 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.235958099 CET | 57861 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.242165089 CET | 53 | 57861 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.243314028 CET | 39722 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.249682903 CET | 53 | 39722 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.250669003 CET | 47504 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.256980896 CET | 53 | 47504 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.891294003 CET | 38351 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.897675991 CET | 53 | 38351 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.899179935 CET | 57493 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.905436993 CET | 53 | 57493 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.906763077 CET | 60166 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.913134098 CET | 53 | 60166 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.914454937 CET | 48068 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.920824051 CET | 53 | 48068 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.922100067 CET | 39892 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.928217888 CET | 53 | 39892 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.929625034 CET | 58500 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.936031103 CET | 53 | 58500 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.937321901 CET | 50003 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.943854094 CET | 53 | 50003 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.945235014 CET | 41858 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.951554060 CET | 53 | 41858 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.952920914 CET | 55705 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.959580898 CET | 53 | 55705 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:41.961092949 CET | 34726 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:41.967272997 CET | 53 | 34726 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.599915028 CET | 34618 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.606266022 CET | 53 | 34618 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.607481956 CET | 35872 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.613746881 CET | 53 | 35872 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.614831924 CET | 38067 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.620944977 CET | 53 | 38067 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.622070074 CET | 58444 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.628308058 CET | 53 | 58444 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.629447937 CET | 33460 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.635807037 CET | 53 | 33460 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.637049913 CET | 57830 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.643374920 CET | 53 | 57830 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.644768953 CET | 53439 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.651068926 CET | 53 | 53439 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.652303934 CET | 33109 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.658606052 CET | 53 | 33109 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.659881115 CET | 53353 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.665930986 CET | 53 | 53353 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:42.667390108 CET | 42461 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:42.673463106 CET | 53 | 42461 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.304373980 CET | 56728 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.312359095 CET | 53 | 56728 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.313461065 CET | 45885 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.319905043 CET | 53 | 45885 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.320863008 CET | 56956 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.327112913 CET | 53 | 56956 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.328140974 CET | 38076 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.334404945 CET | 53 | 38076 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.335455894 CET | 47472 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.341722965 CET | 53 | 47472 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.342710972 CET | 34163 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.348998070 CET | 53 | 34163 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.349991083 CET | 34862 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.356631041 CET | 53 | 34862 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.357664108 CET | 52611 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.363902092 CET | 53 | 52611 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.364927053 CET | 53807 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.371227026 CET | 53 | 53807 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:43.372262001 CET | 45522 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:43.378695011 CET | 53 | 45522 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.006762981 CET | 54621 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.013659954 CET | 53 | 54621 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.014681101 CET | 45694 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.021277905 CET | 53 | 45694 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.022352934 CET | 54008 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.028657913 CET | 53 | 54008 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.029644012 CET | 55624 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.036201954 CET | 53 | 55624 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.037209988 CET | 33533 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.043678999 CET | 53 | 33533 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.044693947 CET | 37674 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.050720930 CET | 53 | 37674 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.052023888 CET | 48127 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.058250904 CET | 53 | 48127 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.059290886 CET | 38752 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.065601110 CET | 53 | 38752 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.066915989 CET | 57689 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.073261976 CET | 53 | 57689 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.074608088 CET | 40906 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.080766916 CET | 53 | 40906 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.730612993 CET | 52271 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.737159014 CET | 53 | 52271 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.738578081 CET | 45525 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.745263100 CET | 53 | 45525 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.746761084 CET | 38802 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.753218889 CET | 53 | 38802 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.754725933 CET | 32866 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.760994911 CET | 53 | 32866 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.762320995 CET | 59394 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.768599987 CET | 53 | 59394 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.770234108 CET | 42990 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.776741028 CET | 53 | 42990 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.778197050 CET | 46567 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.784410000 CET | 53 | 46567 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.785794020 CET | 50960 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.791953087 CET | 53 | 50960 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.793369055 CET | 48841 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.799561024 CET | 53 | 48841 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:44.800951958 CET | 55652 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:44.807286978 CET | 53 | 55652 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.437748909 CET | 47745 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.443967104 CET | 53 | 47745 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.445349932 CET | 51093 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.452053070 CET | 53 | 51093 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.453460932 CET | 57961 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.460083961 CET | 53 | 57961 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.461519957 CET | 33061 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.467814922 CET | 53 | 33061 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.469233036 CET | 34234 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.475560904 CET | 53 | 34234 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.476648092 CET | 57435 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.482929945 CET | 53 | 57435 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.483968019 CET | 43205 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.490009069 CET | 53 | 43205 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.490782022 CET | 33039 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.497250080 CET | 53 | 33039 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.498303890 CET | 38802 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.504539013 CET | 53 | 38802 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:45.505601883 CET | 57127 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:45.511677027 CET | 53 | 57127 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.170909882 CET | 43651 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.177463055 CET | 53 | 43651 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.178735018 CET | 48091 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.185009956 CET | 53 | 48091 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.186178923 CET | 46165 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.192615032 CET | 53 | 46165 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.193617105 CET | 35379 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.199918985 CET | 53 | 35379 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.201065063 CET | 55511 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.207149029 CET | 53 | 55511 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.208386898 CET | 51806 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.214988947 CET | 53 | 51806 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.216120958 CET | 49481 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.222474098 CET | 53 | 49481 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.223603964 CET | 59936 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.229994059 CET | 53 | 59936 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.231264114 CET | 37492 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.237740040 CET | 53 | 37492 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.239217997 CET | 56584 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.246296883 CET | 53 | 56584 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.878585100 CET | 45799 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.885127068 CET | 53 | 45799 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.886590958 CET | 52783 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.893023014 CET | 53 | 52783 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.894447088 CET | 40432 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.900793076 CET | 53 | 40432 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.902235985 CET | 39009 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.908509970 CET | 53 | 39009 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.909954071 CET | 35204 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.916275024 CET | 53 | 35204 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.917721033 CET | 53580 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.924487114 CET | 53 | 53580 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.925880909 CET | 52907 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.932173014 CET | 53 | 52907 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.933809042 CET | 37646 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.940324068 CET | 53 | 37646 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.941786051 CET | 60143 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.948318958 CET | 53 | 60143 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:46.949718952 CET | 41675 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:46.956056118 CET | 53 | 41675 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.595971107 CET | 35222 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.602493048 CET | 53 | 35222 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.603538990 CET | 41327 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.610158920 CET | 53 | 41327 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.611263990 CET | 56273 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.617602110 CET | 53 | 56273 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.618912935 CET | 59571 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.625200987 CET | 53 | 59571 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.626552105 CET | 59956 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.632843971 CET | 53 | 59956 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.634260893 CET | 33694 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.640702009 CET | 53 | 33694 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.642060041 CET | 53832 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.648608923 CET | 53 | 53832 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.649939060 CET | 40015 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.656282902 CET | 53 | 40015 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.657653093 CET | 42569 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.663997889 CET | 53 | 42569 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:47.665308952 CET | 49619 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:47.671516895 CET | 53 | 49619 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.310856104 CET | 33316 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.317240000 CET | 53 | 33316 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.318792105 CET | 36262 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.325208902 CET | 53 | 36262 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.326725960 CET | 54572 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.332972050 CET | 53 | 54572 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.334304094 CET | 41418 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.340621948 CET | 53 | 41418 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.342133999 CET | 47687 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.348527908 CET | 53 | 47687 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.349941015 CET | 52910 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.356254101 CET | 53 | 52910 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.357625961 CET | 37810 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.364226103 CET | 53 | 37810 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.365578890 CET | 34448 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.372502089 CET | 53 | 34448 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.373759031 CET | 60485 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.380134106 CET | 53 | 60485 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:48.381441116 CET | 34200 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:48.387644053 CET | 53 | 34200 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.037940979 CET | 50999 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.044393063 CET | 53 | 50999 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.045429945 CET | 44382 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.051755905 CET | 53 | 44382 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.052743912 CET | 57141 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.058990002 CET | 53 | 57141 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.060012102 CET | 34449 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.066293001 CET | 53 | 34449 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.067248106 CET | 48872 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.073473930 CET | 53 | 48872 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.074500084 CET | 60567 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.080986977 CET | 53 | 60567 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.081995964 CET | 45338 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.088237047 CET | 53 | 45338 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.089262962 CET | 45202 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.095640898 CET | 53 | 45202 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.096669912 CET | 59656 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.103353977 CET | 53 | 59656 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.104391098 CET | 42552 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.111114025 CET | 53 | 42552 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.770756960 CET | 44659 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.777007103 CET | 53 | 44659 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.778357983 CET | 48758 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.784874916 CET | 53 | 48758 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.786225080 CET | 52118 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.792856932 CET | 53 | 52118 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.794178963 CET | 58919 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.800482035 CET | 53 | 58919 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.801836967 CET | 52787 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.808135033 CET | 53 | 52787 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.809531927 CET | 34935 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.815844059 CET | 53 | 34935 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.817223072 CET | 40259 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.823697090 CET | 53 | 40259 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.824851036 CET | 56976 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.830939054 CET | 53 | 56976 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.832124949 CET | 33101 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.838602066 CET | 53 | 33101 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:49.839894056 CET | 44771 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:49.846471071 CET | 53 | 44771 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.480120897 CET | 48138 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.486388922 CET | 53 | 48138 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.487566948 CET | 32996 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.494184971 CET | 53 | 32996 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.495460033 CET | 53567 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.501876116 CET | 53 | 53567 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.502990961 CET | 55730 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.509105921 CET | 53 | 55730 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.510535002 CET | 38741 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.516851902 CET | 53 | 38741 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.518740892 CET | 42928 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.525160074 CET | 53 | 42928 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.526787043 CET | 40776 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.532913923 CET | 53 | 40776 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.534065008 CET | 57999 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.540366888 CET | 53 | 57999 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.541352034 CET | 52350 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.547624111 CET | 53 | 52350 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:50.548459053 CET | 42876 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:50.554898024 CET | 53 | 42876 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.211124897 CET | 37586 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.217742920 CET | 53 | 37586 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.218753099 CET | 60410 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.225337029 CET | 53 | 60410 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.226315022 CET | 43059 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.232564926 CET | 53 | 43059 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.234077930 CET | 38666 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.240664959 CET | 53 | 38666 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.241939068 CET | 50116 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.248437881 CET | 53 | 50116 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.249532938 CET | 38947 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.256234884 CET | 53 | 38947 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.257347107 CET | 43451 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.263607025 CET | 53 | 43451 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.264667034 CET | 60118 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.271111965 CET | 53 | 60118 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.272180080 CET | 57195 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.278619051 CET | 53 | 57195 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.279695988 CET | 37001 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.286123037 CET | 53 | 37001 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.920137882 CET | 39228 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.926765919 CET | 53 | 39228 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.927829981 CET | 49875 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.934118986 CET | 53 | 49875 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.935198069 CET | 35076 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.941814899 CET | 53 | 35076 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.942883015 CET | 53794 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.949309111 CET | 53 | 53794 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.950293064 CET | 36418 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.956543922 CET | 53 | 36418 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.957571030 CET | 41801 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.964248896 CET | 53 | 41801 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.965008974 CET | 51013 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.971373081 CET | 53 | 51013 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.972109079 CET | 53905 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.978411913 CET | 53 | 53905 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.979254961 CET | 51004 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.985527992 CET | 53 | 51004 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:51.986239910 CET | 56928 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:51.992615938 CET | 53 | 56928 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.645843029 CET | 59421 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.652383089 CET | 53 | 59421 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.653809071 CET | 57622 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.660111904 CET | 53 | 57622 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.661129951 CET | 48480 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.667583942 CET | 53 | 48480 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.668675900 CET | 44271 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.675354958 CET | 53 | 44271 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.676388025 CET | 49829 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.682885885 CET | 53 | 49829 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.683944941 CET | 47762 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.690349102 CET | 53 | 47762 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.691462994 CET | 49681 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.698822021 CET | 53 | 49681 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.699860096 CET | 60225 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.706151009 CET | 53 | 60225 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.707355022 CET | 60133 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.713432074 CET | 53 | 60133 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:52.714930058 CET | 55008 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:52.722815990 CET | 53 | 55008 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.362941980 CET | 46720 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.369520903 CET | 53 | 46720 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.370611906 CET | 47219 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.376929998 CET | 53 | 47219 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.377991915 CET | 40625 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.384411097 CET | 53 | 40625 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.385440111 CET | 32817 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.391741037 CET | 53 | 32817 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.392786980 CET | 49309 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.399306059 CET | 53 | 49309 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.400410891 CET | 37698 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.407149076 CET | 53 | 37698 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.408170938 CET | 47238 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.414457083 CET | 53 | 47238 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.415491104 CET | 40505 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.421782017 CET | 53 | 40505 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.422755957 CET | 60200 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.429011106 CET | 53 | 60200 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:53.430078983 CET | 58322 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:53.436697006 CET | 53 | 58322 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.071392059 CET | 41218 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.077975988 CET | 53 | 41218 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.079541922 CET | 36813 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.086277008 CET | 53 | 36813 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.087685108 CET | 37345 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.094023943 CET | 53 | 37345 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.095257044 CET | 32829 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.102009058 CET | 53 | 32829 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.103353977 CET | 47421 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.109621048 CET | 53 | 47421 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.110907078 CET | 39328 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.117161989 CET | 53 | 39328 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.118503094 CET | 60168 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.124959946 CET | 53 | 60168 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.126283884 CET | 40330 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.132627010 CET | 53 | 40330 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.133934975 CET | 35281 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.140311003 CET | 53 | 35281 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.141647100 CET | 46445 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.147955894 CET | 53 | 46445 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.782977104 CET | 48750 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.789309025 CET | 53 | 48750 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.790360928 CET | 56548 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.796892881 CET | 53 | 56548 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.797930002 CET | 33478 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.804510117 CET | 53 | 33478 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.805207968 CET | 53483 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.811748028 CET | 53 | 53483 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.812860012 CET | 58777 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.819034100 CET | 53 | 58777 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.819789886 CET | 53200 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.826117992 CET | 53 | 53200 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.827193975 CET | 54773 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.833729982 CET | 53 | 54773 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.834538937 CET | 36318 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.840719938 CET | 53 | 36318 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.841464043 CET | 49217 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.847754002 CET | 53 | 49217 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:54.848650932 CET | 52756 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:54.854933023 CET | 53 | 52756 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.489331961 CET | 55152 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.495990992 CET | 53 | 55152 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.497350931 CET | 56498 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.503902912 CET | 53 | 56498 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.505178928 CET | 55628 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.511477947 CET | 53 | 55628 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.512754917 CET | 44081 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.521224022 CET | 53 | 44081 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.522592068 CET | 49056 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.529048920 CET | 53 | 49056 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.530329943 CET | 44697 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.536545038 CET | 53 | 44697 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.537858009 CET | 57091 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.544040918 CET | 53 | 57091 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.544969082 CET | 49151 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.551383018 CET | 53 | 49151 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.552323103 CET | 42234 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.558886051 CET | 53 | 42234 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:55.559842110 CET | 49264 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:55.565865040 CET | 53 | 49264 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.226556063 CET | 37652 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.233455896 CET | 53 | 37652 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.234391928 CET | 55367 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.240797043 CET | 53 | 55367 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.242182970 CET | 34737 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.248626947 CET | 53 | 34737 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.250015020 CET | 39831 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.256371975 CET | 53 | 39831 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.257749081 CET | 45959 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.264445066 CET | 53 | 45959 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.265837908 CET | 59833 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.272238970 CET | 53 | 59833 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.273663044 CET | 43055 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.279994965 CET | 53 | 43055 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.281414986 CET | 33689 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.287744045 CET | 53 | 33689 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.289174080 CET | 52632 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.295806885 CET | 53 | 52632 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.297229052 CET | 46454 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.303494930 CET | 53 | 46454 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.946402073 CET | 37449 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.952543020 CET | 53 | 37449 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.953737974 CET | 57050 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.960027933 CET | 53 | 57050 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.960935116 CET | 57609 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.967418909 CET | 53 | 57609 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.968225956 CET | 43561 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:56.975497961 CET | 53 | 43561 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:56.976300955 CET | 56172 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.008961916 CET | 53 | 56172 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.010579109 CET | 46277 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.016856909 CET | 53 | 46277 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.017911911 CET | 58470 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.024082899 CET | 53 | 58470 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.025160074 CET | 60792 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.031398058 CET | 53 | 60792 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.032358885 CET | 54169 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.038551092 CET | 53 | 54169 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.039535046 CET | 55481 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.045753002 CET | 53 | 55481 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.695885897 CET | 52763 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.702088118 CET | 53 | 52763 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.702897072 CET | 38907 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.709248066 CET | 53 | 38907 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.710289001 CET | 58412 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.716578007 CET | 53 | 58412 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.717264891 CET | 51221 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.723427057 CET | 53 | 51221 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.724117994 CET | 54319 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.730645895 CET | 53 | 54319 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.731372118 CET | 37827 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.737591028 CET | 53 | 37827 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.738398075 CET | 50680 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.744826078 CET | 53 | 50680 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.745738983 CET | 47591 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.752127886 CET | 53 | 47591 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.752890110 CET | 43271 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.759185076 CET | 53 | 43271 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:57.759931087 CET | 46774 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:57.766268015 CET | 53 | 46774 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.397201061 CET | 36137 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.403644085 CET | 53 | 36137 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.404622078 CET | 47203 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.411511898 CET | 53 | 47203 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.412504911 CET | 42829 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.419269085 CET | 53 | 42829 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.420263052 CET | 38524 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.427007914 CET | 53 | 38524 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.428016901 CET | 51959 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.435048103 CET | 53 | 51959 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.436048985 CET | 52922 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.442593098 CET | 53 | 52922 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.443572044 CET | 38026 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.450577974 CET | 53 | 38026 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.451549053 CET | 51787 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.458930969 CET | 53 | 51787 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.459930897 CET | 44487 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.466507912 CET | 53 | 44487 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:58.467461109 CET | 40789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:58.473879099 CET | 53 | 40789 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.121579885 CET | 52836 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.127748966 CET | 53 | 52836 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.128424883 CET | 54814 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.134852886 CET | 53 | 54814 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.135545015 CET | 46985 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.141819954 CET | 53 | 46985 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.142883062 CET | 58692 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.149194002 CET | 53 | 58692 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.150049925 CET | 55852 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.156290054 CET | 53 | 55852 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.157056093 CET | 42101 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.163645029 CET | 53 | 42101 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.164586067 CET | 40260 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.170995951 CET | 53 | 40260 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.171866894 CET | 44321 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.178101063 CET | 53 | 44321 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.179028988 CET | 44051 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.185367107 CET | 53 | 44051 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.186388016 CET | 38941 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.192750931 CET | 53 | 38941 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.827721119 CET | 43303 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.834245920 CET | 53 | 43303 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.835436106 CET | 53799 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.841516972 CET | 53 | 53799 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.842581034 CET | 52557 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.848786116 CET | 53 | 52557 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.849843025 CET | 56673 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.856106997 CET | 53 | 56673 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.857171059 CET | 55571 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.863749027 CET | 53 | 55571 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.864814997 CET | 58284 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.871238947 CET | 53 | 58284 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.872356892 CET | 42069 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.878540039 CET | 53 | 42069 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.879571915 CET | 47931 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.886626005 CET | 53 | 47931 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.887588978 CET | 47042 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.893960953 CET | 53 | 47042 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:51:59.894892931 CET | 54244 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:51:59.902491093 CET | 53 | 54244 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.532784939 CET | 57745 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.539169073 CET | 53 | 57745 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.540281057 CET | 38832 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.546539068 CET | 53 | 38832 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.547729015 CET | 60878 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.554156065 CET | 53 | 60878 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.555066109 CET | 47030 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.561665058 CET | 53 | 47030 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.562521935 CET | 38320 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.568835020 CET | 53 | 38320 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.569688082 CET | 55373 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.575963020 CET | 53 | 55373 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.576926947 CET | 59482 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.583288908 CET | 53 | 59482 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.584295988 CET | 34046 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.590692043 CET | 53 | 34046 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.591718912 CET | 32789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.597637892 CET | 53 | 32789 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:00.598773956 CET | 38086 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:00.604904890 CET | 53 | 38086 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.244147062 CET | 51330 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.250722885 CET | 53 | 51330 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.251652002 CET | 46903 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.258217096 CET | 53 | 46903 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.259247065 CET | 56387 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.265605927 CET | 53 | 56387 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.266438961 CET | 47082 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.272852898 CET | 53 | 47082 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.273654938 CET | 50163 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.280215979 CET | 53 | 50163 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.281379938 CET | 42176 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.287921906 CET | 53 | 42176 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.289098024 CET | 48986 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.295478106 CET | 53 | 48986 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.296607018 CET | 56225 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.302917004 CET | 53 | 56225 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.303973913 CET | 55808 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.310959101 CET | 53 | 55808 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.311975956 CET | 58636 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.318701982 CET | 53 | 58636 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.968122959 CET | 46882 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.974701881 CET | 53 | 46882 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.975856066 CET | 50839 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.982187033 CET | 53 | 50839 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.982935905 CET | 46072 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.989259958 CET | 53 | 46072 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.990335941 CET | 59478 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:01.996562004 CET | 53 | 59478 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:01.997621059 CET | 38620 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.003968954 CET | 53 | 38620 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.004729986 CET | 32908 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.010988951 CET | 53 | 32908 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.011779070 CET | 36360 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.018227100 CET | 53 | 36360 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.019032955 CET | 58360 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.025640011 CET | 53 | 58360 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.026504040 CET | 42431 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.032738924 CET | 53 | 42431 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.033639908 CET | 32987 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.039890051 CET | 53 | 32987 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.682208061 CET | 46823 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.688719034 CET | 53 | 46823 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.689775944 CET | 40574 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.696229935 CET | 53 | 40574 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.697259903 CET | 58327 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.703640938 CET | 53 | 58327 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.704581976 CET | 58283 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.711841106 CET | 53 | 58283 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.712821960 CET | 48169 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.719165087 CET | 53 | 48169 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.720170975 CET | 52928 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.726511955 CET | 53 | 52928 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.727534056 CET | 40853 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.733593941 CET | 53 | 40853 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.734644890 CET | 60321 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.740914106 CET | 53 | 60321 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.741940975 CET | 42753 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.748241901 CET | 53 | 42753 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:02.749227047 CET | 57187 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:02.755675077 CET | 53 | 57187 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.387922049 CET | 36972 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.394176006 CET | 53 | 36972 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.395216942 CET | 38852 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.401563883 CET | 53 | 38852 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.402468920 CET | 34571 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.408915043 CET | 53 | 34571 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.409638882 CET | 36500 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.416166067 CET | 53 | 36500 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.416805983 CET | 53707 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.423074007 CET | 53 | 53707 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.423774004 CET | 59818 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.429966927 CET | 53 | 59818 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.430603981 CET | 58129 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.436897039 CET | 53 | 58129 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.437716007 CET | 60974 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.443959951 CET | 53 | 60974 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.444936037 CET | 35773 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.451092005 CET | 53 | 35773 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:03.452071905 CET | 36502 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:03.458561897 CET | 53 | 36502 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.109751940 CET | 45701 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.116077900 CET | 53 | 45701 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.117108107 CET | 59466 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.123415947 CET | 53 | 59466 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.124411106 CET | 51574 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.130705118 CET | 53 | 51574 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.131789923 CET | 60184 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.138545990 CET | 53 | 60184 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.139719009 CET | 50887 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.146285057 CET | 53 | 50887 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.147253990 CET | 57687 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.153505087 CET | 53 | 57687 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.154222012 CET | 51549 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.160552979 CET | 53 | 51549 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.161218882 CET | 42538 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.167673111 CET | 53 | 42538 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.168365955 CET | 32843 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.174554110 CET | 53 | 32843 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.175296068 CET | 53048 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.181600094 CET | 53 | 53048 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.832576990 CET | 43271 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.840015888 CET | 53 | 43271 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.841072083 CET | 42366 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.849364996 CET | 53 | 42366 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.850380898 CET | 45227 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.857388020 CET | 53 | 45227 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.858427048 CET | 57734 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.869220018 CET | 53 | 57734 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.870189905 CET | 39171 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.878396034 CET | 53 | 39171 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.879549026 CET | 60862 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.886770964 CET | 53 | 60862 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.887588024 CET | 53252 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.893886089 CET | 53 | 53252 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.894639969 CET | 33202 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.904568911 CET | 53 | 33202 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.905477047 CET | 51105 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.915604115 CET | 53 | 51105 | 8.8.8.8 | 192.168.2.13 |
Jan 15, 2025 14:52:04.916327953 CET | 32801 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 15, 2025 14:52:04.926687002 CET | 53 | 32801 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:51:24.035530090 CET | 192.168.2.13 | 8.8.8.8 | 0xe6a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 15, 2025 14:51:24.053028107 CET | 192.168.2.13 | 8.8.8.8 | 0x4255 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.060787916 CET | 192.168.2.13 | 8.8.8.8 | 0x4255 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.074399948 CET | 192.168.2.13 | 8.8.8.8 | 0x4255 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.088480949 CET | 192.168.2.13 | 8.8.8.8 | 0x4255 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.096924067 CET | 192.168.2.13 | 8.8.8.8 | 0x4255 | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.819997072 CET | 192.168.2.13 | 8.8.8.8 | 0x4f2d | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.827688932 CET | 192.168.2.13 | 8.8.8.8 | 0x4f2d | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.836421013 CET | 192.168.2.13 | 8.8.8.8 | 0x4f2d | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.845091105 CET | 192.168.2.13 | 8.8.8.8 | 0x4f2d | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:24.853846073 CET | 192.168.2.13 | 8.8.8.8 | 0x4f2d | Standard query (0) | 256 | 348 | false | |
Jan 15, 2025 14:51:25.534646034 CET | 192.168.2.13 | 8.8.8.8 | 0x4eef | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.542232990 CET | 192.168.2.13 | 8.8.8.8 | 0x4eef | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.549880028 CET | 192.168.2.13 | 8.8.8.8 | 0x4eef | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.556894064 CET | 192.168.2.13 | 8.8.8.8 | 0x4eef | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:25.563815117 CET | 192.168.2.13 | 8.8.8.8 | 0x4eef | Standard query (0) | 256 | 349 | false | |
Jan 15, 2025 14:51:26.251013041 CET | 192.168.2.13 | 8.8.8.8 | 0x2dd4 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.258270025 CET | 192.168.2.13 | 8.8.8.8 | 0x2dd4 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.265603065 CET | 192.168.2.13 | 8.8.8.8 | 0x2dd4 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.272927046 CET | 192.168.2.13 | 8.8.8.8 | 0x2dd4 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.280028105 CET | 192.168.2.13 | 8.8.8.8 | 0x2dd4 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.961373091 CET | 192.168.2.13 | 8.8.8.8 | 0xfa19 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.968986034 CET | 192.168.2.13 | 8.8.8.8 | 0xfa19 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.976022959 CET | 192.168.2.13 | 8.8.8.8 | 0xfa19 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.983130932 CET | 192.168.2.13 | 8.8.8.8 | 0xfa19 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:26.990104914 CET | 192.168.2.13 | 8.8.8.8 | 0xfa19 | Standard query (0) | 256 | 350 | false | |
Jan 15, 2025 14:51:27.666366100 CET | 192.168.2.13 | 8.8.8.8 | 0x7e64 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.673516035 CET | 192.168.2.13 | 8.8.8.8 | 0x7e64 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.680680037 CET | 192.168.2.13 | 8.8.8.8 | 0x7e64 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.687654018 CET | 192.168.2.13 | 8.8.8.8 | 0x7e64 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:27.695003986 CET | 192.168.2.13 | 8.8.8.8 | 0x7e64 | Standard query (0) | 256 | 351 | false | |
Jan 15, 2025 14:51:28.368427992 CET | 192.168.2.13 | 8.8.8.8 | 0x694b | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.375565052 CET | 192.168.2.13 | 8.8.8.8 | 0x694b | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.382651091 CET | 192.168.2.13 | 8.8.8.8 | 0x694b | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.390414000 CET | 192.168.2.13 | 8.8.8.8 | 0x694b | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:28.398940086 CET | 192.168.2.13 | 8.8.8.8 | 0x694b | Standard query (0) | 256 | 352 | false | |
Jan 15, 2025 14:51:29.099435091 CET | 192.168.2.13 | 8.8.8.8 | 0xb991 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.107182026 CET | 192.168.2.13 | 8.8.8.8 | 0xb991 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.114296913 CET | 192.168.2.13 | 8.8.8.8 | 0xb991 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.121746063 CET | 192.168.2.13 | 8.8.8.8 | 0xb991 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.131439924 CET | 192.168.2.13 | 8.8.8.8 | 0xb991 | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.835829973 CET | 192.168.2.13 | 8.8.8.8 | 0xfc0c | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.842475891 CET | 192.168.2.13 | 8.8.8.8 | 0xfc0c | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.849281073 CET | 192.168.2.13 | 8.8.8.8 | 0xfc0c | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.856331110 CET | 192.168.2.13 | 8.8.8.8 | 0xfc0c | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:29.863349915 CET | 192.168.2.13 | 8.8.8.8 | 0xfc0c | Standard query (0) | 256 | 353 | false | |
Jan 15, 2025 14:51:30.555553913 CET | 192.168.2.13 | 8.8.8.8 | 0x695d | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.562261105 CET | 192.168.2.13 | 8.8.8.8 | 0x695d | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.569926977 CET | 192.168.2.13 | 8.8.8.8 | 0x695d | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.577405930 CET | 192.168.2.13 | 8.8.8.8 | 0x695d | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:30.584209919 CET | 192.168.2.13 | 8.8.8.8 | 0x695d | Standard query (0) | 256 | 354 | false | |
Jan 15, 2025 14:51:31.272463083 CET | 192.168.2.13 | 8.8.8.8 | 0xf58a | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.279187918 CET | 192.168.2.13 | 8.8.8.8 | 0xf58a | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.285974979 CET | 192.168.2.13 | 8.8.8.8 | 0xf58a | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.293095112 CET | 192.168.2.13 | 8.8.8.8 | 0xf58a | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.299995899 CET | 192.168.2.13 | 8.8.8.8 | 0xf58a | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.984805107 CET | 192.168.2.13 | 8.8.8.8 | 0x2e67 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.991689920 CET | 192.168.2.13 | 8.8.8.8 | 0x2e67 | Standard query (0) | 256 | 355 | false | |
Jan 15, 2025 14:51:31.998481035 CET | 192.168.2.13 | 8.8.8.8 | 0x2e67 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.005765915 CET | 192.168.2.13 | 8.8.8.8 | 0x2e67 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.012633085 CET | 192.168.2.13 | 8.8.8.8 | 0x2e67 | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.711112976 CET | 192.168.2.13 | 8.8.8.8 | 0xd1bc | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.718835115 CET | 192.168.2.13 | 8.8.8.8 | 0xd1bc | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.725960016 CET | 192.168.2.13 | 8.8.8.8 | 0xd1bc | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.733269930 CET | 192.168.2.13 | 8.8.8.8 | 0xd1bc | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:32.740969896 CET | 192.168.2.13 | 8.8.8.8 | 0xd1bc | Standard query (0) | 256 | 356 | false | |
Jan 15, 2025 14:51:33.415199041 CET | 192.168.2.13 | 8.8.8.8 | 0xd6a5 | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:51:33.422856092 CET | 192.168.2.13 | 8.8.8.8 | 0xd6a5 | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:51:33.430051088 CET | 192.168.2.13 | 8.8.8.8 | 0xd6a5 | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:51:33.437928915 CET | 192.168.2.13 | 8.8.8.8 | 0xd6a5 | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:51:33.444653988 CET | 192.168.2.13 | 8.8.8.8 | 0xd6a5 | Standard query (0) | 256 | 357 | false | |
Jan 15, 2025 14:51:34.113260031 CET | 192.168.2.13 | 8.8.8.8 | 0x1919 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.120100021 CET | 192.168.2.13 | 8.8.8.8 | 0x1919 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.126948118 CET | 192.168.2.13 | 8.8.8.8 | 0x1919 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.133676052 CET | 192.168.2.13 | 8.8.8.8 | 0x1919 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.140373945 CET | 192.168.2.13 | 8.8.8.8 | 0x1919 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.822073936 CET | 192.168.2.13 | 8.8.8.8 | 0xcfd6 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.829595089 CET | 192.168.2.13 | 8.8.8.8 | 0xcfd6 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.836699009 CET | 192.168.2.13 | 8.8.8.8 | 0xcfd6 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.843792915 CET | 192.168.2.13 | 8.8.8.8 | 0xcfd6 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:34.850709915 CET | 192.168.2.13 | 8.8.8.8 | 0xcfd6 | Standard query (0) | 256 | 358 | false | |
Jan 15, 2025 14:51:35.544795990 CET | 192.168.2.13 | 8.8.8.8 | 0x2aed | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:51:35.552511930 CET | 192.168.2.13 | 8.8.8.8 | 0x2aed | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:51:35.560565948 CET | 192.168.2.13 | 8.8.8.8 | 0x2aed | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:51:35.567683935 CET | 192.168.2.13 | 8.8.8.8 | 0x2aed | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:51:35.574903011 CET | 192.168.2.13 | 8.8.8.8 | 0x2aed | Standard query (0) | 256 | 359 | false | |
Jan 15, 2025 14:51:36.272736073 CET | 192.168.2.13 | 8.8.8.8 | 0xc4f9 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.280227900 CET | 192.168.2.13 | 8.8.8.8 | 0xc4f9 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.287175894 CET | 192.168.2.13 | 8.8.8.8 | 0xc4f9 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.294267893 CET | 192.168.2.13 | 8.8.8.8 | 0xc4f9 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.301373005 CET | 192.168.2.13 | 8.8.8.8 | 0xc4f9 | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.986680984 CET | 192.168.2.13 | 8.8.8.8 | 0x462c | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:36.993599892 CET | 192.168.2.13 | 8.8.8.8 | 0x462c | Standard query (0) | 256 | 360 | false | |
Jan 15, 2025 14:51:37.000516891 CET | 192.168.2.13 | 8.8.8.8 | 0x462c | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.008009911 CET | 192.168.2.13 | 8.8.8.8 | 0x462c | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.015415907 CET | 192.168.2.13 | 8.8.8.8 | 0x462c | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.688865900 CET | 192.168.2.13 | 8.8.8.8 | 0xe73 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.696211100 CET | 192.168.2.13 | 8.8.8.8 | 0xe73 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.703210115 CET | 192.168.2.13 | 8.8.8.8 | 0xe73 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.710181952 CET | 192.168.2.13 | 8.8.8.8 | 0xe73 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:37.717245102 CET | 192.168.2.13 | 8.8.8.8 | 0xe73 | Standard query (0) | 256 | 361 | false | |
Jan 15, 2025 14:51:38.396563053 CET | 192.168.2.13 | 8.8.8.8 | 0x1e9b | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:51:38.403594971 CET | 192.168.2.13 | 8.8.8.8 | 0x1e9b | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:51:38.410516977 CET | 192.168.2.13 | 8.8.8.8 | 0x1e9b | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:51:38.417718887 CET | 192.168.2.13 | 8.8.8.8 | 0x1e9b | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:51:38.424716949 CET | 192.168.2.13 | 8.8.8.8 | 0x1e9b | Standard query (0) | 256 | 362 | false | |
Jan 15, 2025 14:51:39.101896048 CET | 192.168.2.13 | 8.8.8.8 | 0xa0a0 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.109082937 CET | 192.168.2.13 | 8.8.8.8 | 0xa0a0 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.116281986 CET | 192.168.2.13 | 8.8.8.8 | 0xa0a0 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.123312950 CET | 192.168.2.13 | 8.8.8.8 | 0xa0a0 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.130346060 CET | 192.168.2.13 | 8.8.8.8 | 0xa0a0 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.804267883 CET | 192.168.2.13 | 8.8.8.8 | 0x7ec2 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.811198950 CET | 192.168.2.13 | 8.8.8.8 | 0x7ec2 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.818459034 CET | 192.168.2.13 | 8.8.8.8 | 0x7ec2 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.825634003 CET | 192.168.2.13 | 8.8.8.8 | 0x7ec2 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:39.832357883 CET | 192.168.2.13 | 8.8.8.8 | 0x7ec2 | Standard query (0) | 256 | 363 | false | |
Jan 15, 2025 14:51:40.516901970 CET | 192.168.2.13 | 8.8.8.8 | 0xf7ea | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:51:40.524048090 CET | 192.168.2.13 | 8.8.8.8 | 0xf7ea | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:51:40.531076908 CET | 192.168.2.13 | 8.8.8.8 | 0xf7ea | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:51:40.537822962 CET | 192.168.2.13 | 8.8.8.8 | 0xf7ea | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:51:40.544822931 CET | 192.168.2.13 | 8.8.8.8 | 0xf7ea | Standard query (0) | 256 | 364 | false | |
Jan 15, 2025 14:51:41.220089912 CET | 192.168.2.13 | 8.8.8.8 | 0xd45 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.228322029 CET | 192.168.2.13 | 8.8.8.8 | 0xd45 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.235958099 CET | 192.168.2.13 | 8.8.8.8 | 0xd45 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.243314028 CET | 192.168.2.13 | 8.8.8.8 | 0xd45 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.250669003 CET | 192.168.2.13 | 8.8.8.8 | 0xd45 | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.929625034 CET | 192.168.2.13 | 8.8.8.8 | 0x859a | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.937321901 CET | 192.168.2.13 | 8.8.8.8 | 0x859a | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.945235014 CET | 192.168.2.13 | 8.8.8.8 | 0x859a | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.952920914 CET | 192.168.2.13 | 8.8.8.8 | 0x859a | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:41.961092949 CET | 192.168.2.13 | 8.8.8.8 | 0x859a | Standard query (0) | 256 | 365 | false | |
Jan 15, 2025 14:51:42.637049913 CET | 192.168.2.13 | 8.8.8.8 | 0x1724 | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:51:42.644768953 CET | 192.168.2.13 | 8.8.8.8 | 0x1724 | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:51:42.652303934 CET | 192.168.2.13 | 8.8.8.8 | 0x1724 | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:51:42.659881115 CET | 192.168.2.13 | 8.8.8.8 | 0x1724 | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:51:42.667390108 CET | 192.168.2.13 | 8.8.8.8 | 0x1724 | Standard query (0) | 256 | 366 | false | |
Jan 15, 2025 14:51:43.342710972 CET | 192.168.2.13 | 8.8.8.8 | 0x386d | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:51:43.349991083 CET | 192.168.2.13 | 8.8.8.8 | 0x386d | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:51:43.357664108 CET | 192.168.2.13 | 8.8.8.8 | 0x386d | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:51:43.364927053 CET | 192.168.2.13 | 8.8.8.8 | 0x386d | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:51:43.372262001 CET | 192.168.2.13 | 8.8.8.8 | 0x386d | Standard query (0) | 256 | 367 | false | |
Jan 15, 2025 14:51:44.044693947 CET | 192.168.2.13 | 8.8.8.8 | 0x553f | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.052023888 CET | 192.168.2.13 | 8.8.8.8 | 0x553f | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.059290886 CET | 192.168.2.13 | 8.8.8.8 | 0x553f | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.066915989 CET | 192.168.2.13 | 8.8.8.8 | 0x553f | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.074608088 CET | 192.168.2.13 | 8.8.8.8 | 0x553f | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.770234108 CET | 192.168.2.13 | 8.8.8.8 | 0xfb9c | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.778197050 CET | 192.168.2.13 | 8.8.8.8 | 0xfb9c | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.785794020 CET | 192.168.2.13 | 8.8.8.8 | 0xfb9c | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.793369055 CET | 192.168.2.13 | 8.8.8.8 | 0xfb9c | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:44.800951958 CET | 192.168.2.13 | 8.8.8.8 | 0xfb9c | Standard query (0) | 256 | 368 | false | |
Jan 15, 2025 14:51:45.476648092 CET | 192.168.2.13 | 8.8.8.8 | 0xca7e | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:51:45.483968019 CET | 192.168.2.13 | 8.8.8.8 | 0xca7e | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:51:45.490782022 CET | 192.168.2.13 | 8.8.8.8 | 0xca7e | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:51:45.498303890 CET | 192.168.2.13 | 8.8.8.8 | 0xca7e | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:51:45.505601883 CET | 192.168.2.13 | 8.8.8.8 | 0xca7e | Standard query (0) | 256 | 369 | false | |
Jan 15, 2025 14:51:46.208386898 CET | 192.168.2.13 | 8.8.8.8 | 0x6b51 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.216120958 CET | 192.168.2.13 | 8.8.8.8 | 0x6b51 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.223603964 CET | 192.168.2.13 | 8.8.8.8 | 0x6b51 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.231264114 CET | 192.168.2.13 | 8.8.8.8 | 0x6b51 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.239217997 CET | 192.168.2.13 | 8.8.8.8 | 0x6b51 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.917721033 CET | 192.168.2.13 | 8.8.8.8 | 0x9e4 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.925880909 CET | 192.168.2.13 | 8.8.8.8 | 0x9e4 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.933809042 CET | 192.168.2.13 | 8.8.8.8 | 0x9e4 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.941786051 CET | 192.168.2.13 | 8.8.8.8 | 0x9e4 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:46.949718952 CET | 192.168.2.13 | 8.8.8.8 | 0x9e4 | Standard query (0) | 256 | 370 | false | |
Jan 15, 2025 14:51:47.634260893 CET | 192.168.2.13 | 8.8.8.8 | 0xcae1 | Standard query (0) | 256 | 371 | false | |
Jan 15, 2025 14:51:47.642060041 CET | 192.168.2.13 | 8.8.8.8 | 0xcae1 | Standard query (0) | 256 | 371 | false | |
Jan 15, 2025 14:51:47.649939060 CET | 192.168.2.13 | 8.8.8.8 | 0xcae1 | Standard query (0) | 256 | 371 | false | |
Jan 15, 2025 14:51:47.657653093 CET | 192.168.2.13 | 8.8.8.8 | 0xcae1 | Standard query (0) | 256 | 371 | false | |
Jan 15, 2025 14:51:47.665308952 CET | 192.168.2.13 | 8.8.8.8 | 0xcae1 | Standard query (0) | 256 | 371 | false | |
Jan 15, 2025 14:51:48.349941015 CET | 192.168.2.13 | 8.8.8.8 | 0xbeed | Standard query (0) | 256 | 372 | false | |
Jan 15, 2025 14:51:48.357625961 CET | 192.168.2.13 | 8.8.8.8 | 0xbeed | Standard query (0) | 256 | 372 | false | |
Jan 15, 2025 14:51:48.365578890 CET | 192.168.2.13 | 8.8.8.8 | 0xbeed | Standard query (0) | 256 | 372 | false | |
Jan 15, 2025 14:51:48.373759031 CET | 192.168.2.13 | 8.8.8.8 | 0xbeed | Standard query (0) | 256 | 372 | false | |
Jan 15, 2025 14:51:48.381441116 CET | 192.168.2.13 | 8.8.8.8 | 0xbeed | Standard query (0) | 256 | 372 | false | |
Jan 15, 2025 14:51:49.074500084 CET | 192.168.2.13 | 8.8.8.8 | 0xbb21 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.081995964 CET | 192.168.2.13 | 8.8.8.8 | 0xbb21 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.089262962 CET | 192.168.2.13 | 8.8.8.8 | 0xbb21 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.096669912 CET | 192.168.2.13 | 8.8.8.8 | 0xbb21 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.104391098 CET | 192.168.2.13 | 8.8.8.8 | 0xbb21 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.809531927 CET | 192.168.2.13 | 8.8.8.8 | 0x3633 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.817223072 CET | 192.168.2.13 | 8.8.8.8 | 0x3633 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.824851036 CET | 192.168.2.13 | 8.8.8.8 | 0x3633 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.832124949 CET | 192.168.2.13 | 8.8.8.8 | 0x3633 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:49.839894056 CET | 192.168.2.13 | 8.8.8.8 | 0x3633 | Standard query (0) | 256 | 373 | false | |
Jan 15, 2025 14:51:50.518740892 CET | 192.168.2.13 | 8.8.8.8 | 0xc34a | Standard query (0) | 256 | 374 | false | |
Jan 15, 2025 14:51:50.526787043 CET | 192.168.2.13 | 8.8.8.8 | 0xc34a | Standard query (0) | 256 | 374 | false | |
Jan 15, 2025 14:51:50.534065008 CET | 192.168.2.13 | 8.8.8.8 | 0xc34a | Standard query (0) | 256 | 374 | false | |
Jan 15, 2025 14:51:50.541352034 CET | 192.168.2.13 | 8.8.8.8 | 0xc34a | Standard query (0) | 256 | 374 | false | |
Jan 15, 2025 14:51:50.548459053 CET | 192.168.2.13 | 8.8.8.8 | 0xc34a | Standard query (0) | 256 | 374 | false | |
Jan 15, 2025 14:51:51.249532938 CET | 192.168.2.13 | 8.8.8.8 | 0x2356 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.257347107 CET | 192.168.2.13 | 8.8.8.8 | 0x2356 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.264667034 CET | 192.168.2.13 | 8.8.8.8 | 0x2356 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.272180080 CET | 192.168.2.13 | 8.8.8.8 | 0x2356 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.279695988 CET | 192.168.2.13 | 8.8.8.8 | 0x2356 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.957571030 CET | 192.168.2.13 | 8.8.8.8 | 0x51d0 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.965008974 CET | 192.168.2.13 | 8.8.8.8 | 0x51d0 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.972109079 CET | 192.168.2.13 | 8.8.8.8 | 0x51d0 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.979254961 CET | 192.168.2.13 | 8.8.8.8 | 0x51d0 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:51.986239910 CET | 192.168.2.13 | 8.8.8.8 | 0x51d0 | Standard query (0) | 256 | 375 | false | |
Jan 15, 2025 14:51:52.683944941 CET | 192.168.2.13 | 8.8.8.8 | 0x5129 | Standard query (0) | 256 | 376 | false | |
Jan 15, 2025 14:51:52.691462994 CET | 192.168.2.13 | 8.8.8.8 | 0x5129 | Standard query (0) | 256 | 376 | false | |
Jan 15, 2025 14:51:52.699860096 CET | 192.168.2.13 | 8.8.8.8 | 0x5129 | Standard query (0) | 256 | 376 | false | |
Jan 15, 2025 14:51:52.707355022 CET | 192.168.2.13 | 8.8.8.8 | 0x5129 | Standard query (0) | 256 | 376 | false | |
Jan 15, 2025 14:51:52.714930058 CET | 192.168.2.13 | 8.8.8.8 | 0x5129 | Standard query (0) | 256 | 376 | false | |
Jan 15, 2025 14:51:53.400410891 CET | 192.168.2.13 | 8.8.8.8 | 0x2dff | Standard query (0) | 256 | 377 | false | |
Jan 15, 2025 14:51:53.408170938 CET | 192.168.2.13 | 8.8.8.8 | 0x2dff | Standard query (0) | 256 | 377 | false | |
Jan 15, 2025 14:51:53.415491104 CET | 192.168.2.13 | 8.8.8.8 | 0x2dff | Standard query (0) | 256 | 377 | false | |
Jan 15, 2025 14:51:53.422755957 CET | 192.168.2.13 | 8.8.8.8 | 0x2dff | Standard query (0) | 256 | 377 | false | |
Jan 15, 2025 14:51:53.430078983 CET | 192.168.2.13 | 8.8.8.8 | 0x2dff | Standard query (0) | 256 | 377 | false | |
Jan 15, 2025 14:51:54.110907078 CET | 192.168.2.13 | 8.8.8.8 | 0x296e | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.118503094 CET | 192.168.2.13 | 8.8.8.8 | 0x296e | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.126283884 CET | 192.168.2.13 | 8.8.8.8 | 0x296e | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.133934975 CET | 192.168.2.13 | 8.8.8.8 | 0x296e | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.141647100 CET | 192.168.2.13 | 8.8.8.8 | 0x296e | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.819789886 CET | 192.168.2.13 | 8.8.8.8 | 0x17d5 | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.827193975 CET | 192.168.2.13 | 8.8.8.8 | 0x17d5 | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.834538937 CET | 192.168.2.13 | 8.8.8.8 | 0x17d5 | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.841464043 CET | 192.168.2.13 | 8.8.8.8 | 0x17d5 | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:54.848650932 CET | 192.168.2.13 | 8.8.8.8 | 0x17d5 | Standard query (0) | 256 | 378 | false | |
Jan 15, 2025 14:51:55.530329943 CET | 192.168.2.13 | 8.8.8.8 | 0x1f1d | Standard query (0) | 256 | 379 | false | |
Jan 15, 2025 14:51:55.537858009 CET | 192.168.2.13 | 8.8.8.8 | 0x1f1d | Standard query (0) | 256 | 379 | false | |
Jan 15, 2025 14:51:55.544969082 CET | 192.168.2.13 | 8.8.8.8 | 0x1f1d | Standard query (0) | 256 | 379 | false | |
Jan 15, 2025 14:51:55.552323103 CET | 192.168.2.13 | 8.8.8.8 | 0x1f1d | Standard query (0) | 256 | 379 | false | |
Jan 15, 2025 14:51:55.559842110 CET | 192.168.2.13 | 8.8.8.8 | 0x1f1d | Standard query (0) | 256 | 379 | false | |
Jan 15, 2025 14:51:56.265837908 CET | 192.168.2.13 | 8.8.8.8 | 0x62cb | Standard query (0) | 256 | 380 | false | |
Jan 15, 2025 14:51:56.273663044 CET | 192.168.2.13 | 8.8.8.8 | 0x62cb | Standard query (0) | 256 | 380 | false | |
Jan 15, 2025 14:51:56.281414986 CET | 192.168.2.13 | 8.8.8.8 | 0x62cb | Standard query (0) | 256 | 380 | false | |
Jan 15, 2025 14:51:56.289174080 CET | 192.168.2.13 | 8.8.8.8 | 0x62cb | Standard query (0) | 256 | 380 | false | |
Jan 15, 2025 14:51:56.297229052 CET | 192.168.2.13 | 8.8.8.8 | 0x62cb | Standard query (0) | 256 | 380 | false | |
Jan 15, 2025 14:51:57.010579109 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.017911911 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.025160074 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.032358885 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.039535046 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.731372118 CET | 192.168.2.13 | 8.8.8.8 | 0x9bde | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.738398075 CET | 192.168.2.13 | 8.8.8.8 | 0x9bde | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.745738983 CET | 192.168.2.13 | 8.8.8.8 | 0x9bde | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.752890110 CET | 192.168.2.13 | 8.8.8.8 | 0x9bde | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:57.759931087 CET | 192.168.2.13 | 8.8.8.8 | 0x9bde | Standard query (0) | 256 | 381 | false | |
Jan 15, 2025 14:51:58.436048985 CET | 192.168.2.13 | 8.8.8.8 | 0x4cf | Standard query (0) | 256 | 382 | false | |
Jan 15, 2025 14:51:58.443572044 CET | 192.168.2.13 | 8.8.8.8 | 0x4cf | Standard query (0) | 256 | 382 | false | |
Jan 15, 2025 14:51:58.451549053 CET | 192.168.2.13 | 8.8.8.8 | 0x4cf | Standard query (0) | 256 | 382 | false | |
Jan 15, 2025 14:51:58.459930897 CET | 192.168.2.13 | 8.8.8.8 | 0x4cf | Standard query (0) | 256 | 382 | false | |
Jan 15, 2025 14:51:58.467461109 CET | 192.168.2.13 | 8.8.8.8 | 0x4cf | Standard query (0) | 256 | 382 | false | |
Jan 15, 2025 14:51:59.157056093 CET | 192.168.2.13 | 8.8.8.8 | 0xe15a | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.164586067 CET | 192.168.2.13 | 8.8.8.8 | 0xe15a | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.171866894 CET | 192.168.2.13 | 8.8.8.8 | 0xe15a | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.179028988 CET | 192.168.2.13 | 8.8.8.8 | 0xe15a | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.186388016 CET | 192.168.2.13 | 8.8.8.8 | 0xe15a | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.864814997 CET | 192.168.2.13 | 8.8.8.8 | 0xcd02 | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.872356892 CET | 192.168.2.13 | 8.8.8.8 | 0xcd02 | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.879571915 CET | 192.168.2.13 | 8.8.8.8 | 0xcd02 | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.887588978 CET | 192.168.2.13 | 8.8.8.8 | 0xcd02 | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:51:59.894892931 CET | 192.168.2.13 | 8.8.8.8 | 0xcd02 | Standard query (0) | 256 | 383 | false | |
Jan 15, 2025 14:52:00.569688082 CET | 192.168.2.13 | 8.8.8.8 | 0xa831 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:52:00.576926947 CET | 192.168.2.13 | 8.8.8.8 | 0xa831 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:52:00.584295988 CET | 192.168.2.13 | 8.8.8.8 | 0xa831 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:52:00.591718912 CET | 192.168.2.13 | 8.8.8.8 | 0xa831 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:52:00.598773956 CET | 192.168.2.13 | 8.8.8.8 | 0xa831 | Standard query (0) | 256 | 384 | false | |
Jan 15, 2025 14:52:01.281379938 CET | 192.168.2.13 | 8.8.8.8 | 0x3646 | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:52:01.289098024 CET | 192.168.2.13 | 8.8.8.8 | 0x3646 | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:52:01.296607018 CET | 192.168.2.13 | 8.8.8.8 | 0x3646 | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:52:01.303973913 CET | 192.168.2.13 | 8.8.8.8 | 0x3646 | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:52:01.311975956 CET | 192.168.2.13 | 8.8.8.8 | 0x3646 | Standard query (0) | 256 | 385 | false | |
Jan 15, 2025 14:52:02.004729986 CET | 192.168.2.13 | 8.8.8.8 | 0x9a9c | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.011779070 CET | 192.168.2.13 | 8.8.8.8 | 0x9a9c | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.019032955 CET | 192.168.2.13 | 8.8.8.8 | 0x9a9c | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.026504040 CET | 192.168.2.13 | 8.8.8.8 | 0x9a9c | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.033639908 CET | 192.168.2.13 | 8.8.8.8 | 0x9a9c | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.720170975 CET | 192.168.2.13 | 8.8.8.8 | 0xdf71 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.727534056 CET | 192.168.2.13 | 8.8.8.8 | 0xdf71 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.734644890 CET | 192.168.2.13 | 8.8.8.8 | 0xdf71 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.741940975 CET | 192.168.2.13 | 8.8.8.8 | 0xdf71 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:02.749227047 CET | 192.168.2.13 | 8.8.8.8 | 0xdf71 | Standard query (0) | 256 | 386 | false | |
Jan 15, 2025 14:52:03.423774004 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.430603981 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.437716007 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.444936037 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:03.452071905 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | 256 | 387 | false | |
Jan 15, 2025 14:52:04.147253990 CET | 192.168.2.13 | 8.8.8.8 | 0xcbd9 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.154222012 CET | 192.168.2.13 | 8.8.8.8 | 0xcbd9 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.161218882 CET | 192.168.2.13 | 8.8.8.8 | 0xcbd9 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.168365955 CET | 192.168.2.13 | 8.8.8.8 | 0xcbd9 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.175296068 CET | 192.168.2.13 | 8.8.8.8 | 0xcbd9 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.879549026 CET | 192.168.2.13 | 8.8.8.8 | 0x3a22 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.887588024 CET | 192.168.2.13 | 8.8.8.8 | 0x3a22 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.894639969 CET | 192.168.2.13 | 8.8.8.8 | 0x3a22 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.905477047 CET | 192.168.2.13 | 8.8.8.8 | 0x3a22 | Standard query (0) | 256 | 388 | false | |
Jan 15, 2025 14:52:04.916327953 CET | 192.168.2.13 | 8.8.8.8 | 0x3a22 | Standard query (0) | 256 | 388 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 15, 2025 14:51:24.042665005 CET | 8.8.8.8 | 192.168.2.13 | 0xe6a1 | No error (0) | 178.215.238.48 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 13:51:22 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.arm4.elf |
Arguments: | /tmp/Aqua.arm4.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:23 |
Start date (UTC): | 15/01/2025 |
Path: | /tmp/Aqua.arm4.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |