Analysis Report Qgc2Nreer3
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Networking: |
---|
Connects to a pastebin service (likely for C&C) | Show sources |
Source: | DNS query: | ||
Source: | DNS query: |
Connects to many IPs within the same subnet mask (likely port scanning) | Show sources |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Network traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: | ||
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | Security Software Discovery1 | Remote Services | Archive Collected Data1 | Exfiltration Over Other Network Medium | Web Service1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | System Information Discovery1 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Encrypted Channel2 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Remote System Discovery1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Non-Application Layer Protocol1 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol2 | SIM Card Swap | Carrier Billing Fraud |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | Virustotal | Browse | ||
14% | Metadefender | Browse | ||
13% | ReversingLabs |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.XPACK.Gen | Download File |
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
cs805.adn.taucdn.net | 192.229.182.193 | true | false |
| unknown |
www.reutersmedia.net | 13.224.195.25 | true | false | high | |
dualstack.paypal-dynamic-2.map.fastly.net | 151.101.1.35 | true | false |
| unknown |
dwbfwz8xncgmg.cloudfront.net | 13.224.195.46 | true | false | high | |
mysql-adc.oracle.com | 137.254.60.6 | true | false | high | |
www.pastebin.com | 104.23.99.190 | true | false | high | |
telegram.org | 149.154.167.99 | true | false | high | |
cs95619.adn.psicdn.net | 93.184.219.171 | true | false |
| unknown |
www.slashdot.org | 216.105.38.15 | true | false | high | |
www.udemy.com | 104.16.66.85 | true | false | high | |
www.apache.org | 207.244.88.140 | true | false | high | |
medlineplus.awsprod.nlm.nih.gov | 13.224.195.70 | true | false | high | |
www.getpocket.com | 13.224.195.39 | true | false | high | |
www.breitbart.com | 35.241.35.213 | true | false | high | |
wpc.en.rt.com | 37.48.108.112 | true | false | high | |
d28n7yywqog3r7.cloudfront.net | 13.224.187.46 | true | false | high | |
www.prezi.com | 99.83.220.209 | true | false | high | |
www.filehippo.com | 35.186.241.3 | true | false | high | |
www.aa.com | 104.83.84.202 | true | false | high | |
z-p42-instagram.c10r.facebook.com | 185.60.216.174 | true | false | high | |
trustprobe.com | 213.186.33.17 | true | false |
| unknown |
dualstack.apiproxy-website-nlb-prod-3-ac110f6ae472b85a.elb.eu-west-1.amazonaws.com | 54.155.178.5 | true | false | high | |
bloomberg.map.fastly.net | 151.101.1.73 | true | false | unknown | |
cs593.adn.mucdn.net | 152.195.52.104 | true | false | unknown | |
www-php-net.ax4z.com | 185.85.0.29 | true | false | unknown | |
kinja.com | 151.101.194.166 | true | false | high | |
www.hackerone.com | 104.16.100.52 | true | false | high | |
dyna.wikimedia.org | 91.198.174.192 | true | false | high | |
front-geo.production.opera-website.route53.opera.com | 18.195.188.32 | true | false | high | |
www.fastmail.com | 66.111.4.148 | true | false | high | |
d2bytcopxu066p.cloudfront.net | 13.224.199.118 | true | false | high | |
www.medium.com | 162.159.152.4 | true | false | high | |
issuu.com | 52.55.39.98 | true | false | high | |
www.github.io | 185.199.109.153 | true | false | unknown | |
reddit.map.fastly.net | 151.101.1.140 | true | false | unknown | |
www.wattpad.com | 13.225.74.54 | true | false | high | |
bit.ly | 67.199.248.11 | true | false | high | |
eu.battle.net | 37.244.28.102 | true | false | high | |
www.hybrid-analysis.com | 104.22.12.77 | true | false | high | |
www.webmd.com | 104.18.17.210 | true | false | high | |
d2qweeyosauhfm.cloudfront.net | 13.224.195.74 | true | false | high | |
snopes.com | 13.225.74.72 | true | false | high | |
www.wip.ncbi.nlm.nih.gov | 130.14.29.110 | true | false | high | |
www.discordapp.com | 162.159.135.233 | true | false | high | |
leagueoflegends.com | 52.28.126.191 | true | false | high | |
dualstack.guardian.map.fastly.net | 151.101.1.111 | true | false | unknown | |
myspace.com | 63.135.90.70 | true | false | high | |
www.one.com | 195.47.247.8 | true | false | high | |
minecraftforum.net | 172.67.70.138 | true | false | high | |
kickstarter.com | 151.101.66.217 | true | false | high | |
dualstack.kayak.map.fastly.net | 151.101.1.29 | true | false | unknown | |
www.archive.org | 207.241.224.2 | true | false | high | |
www.debian.org | 130.89.148.77 | true | false | high | |
gfe.nvidia.com | 8.36.80.195 | true | false | high | |
trello.com | 18.184.99.147 | true | false | high | |
www.creativecommons.org | 104.20.150.16 | true | false | high | |
store.steampowered.com | 2.21.60.220 | true | false | high | |
secure.c10r.facebook.com | 185.60.216.12 | true | false | high | |
arstechnica.com | 3.140.83.49 | true | false | high | |
line.me | 203.104.138.138 | true | false | high | |
www.deviantart.com | 13.224.195.105 | true | false | high | |
evcert.motleyfool.map.fastly.net | 151.101.1.143 | true | false | unknown | |
twitter.com | 104.244.42.65 | true | false | high | |
d20b86inur14ll.cloudfront.net | 13.224.190.234 | true | false | high | |
scribd.map.fastly.net | 151.101.2.152 | true | false | unknown | |
web.myfitnesspal.com | 13.225.74.22 | true | false | high | |
www.kraken.com | 104.16.213.191 | true | false | high | |
weebly.com | 74.115.50.109 | true | false | high | |
www.slack.com | 3.123.248.34 | true | false | high | |
www.box.com | 185.235.236.197 | true | false | high | |
www.wowhead.com | 13.225.74.4 | true | false | high | |
www.flipboard.com | 13.224.195.79 | true | false | high | |
www-fastly.glb.paypal.com | 151.101.1.21 | true | false | high | |
dlp0y1mxy0v3u.cloudfront.net | 13.225.74.75 | true | false | high | |
cn-ecg.cfe.uber.com | 34.98.127.226 | true | false | high | |
nytimes.map.fastly.net | 151.101.1.164 | true | false | unknown | |
www.trustpilot.com | 13.225.74.87 | true | false | high | |
www.grc.com | 4.79.142.202 | true | false | high | |
www.squarespace.com | 198.185.159.176 | true | false | high | |
wwwbcchase.gslb.bankone.com | 159.53.113.168 | true | false | high | |
www.mega.nz | 66.203.127.18 | true | false | high | |
bitbucket.org | 104.192.141.1 | true | false | high | |
mt-rv.map.fastly.net | 199.232.194.154 | true | false | unknown | |
stackexchange.com | 151.101.129.69 | true | false | high | |
www.chocolatey.org | 104.20.73.28 | true | false | high | |
www.virginmedia.com | 213.105.9.24 | true | false | high | |
de3bynnlg6as3.cloudfront.net | 13.225.74.123 | true | false | high | |
aacfb9d106f4.link11.de | 128.65.210.185 | true | false | unknown | |
1password.com | 13.224.195.81 | true | false | high | |
ghs-svc-https-c46.ghs-ssl.googlehosted.com | 74.125.34.46 | true | false | unknown | |
techcrunch.com | 212.82.100.163 | true | false | high | |
web1.wechat.com | 203.205.251.169 | true | false | high | |
cdnjs.cloudflare.com | 104.16.19.94 | true | false | high | |
starcraft.com | 54.74.222.173 | true | false | high | |
lb.wordpress.com | 192.0.78.13 | true | false | high | |
www.inquirer.net | 172.67.40.157 | true | false | high | |
gcom.pdo.aws.gartner.com | 13.225.74.44 | true | false | high | |
wwwui.ecglb.bac.com | 171.161.116.100 | true | false | unknown | |
www.glassdoor.com | 104.17.91.51 | true | false | high | |
www.softonic.com | 35.227.233.104 | true | false | high |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
151.101.0.84 | prod.pinterest.global.map.fastly.net | United States | 54113 | FASTLYUS | false | |
171.161.116.100 | wwwui.ecglb.bac.com | United States | 10794 | BANKAMERICAUS | false | |
199.232.194.114 | g.sni.us-eu.fastly.net | United States | 54113 | FASTLYUS | false | |
104.20.150.16 | www.creativecommons.org | United States | 13335 | CLOUDFLARENETUS | false | |
151.101.1.164 | nytimes.map.fastly.net | United States | 54113 | FASTLYUS | false | |
185.199.109.153 | www.github.io | Netherlands | 54113 | FASTLYUS | false | |
185.60.216.35 | star-mini.c10r.facebook.com | Ireland | 32934 | FACEBOOKUS | false | |
145.131.132.70 | startpage.com | Netherlands | 28685 | ASN-ROUTITNL | false | |
178.79.242.181 | unknown | European Union | 22822 | LLNWUS | false | |
66.203.127.18 | www.mega.nz | United States | 11922 | RBNUS | false | |
151.101.129.69 | stackexchange.com | United States | 54113 | FASTLYUS | false | |
130.14.29.110 | www.wip.ncbi.nlm.nih.gov | United States | 70 | NLM-GWUS | false | |
13.224.195.81 | 1password.com | United States | 16509 | AMAZON-02US | false | |
36.51.254.229 | weibo.com | China | 37936 | SINA15FIdealPlazaNo58BeiSiHuanXiRoadCN | false | |
151.101.66.166 | unknown | United States | 54113 | FASTLYUS | false | |
89.146.4.153 | unknown | Netherlands | 28685 | ASN-ROUTITNL | false | |
151.101.1.73 | bloomberg.map.fastly.net | United States | 54113 | FASTLYUS | false | |
213.105.9.24 | www.virginmedia.com | United Kingdom | 5089 | NTLGB | false | |
67.199.248.11 | bit.ly | United States | 396982 | GOOGLE-PRIVATE-CLOUDUS | false | |
185.60.216.53 | mmx-ds.cdn.whatsapp.net | Ireland | 32934 | FACEBOOKUS | false | |
151.101.1.140 | reddit.map.fastly.net | United States | 54113 | FASTLYUS | false | |
66.111.4.148 | www.fastmail.com | United States | 11403 | NYINTERNETUS | false | |
151.101.1.67 | turner-tls.map.fastly.net | United States | 54113 | FASTLYUS | false | |
52.84.150.33 | dobbmei4jnjlh.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
157.240.20.35 | unknown | United States | 32934 | FACEBOOKUS | false | |
87.248.100.215 | new-fp-shed.wg1.b.yahoo.com | United Kingdom | 34010 | YAHOO-IRDGB | false | |
151.101.14.167 | twitch.map.fastly.net | United States | 54113 | FASTLYUS | false | |
151.101.2.62 | domains.gannett.map.fastly.net | United States | 54113 | FASTLYUS | false | |
34.248.18.251 | www.wetransfer.com | United States | 16509 | AMAZON-02US | false | |
104.16.248.71 | bitpay.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.18.17.210 | www.webmd.com | United States | 13335 | CLOUDFLARENETUS | false | |
13.224.190.234 | d20b86inur14ll.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
13.225.74.22 | web.myfitnesspal.com | United States | 16509 | AMAZON-02US | false | |
192.0.78.13 | lb.wordpress.com | United States | 2635 | AUTOMATTICUS | false | |
13.224.199.118 | d2bytcopxu066p.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
192.0.78.12 | unknown | United States | 2635 | AUTOMATTICUS | false | |
104.192.141.1 | bitbucket.org | United States | 16509 | AMAZON-02US | false | |
18.192.166.78 | www.leagueoflegends.com | United States | 16509 | AMAZON-02US | false | |
192.0.77.40 | www.tumblr.com | United States | 2635 | AUTOMATTICUS | false | |
216.105.38.13 | www.sourceforge.net | United States | 6130 | AIS-WESTUS | false | |
107.154.248.133 | 95lp8.x.incapdns.net | United States | 19551 | INCAPSULAUS | false | |
203.205.251.169 | web1.wechat.com | China | 132203 | TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN | false | |
3.123.248.34 | www.slack.com | United States | 16509 | AMAZON-02US | false | |
104.20.60.209 | www.bleepingcomputer.com | United States | 13335 | CLOUDFLARENETUS | false | |
13.225.74.11 | unknown | United States | 16509 | AMAZON-02US | true | |
13.225.74.4 | www.wowhead.com | United States | 16509 | AMAZON-02US | false | |
213.186.33.17 | trustprobe.com | France | 16276 | OVHFR | false | |
18.195.188.32 | front-geo.production.opera-website.route53.opera.com | United States | 16509 | AMAZON-02US | false | |
151.101.194.166 | kinja.com | United States | 54113 | FASTLYUS | false | |
212.58.237.253 | uk.www.bbc.co.uk.pri.bbc.co.uk | United Kingdom | 2818 | BBCBBCInternetServicesUKGB | false | |
52.94.237.126 | www.goodreads.com | United States | 16509 | AMAZON-02US | false | |
212.58.237.251 | unknown | United Kingdom | 2818 | BBCBBCInternetServicesUKGB | false | |
149.154.167.99 | telegram.org | United Kingdom | 62041 | TELEGRAMRU | false | |
8.36.80.195 | gfe.nvidia.com | United States | 11414 | NVIDIA-NETUS | false | |
35.186.241.3 | www.filehippo.com | United States | 15169 | GOOGLEUS | false | |
198.143.164.252 | wordpress.org | United States | 32475 | SINGLEHOP-LLCUS | false | |
35.227.233.104 | www.softonic.com | United States | 15169 | GOOGLEUS | false | |
13.224.195.105 | www.deviantart.com | United States | 16509 | AMAZON-02US | false | |
13.224.187.46 | d28n7yywqog3r7.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
130.211.9.113 | www.zalando.com | United States | 15169 | GOOGLEUS | false | |
104.16.66.85 | www.udemy.com | United States | 13335 | CLOUDFLARENETUS | false | |
185.60.216.15 | star.c10r.facebook.com | Ireland | 32934 | FACEBOOKUS | false | |
54.155.178.5 | dualstack.apiproxy-website-nlb-prod-3-ac110f6ae472b85a.elb.eu-west-1.amazonaws.com | United States | 16509 | AMAZON-02US | false | |
91.198.174.192 | dyna.wikimedia.org | Netherlands | 14907 | WIKIMEDIAUS | false | |
13.225.80.63 | d3ag4hukkh62yn.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
13.225.74.123 | de3bynnlg6as3.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
13.225.74.67 | unknown | United States | 16509 | AMAZON-02US | true | |
2.21.60.220 | store.steampowered.com | European Union | 16625 | AKAMAI-ASUS | false | |
104.16.213.191 | www.kraken.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.17.91.51 | www.glassdoor.com | United States | 13335 | CLOUDFLARENETUS | false | |
37.48.108.112 | wpc.en.rt.com | Netherlands | 60781 | LEASEWEB-NL-AMS-01NetherlandsNL | false | |
13.225.74.54 | www.wattpad.com | United States | 16509 | AMAZON-02US | false | |
207.244.88.140 | www.apache.org | United States | 30633 | LEASEWEB-USA-WDCUS | false | |
172.67.1.225 | www.tinyurl.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.18.216.39 | www.poloniex.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.22.12.77 | www.hybrid-analysis.com | United States | 13335 | CLOUDFLARENETUS | false | |
162.159.133.233 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
198.185.159.176 | www.squarespace.com | United States | 53831 | SQUARESPACEUS | false | |
151.101.2.152 | scribd.map.fastly.net | United States | 54113 | FASTLYUS | false | |
52.28.126.191 | leagueoflegends.com | United States | 16509 | AMAZON-02US | false | |
52.250.42.157 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
35.241.35.213 | www.breitbart.com | United States | 15169 | GOOGLEUS | false | |
13.225.74.44 | gcom.pdo.aws.gartner.com | United States | 16509 | AMAZON-02US | false | |
128.65.210.185 | aacfb9d106f4.link11.de | Germany | 34309 | LINK11Link11GmbHDE | false | |
63.135.90.70 | myspace.com | United States | 33739 | MYSPACEUS | false | |
13.224.195.39 | www.getpocket.com | United States | 16509 | AMAZON-02US | false | |
185.235.236.197 | www.box.com | Germany | 33011 | BOXNETUS | false | |
151.101.128.217 | vimeo.com | United States | 54113 | FASTLYUS | false | |
18.184.99.149 | dc61fd7f-0769-521a-b271-bd73d5e7f644.prd.edge-inf.net | United States | 16509 | AMAZON-02US | false | |
52.84.150.4 | unknown | United States | 16509 | AMAZON-02US | false | |
137.254.60.6 | mysql-adc.oracle.com | United States | 792 | ORACLE-ASNBLOCK-ASNUS | false | |
75.2.83.248 | unknown | United States | 16509 | AMAZON-02US | false | |
162.125.66.18 | www-env.dropbox-dns.com | United States | 19679 | DROPBOXUS | false | |
13.224.195.4 | unknown | United States | 16509 | AMAZON-02US | true | |
152.195.52.104 | cs593.adn.mucdn.net | United States | 15133 | EDGECASTUS | false | |
40.114.177.156 | duckduckgo.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
140.82.121.3 | github.com | United States | 36459 | GITHUBUS | false | |
185.60.216.174 | z-p42-instagram.c10r.facebook.com | Ireland | 32934 | FACEBOOKUS | false | |
140.82.121.4 | unknown | United States | 36459 | GITHUBUS | false | |
13.224.195.25 | www.reutersmedia.net | United States | 16509 | AMAZON-02US | false |
General Information |
---|
Joe Sandbox Version: | 32.0.0 Black Diamond |
Analysis ID: | 424968 |
Start date: | 26.05.2021 |
Start time: | 15:38:44 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 54s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | Qgc2Nreer3 (renamed file extension from none to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal56.troj.winEXE@1/0@461/100 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
No simulations |
---|
Joe Sandbox View / Context |
---|
IPs |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
151.101.0.84 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
dualstack.paypal-dynamic-2.map.fastly.net | Get hash | malicious | Browse |
| |
www.pastebin.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
telegram.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
BANKAMERICAUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
FASTLYUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
FASTLYUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
3b5074b1b5d032e5620f69f9f700ff0e | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.586256959124853 |
TrID: |
|
File name: | Qgc2Nreer3.exe |
File size: | 288768 |
MD5: | 85dbf51d54e2d5ded4db5e9a0fbf94e9 |
SHA1: | e7db71aa27454b14ec33d27a5b696fb5fedc6c4c |
SHA256: | a44812b44591121f3e711223db099043d4d72288e4f436dba2fb935b6d888d40 |
SHA512: | 6ace7865c15dce7cbe6aa5a9e6fb804a286c9fd7584e4bf715b7fcac8c3f86936fcfc7b8a6ae9b53354e1d849c05f9b4a5be7bf4ca6118c9432393eb691ded80 |
SSDEEP: | 6144:jhOnbpMbz/GVkcIXECNy8WLleMeW7bXpl0Tg2KrPo:9ObeGht10FW/Xpl0Tg2KrPo |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y..`...............2................................................................................................... |
File Icon |
---|
Icon Hash: | 6d6d4949496d6d69 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x11001000 |
Entrypoint Section: | .code |
Digitally signed: | false |
Imagebase: | 0x11000000 |
Subsystem: | windows gui |
Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x60108A59 [Tue Jan 26 21:32:09 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f55aea0f18f160a582daea96f01a4032 |
Entrypoint Preview |
---|
Instruction |
---|
push 000000BCh |
push 00000000h |
push 11047A54h |
call 00007FA33CCE0A3Bh |
add esp, 0Ch |
push 00000000h |
call 00007FA33CCE0A34h |
mov dword ptr [11047A58h], eax |
push 00000000h |
push 00001000h |
push 00000000h |
call 00007FA33CCE0A21h |
mov dword ptr [11047A54h], eax |
call 00007FA33CCF1741h |
call 00007FA33CCF14B3h |
call 00007FA33CCEF20Ah |
call 00007FA33CCEEB7Bh |
call 00007FA33CCEE99Ah |
call 00007FA33CCEE989h |
call 00007FA33CCEE683h |
call 00007FA33CCED47Eh |
call 00007FA33CCEB5B5h |
call 00007FA33CCEAE54h |
call 00007FA33CCEA25Fh |
call 00007FA33CCEA15Ah |
call 00007FA33CCE9E24h |
call 00007FA33CCE8231h |
call 00007FA33CCE4F8Ah |
call 00007FA33CCE44DAh |
call 00007FA33CCE42E7h |
call 00007FA33CCE3CCCh |
call 00007FA33CCE3AB5h |
call 00007FA33CCE1251h |
call 00007FA33CCE0F6Bh |
push eax |
call 00007FA33CCEF9F1h |
push eax |
call 00007FA33CCEFA22h |
mov ebx, eax |
cmp ebx, 08h |
jle 00007FA33CCDC9ABh |
call 00007FA33CCEF9DFh |
push eax |
call 00007FA33CCEFA33h |
mov ebx, eax |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x45c54 | 0x12c | .data |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x49000 | 0x1294 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x46280 | 0x500 | .data |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.code | 0x1000 | 0x3928 | 0x3a00 | False | 0.456357758621 | data | 5.68747258559 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.text | 0x5000 | 0x367c0 | 0x36800 | False | 0.542829881021 | data | 6.5046485237 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x3c000 | 0x700c | 0x7200 | False | 0.3671875 | data | 5.22729380184 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x44000 | 0x4648 | 0x3c00 | False | 0.402734375 | data | 5.18316890108 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x49000 | 0x1294 | 0x1400 | False | 0.153125 | data | 4.33538325824 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x49130 | 0xca8 | data | English | United States |
RT_GROUP_ICON | 0x49dd8 | 0x14 | data | English | United States |
RT_VERSION | 0x49dec | 0x244 | data | English | United States |
RT_MANIFEST | 0x4a030 | 0x263 | XML 1.0 document, ASCII text | English | United States |
Imports |
---|
DLL | Import |
---|---|
MSVCRT.dll | memset, _wcsicmp, wcslen, wcscpy, wcscat, memcpy, memmove, _wcsdup, free, wcsncmp, wcscmp, fabs, malloc, ceil, floor, fseek, ftell, fread, fclose, pow, ??3@YAXPAX@Z, wcsncpy, _wcsnicmp, setlocale, swscanf, wcsstr, tolower, localtime, mktime, gmtime, _itow, _wtoi, realloc, calloc, __p__iob, fwrite, strchr, strstr, isxdigit, strncmp, isalpha, strtol, strncpy, sscanf, strrchr, strpbrk, strtoul, qsort, fopen, fgets, fputs, atoi, isspace, memchr, isdigit, _stricmp, _strnicmp, fflush, _read, _write, fputc, sprintf, getenv, isalnum, _errno, isupper, _stati64, time, _ftime, _vsnwprintf |
KERNEL32.dll | GetModuleHandleW, HeapCreate, Beep, HeapDestroy, ExitProcess, GetLastError, FileTimeToSystemTime, HeapFree, TlsGetValue, HeapAlloc, TlsSetValue, TlsAlloc, UnregisterWait, CloseHandle, EnterCriticalSection, LeaveCriticalSection, TlsFree, DeleteCriticalSection, InitializeCriticalSection, GetCurrentProcess, GetCurrentThread, DuplicateHandle, RegisterWaitForSingleObject, WaitForSingleObject, GetVersionExW, LoadLibraryW, GetProcAddress, CreateThread, GetCurrentThreadId, Sleep, GetCurrentProcessId, CreatePipe, GetStdHandle, CreateProcessW, FreeLibrary, WideCharToMultiByte, HeapReAlloc, QueryPerformanceFrequency, QueryPerformanceCounter, GetTickCount, SetLastError, CreateFileW, WriteFile, DeleteFileW, MultiByteToWideChar, MulDiv, GetLocalTime, GlobalAlloc, GlobalLock, GlobalUnlock, InterlockedCompareExchange, InterlockedExchange, VerSetConditionMask, VerifyVersionInfoA, SleepEx, LoadLibraryA, ExpandEnvironmentStringsA, FormatMessageA |
gdiplus.dll | GdipDeleteFont, GdipDeleteGraphics, GdipDeletePath, GdipDeleteMatrix, GdipDeletePen, GdipDeleteStringFormat, GdipFree, GdipGetDpiX, GdipGetDpiY |
USER32.DLL | GetDlgCtrlID, SendMessageW, MessageBoxW, GetForegroundWindow, GetWindowThreadProcessId, IsWindowVisible, GetWindowLongW, IsWindowEnabled, EnableWindow, EnumWindows, SetWindowPos, SetMenu, DestroyMenu, CreatePopupMenu, AppendMenuW, GetCursorPos, SetForegroundWindow, TrackPopupMenu, DestroyWindow, GetSysColor, GetSysColorBrush, GetDC, GetWindowTextLengthW, GetWindowTextW, SetRect, DrawTextW, GetSystemMetrics, ReleaseDC, CreateWindowExW, SetPropW, GetPropW, RemovePropW, CallWindowProcW, SetWindowLongW, RedrawWindow, SetCursor, BeginPaint, GetParent, FillRect, GetClientRect, DrawStateW, EndPaint, DefWindowProcW, SetTimer, GetMessagePos, ScreenToClient, KillTimer, InvalidateRect, LoadCursorW, ShowWindow, SetFocus, SetWindowTextW, GetScrollPos, GetWindowRect, MapWindowPoints, DrawFrameControl, GetWindow, SetActiveWindow, DestroyIcon, LoadIconW, RegisterClassW, AdjustWindowRectEx, CreateAcceleratorTableW, UnregisterClassW, DestroyAcceleratorTable, PeekMessageW, MsgWaitForMultipleObjects, GetMessageW, GetActiveWindow, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, DefFrameProcW, GetFocus, EnumChildWindows, PostMessageW, GetKeyState, GetClassNameW, IsChild, CharLowerW, RegisterWindowMessageW, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard |
GDI32.DLL | GetStockObject, SetTextColor, SetBkColor, SelectObject, CreateRectRgnIndirect, SelectClipRgn, DeleteObject, SetBkMode, TextOutW, GetTextExtentPoint32W, CreatePen, MoveToEx, LineTo, CreateCompatibleBitmap, GetObjectType, CreateDCW, CreateCompatibleDC, DeleteDC, GetObjectW, SetStretchBltMode, StretchBlt, CreateDIBSection, CreateSolidBrush, GetDeviceCaps, CreateBitmap, SetPixel, GetDIBits, BitBlt, CreateFontW |
ADVAPI32.DLL | CryptAcquireContextA, CryptGenRandom, CryptReleaseContext, CryptCreateHash, CryptHashData, CryptGetHashParam, CryptDestroyHash |
COMCTL32.DLL | InitCommonControlsEx, ImageList_Replace, ImageList_Add, ImageList_ReplaceIcon, ImageList_Remove, ImageList_AddMasked, ImageList_Destroy, ImageList_Create, ImageList_GetIconSize |
OLE32.DLL | CoInitialize, RevokeDragDrop |
SHELL32.DLL | ShellExecuteExW |
WS2_32.DLL | WSAIoctl, getaddrinfo, freeaddrinfo |
WSOCK32.DLL | closesocket, WSACleanup, WSAStartup, socket, inet_addr, gethostbyname, htons, bind, ioctlsocket, connect, select, __WSAFDIsSet, getpeername, recv, WSAGetLastError, send, WSASetLastError, getsockopt, setsockopt, getsockname, ntohs, gethostname, ntohl, htonl |
WINMM.DLL | timeBeginPeriod |
CRYPT32.DLL | CertGetCertificateContextProperty |
WININET.DLL | InternetOpenW, InternetSetOptionW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, InternetQueryOptionW, HttpQueryInfoW |
Version Infos |
---|
Description | Data |
---|---|
LegalCopyright | MC |
InternalName | MC |
FileVersion | 0,1,1,0 |
CompanyName | MC |
ProductName | MC |
ProductVersion | 0,1,1,0 |
FileDescription | MC |
OriginalFilename | MC |
Translation | 0x0000 0x04b0 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 26, 2021 15:39:45.909617901 CEST | 49755 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:45.914797068 CEST | 49756 | 443 | 192.168.2.4 | 185.60.216.35 |
May 26, 2021 15:39:45.921988010 CEST | 49759 | 443 | 192.168.2.4 | 40.114.177.156 |
May 26, 2021 15:39:45.929156065 CEST | 49760 | 443 | 192.168.2.4 | 145.131.132.70 |
May 26, 2021 15:39:45.951966047 CEST | 443 | 49755 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:45.952109098 CEST | 49755 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:45.958606958 CEST | 443 | 49756 | 185.60.216.35 | 192.168.2.4 |
May 26, 2021 15:39:45.958699942 CEST | 49756 | 443 | 192.168.2.4 | 185.60.216.35 |
May 26, 2021 15:39:45.977325916 CEST | 443 | 49759 | 40.114.177.156 | 192.168.2.4 |
May 26, 2021 15:39:45.977446079 CEST | 49759 | 443 | 192.168.2.4 | 40.114.177.156 |
May 26, 2021 15:39:45.981592894 CEST | 443 | 49760 | 145.131.132.70 | 192.168.2.4 |
May 26, 2021 15:39:45.981699944 CEST | 49760 | 443 | 192.168.2.4 | 145.131.132.70 |
May 26, 2021 15:39:46.128474951 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.170094013 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.170212030 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.174532890 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.206624985 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.210025072 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.216092110 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.217281103 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.217315912 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.217334986 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.217405081 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.248366117 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.248461962 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.391292095 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:46.391447067 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.618508101 CEST | 49772 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.634677887 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.639630079 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.653045893 CEST | 49773 | 443 | 192.168.2.4 | 13.224.195.42 |
May 26, 2021 15:39:46.666856050 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.671386957 CEST | 443 | 49772 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.671506882 CEST | 49772 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.691739082 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.691850901 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.697432041 CEST | 443 | 49773 | 13.224.195.42 | 192.168.2.4 |
May 26, 2021 15:39:46.697530985 CEST | 49773 | 443 | 192.168.2.4 | 13.224.195.42 |
May 26, 2021 15:39:46.711647987 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.711666107 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.711996078 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.717223883 CEST | 443 | 49773 | 13.224.195.42 | 192.168.2.4 |
May 26, 2021 15:39:46.717302084 CEST | 49773 | 443 | 192.168.2.4 | 13.224.195.42 |
May 26, 2021 15:39:46.721115112 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.722101927 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.723496914 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.763848066 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.764358044 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.764384985 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.764403105 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.764414072 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.764445066 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.765099049 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.773570061 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.776015997 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.776051998 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.776071072 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.776102066 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.776149988 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.786511898 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.810313940 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.821688890 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:46.822361946 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:46.822391033 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:46.822410107 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:46.822444916 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.822493076 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.828301907 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.828433037 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.828501940 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.840559006 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.861813068 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:46.863079071 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.863171101 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.866338968 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.867297888 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:46.870096922 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:46.880551100 CEST | 443 | 49763 | 104.244.42.65 | 192.168.2.4 |
May 26, 2021 15:39:46.880629063 CEST | 49763 | 443 | 192.168.2.4 | 104.244.42.65 |
May 26, 2021 15:39:46.893798113 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.893929005 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.910042048 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.910212040 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.917484999 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:46.920211077 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.928864956 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.930012941 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.931616068 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.960160017 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:46.978271961 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978319883 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978343964 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978364944 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978385925 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978389025 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.978408098 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978420973 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.978424072 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.978425980 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:46.978444099 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.978451014 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.978494883 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:46.979824066 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.979863882 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.979887009 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.979887009 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.979964972 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.979970932 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:46.981990099 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:46.982049942 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:47.044047117 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:47.044114113 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:47.044178963 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:47.052146912 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:47.153815985 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:47.180080891 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:47.205744982 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:47.205822945 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:47.207560062 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:47.219540119 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:47.220338106 CEST | 49776 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:47.222134113 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:47.223786116 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:47.223819971 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:47.223887920 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:47.235367060 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:47.235397100 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:39:47.235471964 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:39:47.255448103 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:47.259304047 CEST | 443 | 49774 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:39:47.259390116 CEST | 49774 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:39:47.262310982 CEST | 443 | 49776 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:47.262418985 CEST | 49776 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:47.267582893 CEST | 49779 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:47.301335096 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:47.326405048 CEST | 443 | 49779 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:47.326514006 CEST | 49779 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:47.427232027 CEST | 49783 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:47.451286077 CEST | 443 | 49775 | 13.224.195.66 | 192.168.2.4 |
May 26, 2021 15:39:47.451358080 CEST | 49775 | 443 | 192.168.2.4 | 13.224.195.66 |
May 26, 2021 15:39:47.451823950 CEST | 49784 | 443 | 192.168.2.4 | 66.111.4.148 |
May 26, 2021 15:39:47.469363928 CEST | 443 | 49783 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:47.469471931 CEST | 49783 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:47.482991934 CEST | 443 | 49783 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:47.483097076 CEST | 49783 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:47.510468960 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:47.523212910 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:47.555385113 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:47.555654049 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:47.567015886 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:47.567207098 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:47.570864916 CEST | 443 | 49784 | 66.111.4.148 | 192.168.2.4 |
May 26, 2021 15:39:47.570966005 CEST | 49784 | 443 | 192.168.2.4 | 66.111.4.148 |
May 26, 2021 15:39:47.576467991 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:47.576632023 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:47.983186960 CEST | 49784 | 443 | 192.168.2.4 | 66.111.4.148 |
May 26, 2021 15:39:48.002362967 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.005212069 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:48.013567924 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.047059059 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:48.047089100 CEST | 443 | 49767 | 157.240.20.35 | 192.168.2.4 |
May 26, 2021 15:39:48.047215939 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:48.047502041 CEST | 49767 | 443 | 192.168.2.4 | 157.240.20.35 |
May 26, 2021 15:39:48.053324938 CEST | 49792 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.055656910 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.055691957 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.056014061 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.056070089 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.056117058 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.056127071 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.056154966 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.056241989 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.056480885 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.056529999 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.056554079 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.056567907 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.056586027 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.056622028 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.095082045 CEST | 443 | 49792 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.095187902 CEST | 49792 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.102473974 CEST | 443 | 49784 | 66.111.4.148 | 192.168.2.4 |
May 26, 2021 15:39:48.102602959 CEST | 49784 | 443 | 192.168.2.4 | 66.111.4.148 |
May 26, 2021 15:39:48.109420061 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.109499931 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.110996008 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.153296947 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.153446913 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.162947893 CEST | 49793 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.164910078 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.187448025 CEST | 49795 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.188335896 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.208852053 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.208998919 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.209240913 CEST | 443 | 49793 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.209356070 CEST | 49793 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.214854002 CEST | 49796 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.235872984 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.235917091 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.235995054 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.251224041 CEST | 443 | 49795 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.251425028 CEST | 49795 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.265235901 CEST | 443 | 49796 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.265345097 CEST | 49796 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.334197044 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.334314108 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.335791111 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.365020990 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.379616022 CEST | 443 | 49786 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:48.379709959 CEST | 49786 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:48.406919956 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.407037973 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.428277016 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.440032959 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.481410027 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.481628895 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.481771946 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.481826067 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.482207060 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.482738972 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.482767105 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.482789040 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.482829094 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.482856989 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.485228062 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:48.487903118 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.488029957 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.515633106 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.516314983 CEST | 49800 | 443 | 192.168.2.4 | 3.140.83.49 |
May 26, 2021 15:39:48.517491102 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.522206068 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.525829077 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.525940895 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.526993036 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.538497925 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.554507017 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.559261084 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.560925007 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.560960054 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.560980082 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.561080933 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.561110973 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.566704035 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.566760063 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.566895008 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.573833942 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.576364040 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.576401949 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.576423883 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:48.576450109 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.576484919 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:48.579392910 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.579526901 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.586791992 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.605812073 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.607436895 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.607558966 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.608253956 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.609540939 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.647706032 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.647881985 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:48.647995949 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:48.650444984 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.650546074 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.651010990 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.651050091 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.651073933 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:48.651150942 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.651185036 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:48.655241966 CEST | 443 | 49800 | 3.140.83.49 | 192.168.2.4 |
May 26, 2021 15:39:48.655426979 CEST | 49800 | 443 | 192.168.2.4 | 3.140.83.49 |
May 26, 2021 15:39:48.660187006 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.660446882 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.660475016 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.660494089 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:48.660572052 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.660600901 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:48.747787952 CEST | 443 | 49794 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:39:48.748111963 CEST | 49794 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:39:48.833285093 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.833323002 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:48.833453894 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:49.240250111 CEST | 443 | 49793 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:49.240395069 CEST | 49793 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:49.271188974 CEST | 49800 | 443 | 192.168.2.4 | 3.140.83.49 |
May 26, 2021 15:39:49.282879114 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:49.336209059 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:49.336230993 CEST | 443 | 49790 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:39:49.336389065 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:49.336440086 CEST | 49790 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:39:49.365500927 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:49.370363951 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:49.410141945 CEST | 443 | 49800 | 3.140.83.49 | 192.168.2.4 |
May 26, 2021 15:39:49.410223007 CEST | 49800 | 443 | 192.168.2.4 | 3.140.83.49 |
May 26, 2021 15:39:49.414820910 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:49.416604042 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:49.416738987 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:49.420567989 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:49.420979023 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:49.421190977 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:49.425252914 CEST | 49804 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:49.467011929 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:49.467168093 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:49.468725920 CEST | 443 | 49804 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:49.468887091 CEST | 49804 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:49.473175049 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:39:49.473311901 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:39:49.486447096 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:49.486578941 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:49.500439882 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:49.509898901 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:49.566185951 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:49.566324949 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:49.598690033 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:49.899362087 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:49.899405956 CEST | 443 | 49797 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:39:49.899537086 CEST | 49797 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:39:49.969228029 CEST | 49807 | 443 | 192.168.2.4 | 192.0.78.13 |
May 26, 2021 15:39:50.011528969 CEST | 443 | 49807 | 192.0.78.13 | 192.168.2.4 |
May 26, 2021 15:39:50.011748075 CEST | 49807 | 443 | 192.168.2.4 | 192.0.78.13 |
May 26, 2021 15:39:50.070528984 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:50.070570946 CEST | 443 | 49798 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:39:50.070591927 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:50.070622921 CEST | 49798 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:39:50.157591105 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.176655054 CEST | 49811 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.201948881 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.202110052 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.218970060 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.223845959 CEST | 443 | 49811 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.224047899 CEST | 49811 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.235922098 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.260806084 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.262090921 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.262125015 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.262145042 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.262178898 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.262211084 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.277332067 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.277559042 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.290359974 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.291786909 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.332144022 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.332381964 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.332464933 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.333106041 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.333164930 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.333184004 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.333201885 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.333215952 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.333229065 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.333254099 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.333290100 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.333489895 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.334166050 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.334242105 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.368141890 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.375056982 CEST | 49815 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.377058029 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.406239033 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.412748098 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.412914991 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.419431925 CEST | 443 | 49815 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.419554949 CEST | 49815 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.421253920 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.448107958 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.448188066 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.449639082 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.465702057 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.467711926 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.467730999 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.467749119 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.467808008 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.467847109 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.484208107 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.488866091 CEST | 49820 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.504013062 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.531259060 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.531403065 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.531522989 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.532780886 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.535540104 CEST | 49822 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.549861908 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.549976110 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.550848961 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.553953886 CEST | 443 | 49820 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.554090023 CEST | 49820 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.564239979 CEST | 443 | 49810 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:39:50.564338923 CEST | 49810 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:39:50.577640057 CEST | 443 | 49822 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.577759027 CEST | 49822 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.592680931 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:39:50.592751980 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:39:50.595339060 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.596576929 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.596601009 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.596613884 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.596623898 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.596681118 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.596725941 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.597620964 CEST | 443 | 49822 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.597727060 CEST | 49822 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.610704899 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.618616104 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.619452000 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.655590057 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.655669928 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.657310009 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.657964945 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.670028925 CEST | 443 | 49814 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:50.670141935 CEST | 49814 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:50.682286978 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.682467937 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.683100939 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.694354057 CEST | 49828 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.700930119 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.701045036 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.702085018 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.714065075 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.714169025 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.744255066 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.744285107 CEST | 443 | 49828 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.744532108 CEST | 49828 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.747368097 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.748131990 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.748570919 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.748589993 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.748600960 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.749177933 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.749214888 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.752139091 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.752177000 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.752188921 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.752276897 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.752305031 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.760885000 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.760976076 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.766941071 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.767959118 CEST | 49830 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.779611111 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.800951958 CEST | 49831 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:50.805934906 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.815635920 CEST | 443 | 49830 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.815726995 CEST | 49830 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.830988884 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.831114054 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.832004070 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.846285105 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.846374035 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.846458912 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.847559929 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:50.855865002 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.856025934 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.858020067 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.891509056 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:50.892215967 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.901665926 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.901696920 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:39:50.901813030 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.904769897 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:39:50.909147024 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.910566092 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.910625935 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.910657883 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.910670042 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.910713911 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.910720110 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.912364960 CEST | 443 | 49821 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:50.912455082 CEST | 49821 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:50.929593086 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.940522909 CEST | 49836 | 443 | 192.168.2.4 | 140.82.121.3 |
May 26, 2021 15:39:50.941273928 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.941452980 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.941960096 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.954202890 CEST | 443 | 49831 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:50.954305887 CEST | 49831 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:50.964526892 CEST | 49837 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:50.979590893 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:50.979860067 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.980598927 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:50.982261896 CEST | 443 | 49836 | 140.82.121.3 | 192.168.2.4 |
May 26, 2021 15:39:50.982342958 CEST | 49836 | 443 | 192.168.2.4 | 140.82.121.3 |
May 26, 2021 15:39:50.989528894 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.991405010 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.991425991 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.992198944 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:50.992260933 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.992362976 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:50.992368937 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.003717899 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.006337881 CEST | 443 | 49837 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.006448030 CEST | 49837 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.025566101 CEST | 443 | 49827 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:39:51.025623083 CEST | 49827 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:39:51.034950972 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:51.037705898 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.051628113 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:51.051734924 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.053749084 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.054580927 CEST | 49841 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.076666117 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.077038050 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.098254919 CEST | 443 | 49841 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.098663092 CEST | 49841 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.105927944 CEST | 443 | 49834 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:51.106038094 CEST | 49834 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.111213923 CEST | 443 | 49841 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.111449003 CEST | 49841 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.117749929 CEST | 443 | 49832 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:39:51.117825985 CEST | 49832 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:39:51.120800972 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.120839119 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:39:51.120933056 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.120970011 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.123141050 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.124305964 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.166568995 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.166624069 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.166656017 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.166682005 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.166696072 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.166712046 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.166747093 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.167510986 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.167540073 CEST | 49844 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:51.167567015 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.167781115 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:39:51.167818069 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:39:51.167851925 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.167903900 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.181936026 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.190886974 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.191024065 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.202313900 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.224309921 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.224396944 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.228238106 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.234932899 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.240062952 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.247292042 CEST | 443 | 49811 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:39:51.247469902 CEST | 49811 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:39:51.250675917 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.250758886 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.272442102 CEST | 49847 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.272764921 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:39:51.272897005 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.273192883 CEST | 49848 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.274127007 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.276851892 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.277214050 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.278666019 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.282809019 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.283256054 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.283338070 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.283354044 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.283500910 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.286330938 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.286355019 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.286448956 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.314769030 CEST | 443 | 49847 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.314959049 CEST | 49847 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.318317890 CEST | 443 | 49848 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.318348885 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:39:51.318469048 CEST | 49848 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.318516970 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:39:51.333427906 CEST | 443 | 49848 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.333651066 CEST | 49848 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.338751078 CEST | 443 | 49847 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.338849068 CEST | 49847 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.355570078 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.355614901 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.355640888 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.355665922 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.355675936 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.355684996 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.355705023 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.355731010 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.355736017 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.356976986 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.357033968 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.364712954 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.414102077 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.418529987 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.448035002 CEST | 443 | 49815 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:39:51.448149920 CEST | 49815 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:39:51.456528902 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:39:51.461349964 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:39:51.461483002 CEST | 443 | 49844 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:51.461587906 CEST | 49844 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:51.484281063 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.484318018 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.484396935 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.489399910 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.491170883 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.508423090 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.538053989 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.538084030 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.538254976 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.540678978 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:51.541522026 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.546282053 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.546441078 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.552580118 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.552705050 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.553513050 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.554045916 CEST | 49853 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:51.565118074 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.565251112 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.567519903 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.567689896 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.571938038 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.583800077 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.584088087 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.584256887 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.584275961 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.584445953 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.586165905 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.586191893 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.586275101 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.595690012 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.595963001 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.595999956 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.596025944 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.596086979 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.596123934 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.598074913 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.598213911 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.604918003 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.609994888 CEST | 49855 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:51.612957001 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.630208015 CEST | 49857 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.648622036 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.648663998 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.648775101 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.650147915 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.657227039 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.657257080 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.657315969 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.659020901 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.676937103 CEST | 443 | 49857 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.677071095 CEST | 49857 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.680599928 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:51.680633068 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:39:51.680706978 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:51.680731058 CEST | 49771 | 443 | 192.168.2.4 | 89.146.4.153 |
May 26, 2021 15:39:51.689610958 CEST | 443 | 49846 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:39:51.689727068 CEST | 49846 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:39:51.694391012 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.701265097 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.701536894 CEST | 443 | 49853 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:51.701637030 CEST | 49853 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:51.712748051 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.712811947 CEST | 443 | 49850 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:39:51.712881088 CEST | 49850 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:39:51.725223064 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:39:51.725322008 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:39:51.755848885 CEST | 443 | 49844 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:51.758652925 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.776657104 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:51.803405046 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.803575993 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.804464102 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.806149960 CEST | 443 | 49855 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:51.806289911 CEST | 49855 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:51.815864086 CEST | 49863 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.821794987 CEST | 443 | 49830 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:39:51.821963072 CEST | 49830 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:39:51.828470945 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:51.828630924 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:51.848901033 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.852967978 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.853007078 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.853030920 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.853055000 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.853063107 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.853075027 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.853099108 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.853137970 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.858165979 CEST | 443 | 49863 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:51.858304024 CEST | 49863 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.868763924 CEST | 443 | 49863 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:51.868839025 CEST | 49863 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.868988037 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.883848906 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:51.903283119 CEST | 443 | 49851 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:39:51.903381109 CEST | 49851 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:39:51.913786888 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:51.913933039 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.914726019 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:51.922696114 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:51.922818899 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:51.926677942 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:51.942497969 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.965523005 CEST | 49867 | 443 | 192.168.2.4 | 212.58.237.253 |
May 26, 2021 15:39:51.984951019 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:51.985114098 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.986027002 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:51.986327887 CEST | 443 | 49836 | 140.82.121.3 | 192.168.2.4 |
May 26, 2021 15:39:51.986433029 CEST | 49836 | 443 | 192.168.2.4 | 140.82.121.3 |
May 26, 2021 15:39:51.996051073 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:51.996145010 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.006021023 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.017489910 CEST | 443 | 49867 | 212.58.237.253 | 192.168.2.4 |
May 26, 2021 15:39:52.017657042 CEST | 49867 | 443 | 192.168.2.4 | 212.58.237.253 |
May 26, 2021 15:39:52.019130945 CEST | 49869 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.028201103 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.028434992 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.028464079 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.028549910 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.028706074 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.031199932 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.031296015 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.031853914 CEST | 49870 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:52.064842939 CEST | 443 | 49869 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.064966917 CEST | 49869 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.067167997 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.071506977 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.071885109 CEST | 443 | 49867 | 212.58.237.253 | 192.168.2.4 |
May 26, 2021 15:39:52.071911097 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.071927071 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.071952105 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.071968079 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.072030067 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.072071075 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.074273109 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.074363947 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.078823090 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.079562902 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.080462933 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.090754986 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.115240097 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.115271091 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.115351915 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.116187096 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.116502047 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.116579056 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.135703087 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.145152092 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.158442020 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.159351110 CEST | 49873 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.188086033 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.188246965 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.189315081 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.189455032 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.190351963 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.190570116 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.190587044 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.190598011 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.190668106 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:52.190721989 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:52.190768003 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.190841913 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:52.192080975 CEST | 49860 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:52.203924894 CEST | 443 | 49873 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.204035044 CEST | 49873 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.234956026 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.236479044 CEST | 443 | 49860 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.236514091 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.237377882 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.237412930 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.237435102 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.237456083 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.237483025 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.237513065 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.237540960 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.238348961 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.238425970 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.241525888 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.241656065 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.242932081 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.249283075 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.275423050 CEST | 49874 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.277255058 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.277560949 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.277621031 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.277679920 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.277710915 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.286314011 CEST | 443 | 49866 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:39:52.286418915 CEST | 49866 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:39:52.293237925 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.295778990 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.295922041 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.295941114 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.295953035 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.295962095 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.295983076 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.296039104 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.296056986 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.296097994 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.296453953 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.296545029 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.299410105 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.312060118 CEST | 443 | 49870 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:52.312185049 CEST | 49870 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:52.333158970 CEST | 49876 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.334391117 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.338905096 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.339016914 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.342631102 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.343239069 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.379693985 CEST | 443 | 49876 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.384541035 CEST | 49876 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.384558916 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.384589911 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.384605885 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.384687901 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.384708881 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.388247013 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.388288975 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.388318062 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.388339996 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.388355017 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.388400078 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.388432980 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.388732910 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.389869928 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:52.389951944 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:52.391206026 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.391232014 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.394004107 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.394033909 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.394102097 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.396826982 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.396893978 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.397893906 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.404822111 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.409348965 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.409393072 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.409415007 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.409491062 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.409531116 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.428597927 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.435435057 CEST | 443 | 49872 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:52.435602903 CEST | 49872 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:52.436323881 CEST | 49877 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.460567951 CEST | 443 | 49874 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.460741043 CEST | 49874 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.478059053 CEST | 443 | 49877 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.478230953 CEST | 49877 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.480133057 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.489670038 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.495295048 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.495439053 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.506369114 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.506408930 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.506423950 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.506439924 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.506454945 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:39:52.506485939 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.506550074 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:39:52.513732910 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.514538050 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.524688959 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.524847984 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.528156996 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.544145107 CEST | 49879 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.560558081 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.563458920 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.563540936 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.564100027 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:52.564409971 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.572571039 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.573723078 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.573853970 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.573903084 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.573992968 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.574012995 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.574084044 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.574107885 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.574182034 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.577939034 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.589881897 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.590029001 CEST | 49884 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.592271090 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.605490923 CEST | 443 | 49879 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.605642080 CEST | 49879 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.608047962 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.608181953 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.608696938 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.631680965 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.631823063 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.632617950 CEST | 443 | 49884 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.632786036 CEST | 49884 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.633080006 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.636998892 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.637181044 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.638273954 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.641575098 CEST | 49885 | 443 | 192.168.2.4 | 185.199.109.153 |
May 26, 2021 15:39:52.674755096 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.676076889 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.676109076 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.676129103 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.676192045 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.676244020 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.685441017 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.685468912 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.685483932 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.685607910 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.685652971 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.685672998 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.685744047 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.685949087 CEST | 443 | 49885 | 185.199.109.153 | 192.168.2.4 |
May 26, 2021 15:39:52.686043024 CEST | 49885 | 443 | 192.168.2.4 | 185.199.109.153 |
May 26, 2021 15:39:52.690725088 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.698662996 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.698682070 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.698743105 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.698781967 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.701474905 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.706378937 CEST | 443 | 49857 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:39:52.706554890 CEST | 49857 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:39:52.711462975 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:39:52.711555004 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:39:52.717855930 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:52.717974901 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.731580019 CEST | 443 | 49878 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:52.731772900 CEST | 49878 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:52.734267950 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.734405041 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.735078096 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.735157013 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.740266085 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:39:52.740375042 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:39:52.751280069 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:52.761889935 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.762180090 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.763768911 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.763881922 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.769476891 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:52.771101952 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.771622896 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.772809982 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.777327061 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.777436018 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.780827045 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.794555902 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:52.817368031 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.817544937 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.822741032 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.826016903 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.826071978 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.826162100 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.826198101 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.826338053 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.829797983 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:52.829962969 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:52.832556963 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.834815979 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.834841013 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.834853888 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.834930897 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.834966898 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.835103035 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:52.850819111 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.864722967 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.871030092 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.873526096 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.873568058 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.873594999 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.873595953 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.873625994 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.873631954 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.890892029 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.892786026 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.892903090 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.892987013 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.893907070 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.927378893 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.927948952 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:52.928040981 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.928894043 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:52.936683893 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.936713934 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.936829090 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.937817097 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.947468996 CEST | 443 | 49888 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:39:52.947597980 CEST | 49888 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:39:52.955195904 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963268995 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963289022 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963310957 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963325024 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963346958 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:52.963409901 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.966264963 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.980257988 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:52.981554031 CEST | 49890 | 443 | 192.168.2.4 | 172.67.1.225 |
May 26, 2021 15:39:52.983308077 CEST | 49892 | 443 | 192.168.2.4 | 52.55.39.98 |
May 26, 2021 15:39:52.983319044 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.983423948 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.983520985 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.983556032 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:52.983577013 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.983604908 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.983969927 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.984025955 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:52.989675999 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:53.010334969 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:53.010442972 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:53.011652946 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:53.023360968 CEST | 443 | 49890 | 172.67.1.225 | 192.168.2.4 |
May 26, 2021 15:39:53.023504972 CEST | 49890 | 443 | 192.168.2.4 | 172.67.1.225 |
May 26, 2021 15:39:53.031898022 CEST | 443 | 49889 | 185.199.108.153 | 192.168.2.4 |
May 26, 2021 15:39:53.032016039 CEST | 49889 | 443 | 192.168.2.4 | 185.199.108.153 |
May 26, 2021 15:39:53.058221102 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:39:53.058315992 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:39:53.072649956 CEST | 443 | 49869 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:39:53.072683096 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:53.072799921 CEST | 49869 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:39:53.073008060 CEST | 443 | 49887 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:39:53.073075056 CEST | 49887 | 443 | 192.168.2.4 | 213.105.9.24 |
May 26, 2021 15:39:53.087253094 CEST | 49893 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.100791931 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.101619959 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.101665974 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.101691961 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.101702929 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.101715088 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.101751089 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.122242928 CEST | 443 | 49892 | 52.55.39.98 | 192.168.2.4 |
May 26, 2021 15:39:53.122369051 CEST | 49892 | 443 | 192.168.2.4 | 52.55.39.98 |
May 26, 2021 15:39:53.122987986 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.126351118 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.131382942 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:53.131422997 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:53.131445885 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:53.131515026 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:53.131552935 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:53.133598089 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:53.137979031 CEST | 49896 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.166115999 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:53.170187950 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.170300007 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.170983076 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.176980019 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:53.177009106 CEST | 443 | 49883 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:39:53.177087069 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:53.177134037 CEST | 49883 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:39:53.179327965 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:53.179425955 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:53.180244923 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:53.180890083 CEST | 49897 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.183016062 CEST | 443 | 49896 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.183140993 CEST | 49896 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.212852001 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.215152025 CEST | 49898 | 443 | 192.168.2.4 | 207.241.224.2 |
May 26, 2021 15:39:53.219261885 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.220746040 CEST | 443 | 49893 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.220869064 CEST | 49893 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.221009016 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.221074104 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.221105099 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.221158028 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.223177910 CEST | 443 | 49897 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.223295927 CEST | 49897 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.236897945 CEST | 443 | 49897 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.236973047 CEST | 49897 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.242686033 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.259936094 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.264276981 CEST | 49902 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.285959005 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.287832975 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.287929058 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.287950993 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.288737059 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.304564953 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.304677963 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.305610895 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.327578068 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.330627918 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.350260019 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.351453066 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.351521969 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.351526976 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.351546049 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.351571083 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.351597071 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.355144978 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.355348110 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.356575966 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.363195896 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.364525080 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:53.369817019 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.369986057 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.370680094 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.388887882 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.389024973 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.390547991 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.392153978 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.392241955 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.396446943 CEST | 443 | 49902 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.396589041 CEST | 49902 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.403217077 CEST | 443 | 49876 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:39:53.403311968 CEST | 49876 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:39:53.408015013 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.408101082 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.409257889 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.412864923 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.413420916 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.413454056 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.413479090 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.413512945 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.413538933 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.416109085 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.416183949 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.421441078 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.421617985 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.430187941 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.431235075 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.456748009 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:39:53.456882000 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:39:53.458076954 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.458100080 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.458139896 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.458162069 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.458249092 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.458293915 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.458400011 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.458429098 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.469496012 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.474809885 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.474842072 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.474948883 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.475691080 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.490650892 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.491882086 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.491913080 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.491934061 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.491961002 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.491998911 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.492024899 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.502981901 CEST | 443 | 49901 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:53.503045082 CEST | 49901 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:53.507644892 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.511010885 CEST | 443 | 49870 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.511192083 CEST | 49870 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.517833948 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.563810110 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.568557978 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.568583965 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.568595886 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.568743944 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.582792044 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.588546991 CEST | 49908 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.601443052 CEST | 49909 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.601599932 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.601699114 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.602505922 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.633487940 CEST | 443 | 49908 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.633625031 CEST | 49908 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.642081022 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.642226934 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.646097898 CEST | 443 | 49909 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.646208048 CEST | 49909 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.650989056 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.652944088 CEST | 443 | 49908 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.653031111 CEST | 49908 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.656744957 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:53.656863928 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:53.660449028 CEST | 443 | 49909 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.660540104 CEST | 49909 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.716654062 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.716883898 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.718199968 CEST | 443 | 49885 | 185.199.109.153 | 192.168.2.4 |
May 26, 2021 15:39:53.718298912 CEST | 49885 | 443 | 192.168.2.4 | 185.199.109.153 |
May 26, 2021 15:39:53.719032049 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.728115082 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.736973047 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.737241030 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.740024090 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.740052938 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.740071058 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.740190029 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.740216970 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.759284019 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.770643950 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.770791054 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.771534920 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.777623892 CEST | 443 | 49904 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:39:53.777750969 CEST | 49904 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:39:53.779220104 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.779383898 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.779974937 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.781131029 CEST | 49913 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:53.785959005 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:39:53.786067009 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:39:53.788927078 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.789053917 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.796672106 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.796811104 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.814033031 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.821057081 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.821089983 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.821115017 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.821142912 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.821177006 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.821213007 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.826129913 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.826168060 CEST | 443 | 49913 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:53.826267004 CEST | 49913 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:53.828809977 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.828918934 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.833208084 CEST | 443 | 49894 | 104.20.138.65 | 192.168.2.4 |
May 26, 2021 15:39:53.833292961 CEST | 49894 | 443 | 192.168.2.4 | 104.20.138.65 |
May 26, 2021 15:39:53.845046043 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.845084906 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.845108986 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.845146894 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.845180988 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.847151041 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.850543976 CEST | 49914 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:53.853656054 CEST | 49915 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:53.853897095 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.853918076 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.853987932 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.854015112 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.857294083 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:53.857393026 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:53.868958950 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.891997099 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:53.892138958 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.892410040 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.892513037 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.892570972 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.893663883 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:53.895225048 CEST | 443 | 49915 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:53.895328045 CEST | 49915 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:53.901648998 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:53.913063049 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.913440943 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.913538933 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.916016102 CEST | 443 | 49914 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:53.916172981 CEST | 49914 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:53.919399023 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:53.935036898 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:53.943811893 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:53.944356918 CEST | 49917 | 443 | 192.168.2.4 | 185.230.61.163 |
May 26, 2021 15:39:53.961182117 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:53.961293936 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:53.964962959 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:53.975462914 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:53.977247000 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:53.985815048 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.006726027 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.007605076 CEST | 443 | 49911 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:39:54.007677078 CEST | 49911 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:39:54.009124994 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.009164095 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.009206057 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.009257078 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.017113924 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.017254114 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.021836042 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.025279045 CEST | 49920 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.027347088 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:54.027451992 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:54.027971029 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.040492058 CEST | 49921 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.048804998 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.048913956 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.052079916 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.058962107 CEST | 49922 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.065802097 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.066051960 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.066114902 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.068434954 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.071333885 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.071362019 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.071379900 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.071396112 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.071408033 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.071455002 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.071482897 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.071631908 CEST | 443 | 49920 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.071707010 CEST | 49920 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.072252035 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.072319984 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.088197947 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.100955963 CEST | 443 | 49922 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.101053953 CEST | 49922 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.110145092 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.116380930 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.118602991 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.118635893 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.118653059 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.118680000 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.118710995 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.128695965 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.131264925 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.131393909 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.132062912 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.140036106 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.141768932 CEST | 443 | 49917 | 185.230.61.163 | 192.168.2.4 |
May 26, 2021 15:39:54.141953945 CEST | 49917 | 443 | 192.168.2.4 | 185.230.61.163 |
May 26, 2021 15:39:54.148286104 CEST | 49925 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.168526888 CEST | 49926 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:54.176737070 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.182714939 CEST | 443 | 49921 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.182816982 CEST | 49921 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.184397936 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.184489965 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.189678907 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.191198111 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.191454887 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.191524982 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.192573071 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.194371939 CEST | 443 | 49896 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:39:54.194457054 CEST | 49896 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:39:54.213901997 CEST | 443 | 49925 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.214030981 CEST | 49925 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.215805054 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.221273899 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.221441031 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.225778103 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.235860109 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.236907959 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.236943960 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.236972094 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.237015963 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.237059116 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.237786055 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.252631903 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.256192923 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.257764101 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.271007061 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:39:54.271131992 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:39:54.271312952 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.271579981 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.271606922 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.271622896 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.271651983 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.271677017 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.275032043 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.275151014 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.279382944 CEST | 443 | 49916 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:39:54.279455900 CEST | 49916 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:39:54.279993057 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.289321899 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.292939901 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.300971031 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.301106930 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.304971933 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.332082033 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.332181931 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.333090067 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.342932940 CEST | 443 | 49919 | 54.155.178.5 | 192.168.2.4 |
May 26, 2021 15:39:54.343029022 CEST | 49919 | 443 | 192.168.2.4 | 54.155.178.5 |
May 26, 2021 15:39:54.358740091 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.358874083 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.359662056 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.380851030 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:39:54.380949974 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:39:54.390019894 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.397650003 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.397680044 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.397699118 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.397716999 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.397739887 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.397779942 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.397821903 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.399900913 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.399934053 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.401536942 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.412036896 CEST | 49932 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.425224066 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.425506115 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.425533056 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.425556898 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.425601959 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.425635099 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.444272995 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.445202112 CEST | 443 | 49923 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:54.445282936 CEST | 49923 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:54.450514078 CEST | 443 | 49898 | 207.241.224.2 | 192.168.2.4 |
May 26, 2021 15:39:54.450611115 CEST | 49898 | 443 | 192.168.2.4 | 207.241.224.2 |
May 26, 2021 15:39:54.454111099 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.454236031 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.464932919 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.465914965 CEST | 443 | 49912 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:39:54.466008902 CEST | 49912 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:39:54.489242077 CEST | 443 | 49926 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:54.489387035 CEST | 49926 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:54.513195992 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.513379097 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.521291018 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.539386988 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.539424896 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.539447069 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.539541960 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.539602041 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.552546024 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.552695990 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.575192928 CEST | 49935 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.578351974 CEST | 443 | 49932 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.578474998 CEST | 49932 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.585724115 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.599860907 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:54.599937916 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:54.606535912 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:54.625077009 CEST | 443 | 49935 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.625180006 CEST | 49935 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.643796921 CEST | 49938 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.662488937 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.681014061 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682058096 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682082891 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682102919 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682111979 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.682125092 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682136059 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.682147026 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.682163000 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.682239056 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.698988914 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.700001955 CEST | 443 | 49938 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.700078964 CEST | 49938 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.714227915 CEST | 49942 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:54.723864079 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.724982977 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.737490892 CEST | 49944 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.737824917 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.737893105 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.738878965 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.773159981 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.777250051 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.777344942 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.778734922 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.781974077 CEST | 443 | 49944 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.782129049 CEST | 49944 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.825676918 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.825783014 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.826416016 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.829348087 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.829447985 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.830336094 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.832971096 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834357977 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834387064 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834409952 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834429979 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834445000 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.834445953 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.834475994 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.834506989 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.847337008 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.850172043 CEST | 443 | 49942 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:54.850270033 CEST | 49942 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:54.851398945 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.875761986 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.875786066 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.875797033 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:54.875871897 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.876004934 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.876112938 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:54.888518095 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.897567034 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.897650003 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.898260117 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.900115967 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.900141001 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.900158882 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.900202990 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.900233984 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.901890039 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.901972055 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.910063982 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.911977053 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.912594080 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:54.912662029 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.913300991 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:54.914412975 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.920634985 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:54.920799017 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:54.921566963 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:54.923713923 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:54.942500114 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.944869995 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.944895983 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.944917917 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.944933891 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:54.945079088 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.945110083 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.958910942 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:54.967240095 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.971085072 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:54.971875906 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.972542048 CEST | 443 | 49943 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:39:54.972955942 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:54.972990990 CEST | 49943 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:39:54.989866972 CEST | 443 | 49942 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:54.990998030 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.992136955 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.992162943 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.992185116 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:54.992254972 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:54.992291927 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:55.003545046 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:55.003937006 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:55.009306908 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:55.010526896 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:55.012809038 CEST | 443 | 49929 | 63.135.90.70 | 192.168.2.4 |
May 26, 2021 15:39:55.012868881 CEST | 49929 | 443 | 192.168.2.4 | 63.135.90.70 |
May 26, 2021 15:39:55.027400970 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:55.027420044 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:39:55.028182983 CEST | 49906 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:39:55.032282114 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:39:55.032377958 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:39:55.052651882 CEST | 443 | 49807 | 192.0.78.13 | 192.168.2.4 |
May 26, 2021 15:39:55.052894115 CEST | 49807 | 443 | 192.168.2.4 | 192.0.78.13 |
May 26, 2021 15:39:55.059668064 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.059801102 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.069427013 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.079437017 CEST | 443 | 49920 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:39:55.079536915 CEST | 49920 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:39:55.099205017 CEST | 49950 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.099257946 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:55.126089096 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:55.134933949 CEST | 49951 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.143558979 CEST | 443 | 49950 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.143659115 CEST | 49950 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.162000895 CEST | 443 | 49947 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:55.163520098 CEST | 49947 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:55.164019108 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:55.164041996 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:39:55.164110899 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:39:55.173048973 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:55.173800945 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:55.173870087 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:55.174931049 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:55.176701069 CEST | 443 | 49951 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.176942110 CEST | 49951 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.199157953 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.207427025 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208739042 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208765984 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208789110 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208811045 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208828926 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.208828926 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.208892107 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.229460955 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.231779099 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.231870890 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.232537031 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.236373901 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.236810923 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.236830950 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.236848116 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.236877918 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:55.236905098 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:55.261637926 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.276801109 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.276988983 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.279217005 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.282289028 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:55.304486990 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.304564953 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.305337906 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.325614929 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.326864958 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.326884985 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.326898098 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.326956034 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.327009916 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.337450027 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:55.341706991 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.348813057 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.349179029 CEST | 49958 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.357101917 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:39:55.357383966 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:39:55.358586073 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.358613014 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.358635902 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.358648062 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.358788013 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.358818054 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.366592884 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.366822004 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.388576984 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.388665915 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.393259048 CEST | 443 | 49958 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.393552065 CEST | 49958 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.407711983 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.409694910 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.425493002 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.467611074 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.467705965 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.467799902 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.480304003 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.495853901 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.524307966 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.541579962 CEST | 443 | 49956 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:39:55.541670084 CEST | 49956 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:39:55.572287083 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.574554920 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.587697983 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.587735891 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.587755919 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.587786913 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.587817907 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.591804028 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.615978956 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.616106987 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:55.616444111 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.616668940 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.616908073 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.617007971 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.618666887 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:55.620912075 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.623527050 CEST | 443 | 49963 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.623661041 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.661335945 CEST | 443 | 49954 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:55.662465096 CEST | 49954 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:55.662715912 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.665086031 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.665132999 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.665173054 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.665204048 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.665226936 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.665261030 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.665267944 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.678136110 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.685121059 CEST | 49968 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:55.715146065 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.722132921 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.722410917 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.725440025 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.725480080 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:55.728997946 CEST | 443 | 49968 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:55.729104042 CEST | 49968 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:55.767445087 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:55.768471003 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.769033909 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.770059109 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.796633005 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:39:55.796803951 CEST | 49948 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:39:55.801067114 CEST | 443 | 49944 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:39:55.801155090 CEST | 49944 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:39:55.806938887 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:55.822333097 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.822354078 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.822364092 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.822392941 CEST | 49972 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.822639942 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.822659016 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.837734938 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.848481894 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:55.848633051 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:55.849313974 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:55.864552975 CEST | 443 | 49972 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:55.865025043 CEST | 49972 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.886195898 CEST | 443 | 49972 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:55.886802912 CEST | 49972 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.890980959 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.891417027 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.892043114 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:55.892179012 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.918138027 CEST | 49974 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:55.945449114 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.947608948 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:39:55.947690964 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:39:55.964577913 CEST | 443 | 49974 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:55.965836048 CEST | 49974 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:55.987745047 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:55.987860918 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.988605976 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:55.993103981 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:55.998547077 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:55.998647928 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.030939102 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:39:56.030977964 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.031012058 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:39:56.054452896 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.058626890 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.058662891 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.058685064 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.058737040 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.058779001 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.061949968 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.062038898 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.072941065 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.072976112 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.072995901 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.073092937 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.073159933 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.090364933 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.092366934 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.092552900 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.098731995 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.098840952 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.125013113 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.125480890 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.132961035 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.132982016 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.133088112 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.134634972 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.152986050 CEST | 443 | 49950 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:39:56.153064013 CEST | 49950 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:39:56.166398048 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.169734955 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.170844078 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.170871019 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.170888901 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.170903921 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.170938015 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.170979977 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.170998096 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.176691055 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.179058075 CEST | 49979 | 443 | 192.168.2.4 | 151.101.194.166 |
May 26, 2021 15:39:56.191811085 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.202090979 CEST | 443 | 49975 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:39:56.202191114 CEST | 49975 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:39:56.223514080 CEST | 443 | 49979 | 151.101.194.166 | 192.168.2.4 |
May 26, 2021 15:39:56.223598957 CEST | 49979 | 443 | 192.168.2.4 | 151.101.194.166 |
May 26, 2021 15:39:56.233892918 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.233936071 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.233963966 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.233983040 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.233993053 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.234019041 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.234021902 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.234050035 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.234051943 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.234081030 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.234101057 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.234787941 CEST | 443 | 49964 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:39:56.234872103 CEST | 49964 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:39:56.236299038 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.236402035 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.248857021 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.255527973 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.255630970 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.256680012 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.295145988 CEST | 443 | 49977 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.295222998 CEST | 49977 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.298132896 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.310684919 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.317830086 CEST | 49984 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.340387106 CEST | 49985 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.355108976 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.355218887 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.356307030 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.362322092 CEST | 443 | 49984 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.362458944 CEST | 49984 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.387243032 CEST | 443 | 49971 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:39:56.387327909 CEST | 49971 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:39:56.400672913 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.402127028 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.402162075 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.402195930 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.402203083 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.402224064 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.402235985 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.402242899 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.402273893 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.432415009 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.450186968 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.478707075 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.478790998 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.482892036 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.494906902 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.495034933 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.495650053 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.523108959 CEST | 443 | 49985 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.523402929 CEST | 49985 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.540121078 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.555078983 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.555151939 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.555182934 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.555201054 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.555218935 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.555321932 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.555327892 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.555331945 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.570555925 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.574157000 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.585818052 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.619273901 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.619383097 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.620301008 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.711396933 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.762238979 CEST | 443 | 49988 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:56.762335062 CEST | 49988 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:56.768532038 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.768749952 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.769666910 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.859036922 CEST | 443 | 49903 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:39:56.859148026 CEST | 49903 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:39:56.869474888 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.869498968 CEST | 443 | 49983 | 151.101.66.166 | 192.168.2.4 |
May 26, 2021 15:39:56.869592905 CEST | 49983 | 443 | 192.168.2.4 | 151.101.66.166 |
May 26, 2021 15:39:56.952719927 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.952840090 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.952848911 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.952907085 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.952912092 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.952969074 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.952972889 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.953022957 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:56.953025103 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.953108072 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.969575882 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:56.985724926 CEST | 443 | 49974 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:39:56.986078978 CEST | 49974 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:39:56.992692947 CEST | 50000 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.025136948 CEST | 50001 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.034946918 CEST | 443 | 50000 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.035054922 CEST | 50000 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.062530041 CEST | 50003 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.066844940 CEST | 443 | 50001 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.066945076 CEST | 50001 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.073482037 CEST | 443 | 49867 | 212.58.237.253 | 192.168.2.4 |
May 26, 2021 15:39:57.073581934 CEST | 49867 | 443 | 192.168.2.4 | 212.58.237.253 |
May 26, 2021 15:39:57.078684092 CEST | 50004 | 443 | 192.168.2.4 | 52.84.150.33 |
May 26, 2021 15:39:57.104602098 CEST | 443 | 50003 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.104760885 CEST | 50003 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.130626917 CEST | 443 | 50004 | 52.84.150.33 | 192.168.2.4 |
May 26, 2021 15:39:57.130913973 CEST | 50004 | 443 | 192.168.2.4 | 52.84.150.33 |
May 26, 2021 15:39:57.141429901 CEST | 443 | 50004 | 52.84.150.33 | 192.168.2.4 |
May 26, 2021 15:39:57.141562939 CEST | 50004 | 443 | 192.168.2.4 | 52.84.150.33 |
May 26, 2021 15:39:57.157774925 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.158049107 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.199474096 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.199599028 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.199652910 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.199723959 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.200759888 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.200942039 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.222167969 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.228528023 CEST | 443 | 49979 | 151.101.194.166 | 192.168.2.4 |
May 26, 2021 15:39:57.228643894 CEST | 49979 | 443 | 192.168.2.4 | 151.101.194.166 |
May 26, 2021 15:39:57.244359016 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.244436026 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.247411013 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.247446060 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.247492075 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.247518063 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.249456882 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.252433062 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.252470016 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.252486944 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.252535105 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.252577066 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.258860111 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.262693882 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.264060974 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.264147043 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.264873981 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.302366972 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.302452087 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.302516937 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.303641081 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.303703070 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.303752899 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.304299116 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.304569006 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.304820061 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.304893970 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.306685925 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.306950092 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:57.307828903 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.307862043 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.307877064 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.307925940 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.307940006 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.315519094 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.315593958 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.321914911 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:57.321943998 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:39:57.322020054 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:57.322041035 CEST | 49861 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:39:57.326016903 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.345331907 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.348659992 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:57.356336117 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.356514931 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.356554985 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.356597900 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.356652975 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.358468056 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.358531952 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.362112999 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.362144947 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.362272978 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.362318993 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.369466066 CEST | 50005 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:39:57.374953985 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.382106066 CEST | 443 | 49984 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:39:57.382217884 CEST | 49984 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:39:57.383891106 CEST | 443 | 49776 | 34.98.127.226 | 192.168.2.4 |
May 26, 2021 15:39:57.383996964 CEST | 49776 | 443 | 192.168.2.4 | 34.98.127.226 |
May 26, 2021 15:39:57.400831938 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.400916100 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.401720047 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.411206007 CEST | 443 | 50005 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:39:57.427443027 CEST | 50011 | 443 | 192.168.2.4 | 13.225.74.44 |
May 26, 2021 15:39:57.427932024 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.427954912 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.428029060 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.428841114 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.450335979 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.450366020 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.450376034 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.450542927 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.450594902 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.450663090 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.450684071 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.456526041 CEST | 50012 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.469643116 CEST | 443 | 50011 | 13.225.74.44 | 192.168.2.4 |
May 26, 2021 15:39:57.469738007 CEST | 50011 | 443 | 192.168.2.4 | 13.225.74.44 |
May 26, 2021 15:39:57.473232031 CEST | 50013 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.480571032 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.486212015 CEST | 443 | 50011 | 13.225.74.44 | 192.168.2.4 |
May 26, 2021 15:39:57.486274004 CEST | 50011 | 443 | 192.168.2.4 | 13.225.74.44 |
May 26, 2021 15:39:57.490669012 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.492539883 CEST | 443 | 50007 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:39:57.492662907 CEST | 50007 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:39:57.498070002 CEST | 443 | 50012 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.498200893 CEST | 50012 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.515583038 CEST | 443 | 50013 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.515801907 CEST | 50013 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.528662920 CEST | 443 | 50013 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.528947115 CEST | 50013 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.550825119 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.584464073 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.594845057 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.594954014 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.603944063 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.604713917 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.606883049 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.606957912 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.626004934 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.626179934 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.626749992 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.646230936 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.646349907 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.646991014 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.646997929 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.653400898 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.653439999 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.653456926 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.653520107 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.653561115 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.661451101 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.661537886 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.662883997 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.662985086 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.668301105 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.668332100 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.668351889 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.668369055 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.668380976 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.668402910 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.668428898 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.669169903 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.669226885 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.674906969 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.676326990 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:57.676397085 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.677124977 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.680311918 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.683429003 CEST | 50020 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.689117908 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.697350025 CEST | 443 | 50008 | 52.84.150.4 | 192.168.2.4 |
May 26, 2021 15:39:57.697487116 CEST | 50008 | 443 | 192.168.2.4 | 52.84.150.4 |
May 26, 2021 15:39:57.699816942 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.699906111 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.699923992 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.699945927 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.699975014 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.700010061 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.704502106 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.704535007 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.704606056 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.704674006 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.719697952 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.719724894 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.720550060 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.720619917 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.721376896 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.722058058 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.722157001 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.722913027 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:57.725722075 CEST | 443 | 50020 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.725802898 CEST | 50020 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.765229940 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.765650034 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.765670061 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.765749931 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.766486883 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:57.810421944 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:57.813060045 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:57.817763090 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.819339991 CEST | 50023 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:57.859739065 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.859884024 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.861025095 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:57.861049891 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:57.861157894 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.861200094 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.861495972 CEST | 49993 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:39:57.862041950 CEST | 443 | 50023 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:57.862091064 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.862132072 CEST | 50023 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:57.871637106 CEST | 443 | 50015 | 13.225.74.67 | 192.168.2.4 |
May 26, 2021 15:39:57.871740103 CEST | 50015 | 443 | 192.168.2.4 | 13.225.74.67 |
May 26, 2021 15:39:57.904094934 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906357050 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906392097 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906418085 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906443119 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906446934 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.906465054 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.906472921 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.906533957 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.925287008 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.938503981 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:57.969139099 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:57.969270945 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.970453024 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:57.983047962 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:57.983164072 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:57.987565041 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.001972914 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:58.002002001 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:58.002019882 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:58.002103090 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:58.002130985 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:58.002271891 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:58.002299070 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:58.018004894 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:58.020073891 CEST | 50026 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.027285099 CEST | 443 | 50022 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:39:58.027347088 CEST | 50022 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:39:58.031471968 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.031833887 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.031852961 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.031866074 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.031891108 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.031934977 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.044110060 CEST | 443 | 49993 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:39:58.045499086 CEST | 443 | 50017 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:39:58.045578957 CEST | 50017 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:39:58.051708937 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.056440115 CEST | 50027 | 443 | 192.168.2.4 | 99.83.220.209 |
May 26, 2021 15:39:58.061928988 CEST | 443 | 50026 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.062063932 CEST | 50026 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.090348959 CEST | 50028 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.093955040 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.093997002 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.094077110 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.097892046 CEST | 443 | 50027 | 99.83.220.209 | 192.168.2.4 |
May 26, 2021 15:39:58.098938942 CEST | 50027 | 443 | 192.168.2.4 | 99.83.220.209 |
May 26, 2021 15:39:58.102327108 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.133162975 CEST | 443 | 50028 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.133342981 CEST | 50028 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.144653082 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.161902905 CEST | 50031 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.164938927 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.170676947 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.170711994 CEST | 443 | 50024 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:39:58.170758963 CEST | 50024 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:39:58.175911903 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.182812929 CEST | 50034 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.189394951 CEST | 443 | 50018 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:39:58.189481974 CEST | 50018 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:39:58.197705030 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.208272934 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.208362103 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.209842920 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.217392921 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.217513084 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.219417095 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.228620052 CEST | 443 | 50031 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.228724957 CEST | 50031 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.239892960 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.242561102 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.246279001 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.251739025 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.254196882 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.254231930 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.254290104 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.254314899 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.260947943 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.275546074 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.288250923 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.290414095 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.290442944 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.290466070 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.290486097 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.290498972 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.290533066 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.290537119 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.290540934 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.305715084 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.310229063 CEST | 50036 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.317492962 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.319865942 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.319958925 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.320811033 CEST | 443 | 50034 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.320873976 CEST | 50034 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.322324991 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.322664022 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.328685045 CEST | 50038 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.348098993 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.348345995 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.349001884 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.352410078 CEST | 443 | 50036 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.352545023 CEST | 50036 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.364272118 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.366622925 CEST | 443 | 50006 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:39:58.366692066 CEST | 50006 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:39:58.371104002 CEST | 443 | 50038 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.371193886 CEST | 50038 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.382088900 CEST | 443 | 50038 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.382158995 CEST | 50038 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.388282061 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.388369083 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.389072895 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.398452997 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.398480892 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.398498058 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.398516893 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.398540020 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.398577929 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.398583889 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.398904085 CEST | 443 | 50032 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:39:58.398974895 CEST | 50032 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:39:58.408716917 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.419348001 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.426706076 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.426773071 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.432192087 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.434089899 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.434113026 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:39:58.434273958 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:39:58.456424952 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.456685066 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.456794977 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.456846952 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.456870079 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.456901073 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.456938982 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.463819981 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.469125986 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.476150036 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.476267099 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.481482983 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.495434999 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.500459909 CEST | 50042 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:58.511540890 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.512741089 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.512763023 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.523188114 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.524842024 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.525144100 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.529194117 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.529217958 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.529238939 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.529259920 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.529264927 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.529314995 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.543385029 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.543498039 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.550441027 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.550517082 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.555073977 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.555332899 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.555358887 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.555382967 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.555425882 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.555439949 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.558301926 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.558947086 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.563191891 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.563272953 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.575860977 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:58.577845097 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.578433990 CEST | 50043 | 443 | 192.168.2.4 | 178.79.242.16 |
May 26, 2021 15:39:58.578564882 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.587656021 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.602442980 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.619909048 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.621336937 CEST | 50044 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.623881102 CEST | 443 | 50043 | 178.79.242.16 | 192.168.2.4 |
May 26, 2021 15:39:58.623975992 CEST | 50043 | 443 | 192.168.2.4 | 178.79.242.16 |
May 26, 2021 15:39:58.629470110 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.630814075 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.630886078 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.641324997 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:58.645687103 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.645706892 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.646612883 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.663079977 CEST | 443 | 50044 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.663161039 CEST | 50044 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.670881987 CEST | 443 | 50043 | 178.79.242.16 | 192.168.2.4 |
May 26, 2021 15:39:58.671705008 CEST | 50045 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.680957079 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:58.683099031 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:58.686716080 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.695776939 CEST | 443 | 50042 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:58.695864916 CEST | 50042 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:58.703038931 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.711565971 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:39:58.711662054 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:39:58.712296963 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713099003 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713119030 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713135004 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713150978 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713162899 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.713174105 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.713207006 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.713246107 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.713452101 CEST | 443 | 50045 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.714580059 CEST | 50045 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.729064941 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.734527111 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.749265909 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.750413895 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.751970053 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.763008118 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.772850037 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:58.790775061 CEST | 443 | 49870 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:39:58.790844917 CEST | 49870 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:39:58.795370102 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.796825886 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798783064 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798803091 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798819065 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798834085 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798849106 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.798878908 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.798919916 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.798933983 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.805001020 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.805110931 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.810852051 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.811271906 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.815831900 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.836301088 CEST | 50052 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:58.850624084 CEST | 443 | 50041 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:39:58.850708008 CEST | 50041 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:39:58.852626085 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.854460955 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.854485035 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.854559898 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.854584932 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.856215954 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.856348038 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.856412888 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.857570887 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.857678890 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.869237900 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:58.869316101 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.873343945 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.883217096 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:58.884130001 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.885869026 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:58.917447090 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.917522907 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.917587996 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.918730021 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:58.927417994 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.929672003 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:58.929816961 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.929855108 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.929898024 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.929929972 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.946787119 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.964454889 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:58.967068911 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:58.967259884 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:58.968755960 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:58.986690998 CEST | 50053 | 443 | 192.168.2.4 | 13.225.74.87 |
May 26, 2021 15:39:58.988554955 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.988764048 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:58.988836050 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.990138054 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:58.997836113 CEST | 443 | 50052 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:58.997911930 CEST | 50052 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.024571896 CEST | 443 | 50039 | 18.235.224.167 | 192.168.2.4 |
May 26, 2021 15:39:59.024698019 CEST | 50039 | 443 | 192.168.2.4 | 18.235.224.167 |
May 26, 2021 15:39:59.028990030 CEST | 443 | 50053 | 13.225.74.87 | 192.168.2.4 |
May 26, 2021 15:39:59.029102087 CEST | 50053 | 443 | 192.168.2.4 | 13.225.74.87 |
May 26, 2021 15:39:59.031774044 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:59.042927980 CEST | 443 | 50053 | 13.225.74.87 | 192.168.2.4 |
May 26, 2021 15:39:59.043008089 CEST | 50053 | 443 | 192.168.2.4 | 13.225.74.87 |
May 26, 2021 15:39:59.071346045 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.094135046 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:59.094166994 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:39:59.094213009 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:59.094265938 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:39:59.125716925 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.163146019 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.165188074 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.165215969 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.165231943 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.165251017 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.165328979 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.165348053 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.167929888 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.168075085 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.171519041 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.172310114 CEST | 50056 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.182362080 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.182459116 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.190965891 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.194108009 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:59.194128990 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:59.194144011 CEST | 443 | 50050 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:39:59.194189072 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:59.194220066 CEST | 50050 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:39:59.205840111 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.206018925 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.206964970 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.213685989 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.213958979 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.213989973 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.214010954 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.214055061 CEST | 443 | 50056 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.214067936 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.214154959 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.214232922 CEST | 50056 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.216101885 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.216223955 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.237133026 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.251817942 CEST | 443 | 50040 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:39:59.251902103 CEST | 50040 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:39:59.256553888 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:39:59.256642103 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:39:59.279685974 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.279736996 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.279794931 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.281064987 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.302212000 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.325548887 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.328022003 CEST | 443 | 50055 | 13.225.74.79 | 192.168.2.4 |
May 26, 2021 15:39:59.328098059 CEST | 50055 | 443 | 192.168.2.4 | 13.225.74.79 |
May 26, 2021 15:39:59.340830088 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.345572948 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.345732927 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.346649885 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.347754002 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.347788095 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.347811937 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.347826958 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.347831011 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.347853899 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.347896099 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.368151903 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.385288954 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.385803938 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.385889053 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.388242006 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.393209934 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.393243074 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.393304110 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.393337965 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.406610012 CEST | 50061 | 443 | 192.168.2.4 | 13.224.195.74 |
May 26, 2021 15:39:59.414390087 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.447489977 CEST | 50062 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.449172020 CEST | 443 | 50061 | 13.224.195.74 | 192.168.2.4 |
May 26, 2021 15:39:59.449325085 CEST | 50061 | 443 | 192.168.2.4 | 13.224.195.74 |
May 26, 2021 15:39:59.456043959 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.458952904 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.459016085 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.459884882 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.478049040 CEST | 443 | 50061 | 13.224.195.74 | 192.168.2.4 |
May 26, 2021 15:39:59.478118896 CEST | 50061 | 443 | 192.168.2.4 | 13.224.195.74 |
May 26, 2021 15:39:59.489414930 CEST | 443 | 50062 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.489512920 CEST | 50062 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.500614882 CEST | 50064 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.501461983 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.504959106 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.505050898 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.506056070 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.526751995 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.545900106 CEST | 443 | 50064 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.547130108 CEST | 50064 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.562469959 CEST | 443 | 50064 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.562573910 CEST | 50064 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.563997030 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.571598053 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.571695089 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.572568893 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.580178022 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.580328941 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.581265926 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.586586952 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:59.586617947 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:59.586632967 CEST | 443 | 50048 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:39:59.586687088 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:59.586720943 CEST | 50048 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:39:59.588058949 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.588152885 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.608345985 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.608448982 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.609555960 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.616358995 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.616888046 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.621788025 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.621814966 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.621865034 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.621887922 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.627712011 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.627785921 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.652515888 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.652575970 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.652594090 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.652610064 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.652621984 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.652636051 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.652668953 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.652709007 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.655354977 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.655412912 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.659107924 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.659218073 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.661114931 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.673342943 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.673455000 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.678391933 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.679079056 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:39:59.679166079 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:39:59.702042103 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.705004930 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.705065966 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.705127001 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.713841915 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.721234083 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.721350908 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.722002983 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.739048004 CEST | 50068 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.744534969 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.748668909 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.748691082 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.748707056 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.748744965 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.748786926 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.753221989 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.753243923 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.753660917 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.758511066 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.759926081 CEST | 443 | 50065 | 13.224.195.22 | 192.168.2.4 |
May 26, 2021 15:39:59.760003090 CEST | 50065 | 443 | 192.168.2.4 | 13.224.195.22 |
May 26, 2021 15:39:59.776618958 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.777142048 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.777326107 CEST | 443 | 50049 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:39:59.777431965 CEST | 50049 | 443 | 192.168.2.4 | 199.91.136.104 |
May 26, 2021 15:39:59.779998064 CEST | 443 | 50058 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:39:59.780066013 CEST | 50058 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:39:59.786151886 CEST | 443 | 50068 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.786241055 CEST | 50068 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.807029963 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.822973013 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.822995901 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.823209047 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.834852934 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.875806093 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.877024889 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.880110979 CEST | 443 | 50067 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:39:59.880175114 CEST | 50067 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:39:59.891732931 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:39:59.891845942 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:39:59.920403004 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.920511007 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.921952009 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.966272116 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.967348099 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.967386961 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.967416048 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:39:59.967494011 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:39:59.989129066 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:40:00.023505926 CEST | 50075 | 443 | 192.168.2.4 | 18.192.166.78 |
May 26, 2021 15:40:00.037524939 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:40:00.037550926 CEST | 443 | 49945 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:40:00.037600040 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:40:00.037674904 CEST | 49945 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:40:00.037872076 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:40:00.037941933 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:40:00.055075884 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:40:00.065754890 CEST | 443 | 50075 | 18.192.166.78 | 192.168.2.4 |
May 26, 2021 15:40:00.065880060 CEST | 50075 | 443 | 192.168.2.4 | 18.192.166.78 |
May 26, 2021 15:40:00.121623039 CEST | 50079 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.125075102 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:40:00.125091076 CEST | 443 | 50070 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:40:00.125180006 CEST | 50070 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:40:00.151680946 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.163383007 CEST | 443 | 50079 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.163500071 CEST | 50079 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.193346977 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.193451881 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.195137024 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.214539051 CEST | 50083 | 443 | 192.168.2.4 | 162.159.135.233 |
May 26, 2021 15:40:00.223011971 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:00.223027945 CEST | 443 | 49799 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:00.223081112 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:00.223125935 CEST | 49799 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:00.236666918 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.237601042 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.237622023 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.237637997 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.237649918 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.237662077 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.237692118 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.242186069 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.256210089 CEST | 443 | 50083 | 162.159.135.233 | 192.168.2.4 |
May 26, 2021 15:40:00.256299019 CEST | 50083 | 443 | 192.168.2.4 | 162.159.135.233 |
May 26, 2021 15:40:00.284013033 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.284105062 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.327475071 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.328985929 CEST | 50086 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.337311029 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.352643967 CEST | 443 | 49928 | 185.230.61.98 | 192.168.2.4 |
May 26, 2021 15:40:00.352726936 CEST | 49928 | 443 | 192.168.2.4 | 185.230.61.98 |
May 26, 2021 15:40:00.362488031 CEST | 443 | 49940 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:40:00.362668037 CEST | 49940 | 443 | 192.168.2.4 | 137.254.60.6 |
May 26, 2021 15:40:00.371335030 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.372431040 CEST | 443 | 50086 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.372548103 CEST | 50086 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.373625040 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.373667002 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.373711109 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.373811007 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.379535913 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.379837990 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.388920069 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.402054071 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.414987087 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.430661917 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.430903912 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.430962086 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.431659937 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.444812059 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:00.444917917 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:00.456958055 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.457056999 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.457636118 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.474750042 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.484823942 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.500857115 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.502758026 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.502799988 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.502979994 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.503041983 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.516607046 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.527853966 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.527973890 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.535676956 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.558661938 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.559698105 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.560230970 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.561022043 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.577418089 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.578025103 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.578068972 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.578100920 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.578152895 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.578202963 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.578208923 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.585459948 CEST | 50091 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.590003967 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.591912031 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.591928005 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.591938019 CEST | 443 | 50085 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:00.592016935 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.592067003 CEST | 50085 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:00.603008032 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.612030983 CEST | 443 | 50088 | 162.159.133.233 | 192.168.2.4 |
May 26, 2021 15:40:00.612138033 CEST | 50088 | 443 | 192.168.2.4 | 162.159.133.233 |
May 26, 2021 15:40:00.612942934 CEST | 50092 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.624677896 CEST | 50094 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:00.629712105 CEST | 443 | 50091 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.629813910 CEST | 50091 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.631692886 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.631978035 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.632059097 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.642637014 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:00.662309885 CEST | 443 | 50092 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.662441015 CEST | 50092 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.684453964 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:00.703593016 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.713713884 CEST | 443 | 50094 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:00.713859081 CEST | 50094 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:00.746268988 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.749469042 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.749594927 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.750448942 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.758227110 CEST | 50098 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.789045095 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:00.796324015 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.797806025 CEST | 443 | 49828 | 67.199.248.11 | 192.168.2.4 |
May 26, 2021 15:40:00.797924995 CEST | 49828 | 443 | 192.168.2.4 | 67.199.248.11 |
May 26, 2021 15:40:00.798563957 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.798661947 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.799350023 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.801970005 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.802015066 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.802047968 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.802067041 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.802093983 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.802097082 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.806931973 CEST | 443 | 50098 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.807030916 CEST | 50098 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.812536955 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.813244104 CEST | 443 | 50068 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:40:00.813328028 CEST | 50068 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:40:00.827111006 CEST | 50100 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:00.851583004 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.852921009 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.852957964 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.852993011 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.853024960 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.853061914 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.853112936 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.858774900 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.858869076 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.861979961 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:00.866238117 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.876416922 CEST | 443 | 50100 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:00.876523018 CEST | 50100 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:00.884041071 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:00.884162903 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:00.886941910 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:00.889604092 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.918854952 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.918931007 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.927584887 CEST | 50103 | 443 | 192.168.2.4 | 13.224.195.46 |
May 26, 2021 15:40:00.928390980 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:00.936983109 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.937057018 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.937782049 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.950352907 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:00.950859070 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:00.970408916 CEST | 443 | 50103 | 13.224.195.46 | 192.168.2.4 |
May 26, 2021 15:40:00.970525980 CEST | 50103 | 443 | 192.168.2.4 | 13.224.195.46 |
May 26, 2021 15:40:00.980417013 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:00.985361099 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.986138105 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:00.986319065 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.986361980 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.986383915 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.986393929 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:00.986423969 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.986434937 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.986761093 CEST | 443 | 50103 | 13.224.195.46 | 192.168.2.4 |
May 26, 2021 15:40:00.986944914 CEST | 50103 | 443 | 192.168.2.4 | 13.224.195.46 |
May 26, 2021 15:40:00.996380091 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:00.999597073 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:00.999728918 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.000317097 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.001723051 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.001768112 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.003293991 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.003331900 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.003382921 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.003390074 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.003433943 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.012454987 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.014354944 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.044100046 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:01.044228077 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:01.045095921 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:01.049153090 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.055111885 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.055238008 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.056060076 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.056085110 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.056099892 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.056133986 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.056158066 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.076805115 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.093976021 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:01.094108105 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:01.094285011 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:01.108522892 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.108618975 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.110811949 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.126622915 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.126720905 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.127449989 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.131819963 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:01.139080048 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.145467043 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:01.145569086 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:01.145716906 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:01.147552967 CEST | 443 | 50097 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:01.147638083 CEST | 50097 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:01.179258108 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:01.179388046 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:01.183542013 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.183640957 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.184315920 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.189125061 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:01.189155102 CEST | 443 | 50089 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:40:01.189243078 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:01.189308882 CEST | 50089 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:40:01.192643881 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.195790052 CEST | 443 | 50028 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:40:01.196001053 CEST | 50028 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:40:01.206057072 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:01.206167936 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:01.209666967 CEST | 50110 | 443 | 192.168.2.4 | 13.225.74.38 |
May 26, 2021 15:40:01.227412939 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.227437019 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.227452993 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.227519989 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.227556944 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.234778881 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.234941959 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.245867014 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.245970964 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.246296883 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.249042988 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.251859903 CEST | 443 | 50110 | 13.225.74.38 | 192.168.2.4 |
May 26, 2021 15:40:01.251945019 CEST | 50110 | 443 | 192.168.2.4 | 13.225.74.38 |
May 26, 2021 15:40:01.263216019 CEST | 443 | 50110 | 13.225.74.38 | 192.168.2.4 |
May 26, 2021 15:40:01.263336897 CEST | 50110 | 443 | 192.168.2.4 | 13.225.74.38 |
May 26, 2021 15:40:01.266560078 CEST | 50112 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.288269997 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.291562080 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.291750908 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.294512987 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.311096907 CEST | 443 | 50112 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.311292887 CEST | 50112 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.324378014 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:40:01.324398994 CEST | 443 | 49826 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:40:01.325072050 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:40:01.325110912 CEST | 49826 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:40:01.332586050 CEST | 50113 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.334322929 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.351090908 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:01.351133108 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:40:01.351200104 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:01.351238966 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:40:01.371047974 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.371304035 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.371321917 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.371329069 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.371354103 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.371377945 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.374351978 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.376451015 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.376543045 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.377171993 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.381931067 CEST | 443 | 50113 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.382035971 CEST | 50113 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.389017105 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.389085054 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.391962051 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.395288944 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.395368099 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.408704996 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.419187069 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.423077106 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.423105001 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.423136950 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.423140049 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.423182964 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.423211098 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.424901009 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.424923897 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.424971104 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.425003052 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.436373949 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.436502934 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.438476086 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.439448118 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.460879087 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.472965002 CEST | 50119 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.482835054 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.484167099 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.484210968 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.484227896 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.484240055 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.484255075 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.484258890 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.484297991 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.484349966 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.485248089 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.494393110 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.495881081 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.500061989 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.500147104 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.501211882 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.513303041 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.514652967 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.514672041 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.517301083 CEST | 443 | 50119 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.517399073 CEST | 50119 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.522794008 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.522893906 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.523039103 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.528520107 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.540323019 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.540391922 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.541322947 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.544701099 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.566679001 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.566704988 CEST | 443 | 50108 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:01.566768885 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.566797018 CEST | 50108 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:01.568429947 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569454908 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569493055 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569511890 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569526911 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569544077 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569556952 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.569574118 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.569593906 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.569801092 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.589560986 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.591598034 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.599730015 CEST | 443 | 50109 | 13.224.195.4 | 192.168.2.4 |
May 26, 2021 15:40:01.599885941 CEST | 50109 | 443 | 192.168.2.4 | 13.224.195.4 |
May 26, 2021 15:40:01.630110979 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.631897926 CEST | 443 | 50091 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:01.632005930 CEST | 50091 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:01.635869026 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.635982990 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.636811972 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.642096996 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.642893076 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.643306971 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.676472902 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.676506042 CEST | 443 | 50114 | 13.225.74.11 | 192.168.2.4 |
May 26, 2021 15:40:01.676618099 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.676673889 CEST | 50114 | 443 | 192.168.2.4 | 13.225.74.11 |
May 26, 2021 15:40:01.680974960 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.682084084 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.682113886 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.682137966 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.682192087 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.682226896 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.695236921 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.700539112 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.725995064 CEST | 50123 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:01.730448008 CEST | 443 | 50118 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:01.730695963 CEST | 50118 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:01.739818096 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.739949942 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.744153023 CEST | 443 | 50095 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:40:01.744266987 CEST | 50095 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:40:01.768119097 CEST | 443 | 50123 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:01.768208981 CEST | 50123 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:01.779870987 CEST | 443 | 50123 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:01.779944897 CEST | 50123 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:01.828788996 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.858505011 CEST | 443 | 50117 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:01.858586073 CEST | 50117 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:01.883208990 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.883232117 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.883245945 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.883275986 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.883310080 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.883928061 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.884469986 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.923247099 CEST | 50125 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:01.930691004 CEST | 443 | 50121 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:01.930764914 CEST | 50121 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:01.995338917 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.001362085 CEST | 443 | 49855 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:40:02.001502037 CEST | 49855 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:40:02.024576902 CEST | 50128 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.037345886 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.037429094 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.039994955 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.052062988 CEST | 50129 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.056399107 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.056494951 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.079926968 CEST | 443 | 50125 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.080032110 CEST | 50125 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.082081079 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.087868929 CEST | 443 | 50128 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.088156939 CEST | 50128 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.094687939 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.094755888 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.094814062 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.094830036 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.094847918 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.094866991 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.108530045 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.108638048 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.116256952 CEST | 443 | 50129 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.116393089 CEST | 50129 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.153551102 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.157522917 CEST | 50131 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.158277035 CEST | 50132 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.169326067 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.180411100 CEST | 50134 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.206280947 CEST | 50135 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:40:02.206547022 CEST | 443 | 50132 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.207034111 CEST | 50132 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.212538004 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.212748051 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.212831020 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.212882042 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.214061975 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.218746901 CEST | 443 | 50131 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.218874931 CEST | 50131 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.222546101 CEST | 443 | 50134 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.222673893 CEST | 50134 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.235418081 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.250965118 CEST | 443 | 50135 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:40:02.251069069 CEST | 50135 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:40:02.259229898 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.260112047 CEST | 50138 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.275815964 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.275949955 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.276904106 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.287461996 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.291510105 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.298675060 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.298705101 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.299146891 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.300616980 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.304497004 CEST | 443 | 50138 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.304661989 CEST | 50138 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.328560114 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.328684092 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.329559088 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.335901976 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.336010933 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.336913109 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.338184118 CEST | 443 | 50112 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:40:02.338416100 CEST | 50112 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:40:02.340207100 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.340605974 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.341161013 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.341191053 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.341209888 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.341238022 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.341265917 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.341301918 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.341836929 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.353105068 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.353225946 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.354120016 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.359200001 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.363840103 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.364737988 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.364772081 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.364870071 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.364892960 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.364926100 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.364948988 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.364954948 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.364959002 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.376403093 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.383797884 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.384191036 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.385155916 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.385687113 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.385756016 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.385797977 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.385848999 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.386331081 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.386360884 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.386411905 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.386619091 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.389713049 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.389828920 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.399164915 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.415898085 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.417108059 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.417148113 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.417165995 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.417258024 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.417284966 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.420850039 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.420989990 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.422524929 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.424536943 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.424664021 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.426238060 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.426305056 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.431776047 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.434063911 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.434201002 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.441190004 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.441505909 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.441606998 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.442344904 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.447705030 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.447828054 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.448440075 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.449388027 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.472256899 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.472280979 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.472301006 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.472322941 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.472341061 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.472417116 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.481441975 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.488348961 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.491200924 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.491226912 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.491240978 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.491262913 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.491283894 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.491331100 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.491372108 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.493984938 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.494105101 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.494950056 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.501714945 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.501827002 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.514091015 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:40:02.516557932 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:40:02.530397892 CEST | 443 | 50119 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:40:02.530488014 CEST | 50119 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:40:02.532999992 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.533416986 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.533981085 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.550251961 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.550354004 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.551322937 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.561958075 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.599761009 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:40:02.599893093 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:40:02.623198032 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.630011082 CEST | 443 | 49779 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:40:02.630111933 CEST | 49779 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:40:02.650151968 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.650238991 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.666798115 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.666995049 CEST | 443 | 49879 | 213.105.9.24 | 192.168.2.4 |
May 26, 2021 15:40:02.669930935 CEST | 443 | 50143 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:02.670464993 CEST | 50143 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:02.674504995 CEST | 443 | 50140 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:02.674571991 CEST | 50140 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:02.710300922 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.710334063 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.710350037 CEST | 443 | 50141 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:02.710438967 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.710468054 CEST | 50141 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:02.826183081 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.826220036 CEST | 443 | 50127 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:02.826281071 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.826313972 CEST | 50127 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:02.826456070 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.826478958 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.826545954 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.826755047 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:02.826822996 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.839396000 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:02.877453089 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.877496004 CEST | 443 | 50136 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:02.877579927 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.877609968 CEST | 50136 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:02.998658895 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:03.011872053 CEST | 443 | 50133 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:03.011945009 CEST | 50133 | 443 | 192.168.2.4 | 171.161.116.100 |
May 26, 2021 15:40:03.270106077 CEST | 443 | 50135 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:40:03.270190954 CEST | 50135 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:40:03.315555096 CEST | 443 | 50138 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:40:03.315632105 CEST | 50138 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:40:03.663199902 CEST | 443 | 49881 | 203.205.251.169 | 192.168.2.4 |
May 26, 2021 15:40:03.663250923 CEST | 49881 | 443 | 192.168.2.4 | 203.205.251.169 |
May 26, 2021 15:40:04.384532928 CEST | 50196 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.426337957 CEST | 443 | 50196 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.426438093 CEST | 50196 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.505997896 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.548799992 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.548970938 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.610061884 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.652483940 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.653415918 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.653434992 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.653450966 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.653465033 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.653579950 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.653626919 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.690720081 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.711343050 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:04.711361885 CEST | 443 | 49930 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:04.711494923 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:04.711522102 CEST | 49930 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:04.732964039 CEST | 443 | 49935 | 130.211.9.113 | 192.168.2.4 |
May 26, 2021 15:40:04.733715057 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.733817101 CEST | 49935 | 443 | 192.168.2.4 | 130.211.9.113 |
May 26, 2021 15:40:04.734731913 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.734762907 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.741681099 CEST | 443 | 49932 | 137.254.60.6 | 192.168.2.4 |
May 26, 2021 15:40:04.777825117 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:40:04.777940989 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:40:04.801125050 CEST | 443 | 49926 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:40:04.801229000 CEST | 49926 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:40:04.990200043 CEST | 443 | 49942 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:40:04.990324020 CEST | 49942 | 443 | 192.168.2.4 | 52.94.237.126 |
May 26, 2021 15:40:07.237102032 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:40:07.237133026 CEST | 443 | 49768 | 52.250.42.157 | 192.168.2.4 |
May 26, 2021 15:40:07.237226009 CEST | 49768 | 443 | 192.168.2.4 | 52.250.42.157 |
May 26, 2021 15:40:07.519016027 CEST | 443 | 49877 | 162.125.66.18 | 192.168.2.4 |
May 26, 2021 15:40:07.519138098 CEST | 49877 | 443 | 192.168.2.4 | 162.125.66.18 |
May 26, 2021 15:40:07.675457954 CEST | 443 | 49884 | 104.20.150.16 | 192.168.2.4 |
May 26, 2021 15:40:07.675748110 CEST | 49884 | 443 | 192.168.2.4 | 104.20.150.16 |
May 26, 2021 15:40:07.790047884 CEST | 443 | 50020 | 35.186.241.3 | 192.168.2.4 |
May 26, 2021 15:40:07.790153980 CEST | 50020 | 443 | 192.168.2.4 | 35.186.241.3 |
May 26, 2021 15:40:08.069065094 CEST | 443 | 49890 | 172.67.1.225 | 192.168.2.4 |
May 26, 2021 15:40:08.069169044 CEST | 49890 | 443 | 192.168.2.4 | 172.67.1.225 |
May 26, 2021 15:40:08.869321108 CEST | 443 | 49913 | 162.159.152.4 | 192.168.2.4 |
May 26, 2021 15:40:08.869435072 CEST | 49913 | 443 | 192.168.2.4 | 162.159.152.4 |
May 26, 2021 15:40:08.889159918 CEST | 443 | 50042 | 199.91.136.104 | 192.168.2.4 |
May 26, 2021 15:40:09.188586950 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:09.188617945 CEST | 443 | 50037 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:09.188700914 CEST | 50037 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:10.219080925 CEST | 443 | 49951 | 104.16.66.85 | 192.168.2.4 |
May 26, 2021 15:40:10.224558115 CEST | 49951 | 443 | 192.168.2.4 | 104.16.66.85 |
May 26, 2021 15:40:10.437325001 CEST | 443 | 49958 | 104.16.248.71 | 192.168.2.4 |
May 26, 2021 15:40:10.437434912 CEST | 49958 | 443 | 192.168.2.4 | 104.16.248.71 |
May 26, 2021 15:40:10.771765947 CEST | 443 | 50092 | 35.241.35.213 | 192.168.2.4 |
May 26, 2021 15:40:10.771898985 CEST | 50092 | 443 | 192.168.2.4 | 35.241.35.213 |
May 26, 2021 15:40:11.133109093 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:11.133241892 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:11.228980064 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:11.229029894 CEST | 443 | 50099 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:40:11.229074001 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:11.229111910 CEST | 50099 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:40:11.476300955 CEST | 443 | 50113 | 35.227.233.104 | 192.168.2.4 |
May 26, 2021 15:40:11.476387024 CEST | 50113 | 443 | 192.168.2.4 | 35.227.233.104 |
May 26, 2021 15:40:12.078694105 CEST | 443 | 50000 | 104.16.213.191 | 192.168.2.4 |
May 26, 2021 15:40:12.078794956 CEST | 50000 | 443 | 192.168.2.4 | 104.16.213.191 |
May 26, 2021 15:40:12.110249043 CEST | 443 | 50001 | 104.18.216.39 | 192.168.2.4 |
May 26, 2021 15:40:12.110416889 CEST | 50001 | 443 | 192.168.2.4 | 104.18.216.39 |
May 26, 2021 15:40:12.236268044 CEST | 443 | 50125 | 171.161.116.100 | 192.168.2.4 |
May 26, 2021 15:40:12.306941986 CEST | 443 | 50131 | 74.125.34.46 | 192.168.2.4 |
May 26, 2021 15:40:12.307060957 CEST | 50131 | 443 | 192.168.2.4 | 74.125.34.46 |
May 26, 2021 15:40:12.905659914 CEST | 443 | 50023 | 18.184.99.149 | 192.168.2.4 |
May 26, 2021 15:40:12.905736923 CEST | 50023 | 443 | 192.168.2.4 | 18.184.99.149 |
May 26, 2021 15:40:13.105520010 CEST | 443 | 50026 | 104.16.124.96 | 192.168.2.4 |
May 26, 2021 15:40:13.105724096 CEST | 50026 | 443 | 192.168.2.4 | 104.16.124.96 |
May 26, 2021 15:40:13.395690918 CEST | 443 | 50036 | 104.20.60.209 | 192.168.2.4 |
May 26, 2021 15:40:13.395834923 CEST | 50036 | 443 | 192.168.2.4 | 104.20.60.209 |
May 26, 2021 15:40:13.704477072 CEST | 443 | 50044 | 104.18.17.210 | 192.168.2.4 |
May 26, 2021 15:40:13.707983971 CEST | 50044 | 443 | 192.168.2.4 | 104.18.17.210 |
May 26, 2021 15:40:13.758255005 CEST | 443 | 50045 | 104.18.13.238 | 192.168.2.4 |
May 26, 2021 15:40:13.759337902 CEST | 50045 | 443 | 192.168.2.4 | 104.18.13.238 |
May 26, 2021 15:40:14.256104946 CEST | 443 | 50056 | 172.67.40.157 | 192.168.2.4 |
May 26, 2021 15:40:14.256263971 CEST | 50056 | 443 | 192.168.2.4 | 172.67.40.157 |
May 26, 2021 15:40:15.207560062 CEST | 443 | 50079 | 104.17.91.51 | 192.168.2.4 |
May 26, 2021 15:40:15.207709074 CEST | 50079 | 443 | 192.168.2.4 | 104.17.91.51 |
May 26, 2021 15:40:15.298707008 CEST | 443 | 50083 | 162.159.135.233 | 192.168.2.4 |
May 26, 2021 15:40:15.299458981 CEST | 50083 | 443 | 192.168.2.4 | 162.159.135.233 |
May 26, 2021 15:40:16.032205105 CEST | 443 | 49759 | 40.114.177.156 | 192.168.2.4 |
May 26, 2021 15:40:16.032295942 CEST | 49759 | 443 | 192.168.2.4 | 40.114.177.156 |
May 26, 2021 15:40:16.741785049 CEST | 443 | 49773 | 13.224.195.42 | 192.168.2.4 |
May 26, 2021 15:40:16.741918087 CEST | 49773 | 443 | 192.168.2.4 | 13.224.195.42 |
May 26, 2021 15:40:16.982394934 CEST | 443 | 49760 | 145.131.132.70 | 192.168.2.4 |
May 26, 2021 15:40:16.983479023 CEST | 49760 | 443 | 192.168.2.4 | 145.131.132.70 |
May 26, 2021 15:40:17.266988039 CEST | 443 | 50134 | 104.22.12.77 | 192.168.2.4 |
May 26, 2021 15:40:17.270560026 CEST | 50134 | 443 | 192.168.2.4 | 104.22.12.77 |
May 26, 2021 15:40:17.515785933 CEST | 443 | 49783 | 13.224.195.79 | 192.168.2.4 |
May 26, 2021 15:40:17.515861034 CEST | 49783 | 443 | 192.168.2.4 | 13.224.195.79 |
May 26, 2021 15:40:17.548369884 CEST | 443 | 50128 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:17.549529076 CEST | 50128 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:20.620600939 CEST | 443 | 49822 | 13.225.80.63 | 192.168.2.4 |
May 26, 2021 15:40:20.620733976 CEST | 49822 | 443 | 192.168.2.4 | 13.225.80.63 |
May 26, 2021 15:40:21.023753881 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:40:21.023808956 CEST | 443 | 49936 | 36.51.254.229 | 192.168.2.4 |
May 26, 2021 15:40:21.023843050 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:40:21.023897886 CEST | 49936 | 443 | 192.168.2.4 | 36.51.254.229 |
May 26, 2021 15:40:21.146297932 CEST | 443 | 49841 | 13.224.190.234 | 192.168.2.4 |
May 26, 2021 15:40:21.146461010 CEST | 49841 | 443 | 192.168.2.4 | 13.224.190.234 |
May 26, 2021 15:40:21.173239946 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:21.173428059 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:21.359641075 CEST | 443 | 49847 | 13.224.195.81 | 192.168.2.4 |
May 26, 2021 15:40:21.359735012 CEST | 49847 | 443 | 192.168.2.4 | 13.224.195.81 |
May 26, 2021 15:40:21.664323092 CEST | 443 | 49848 | 13.225.74.22 | 192.168.2.4 |
May 26, 2021 15:40:21.664616108 CEST | 49848 | 443 | 192.168.2.4 | 13.225.74.22 |
May 26, 2021 15:40:21.678535938 CEST | 443 | 49771 | 89.146.4.153 | 192.168.2.4 |
May 26, 2021 15:40:21.955492020 CEST | 443 | 49863 | 13.224.187.46 | 192.168.2.4 |
May 26, 2021 15:40:21.955579996 CEST | 49863 | 443 | 192.168.2.4 | 13.224.187.46 |
May 26, 2021 15:40:22.690980911 CEST | 443 | 49779 | 104.83.84.202 | 192.168.2.4 |
May 26, 2021 15:40:22.693223953 CEST | 49779 | 443 | 192.168.2.4 | 104.83.84.202 |
May 26, 2021 15:40:22.711761951 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:40:22.711785078 CEST | 443 | 49865 | 216.105.38.13 | 192.168.2.4 |
May 26, 2021 15:40:22.711895943 CEST | 49865 | 443 | 192.168.2.4 | 216.105.38.13 |
May 26, 2021 15:40:23.058650970 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:40:23.058676958 CEST | 443 | 49852 | 203.104.138.138 | 192.168.2.4 |
May 26, 2021 15:40:23.058756113 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:40:23.058809042 CEST | 49852 | 443 | 192.168.2.4 | 203.104.138.138 |
May 26, 2021 15:40:23.080984116 CEST | 443 | 49853 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:40:23.081123114 CEST | 49853 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:40:23.375782013 CEST | 443 | 49897 | 13.225.74.75 | 192.168.2.4 |
May 26, 2021 15:40:23.375871897 CEST | 49897 | 443 | 192.168.2.4 | 13.225.74.75 |
May 26, 2021 15:40:23.677432060 CEST | 443 | 49908 | 13.224.199.118 | 192.168.2.4 |
May 26, 2021 15:40:23.677517891 CEST | 49908 | 443 | 192.168.2.4 | 13.224.199.118 |
May 26, 2021 15:40:23.690948963 CEST | 443 | 49909 | 13.224.195.25 | 192.168.2.4 |
May 26, 2021 15:40:23.691056013 CEST | 49909 | 443 | 192.168.2.4 | 13.224.195.25 |
May 26, 2021 15:40:24.646703005 CEST | 443 | 49893 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:40:24.646852016 CEST | 49893 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:40:25.035916090 CEST | 443 | 49906 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:40:25.065064907 CEST | 443 | 49902 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:40:25.065191031 CEST | 49902 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:40:25.752650976 CEST | 443 | 49963 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:40:25.752840996 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:40:25.979682922 CEST | 443 | 49972 | 13.225.74.4 | 192.168.2.4 |
May 26, 2021 15:40:25.979827881 CEST | 49972 | 443 | 192.168.2.4 | 13.225.74.4 |
May 26, 2021 15:40:26.000128031 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:40:26.000252008 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:40:26.184429884 CEST | 443 | 49938 | 130.89.148.77 | 192.168.2.4 |
May 26, 2021 15:40:26.184566021 CEST | 49938 | 443 | 192.168.2.4 | 130.89.148.77 |
May 26, 2021 15:40:27.186214924 CEST | 443 | 50004 | 52.84.150.33 | 192.168.2.4 |
May 26, 2021 15:40:27.186264038 CEST | 50004 | 443 | 192.168.2.4 | 52.84.150.33 |
May 26, 2021 15:40:27.316266060 CEST | 443 | 49861 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:40:27.512093067 CEST | 443 | 50011 | 13.225.74.44 | 192.168.2.4 |
May 26, 2021 15:40:27.512172937 CEST | 50011 | 443 | 192.168.2.4 | 13.225.74.44 |
May 26, 2021 15:40:27.557394028 CEST | 443 | 50013 | 13.224.195.39 | 192.168.2.4 |
May 26, 2021 15:40:27.557482004 CEST | 50013 | 443 | 192.168.2.4 | 13.224.195.39 |
May 26, 2021 15:40:28.416222095 CEST | 443 | 50038 | 13.225.74.54 | 192.168.2.4 |
May 26, 2021 15:40:28.416507006 CEST | 50038 | 443 | 192.168.2.4 | 13.225.74.54 |
May 26, 2021 15:40:29.072247982 CEST | 443 | 50053 | 13.225.74.87 | 192.168.2.4 |
May 26, 2021 15:40:29.072444916 CEST | 50053 | 443 | 192.168.2.4 | 13.225.74.87 |
May 26, 2021 15:40:29.159359932 CEST | 443 | 50052 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:40:29.159462929 CEST | 50052 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:40:29.492696047 CEST | 443 | 50061 | 13.224.195.74 | 192.168.2.4 |
May 26, 2021 15:40:29.493757963 CEST | 50061 | 443 | 192.168.2.4 | 13.224.195.74 |
May 26, 2021 15:40:29.592046022 CEST | 443 | 50064 | 13.225.74.123 | 192.168.2.4 |
May 26, 2021 15:40:29.592152119 CEST | 50064 | 443 | 192.168.2.4 | 13.225.74.123 |
May 26, 2021 15:40:29.679497957 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:40:29.679536104 CEST | 443 | 50054 | 198.185.159.176 | 192.168.2.4 |
May 26, 2021 15:40:29.679632902 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:40:29.679676056 CEST | 50054 | 443 | 192.168.2.4 | 198.185.159.176 |
May 26, 2021 15:40:30.934674978 CEST | 443 | 50100 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:40:30.934782028 CEST | 50100 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:40:31.030678034 CEST | 443 | 50103 | 13.224.195.46 | 192.168.2.4 |
May 26, 2021 15:40:31.031939983 CEST | 50103 | 443 | 192.168.2.4 | 13.224.195.46 |
May 26, 2021 15:40:31.217161894 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:31.217298031 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:31.294209003 CEST | 443 | 50110 | 13.225.74.38 | 192.168.2.4 |
May 26, 2021 15:40:31.294289112 CEST | 50110 | 443 | 192.168.2.4 | 13.225.74.38 |
May 26, 2021 15:40:31.818273067 CEST | 443 | 50123 | 13.224.195.105 | 192.168.2.4 |
May 26, 2021 15:40:31.819405079 CEST | 50123 | 443 | 192.168.2.4 | 13.224.195.105 |
May 26, 2021 15:40:34.623155117 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:40:34.623178959 CEST | 443 | 49871 | 212.58.237.251 | 192.168.2.4 |
May 26, 2021 15:40:34.623233080 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:40:34.623260021 CEST | 49871 | 443 | 192.168.2.4 | 212.58.237.251 |
May 26, 2021 15:40:37.624708891 CEST | 443 | 50128 | 2.21.60.220 | 192.168.2.4 |
May 26, 2021 15:40:37.624773979 CEST | 50128 | 443 | 192.168.2.4 | 2.21.60.220 |
May 26, 2021 15:40:41.257098913 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:41.257149935 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:44.807209015 CEST | 443 | 49893 | 209.51.188.148 | 192.168.2.4 |
May 26, 2021 15:40:44.807318926 CEST | 49893 | 443 | 192.168.2.4 | 209.51.188.148 |
May 26, 2021 15:40:46.000598907 CEST | 443 | 49756 | 185.60.216.35 | 192.168.2.4 |
May 26, 2021 15:40:46.000664949 CEST | 443 | 49756 | 185.60.216.35 | 192.168.2.4 |
May 26, 2021 15:40:46.000791073 CEST | 49756 | 443 | 192.168.2.4 | 185.60.216.35 |
May 26, 2021 15:40:46.723670959 CEST | 443 | 49772 | 149.154.167.99 | 192.168.2.4 |
May 26, 2021 15:40:46.723891020 CEST | 49772 | 443 | 192.168.2.4 | 149.154.167.99 |
May 26, 2021 15:40:48.145322084 CEST | 443 | 49792 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:40:48.145396948 CEST | 443 | 49792 | 185.60.216.174 | 192.168.2.4 |
May 26, 2021 15:40:48.145505905 CEST | 49792 | 443 | 192.168.2.4 | 185.60.216.174 |
May 26, 2021 15:40:49.292820930 CEST | 443 | 49793 | 151.101.1.140 | 192.168.2.4 |
May 26, 2021 15:40:49.295556068 CEST | 49793 | 443 | 192.168.2.4 | 151.101.1.140 |
May 26, 2021 15:40:49.513523102 CEST | 443 | 49804 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:40:49.513560057 CEST | 443 | 49804 | 185.60.216.53 | 192.168.2.4 |
May 26, 2021 15:40:49.513639927 CEST | 49804 | 443 | 192.168.2.4 | 185.60.216.53 |
May 26, 2021 15:40:51.049094915 CEST | 443 | 49837 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:40:51.049195051 CEST | 49837 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:40:51.109126091 CEST | 443 | 49831 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:40:51.109246016 CEST | 49831 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:40:51.297030926 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:40:51.297152042 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:40:51.299240112 CEST | 443 | 49811 | 151.101.128.217 | 192.168.2.4 |
May 26, 2021 15:40:51.299313068 CEST | 49811 | 443 | 192.168.2.4 | 151.101.128.217 |
May 26, 2021 15:40:51.493124962 CEST | 443 | 49815 | 151.101.0.84 | 192.168.2.4 |
May 26, 2021 15:40:51.493262053 CEST | 49815 | 443 | 192.168.2.4 | 151.101.0.84 |
May 26, 2021 15:40:51.533152103 CEST | 443 | 49795 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:51.533227921 CEST | 49795 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:52.172312975 CEST | 443 | 49830 | 151.101.14.167 | 192.168.2.4 |
May 26, 2021 15:40:52.172386885 CEST | 49830 | 443 | 192.168.2.4 | 151.101.14.167 |
May 26, 2021 15:40:52.243464947 CEST | 443 | 49873 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:40:52.243556023 CEST | 49873 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:40:52.336503029 CEST | 443 | 49796 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:40:52.336663008 CEST | 49796 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:40:52.413305044 CEST | 443 | 49874 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:40:52.413388968 CEST | 49874 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:40:52.717256069 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:40:52.717350960 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:40:52.751910925 CEST | 443 | 49857 | 151.101.1.164 | 192.168.2.4 |
May 26, 2021 15:40:52.752022982 CEST | 49857 | 443 | 192.168.2.4 | 151.101.1.164 |
May 26, 2021 15:40:53.121309996 CEST | 443 | 49869 | 151.101.1.67 | 192.168.2.4 |
May 26, 2021 15:40:53.121409893 CEST | 49869 | 443 | 192.168.2.4 | 151.101.1.67 |
May 26, 2021 15:40:53.260174036 CEST | 443 | 49892 | 52.55.39.98 | 192.168.2.4 |
May 26, 2021 15:40:53.260337114 CEST | 49892 | 443 | 192.168.2.4 | 52.55.39.98 |
May 26, 2021 15:40:53.326291084 CEST | 443 | 49853 | 207.244.88.140 | 192.168.2.4 |
May 26, 2021 15:40:53.326384068 CEST | 49853 | 443 | 192.168.2.4 | 207.244.88.140 |
May 26, 2021 15:40:53.450289965 CEST | 443 | 49876 | 151.101.1.111 | 192.168.2.4 |
May 26, 2021 15:40:53.450422049 CEST | 49876 | 443 | 192.168.2.4 | 151.101.1.111 |
May 26, 2021 15:40:53.762871981 CEST | 443 | 49885 | 185.199.109.153 | 192.168.2.4 |
May 26, 2021 15:40:53.762962103 CEST | 49885 | 443 | 192.168.2.4 | 185.199.109.153 |
May 26, 2021 15:40:53.784867048 CEST | 443 | 49820 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:40:53.784986019 CEST | 49820 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:40:53.786380053 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:40:53.786401987 CEST | 443 | 49899 | 18.213.127.201 | 192.168.2.4 |
May 26, 2021 15:40:53.786501884 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:40:53.786550999 CEST | 49899 | 443 | 192.168.2.4 | 18.213.127.201 |
May 26, 2021 15:40:54.120124102 CEST | 443 | 49915 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:40:54.120209932 CEST | 49915 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:40:54.143733978 CEST | 443 | 49922 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:40:54.143817902 CEST | 49922 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:40:54.240714073 CEST | 443 | 49896 | 151.101.1.21 | 192.168.2.4 |
May 26, 2021 15:40:54.240848064 CEST | 49896 | 443 | 192.168.2.4 | 151.101.1.21 |
May 26, 2021 15:40:54.381066084 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:40:54.381097078 CEST | 443 | 49927 | 18.195.188.32 | 192.168.2.4 |
May 26, 2021 15:40:54.381210089 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:40:54.381261110 CEST | 49927 | 443 | 192.168.2.4 | 18.195.188.32 |
May 26, 2021 15:40:54.787878036 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:40:54.787986994 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:40:55.125307083 CEST | 443 | 49920 | 151.101.1.73 | 192.168.2.4 |
May 26, 2021 15:40:55.125426054 CEST | 49920 | 443 | 192.168.2.4 | 151.101.1.73 |
May 26, 2021 15:40:55.226574898 CEST | 443 | 49902 | 130.14.29.110 | 192.168.2.4 |
May 26, 2021 15:40:55.226641893 CEST | 49902 | 443 | 192.168.2.4 | 130.14.29.110 |
May 26, 2021 15:40:55.832448959 CEST | 443 | 49963 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:40:55.832511902 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:40:55.846165895 CEST | 443 | 49944 | 199.232.194.154 | 192.168.2.4 |
May 26, 2021 15:40:55.846261024 CEST | 49944 | 443 | 192.168.2.4 | 199.232.194.154 |
May 26, 2021 15:40:56.084291935 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:40:56.084355116 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:40:56.200301886 CEST | 443 | 49950 | 151.101.2.62 | 192.168.2.4 |
May 26, 2021 15:40:56.200376034 CEST | 49950 | 443 | 192.168.2.4 | 151.101.2.62 |
May 26, 2021 15:40:57.030211926 CEST | 443 | 49974 | 199.232.194.114 | 192.168.2.4 |
May 26, 2021 15:40:57.030390978 CEST | 49974 | 443 | 192.168.2.4 | 199.232.194.114 |
May 26, 2021 15:40:57.135447979 CEST | 443 | 50003 | 107.154.248.133 | 192.168.2.4 |
May 26, 2021 15:40:57.135545969 CEST | 50003 | 443 | 192.168.2.4 | 107.154.248.133 |
May 26, 2021 15:40:57.272435904 CEST | 443 | 49979 | 151.101.194.166 | 192.168.2.4 |
May 26, 2021 15:40:57.272532940 CEST | 49979 | 443 | 192.168.2.4 | 151.101.194.166 |
May 26, 2021 15:40:57.428606033 CEST | 443 | 49984 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:40:57.428709984 CEST | 49984 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:40:57.538115025 CEST | 443 | 49925 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:40:57.538263083 CEST | 49925 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:40:58.242146015 CEST | 443 | 49968 | 104.192.141.1 | 192.168.2.4 |
May 26, 2021 15:40:58.242238045 CEST | 49968 | 443 | 192.168.2.4 | 104.192.141.1 |
May 26, 2021 15:40:58.436615944 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:40:58.436660051 CEST | 443 | 50035 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:40:58.436738968 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:40:58.436795950 CEST | 50035 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:40:58.668785095 CEST | 443 | 50043 | 178.79.242.16 | 192.168.2.4 |
May 26, 2021 15:40:58.668889999 CEST | 50043 | 443 | 192.168.2.4 | 178.79.242.16 |
May 26, 2021 15:40:59.333340883 CEST | 443 | 50012 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:40:59.334435940 CEST | 50012 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:40:59.528167963 CEST | 443 | 50062 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:40:59.530987024 CEST | 50062 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:41:00.111839056 CEST | 443 | 50075 | 18.192.166.78 | 192.168.2.4 |
May 26, 2021 15:41:00.112565994 CEST | 50075 | 443 | 192.168.2.4 | 18.192.166.78 |
May 26, 2021 15:41:00.421017885 CEST | 443 | 50086 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:41:00.421042919 CEST | 443 | 50086 | 185.60.216.15 | 192.168.2.4 |
May 26, 2021 15:41:00.421143055 CEST | 50086 | 443 | 192.168.2.4 | 185.60.216.15 |
May 26, 2021 15:41:00.447324038 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:41:00.447348118 CEST | 443 | 50082 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:41:00.447407007 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:41:00.447433949 CEST | 50082 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:41:00.806492090 CEST | 443 | 50094 | 141.105.65.113 | 192.168.2.4 |
May 26, 2021 15:41:00.806674957 CEST | 50094 | 443 | 192.168.2.4 | 141.105.65.113 |
May 26, 2021 15:41:00.855081081 CEST | 443 | 50098 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:41:00.855174065 CEST | 50098 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:41:00.868576050 CEST | 443 | 50068 | 151.101.1.29 | 192.168.2.4 |
May 26, 2021 15:41:00.870743036 CEST | 50068 | 443 | 192.168.2.4 | 151.101.1.29 |
May 26, 2021 15:41:01.239257097 CEST | 443 | 50028 | 128.65.210.185 | 192.168.2.4 |
May 26, 2021 15:41:01.239420891 CEST | 50028 | 443 | 192.168.2.4 | 128.65.210.185 |
May 26, 2021 15:41:01.337058067 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:41:01.337141037 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:41:01.395665884 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:41:01.395684004 CEST | 443 | 49875 | 185.85.0.29 | 192.168.2.4 |
May 26, 2021 15:41:01.395735025 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:41:01.395764112 CEST | 49875 | 443 | 192.168.2.4 | 185.85.0.29 |
May 26, 2021 15:41:01.675403118 CEST | 443 | 50091 | 151.101.2.219 | 192.168.2.4 |
May 26, 2021 15:41:01.675517082 CEST | 50091 | 443 | 192.168.2.4 | 151.101.2.219 |
May 26, 2021 15:41:01.930687904 CEST | 443 | 49795 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:41:01.930766106 CEST | 49795 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:41:01.959331989 CEST | 443 | 50031 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:41:01.959399939 CEST | 50031 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:41:02.096302986 CEST | 443 | 50106 | 3.123.248.34 | 192.168.2.4 |
May 26, 2021 15:41:02.096359015 CEST | 50106 | 443 | 192.168.2.4 | 3.123.248.34 |
May 26, 2021 15:41:02.180217028 CEST | 443 | 50129 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:41:02.180293083 CEST | 50129 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:41:02.383800983 CEST | 443 | 50112 | 151.101.2.152 | 192.168.2.4 |
May 26, 2021 15:41:02.383912086 CEST | 50112 | 443 | 192.168.2.4 | 151.101.2.152 |
May 26, 2021 15:41:02.513957024 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:41:02.513973951 CEST | 443 | 50137 | 34.248.18.251 | 192.168.2.4 |
May 26, 2021 15:41:02.514028072 CEST | 50137 | 443 | 192.168.2.4 | 34.248.18.251 |
May 26, 2021 15:41:02.575093031 CEST | 443 | 50119 | 151.101.1.132 | 192.168.2.4 |
May 26, 2021 15:41:02.575165033 CEST | 50119 | 443 | 192.168.2.4 | 151.101.1.132 |
May 26, 2021 15:41:03.314450979 CEST | 443 | 50135 | 151.101.193.69 | 192.168.2.4 |
May 26, 2021 15:41:03.314555883 CEST | 50135 | 443 | 192.168.2.4 | 151.101.193.69 |
May 26, 2021 15:41:03.360804081 CEST | 443 | 50138 | 151.101.129.69 | 192.168.2.4 |
May 26, 2021 15:41:03.361078978 CEST | 50138 | 443 | 192.168.2.4 | 151.101.129.69 |
May 26, 2021 15:41:03.821330070 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:41:03.824806929 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:41:03.825232983 CEST | 443 | 50132 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:41:03.825295925 CEST | 50132 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:41:04.127568960 CEST | 443 | 49820 | 87.248.100.215 | 192.168.2.4 |
May 26, 2021 15:41:04.127692938 CEST | 49820 | 443 | 192.168.2.4 | 87.248.100.215 |
May 26, 2021 15:41:04.469074965 CEST | 443 | 50196 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:41:04.469161987 CEST | 50196 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:41:04.777852058 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:41:04.777874947 CEST | 443 | 50200 | 52.28.126.191 | 192.168.2.4 |
May 26, 2021 15:41:04.777976036 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:41:04.778037071 CEST | 50200 | 443 | 192.168.2.4 | 52.28.126.191 |
May 26, 2021 15:41:05.591902971 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:41:05.591928005 CEST | 443 | 49812 | 192.0.78.12 | 192.168.2.4 |
May 26, 2021 15:41:05.591986895 CEST | 49812 | 443 | 192.168.2.4 | 192.0.78.12 |
May 26, 2021 15:41:06.128149986 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:41:06.128185987 CEST | 443 | 50066 | 185.85.15.47 | 192.168.2.4 |
May 26, 2021 15:41:06.128249884 CEST | 50066 | 443 | 192.168.2.4 | 185.85.15.47 |
May 26, 2021 15:41:06.456625938 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:41:06.456655979 CEST | 443 | 49843 | 192.0.77.40 | 192.168.2.4 |
May 26, 2021 15:41:06.457039118 CEST | 49843 | 443 | 192.168.2.4 | 192.0.77.40 |
May 26, 2021 15:41:07.904089928 CEST | 443 | 49925 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:41:07.904221058 CEST | 49925 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:41:07.944869041 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:41:07.944900036 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:41:07.945019960 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:41:07.945051908 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:41:12.528729916 CEST | 443 | 50031 | 212.82.100.163 | 192.168.2.4 |
May 26, 2021 15:41:12.528798103 CEST | 50031 | 443 | 192.168.2.4 | 212.82.100.163 |
May 26, 2021 15:41:14.256496906 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:41:14.256525993 CEST | 443 | 50047 | 178.79.242.181 | 192.168.2.4 |
May 26, 2021 15:41:14.256597042 CEST | 50047 | 443 | 192.168.2.4 | 178.79.242.181 |
May 26, 2021 15:41:16.203625917 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:41:16.203656912 CEST | 443 | 50104 | 37.48.108.112 | 192.168.2.4 |
May 26, 2021 15:41:16.203742981 CEST | 50104 | 443 | 192.168.2.4 | 37.48.108.112 |
May 26, 2021 15:41:17.095599890 CEST | 443 | 49760 | 145.131.132.70 | 192.168.2.4 |
May 26, 2021 15:41:17.095691919 CEST | 49760 | 443 | 192.168.2.4 | 145.131.132.70 |
May 26, 2021 15:41:24.587457895 CEST | 443 | 49915 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:41:24.587538004 CEST | 49915 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:41:25.912482977 CEST | 443 | 49963 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:41:25.912643909 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:41:28.058243036 CEST | 443 | 50012 | 192.229.182.193 | 192.168.2.4 |
May 26, 2021 15:41:28.058377981 CEST | 50012 | 443 | 192.168.2.4 | 192.229.182.193 |
May 26, 2021 15:41:29.838224888 CEST | 443 | 49985 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:41:29.838367939 CEST | 49985 | 443 | 192.168.2.4 | 8.36.80.195 |
May 26, 2021 15:41:31.846210957 CEST | 443 | 49985 | 8.36.80.195 | 192.168.2.4 |
May 26, 2021 15:41:36.494779110 CEST | 443 | 49948 | 52.94.237.126 | 192.168.2.4 |
May 26, 2021 15:41:38.071804047 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:41:38.071868896 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:41:50.181122065 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:41:50.181144953 CEST | 443 | 49802 | 91.198.174.192 | 192.168.2.4 |
May 26, 2021 15:41:50.181246996 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:41:50.181287050 CEST | 49802 | 443 | 192.168.2.4 | 91.198.174.192 |
May 26, 2021 15:41:51.316179991 CEST | 443 | 49842 | 140.82.121.4 | 192.168.2.4 |
May 26, 2021 15:41:51.316287041 CEST | 49842 | 443 | 192.168.2.4 | 140.82.121.4 |
May 26, 2021 15:41:51.726022005 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:41:51.726049900 CEST | 443 | 49839 | 198.143.164.252 | 192.168.2.4 |
May 26, 2021 15:41:51.726183891 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:41:51.726222992 CEST | 49839 | 443 | 192.168.2.4 | 198.143.164.252 |
May 26, 2021 15:41:52.028238058 CEST | 443 | 49836 | 140.82.121.3 | 192.168.2.4 |
May 26, 2021 15:41:52.028368950 CEST | 49836 | 443 | 192.168.2.4 | 140.82.121.3 |
May 26, 2021 15:41:52.181205034 CEST | 443 | 49874 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:41:52.181281090 CEST | 49874 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:41:52.485321999 CEST | 443 | 49882 | 74.115.50.109 | 192.168.2.4 |
May 26, 2021 15:41:52.485385895 CEST | 49882 | 443 | 192.168.2.4 | 74.115.50.109 |
May 26, 2021 15:41:55.992566109 CEST | 443 | 49963 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:41:55.992666960 CEST | 49963 | 443 | 192.168.2.4 | 213.186.33.17 |
May 26, 2021 15:41:56.224401951 CEST | 443 | 49918 | 152.195.52.104 | 192.168.2.4 |
May 26, 2021 15:41:56.224569082 CEST | 49918 | 443 | 192.168.2.4 | 152.195.52.104 |
May 26, 2021 15:41:58.278620958 CEST | 443 | 50027 | 99.83.220.209 | 192.168.2.4 |
May 26, 2021 15:41:58.278744936 CEST | 50027 | 443 | 192.168.2.4 | 99.83.220.209 |
May 26, 2021 15:41:58.712039948 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:41:58.712068081 CEST | 443 | 50033 | 75.2.83.248 | 192.168.2.4 |
May 26, 2021 15:41:58.712171078 CEST | 50033 | 443 | 192.168.2.4 | 75.2.83.248 |
May 26, 2021 15:42:01.351914883 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:42:01.351941109 CEST | 443 | 50102 | 185.235.236.197 | 192.168.2.4 |
May 26, 2021 15:42:01.352063894 CEST | 50102 | 443 | 192.168.2.4 | 185.235.236.197 |
May 26, 2021 15:42:05.265306950 CEST | 443 | 50132 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:42:05.265337944 CEST | 443 | 50139 | 66.203.127.18 | 192.168.2.4 |
May 26, 2021 15:42:05.265517950 CEST | 50132 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:42:05.265582085 CEST | 50139 | 443 | 192.168.2.4 | 66.203.127.18 |
May 26, 2021 15:42:08.148346901 CEST | 443 | 49969 | 213.186.33.17 | 192.168.2.4 |
May 26, 2021 15:42:08.148488998 CEST | 49969 | 443 | 192.168.2.4 | 213.186.33.17 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 26, 2021 15:39:25.367532969 CEST | 53097 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:25.417345047 CEST | 53 | 53097 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:26.284058094 CEST | 49257 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:26.342461109 CEST | 53 | 49257 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:27.242671013 CEST | 62389 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:27.297080040 CEST | 53 | 62389 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:28.125148058 CEST | 49910 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:28.178097010 CEST | 53 | 49910 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:29.258671045 CEST | 55854 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:29.308478117 CEST | 53 | 55854 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:30.292453051 CEST | 64549 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:30.342818022 CEST | 53 | 64549 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:31.233933926 CEST | 63153 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:31.285407066 CEST | 53 | 63153 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:32.188868999 CEST | 52991 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:32.203764915 CEST | 53700 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:32.256378889 CEST | 53 | 53700 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:32.261065006 CEST | 53 | 52991 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:32.518033028 CEST | 51726 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:32.577439070 CEST | 53 | 51726 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:32.749278069 CEST | 56794 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:32.810513973 CEST | 53 | 56794 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:33.186275005 CEST | 56534 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:33.237926006 CEST | 53 | 56534 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:34.240643978 CEST | 56627 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:34.299036980 CEST | 53 | 56627 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:35.215173006 CEST | 56621 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:35.273756027 CEST | 53 | 56621 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:36.121176004 CEST | 63116 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:36.173085928 CEST | 53 | 63116 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:37.036113977 CEST | 64078 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:37.086064100 CEST | 53 | 64078 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:37.966244936 CEST | 64801 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:38.020658016 CEST | 53 | 64801 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:38.923304081 CEST | 61721 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:38.973036051 CEST | 53 | 61721 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:39.973609924 CEST | 51255 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:40.023281097 CEST | 53 | 51255 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:40.901659012 CEST | 61522 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:40.954283953 CEST | 53 | 61522 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:41.798585892 CEST | 52337 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:41.848602057 CEST | 53 | 52337 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.620614052 CEST | 55046 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.656471968 CEST | 49612 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.685074091 CEST | 53 | 55046 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.709167957 CEST | 53 | 49612 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.739568949 CEST | 49285 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.776832104 CEST | 50601 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.792469025 CEST | 53 | 49285 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.829655886 CEST | 53 | 50601 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.850522995 CEST | 60875 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.852271080 CEST | 56448 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.852868080 CEST | 59172 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.853003025 CEST | 62420 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.853050947 CEST | 60579 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.854617119 CEST | 50183 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.854676962 CEST | 61531 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.856604099 CEST | 59794 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.856698036 CEST | 49228 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.857029915 CEST | 55916 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.903163910 CEST | 53 | 59172 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.903486967 CEST | 53 | 60875 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.904783010 CEST | 53 | 61531 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.907303095 CEST | 53 | 50183 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.913435936 CEST | 53 | 62420 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.917507887 CEST | 53 | 55916 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.919075012 CEST | 53 | 56448 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.919604063 CEST | 53 | 49228 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.928105116 CEST | 53 | 59794 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.934592962 CEST | 53 | 60579 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:45.955574036 CEST | 52752 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.965142012 CEST | 60542 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.966949940 CEST | 60689 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.989934921 CEST | 64206 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:45.993501902 CEST | 50904 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.005620003 CEST | 53 | 52752 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.016625881 CEST | 53 | 60689 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.017554998 CEST | 53 | 60542 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.046077013 CEST | 53 | 50904 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.048002005 CEST | 53 | 64206 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.148211956 CEST | 57525 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.149029970 CEST | 53814 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.150506973 CEST | 53418 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.153269053 CEST | 62833 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.153424025 CEST | 59260 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.197283030 CEST | 49944 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.203264952 CEST | 53 | 53418 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.205866098 CEST | 53 | 59260 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.210438967 CEST | 53 | 53814 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.216015100 CEST | 53 | 62833 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.225943089 CEST | 63300 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.233565092 CEST | 53 | 57525 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.247312069 CEST | 53 | 49944 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.287899017 CEST | 53 | 63300 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.768208027 CEST | 61449 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.790275097 CEST | 51275 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:46.818342924 CEST | 53 | 61449 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:46.854952097 CEST | 53 | 51275 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.160963058 CEST | 63492 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.164083958 CEST | 58945 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.169275999 CEST | 60779 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.194806099 CEST | 64014 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.201993942 CEST | 57091 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.205785990 CEST | 55904 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.219501019 CEST | 53 | 63492 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.230567932 CEST | 53 | 60779 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.241899014 CEST | 53 | 58945 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.263231039 CEST | 53 | 64014 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.278615952 CEST | 53 | 55904 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.283581972 CEST | 52109 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.283655882 CEST | 53 | 57091 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.345264912 CEST | 53 | 52109 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.362600088 CEST | 54450 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.373334885 CEST | 49374 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.389286041 CEST | 50436 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.394867897 CEST | 62605 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.401549101 CEST | 54256 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.413783073 CEST | 52189 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.424154997 CEST | 53 | 54450 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.431658983 CEST | 53 | 49374 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.442081928 CEST | 56131 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.447559118 CEST | 53 | 50436 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.450735092 CEST | 62992 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.458828926 CEST | 54432 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:47.468314886 CEST | 53 | 62605 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.473612070 CEST | 53 | 52189 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.474893093 CEST | 53 | 54256 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.500952005 CEST | 53 | 56131 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.512370110 CEST | 53 | 62992 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.517690897 CEST | 53 | 54432 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:47.983979940 CEST | 57227 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.027646065 CEST | 58383 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.036322117 CEST | 63136 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.041766882 CEST | 53 | 57227 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.048187971 CEST | 50911 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.094943047 CEST | 53 | 58383 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.097183943 CEST | 53 | 63136 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.100975990 CEST | 53 | 50911 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.114439964 CEST | 63409 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.179008961 CEST | 53 | 63409 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.264678955 CEST | 59185 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.323240042 CEST | 53 | 59185 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.416150093 CEST | 64236 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.432950974 CEST | 56157 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.436669111 CEST | 55601 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.448509932 CEST | 52984 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.468915939 CEST | 53 | 64236 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.490726948 CEST | 51141 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.496414900 CEST | 53 | 55601 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.499324083 CEST | 53 | 56157 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.508747101 CEST | 53 | 52984 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.513727903 CEST | 53610 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:48.549104929 CEST | 53 | 51141 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:48.573363066 CEST | 53 | 53610 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.310080051 CEST | 61247 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.372736931 CEST | 53 | 61247 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.409821033 CEST | 65165 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.419285059 CEST | 52076 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.447964907 CEST | 54903 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.470652103 CEST | 53 | 65165 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.484551907 CEST | 53 | 52076 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.523215055 CEST | 55045 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.527580023 CEST | 53 | 54903 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.573468924 CEST | 53 | 55045 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:49.906771898 CEST | 54464 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.979051113 CEST | 50970 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:49.980158091 CEST | 53 | 54464 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.040096045 CEST | 53 | 50970 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.092577934 CEST | 55261 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.151259899 CEST | 53 | 55261 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.175112963 CEST | 51278 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.177170992 CEST | 59809 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.226891041 CEST | 53 | 51278 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.237638950 CEST | 53 | 59809 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.303937912 CEST | 51932 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.308248997 CEST | 59494 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.314352036 CEST | 55915 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.348958969 CEST | 49779 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.352170944 CEST | 49458 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.365324974 CEST | 53 | 51932 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.373887062 CEST | 53 | 59494 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.375375032 CEST | 53 | 55915 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.414082050 CEST | 57164 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.418872118 CEST | 53 | 49779 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.421016932 CEST | 53 | 49458 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.435744047 CEST | 49840 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.439351082 CEST | 57174 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.458534956 CEST | 58531 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.474783897 CEST | 49608 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.480478048 CEST | 53 | 57164 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.485097885 CEST | 55682 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.488187075 CEST | 53 | 49840 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.502202034 CEST | 53 | 57174 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.533427954 CEST | 53 | 49608 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.533514977 CEST | 53 | 58531 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.539307117 CEST | 62436 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.553334951 CEST | 53 | 55682 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.563167095 CEST | 61230 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.593189955 CEST | 64730 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.605561972 CEST | 53 | 62436 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.616044044 CEST | 53 | 61230 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.638631105 CEST | 60624 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.654051065 CEST | 53 | 64730 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.672719002 CEST | 62600 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.692461967 CEST | 53 | 60624 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.715766907 CEST | 53200 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.738348007 CEST | 61034 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.745465994 CEST | 53 | 62600 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.754043102 CEST | 57687 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.765305996 CEST | 53 | 53200 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.799958944 CEST | 53 | 61034 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.803819895 CEST | 49839 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.803926945 CEST | 53 | 57687 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.828130960 CEST | 57610 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.828834057 CEST | 57975 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.862211943 CEST | 53 | 49839 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.876879930 CEST | 55137 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.889713049 CEST | 53 | 57975 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.892817974 CEST | 53 | 57610 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.900235891 CEST | 59216 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.939740896 CEST | 53 | 55137 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.953591108 CEST | 53 | 59216 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:50.961916924 CEST | 63495 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.977325916 CEST | 64371 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.979266882 CEST | 54037 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:50.989455938 CEST | 53481 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.006393909 CEST | 58313 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.014699936 CEST | 58950 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.026798010 CEST | 53 | 63495 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.035913944 CEST | 53 | 64371 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.042195082 CEST | 53 | 54037 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.052588940 CEST | 53 | 53481 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.069926977 CEST | 53 | 58313 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.072767019 CEST | 53 | 58950 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.081697941 CEST | 55011 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.088825941 CEST | 57198 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.106302023 CEST | 60875 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.142671108 CEST | 53 | 55011 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.152220964 CEST | 53 | 57198 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.170300007 CEST | 53 | 60875 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.210357904 CEST | 55134 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.210983038 CEST | 53695 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.271198988 CEST | 53 | 53695 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.271470070 CEST | 53 | 55134 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.390557051 CEST | 50975 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.428092003 CEST | 65460 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.437575102 CEST | 63669 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.451738119 CEST | 53 | 50975 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.467596054 CEST | 51653 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.476924896 CEST | 56473 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.486330032 CEST | 53 | 65460 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.495470047 CEST | 53 | 63669 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.502532005 CEST | 61454 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.530294895 CEST | 54323 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.537961006 CEST | 59960 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.538099051 CEST | 53 | 56473 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.552670002 CEST | 53 | 61454 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.571248055 CEST | 50205 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.584638119 CEST | 53 | 51653 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.596147060 CEST | 53 | 59960 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.597970009 CEST | 50896 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.598844051 CEST | 53 | 54323 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.629466057 CEST | 53 | 50205 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.654366016 CEST | 59151 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.664663076 CEST | 53 | 50896 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.687783957 CEST | 56163 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.714939117 CEST | 53 | 59151 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.724076033 CEST | 57186 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.746906996 CEST | 61125 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.751390934 CEST | 53 | 56163 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.751893997 CEST | 61227 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.773848057 CEST | 53 | 57186 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.790530920 CEST | 54676 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.807225943 CEST | 53 | 61125 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.814377069 CEST | 53 | 61227 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.816214085 CEST | 65030 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.819180012 CEST | 61740 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.872531891 CEST | 53 | 54676 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.877613068 CEST | 53 | 61740 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.882636070 CEST | 59708 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.903687954 CEST | 54044 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.925713062 CEST | 56932 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.940650940 CEST | 53 | 59708 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.958504915 CEST | 57817 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:51.964272022 CEST | 53 | 54044 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:51.990566015 CEST | 53 | 56932 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.017343044 CEST | 53 | 57817 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.028484106 CEST | 53 | 65030 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.063354015 CEST | 59556 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.077867985 CEST | 57540 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.093823910 CEST | 62337 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.131773949 CEST | 53 | 59556 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.140965939 CEST | 53 | 57540 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.158412933 CEST | 53 | 62337 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.216186047 CEST | 57550 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.223778963 CEST | 63523 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.266344070 CEST | 59501 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.274636030 CEST | 53 | 57550 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.286349058 CEST | 53 | 63523 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.326395035 CEST | 53 | 59501 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.348102093 CEST | 60033 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.354538918 CEST | 62142 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.393973112 CEST | 54705 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.419938087 CEST | 53 | 62142 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.452308893 CEST | 53 | 54705 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.464659929 CEST | 54769 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.497704983 CEST | 60082 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.511401892 CEST | 60240 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.524621964 CEST | 59532 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.526679039 CEST | 50931 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.543204069 CEST | 53 | 54769 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.558440924 CEST | 53 | 60082 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.560266972 CEST | 53 | 60033 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.574790955 CEST | 53 | 60240 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.581801891 CEST | 56567 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.586114883 CEST | 53 | 59532 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.588360071 CEST | 53 | 50931 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.615972042 CEST | 59510 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.616847992 CEST | 62793 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.640536070 CEST | 53 | 56567 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.644833088 CEST | 51090 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.674511909 CEST | 53 | 59510 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.694152117 CEST | 53 | 62793 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.699256897 CEST | 57527 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.709239960 CEST | 53 | 51090 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.758512020 CEST | 53 | 57527 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.902681112 CEST | 55890 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.920715094 CEST | 51042 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.921350956 CEST | 49373 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:52.966176033 CEST | 53 | 55890 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.970650911 CEST | 53 | 51042 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:52.979232073 CEST | 53 | 49373 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.027753115 CEST | 52387 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.042659998 CEST | 50258 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.056885958 CEST | 52792 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.077887058 CEST | 53 | 52387 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.081137896 CEST | 54917 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.109304905 CEST | 53 | 50258 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.109352112 CEST | 53 | 52792 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.118489981 CEST | 65064 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.134885073 CEST | 53 | 54917 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.147881985 CEST | 49902 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.153646946 CEST | 58996 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.179733038 CEST | 53 | 65064 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.186903954 CEST | 54566 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.197990894 CEST | 55142 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.213813066 CEST | 54588 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.214323997 CEST | 53 | 58996 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.217189074 CEST | 53 | 49902 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.234179974 CEST | 50471 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.246263027 CEST | 53 | 54566 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.248161077 CEST | 53 | 55142 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.263611078 CEST | 53 | 54588 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.266520977 CEST | 50272 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.285916090 CEST | 53 | 50471 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.323839903 CEST | 53956 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.325769901 CEST | 53 | 50272 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.383497000 CEST | 53 | 53956 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.404910088 CEST | 63503 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.460839987 CEST | 59690 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.466156960 CEST | 53 | 63503 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.518496037 CEST | 49991 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.534046888 CEST | 53 | 59690 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.539077997 CEST | 51971 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.587194920 CEST | 65451 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.587688923 CEST | 53 | 49991 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.600539923 CEST | 53 | 51971 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.648170948 CEST | 53 | 65451 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.658220053 CEST | 63643 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.664233923 CEST | 54839 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.717907906 CEST | 51941 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.725558996 CEST | 53 | 54839 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.731738091 CEST | 53 | 63643 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.780230045 CEST | 53 | 51941 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.790529966 CEST | 59439 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.790803909 CEST | 50450 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.842009068 CEST | 53 | 50450 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.846810102 CEST | 59497 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.852916002 CEST | 53 | 59439 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.854897976 CEST | 59073 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.872435093 CEST | 50418 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.913182020 CEST | 53 | 59073 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.913449049 CEST | 51556 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.928771019 CEST | 55321 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.933760881 CEST | 63370 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.943617105 CEST | 53 | 50418 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.967902899 CEST | 64115 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:53.973643064 CEST | 53 | 51556 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.982981920 CEST | 53 | 55321 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:53.986455917 CEST | 49472 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.012968063 CEST | 53 | 63370 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.039592981 CEST | 53 | 64115 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.058190107 CEST | 53 | 49472 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.067804098 CEST | 57321 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.079360962 CEST | 57107 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.088953018 CEST | 64271 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.109210968 CEST | 55229 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.137522936 CEST | 53 | 57107 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.140376091 CEST | 53 | 57321 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.147208929 CEST | 53 | 64271 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.157820940 CEST | 53 | 59497 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.170521021 CEST | 59500 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.174351931 CEST | 53 | 55229 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.195229053 CEST | 64972 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.206088066 CEST | 54842 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.225605965 CEST | 54860 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.234873056 CEST | 53 | 59500 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.255496979 CEST | 53 | 64972 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.290288925 CEST | 53 | 54860 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.290313959 CEST | 53 | 54842 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.350579023 CEST | 60146 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.389399052 CEST | 51231 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.408660889 CEST | 53 | 60146 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.443180084 CEST | 54018 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.448683977 CEST | 53 | 51231 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.502017021 CEST | 60902 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.505629063 CEST | 53 | 54018 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.529377937 CEST | 54737 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.544351101 CEST | 59082 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.565032959 CEST | 53 | 60902 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.577440977 CEST | 60241 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.584880114 CEST | 55521 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.587256908 CEST | 53 | 54737 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.598433018 CEST | 54895 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.613076925 CEST | 53 | 59082 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.625214100 CEST | 55402 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.642806053 CEST | 53 | 60241 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.646436930 CEST | 53 | 55521 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.652245045 CEST | 60142 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.658245087 CEST | 58216 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.660818100 CEST | 53 | 54895 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.672991991 CEST | 62066 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.683624029 CEST | 53 | 55402 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.708245039 CEST | 63135 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.713146925 CEST | 53 | 60142 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.719698906 CEST | 53 | 58216 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.729836941 CEST | 53867 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.736342907 CEST | 53 | 62066 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.771537066 CEST | 53 | 63135 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.788821936 CEST | 53 | 53867 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.789774895 CEST | 55683 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.849103928 CEST | 53 | 55683 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.859371901 CEST | 57297 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.921752930 CEST | 53 | 57297 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:54.929673910 CEST | 58248 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:54.995198965 CEST | 53 | 58248 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.037947893 CEST | 61881 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.063086987 CEST | 59422 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.067986965 CEST | 60521 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.098519087 CEST | 53 | 61881 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.106489897 CEST | 51371 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.134284019 CEST | 53 | 60521 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.134911060 CEST | 53 | 59422 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.156841993 CEST | 51471 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.159473896 CEST | 61401 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.198345900 CEST | 61219 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.206419945 CEST | 53 | 51471 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.217864990 CEST | 53 | 61401 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.246649981 CEST | 56814 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.253108978 CEST | 53 | 51371 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.256191015 CEST | 53 | 61219 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.281796932 CEST | 60384 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.300254107 CEST | 63460 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.319304943 CEST | 53 | 56814 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.324271917 CEST | 63523 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.348361015 CEST | 53 | 60384 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.363497019 CEST | 53 | 63460 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.421586990 CEST | 53 | 63523 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.429688931 CEST | 54170 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.474909067 CEST | 57212 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.489938021 CEST | 61649 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.493522882 CEST | 53 | 54170 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.495410919 CEST | 60541 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.500895023 CEST | 51443 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.501040936 CEST | 50042 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.539406061 CEST | 53 | 57212 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.551572084 CEST | 53 | 61649 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.556060076 CEST | 53 | 60541 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.562947035 CEST | 53 | 50042 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.565547943 CEST | 53 | 51443 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.618359089 CEST | 51474 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.623572111 CEST | 52950 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.638900995 CEST | 49673 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.677809000 CEST | 49250 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.679507971 CEST | 53 | 51474 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.684305906 CEST | 53 | 52950 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.712989092 CEST | 53 | 49673 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.740433931 CEST | 53519 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.742094040 CEST | 53 | 49250 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.752077103 CEST | 65412 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.801659107 CEST | 53 | 53519 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.820904016 CEST | 53 | 65412 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.831825972 CEST | 65168 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.852926970 CEST | 60233 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.878674030 CEST | 62037 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.896426916 CEST | 53 | 65168 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.916935921 CEST | 53 | 60233 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.936920881 CEST | 53 | 62037 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:55.967330933 CEST | 55332 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:55.984553099 CEST | 60763 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.022212982 CEST | 50297 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.030962944 CEST | 53 | 55332 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.051976919 CEST | 53 | 60763 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.092327118 CEST | 53 | 50297 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.114820004 CEST | 50756 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.137279034 CEST | 53305 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.147012949 CEST | 51743 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.165760040 CEST | 61253 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.177891970 CEST | 53 | 50756 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.195880890 CEST | 53 | 53305 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.210005045 CEST | 53 | 51743 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.242139101 CEST | 53 | 61253 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.245352983 CEST | 54587 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.252774000 CEST | 60545 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.287867069 CEST | 63209 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.289407015 CEST | 50594 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.303359985 CEST | 53 | 54587 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.309266090 CEST | 58186 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.314618111 CEST | 53 | 60545 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.339229107 CEST | 53 | 50594 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.347769976 CEST | 53 | 63209 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.371953964 CEST | 53 | 58186 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.381345034 CEST | 55023 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.430502892 CEST | 61766 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.439754009 CEST | 53 | 55023 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.451762915 CEST | 60241 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.451818943 CEST | 64385 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.471359015 CEST | 58108 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.492438078 CEST | 53 | 61766 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.504940033 CEST | 53 | 64385 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.515444994 CEST | 53 | 60241 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.531677008 CEST | 53 | 58108 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.533380032 CEST | 53755 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.550911903 CEST | 55457 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.577173948 CEST | 65254 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.583273888 CEST | 53 | 53755 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.612262011 CEST | 53 | 55457 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.630163908 CEST | 53 | 65254 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.669437885 CEST | 59565 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.727870941 CEST | 53 | 59565 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.856206894 CEST | 57955 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.890347958 CEST | 62375 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.923163891 CEST | 49693 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.923902035 CEST | 53 | 57955 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.950181961 CEST | 53 | 62375 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.954111099 CEST | 53812 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.987407923 CEST | 53 | 49693 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:56.990232944 CEST | 50294 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:56.992332935 CEST | 64129 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.015278101 CEST | 58850 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.019017935 CEST | 53 | 53812 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.023967981 CEST | 63453 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.047293901 CEST | 60566 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.048845053 CEST | 53 | 50294 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.061819077 CEST | 53 | 64129 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.074276924 CEST | 63217 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.077847958 CEST | 53 | 58850 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.108072042 CEST | 53 | 60566 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.138170958 CEST | 53 | 63217 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.161989927 CEST | 59296 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.171787977 CEST | 60155 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.220091105 CEST | 53 | 59296 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.221580982 CEST | 61532 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.247709036 CEST | 53 | 60155 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.279995918 CEST | 53 | 61532 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.366063118 CEST | 60937 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.370332003 CEST | 55492 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.391879082 CEST | 64651 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.426585913 CEST | 53 | 60937 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.438679934 CEST | 58952 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.455797911 CEST | 53 | 64651 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.468827009 CEST | 53 | 55492 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.482357979 CEST | 61392 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.501936913 CEST | 53 | 58952 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.505409956 CEST | 62861 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.509078979 CEST | 61932 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.524267912 CEST | 49299 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.548764944 CEST | 53 | 61392 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.564438105 CEST | 52608 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.565582991 CEST | 53 | 62861 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.570794106 CEST | 53 | 61932 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.585041046 CEST | 53 | 49299 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.624584913 CEST | 54427 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.628146887 CEST | 53 | 52608 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.635833025 CEST | 53138 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.682687044 CEST | 53 | 54427 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.697418928 CEST | 53 | 53138 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.745374918 CEST | 62704 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.752619982 CEST | 53348 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.815393925 CEST | 53 | 62704 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.818146944 CEST | 53 | 53348 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.874447107 CEST | 49874 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.917388916 CEST | 51615 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.935652018 CEST | 53 | 49874 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.954365969 CEST | 62070 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:57.978909016 CEST | 53 | 51615 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:57.987067938 CEST | 55630 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.016635895 CEST | 54120 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.017302990 CEST | 53 | 62070 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.048748016 CEST | 53 | 55630 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.052300930 CEST | 63453 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.070549011 CEST | 53 | 54120 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.087587118 CEST | 62824 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.097975969 CEST | 58320 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.102798939 CEST | 61446 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.112440109 CEST | 59898 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.115129948 CEST | 53 | 63453 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.123580933 CEST | 56722 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.143348932 CEST | 58450 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.147075891 CEST | 53 | 62824 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.161072969 CEST | 53 | 61446 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.162750006 CEST | 53 | 58320 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.172398090 CEST | 53 | 59898 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.181750059 CEST | 53 | 56722 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.195051908 CEST | 53 | 58450 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.248665094 CEST | 59155 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.256508112 CEST | 54878 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.264475107 CEST | 61830 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.309453964 CEST | 53 | 59155 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.318375111 CEST | 53 | 54878 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.326931953 CEST | 53 | 61830 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.334808111 CEST | 53119 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.362169027 CEST | 57959 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.385052919 CEST | 65343 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.397160053 CEST | 53 | 53119 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.425090075 CEST | 53 | 57959 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.434890032 CEST | 60456 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.445943117 CEST | 53 | 65343 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.480113983 CEST | 50214 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.499455929 CEST | 53 | 60456 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.539944887 CEST | 53 | 50214 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.558716059 CEST | 60063 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.571727037 CEST | 62102 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.594604015 CEST | 50356 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.620393991 CEST | 53 | 60063 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.636567116 CEST | 53 | 62102 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.639983892 CEST | 53683 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.652688980 CEST | 53 | 50356 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.697344065 CEST | 53188 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.699254990 CEST | 53 | 53683 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.707005978 CEST | 54553 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.752980947 CEST | 52032 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.760435104 CEST | 61646 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.760698080 CEST | 53 | 53188 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.769733906 CEST | 53 | 54553 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.773967981 CEST | 64149 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.813395977 CEST | 53 | 52032 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.821758986 CEST | 53 | 61646 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.834883928 CEST | 53 | 64149 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:58.917637110 CEST | 64150 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:58.985507011 CEST | 53 | 64150 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.009561062 CEST | 62375 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.052997112 CEST | 57153 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.067723036 CEST | 53 | 62375 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.105751991 CEST | 60783 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.113236904 CEST | 53 | 57153 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.168169975 CEST | 53 | 60783 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.170519114 CEST | 56028 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.240417957 CEST | 53561 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.255028963 CEST | 64682 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.261178017 CEST | 53 | 56028 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.298612118 CEST | 53 | 53561 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.317939997 CEST | 54917 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.319554090 CEST | 53 | 64682 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.336277962 CEST | 55848 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.383097887 CEST | 62822 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.394308090 CEST | 53 | 54917 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.402364969 CEST | 53 | 55848 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.411099911 CEST | 56149 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.412997007 CEST | 55000 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.446530104 CEST | 53 | 62822 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.460421085 CEST | 56815 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.473965883 CEST | 53 | 56149 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.499448061 CEST | 53 | 55000 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.501101017 CEST | 57711 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.523987055 CEST | 53 | 56815 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.555059910 CEST | 55717 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.562176943 CEST | 53 | 57711 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.615154982 CEST | 53 | 55717 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.655230045 CEST | 59503 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.732672930 CEST | 55320 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.737803936 CEST | 53 | 59503 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.796698093 CEST | 53 | 55320 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.800147057 CEST | 54184 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.830641985 CEST | 61411 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.863614082 CEST | 53 | 54184 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.873034954 CEST | 49938 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.883203983 CEST | 59179 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.891169071 CEST | 53 | 61411 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.908900976 CEST | 56321 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.947035074 CEST | 53 | 49938 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.954901934 CEST | 58018 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:39:59.967298985 CEST | 53 | 56321 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:39:59.975181103 CEST | 53 | 59179 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.006603956 CEST | 61723 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.010056019 CEST | 57269 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.020360947 CEST | 53 | 58018 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.029649973 CEST | 64113 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.050348997 CEST | 50810 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.053180933 CEST | 58639 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.070182085 CEST | 53 | 61723 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.071187973 CEST | 53 | 57269 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.075223923 CEST | 62283 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.085891962 CEST | 55228 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.091917992 CEST | 53 | 64113 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.118731976 CEST | 53 | 58639 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.139715910 CEST | 53 | 50810 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.144823074 CEST | 51252 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.146691084 CEST | 53 | 62283 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.149451971 CEST | 53 | 55228 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.165096998 CEST | 60237 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.181391954 CEST | 53512 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.207134008 CEST | 64999 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.208728075 CEST | 53 | 51252 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.222868919 CEST | 62724 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.223231077 CEST | 53 | 60237 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.239837885 CEST | 53 | 53512 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.268588066 CEST | 53 | 64999 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.283497095 CEST | 53 | 62724 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.348769903 CEST | 52936 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.408641100 CEST | 64276 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.413264990 CEST | 53 | 52936 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.422795057 CEST | 59053 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.469537973 CEST | 53 | 64276 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.483865976 CEST | 53 | 59053 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.531677961 CEST | 55452 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.534653902 CEST | 61067 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.555510044 CEST | 61653 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.556118011 CEST | 57124 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.584572077 CEST | 53 | 61067 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.610991001 CEST | 53 | 55452 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.615133047 CEST | 53 | 61653 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.616173029 CEST | 53 | 57124 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.640763998 CEST | 65389 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.648721933 CEST | 64950 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.680841923 CEST | 63232 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.681796074 CEST | 52145 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.699199915 CEST | 53 | 65389 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.705066919 CEST | 52607 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.718019009 CEST | 53 | 64950 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.727547884 CEST | 56841 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.743937016 CEST | 53 | 52145 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.757392883 CEST | 53 | 63232 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.758730888 CEST | 62074 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.772607088 CEST | 49294 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.786886930 CEST | 53 | 56841 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.818106890 CEST | 54811 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.826412916 CEST | 53 | 62074 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.833889961 CEST | 53 | 49294 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.886042118 CEST | 60896 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.887835979 CEST | 53 | 54811 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.918211937 CEST | 53 | 52607 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.926543951 CEST | 59613 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.944318056 CEST | 53 | 60896 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:00.946731091 CEST | 54415 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.978363991 CEST | 60541 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:00.989758968 CEST | 53 | 59613 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.009694099 CEST | 53 | 54415 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.066592932 CEST | 55875 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.076338053 CEST | 62695 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.132267952 CEST | 53 | 55875 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.136873960 CEST | 53 | 62695 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.146749973 CEST | 58093 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.177527905 CEST | 61876 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.190602064 CEST | 53 | 60541 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.202646971 CEST | 61351 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.208815098 CEST | 53 | 58093 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.237284899 CEST | 53 | 61876 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.263243914 CEST | 53 | 61351 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.270368099 CEST | 56655 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.272058010 CEST | 54858 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.289136887 CEST | 65212 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.295072079 CEST | 62367 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.324294090 CEST | 54491 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.331712008 CEST | 53 | 56655 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.332058907 CEST | 53 | 54858 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.352607965 CEST | 53 | 65212 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.357388973 CEST | 53 | 62367 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.385931015 CEST | 53 | 54491 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.400182962 CEST | 49704 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.413080931 CEST | 56875 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.422499895 CEST | 50146 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.458571911 CEST | 53 | 49704 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.471957922 CEST | 53 | 56875 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.481772900 CEST | 53 | 50146 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.527216911 CEST | 60357 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.587315083 CEST | 53 | 60357 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.589061975 CEST | 52027 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.651376009 CEST | 53 | 52027 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.662386894 CEST | 53916 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.718761921 CEST | 51319 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.724268913 CEST | 53 | 53916 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.777396917 CEST | 53 | 51319 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.857326984 CEST | 61657 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.917764902 CEST | 53 | 61657 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.921252966 CEST | 55986 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.929192066 CEST | 60940 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.953346014 CEST | 65433 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:01.982721090 CEST | 53 | 55986 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.987545013 CEST | 53 | 60940 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:01.992918015 CEST | 55013 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.023565054 CEST | 53 | 65433 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.039887905 CEST | 50660 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.051282883 CEST | 53 | 55013 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.079004049 CEST | 57374 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.087579012 CEST | 56294 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.098136902 CEST | 53 | 50660 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.101442099 CEST | 63936 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.117423058 CEST | 64026 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.137377977 CEST | 53 | 57374 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.137695074 CEST | 59051 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.144669056 CEST | 60523 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.154129028 CEST | 53 | 56294 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.161974907 CEST | 53 | 63936 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.166079044 CEST | 59048 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.179480076 CEST | 53 | 64026 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.196790934 CEST | 60133 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.205415964 CEST | 53 | 60523 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.209729910 CEST | 53 | 59051 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.225277901 CEST | 54124 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.228362083 CEST | 53 | 59048 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.231569052 CEST | 60894 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.238195896 CEST | 49450 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.259268999 CEST | 53 | 60133 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.259268045 CEST | 62610 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.285665989 CEST | 53 | 54124 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.289691925 CEST | 53 | 60894 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.296335936 CEST | 53 | 49450 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.315773010 CEST | 49814 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.317749023 CEST | 53 | 62610 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.371471882 CEST | 50923 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.374279976 CEST | 53 | 49814 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.449805975 CEST | 53 | 50923 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.530199051 CEST | 54334 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.587610960 CEST | 61902 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.605551004 CEST | 53 | 54334 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.651987076 CEST | 53 | 61902 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.683521032 CEST | 62827 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.725339890 CEST | 50122 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.728025913 CEST | 60036 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.737010002 CEST | 53 | 62827 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.783974886 CEST | 53 | 50122 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.800120115 CEST | 50479 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.834243059 CEST | 49692 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.834566116 CEST | 65019 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.850153923 CEST | 53 | 50479 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.881782055 CEST | 58190 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.897526026 CEST | 53 | 49692 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.898149014 CEST | 53 | 65019 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.922956944 CEST | 55163 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.942946911 CEST | 53 | 58190 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:02.961230993 CEST | 60962 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.977974892 CEST | 50266 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:02.984682083 CEST | 53 | 55163 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.000145912 CEST | 58923 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.009160995 CEST | 52228 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.023225069 CEST | 53 | 60962 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.023694992 CEST | 62180 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.030868053 CEST | 54214 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.038063049 CEST | 53 | 50266 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.051573038 CEST | 64785 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.064692020 CEST | 53 | 58923 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.069309950 CEST | 53 | 52228 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.081290960 CEST | 53 | 60036 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.082247019 CEST | 53 | 62180 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.092644930 CEST | 53 | 54214 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.101243973 CEST | 53 | 64785 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.101748943 CEST | 53829 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.120364904 CEST | 62702 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.141257048 CEST | 61264 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.160052061 CEST | 53 | 53829 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.183388948 CEST | 53 | 62702 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.206810951 CEST | 62308 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.209453106 CEST | 57240 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.220818043 CEST | 55484 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.253748894 CEST | 55083 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.265043974 CEST | 53 | 62308 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.273087025 CEST | 53 | 57240 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.280869961 CEST | 53 | 55484 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.284965038 CEST | 53 | 61264 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.295604944 CEST | 64611 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.314522028 CEST | 53 | 55083 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.338773012 CEST | 55590 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.353674889 CEST | 53 | 64611 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.398237944 CEST | 53 | 55590 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.405010939 CEST | 61406 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.450773001 CEST | 59945 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.467467070 CEST | 53 | 61406 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.472692966 CEST | 64086 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.509140968 CEST | 53 | 59945 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.521342039 CEST | 51471 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.537949085 CEST | 53 | 64086 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.583801985 CEST | 53 | 51471 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.606875896 CEST | 62434 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.616120100 CEST | 53765 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.636300087 CEST | 59665 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.659218073 CEST | 53896 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.671380043 CEST | 53 | 62434 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.677081108 CEST | 53 | 53765 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.696472883 CEST | 53 | 59665 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.721879005 CEST | 53 | 53896 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.758927107 CEST | 55588 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.768240929 CEST | 56005 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.782782078 CEST | 55765 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.793824911 CEST | 52129 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.817549944 CEST | 53 | 55588 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.842433929 CEST | 53 | 55765 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.844383001 CEST | 53 | 52129 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.914427042 CEST | 53294 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.920625925 CEST | 53 | 56005 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.928409100 CEST | 52933 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.964508057 CEST | 53 | 53294 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:03.987267017 CEST | 51594 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:03.990914106 CEST | 53 | 52933 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.047295094 CEST | 53 | 51594 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.057202101 CEST | 57925 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.078602076 CEST | 49340 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.084733009 CEST | 64010 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.091646910 CEST | 56876 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.097872972 CEST | 50630 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.120599031 CEST | 53 | 57925 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.146480083 CEST | 53 | 64010 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.156878948 CEST | 53 | 56876 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.160084963 CEST | 53 | 50630 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.171405077 CEST | 59569 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.229556084 CEST | 53 | 49340 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.229808092 CEST | 53 | 59569 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.232784986 CEST | 63146 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.263608932 CEST | 63407 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.281896114 CEST | 60073 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.289503098 CEST | 54300 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.294239998 CEST | 53 | 63146 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.320007086 CEST | 52117 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.326723099 CEST | 53 | 63407 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.340253115 CEST | 63833 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.341856956 CEST | 53 | 60073 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.350780964 CEST | 53 | 54300 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.378437996 CEST | 51181 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.383781910 CEST | 53 | 52117 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.401468992 CEST | 53 | 63833 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.433725119 CEST | 60738 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.441487074 CEST | 56446 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.442560911 CEST | 53 | 51181 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.452539921 CEST | 61730 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.470911980 CEST | 56201 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.491741896 CEST | 55921 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.492229939 CEST | 53 | 60738 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.503454924 CEST | 53 | 56446 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.514200926 CEST | 53 | 61730 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.535094976 CEST | 53 | 56201 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.542411089 CEST | 64731 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.550115108 CEST | 53 | 55921 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.608916998 CEST | 53 | 64731 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.671488047 CEST | 63782 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.690953970 CEST | 60769 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.699762106 CEST | 54361 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.703561068 CEST | 58318 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.706356049 CEST | 61586 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.734872103 CEST | 53 | 63782 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.750587940 CEST | 53 | 60769 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.760601044 CEST | 53 | 54361 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.767477036 CEST | 53 | 61586 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.772344112 CEST | 53 | 58318 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.815957069 CEST | 53745 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.831696987 CEST | 51500 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.875865936 CEST | 53 | 53745 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.881973028 CEST | 53 | 51500 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:04.920880079 CEST | 53122 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.950417995 CEST | 56544 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.951829910 CEST | 62780 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.986900091 CEST | 60291 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:04.994913101 CEST | 53 | 53122 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.000406027 CEST | 53 | 56544 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.011241913 CEST | 61117 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.013622046 CEST | 53 | 62780 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.042016029 CEST | 61223 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.049597979 CEST | 53 | 60291 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.066912889 CEST | 51703 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.072228909 CEST | 53 | 61117 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.092737913 CEST | 53 | 61223 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.128099918 CEST | 53 | 51703 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.143435955 CEST | 62122 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.145190954 CEST | 50230 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.156896114 CEST | 60647 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.157052040 CEST | 56164 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.185617924 CEST | 56123 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.203824043 CEST | 53 | 62122 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.210064888 CEST | 53 | 56164 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.212030888 CEST | 64117 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.217545986 CEST | 53 | 60647 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.245858908 CEST | 53 | 56123 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.250047922 CEST | 60232 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.261651039 CEST | 53 | 64117 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.298098087 CEST | 53 | 50230 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.303379059 CEST | 59601 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.310448885 CEST | 53 | 60232 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.368679047 CEST | 53 | 59601 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.617053986 CEST | 51212 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.667326927 CEST | 53 | 51212 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.670205116 CEST | 61826 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.684693098 CEST | 57915 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.688808918 CEST | 57435 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.711646080 CEST | 61333 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.745098114 CEST | 53 | 57915 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.745192051 CEST | 52039 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.749973059 CEST | 53 | 57435 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.787633896 CEST | 53 | 61333 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.806412935 CEST | 53 | 52039 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.822257996 CEST | 53 | 61826 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.836558104 CEST | 55732 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.904220104 CEST | 53 | 55732 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:05.913240910 CEST | 65368 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:05.983328104 CEST | 53 | 65368 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.039192915 CEST | 55338 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.104454041 CEST | 53 | 55338 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.180036068 CEST | 56176 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.187640905 CEST | 59273 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.222012997 CEST | 65281 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.227900982 CEST | 53514 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.238500118 CEST | 53 | 56176 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.245452881 CEST | 53700 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.250407934 CEST | 53 | 59273 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.281932116 CEST | 53 | 65281 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.290074110 CEST | 51079 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.290858984 CEST | 53 | 53514 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.307406902 CEST | 60541 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.308053970 CEST | 53 | 53700 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.332345963 CEST | 60918 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.349097967 CEST | 53 | 51079 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.373130083 CEST | 53 | 60541 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.386827946 CEST | 64164 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.394511938 CEST | 53 | 60918 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.448025942 CEST | 53 | 64164 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:06.894227028 CEST | 49334 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:06.955282927 CEST | 53 | 49334 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:21.840559959 CEST | 50443 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:21.992362976 CEST | 53 | 50443 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:23.316683054 CEST | 49589 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:23.377990007 CEST | 53 | 49589 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:27.324352026 CEST | 58585 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:27.385699034 CEST | 53 | 58585 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:27.812563896 CEST | 51234 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:27.871436119 CEST | 53 | 51234 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:28.557151079 CEST | 63919 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:28.615910053 CEST | 53 | 63919 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:28.646652937 CEST | 56383 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:28.722592115 CEST | 53 | 56383 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:29.183197021 CEST | 51490 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:29.244056940 CEST | 53 | 51490 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:29.711190939 CEST | 63685 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:29.769402981 CEST | 53 | 63685 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:30.501677990 CEST | 64363 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:30.653254986 CEST | 53 | 64363 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:31.513566017 CEST | 57766 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:31.573847055 CEST | 53 | 57766 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:32.232404947 CEST | 59332 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:32.291199923 CEST | 53 | 59332 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:40:36.287064075 CEST | 62905 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:40:36.349654913 CEST | 53 | 62905 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:41:14.155097961 CEST | 57933 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:41:14.218089104 CEST | 53 | 57933 | 8.8.8.8 | 192.168.2.4 |
May 26, 2021 15:41:15.546659946 CEST | 58707 | 53 | 192.168.2.4 | 8.8.8.8 |
May 26, 2021 15:41:15.609292984 CEST | 53 | 58707 | 8.8.8.8 | 192.168.2.4 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
May 26, 2021 15:39:32.188868999 CEST | 192.168.2.4 | 8.8.8.8 | 0xfda8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:32.518033028 CEST | 192.168.2.4 | 8.8.8.8 | 0x59d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:32.749278069 CEST | 192.168.2.4 | 8.8.8.8 | 0x1de1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.620614052 CEST | 192.168.2.4 | 8.8.8.8 | 0xfdb5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.739568949 CEST | 192.168.2.4 | 8.8.8.8 | 0x8921 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.853003025 CEST | 192.168.2.4 | 8.8.8.8 | 0xb719 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.853050947 CEST | 192.168.2.4 | 8.8.8.8 | 0x5f85 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.854617119 CEST | 192.168.2.4 | 8.8.8.8 | 0x4e8d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.854676962 CEST | 192.168.2.4 | 8.8.8.8 | 0x6622 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.856604099 CEST | 192.168.2.4 | 8.8.8.8 | 0x2572 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.856698036 CEST | 192.168.2.4 | 8.8.8.8 | 0x4ca2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.955574036 CEST | 192.168.2.4 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:45.965142012 CEST | 192.168.2.4 | 8.8.8.8 | 0xd356 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.148211956 CEST | 192.168.2.4 | 8.8.8.8 | 0x1737 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.149029970 CEST | 192.168.2.4 | 8.8.8.8 | 0x71de | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.150506973 CEST | 192.168.2.4 | 8.8.8.8 | 0x8f0c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.153424025 CEST | 192.168.2.4 | 8.8.8.8 | 0x4c1c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.197283030 CEST | 192.168.2.4 | 8.8.8.8 | 0x2cee | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.225943089 CEST | 192.168.2.4 | 8.8.8.8 | 0x37b3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.768208027 CEST | 192.168.2.4 | 8.8.8.8 | 0x3646 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:46.790275097 CEST | 192.168.2.4 | 8.8.8.8 | 0x42eb | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.160963058 CEST | 192.168.2.4 | 8.8.8.8 | 0xc220 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.164083958 CEST | 192.168.2.4 | 8.8.8.8 | 0x8cee | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.169275999 CEST | 192.168.2.4 | 8.8.8.8 | 0x87f5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.194806099 CEST | 192.168.2.4 | 8.8.8.8 | 0xfafa | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.201993942 CEST | 192.168.2.4 | 8.8.8.8 | 0xf553 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.283581972 CEST | 192.168.2.4 | 8.8.8.8 | 0x548 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.362600088 CEST | 192.168.2.4 | 8.8.8.8 | 0x7409 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.373334885 CEST | 192.168.2.4 | 8.8.8.8 | 0x268c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.389286041 CEST | 192.168.2.4 | 8.8.8.8 | 0xf6a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.394867897 CEST | 192.168.2.4 | 8.8.8.8 | 0x65a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.401549101 CEST | 192.168.2.4 | 8.8.8.8 | 0xc48c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.413783073 CEST | 192.168.2.4 | 8.8.8.8 | 0xb4b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.442081928 CEST | 192.168.2.4 | 8.8.8.8 | 0xeaf1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.450735092 CEST | 192.168.2.4 | 8.8.8.8 | 0x7dbb | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:47.983979940 CEST | 192.168.2.4 | 8.8.8.8 | 0x7f59 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.027646065 CEST | 192.168.2.4 | 8.8.8.8 | 0x6386 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.036322117 CEST | 192.168.2.4 | 8.8.8.8 | 0xe452 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.048187971 CEST | 192.168.2.4 | 8.8.8.8 | 0x3156 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.114439964 CEST | 192.168.2.4 | 8.8.8.8 | 0x5691 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.264678955 CEST | 192.168.2.4 | 8.8.8.8 | 0xaa60 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.416150093 CEST | 192.168.2.4 | 8.8.8.8 | 0x1eb | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.432950974 CEST | 192.168.2.4 | 8.8.8.8 | 0xb538 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.448509932 CEST | 192.168.2.4 | 8.8.8.8 | 0x2a8e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:48.490726948 CEST | 192.168.2.4 | 8.8.8.8 | 0x2477 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:49.310080051 CEST | 192.168.2.4 | 8.8.8.8 | 0x880c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:49.523215055 CEST | 192.168.2.4 | 8.8.8.8 | 0xfd98 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:49.979051113 CEST | 192.168.2.4 | 8.8.8.8 | 0x48e4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.092577934 CEST | 192.168.2.4 | 8.8.8.8 | 0xd3b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.175112963 CEST | 192.168.2.4 | 8.8.8.8 | 0x95c6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.303937912 CEST | 192.168.2.4 | 8.8.8.8 | 0xfefa | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.308248997 CEST | 192.168.2.4 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.348958969 CEST | 192.168.2.4 | 8.8.8.8 | 0xa7f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.435744047 CEST | 192.168.2.4 | 8.8.8.8 | 0xea8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.439351082 CEST | 192.168.2.4 | 8.8.8.8 | 0x6591 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.458534956 CEST | 192.168.2.4 | 8.8.8.8 | 0x7630 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.485097885 CEST | 192.168.2.4 | 8.8.8.8 | 0x9c05 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.563167095 CEST | 192.168.2.4 | 8.8.8.8 | 0x667 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.593189955 CEST | 192.168.2.4 | 8.8.8.8 | 0x8080 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.638631105 CEST | 192.168.2.4 | 8.8.8.8 | 0x11f6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.715766907 CEST | 192.168.2.4 | 8.8.8.8 | 0xec54 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.738348007 CEST | 192.168.2.4 | 8.8.8.8 | 0x981a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.754043102 CEST | 192.168.2.4 | 8.8.8.8 | 0x38d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.828130960 CEST | 192.168.2.4 | 8.8.8.8 | 0x2e67 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.828834057 CEST | 192.168.2.4 | 8.8.8.8 | 0x835a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.876879930 CEST | 192.168.2.4 | 8.8.8.8 | 0xb13a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.900235891 CEST | 192.168.2.4 | 8.8.8.8 | 0xc3e0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.977325916 CEST | 192.168.2.4 | 8.8.8.8 | 0x4ae1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.979266882 CEST | 192.168.2.4 | 8.8.8.8 | 0xc5dd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:50.989455938 CEST | 192.168.2.4 | 8.8.8.8 | 0x1aa0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.006393909 CEST | 192.168.2.4 | 8.8.8.8 | 0x584 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.014699936 CEST | 192.168.2.4 | 8.8.8.8 | 0x3283 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.081697941 CEST | 192.168.2.4 | 8.8.8.8 | 0x51e2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.106302023 CEST | 192.168.2.4 | 8.8.8.8 | 0x9530 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.210357904 CEST | 192.168.2.4 | 8.8.8.8 | 0x4e97 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.210983038 CEST | 192.168.2.4 | 8.8.8.8 | 0xc799 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.390557051 CEST | 192.168.2.4 | 8.8.8.8 | 0x715d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.428092003 CEST | 192.168.2.4 | 8.8.8.8 | 0xcc42 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.437575102 CEST | 192.168.2.4 | 8.8.8.8 | 0x4921 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.467596054 CEST | 192.168.2.4 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.476924896 CEST | 192.168.2.4 | 8.8.8.8 | 0x9e23 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.502532005 CEST | 192.168.2.4 | 8.8.8.8 | 0x47 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.530294895 CEST | 192.168.2.4 | 8.8.8.8 | 0xaf03 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.537961006 CEST | 192.168.2.4 | 8.8.8.8 | 0x6971 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.571248055 CEST | 192.168.2.4 | 8.8.8.8 | 0x7801 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.654366016 CEST | 192.168.2.4 | 8.8.8.8 | 0x6fff | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.687783957 CEST | 192.168.2.4 | 8.8.8.8 | 0x2e53 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.724076033 CEST | 192.168.2.4 | 8.8.8.8 | 0x7c48 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.751893997 CEST | 192.168.2.4 | 8.8.8.8 | 0xccd7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.816214085 CEST | 192.168.2.4 | 8.8.8.8 | 0xd87f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.819180012 CEST | 192.168.2.4 | 8.8.8.8 | 0xf11d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.882636070 CEST | 192.168.2.4 | 8.8.8.8 | 0x7e76 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.903687954 CEST | 192.168.2.4 | 8.8.8.8 | 0x1c02 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:51.958504915 CEST | 192.168.2.4 | 8.8.8.8 | 0x86e0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.063354015 CEST | 192.168.2.4 | 8.8.8.8 | 0x1fe3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.077867985 CEST | 192.168.2.4 | 8.8.8.8 | 0xa52c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.093823910 CEST | 192.168.2.4 | 8.8.8.8 | 0xd07c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.216186047 CEST | 192.168.2.4 | 8.8.8.8 | 0xb035 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.223778963 CEST | 192.168.2.4 | 8.8.8.8 | 0xfc5b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.266344070 CEST | 192.168.2.4 | 8.8.8.8 | 0xb099 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.348102093 CEST | 192.168.2.4 | 8.8.8.8 | 0x4ef6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.354538918 CEST | 192.168.2.4 | 8.8.8.8 | 0xed34 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.393973112 CEST | 192.168.2.4 | 8.8.8.8 | 0x4263 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.464659929 CEST | 192.168.2.4 | 8.8.8.8 | 0xf30 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.497704983 CEST | 192.168.2.4 | 8.8.8.8 | 0x3ae | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.511401892 CEST | 192.168.2.4 | 8.8.8.8 | 0x1933 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.524621964 CEST | 192.168.2.4 | 8.8.8.8 | 0x19cd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.526679039 CEST | 192.168.2.4 | 8.8.8.8 | 0x2c5b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.581801891 CEST | 192.168.2.4 | 8.8.8.8 | 0xf327 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.615972042 CEST | 192.168.2.4 | 8.8.8.8 | 0x1be6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.616847992 CEST | 192.168.2.4 | 8.8.8.8 | 0x6255 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.644833088 CEST | 192.168.2.4 | 8.8.8.8 | 0x8073 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.699256897 CEST | 192.168.2.4 | 8.8.8.8 | 0x9f9e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.902681112 CEST | 192.168.2.4 | 8.8.8.8 | 0xd557 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.920715094 CEST | 192.168.2.4 | 8.8.8.8 | 0xe598 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:52.921350956 CEST | 192.168.2.4 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.027753115 CEST | 192.168.2.4 | 8.8.8.8 | 0x5d24 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.042659998 CEST | 192.168.2.4 | 8.8.8.8 | 0x7216 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.056885958 CEST | 192.168.2.4 | 8.8.8.8 | 0x6bac | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.081137896 CEST | 192.168.2.4 | 8.8.8.8 | 0xa344 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.118489981 CEST | 192.168.2.4 | 8.8.8.8 | 0x87f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.147881985 CEST | 192.168.2.4 | 8.8.8.8 | 0x18af | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.153646946 CEST | 192.168.2.4 | 8.8.8.8 | 0x903b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.186903954 CEST | 192.168.2.4 | 8.8.8.8 | 0x5ad9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.197990894 CEST | 192.168.2.4 | 8.8.8.8 | 0x3079 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.213813066 CEST | 192.168.2.4 | 8.8.8.8 | 0xea38 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.234179974 CEST | 192.168.2.4 | 8.8.8.8 | 0x4595 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.266520977 CEST | 192.168.2.4 | 8.8.8.8 | 0x821b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.323839903 CEST | 192.168.2.4 | 8.8.8.8 | 0x3d85 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.404910088 CEST | 192.168.2.4 | 8.8.8.8 | 0x88ad | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.518496037 CEST | 192.168.2.4 | 8.8.8.8 | 0x8a58 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.539077997 CEST | 192.168.2.4 | 8.8.8.8 | 0xf7a9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.658220053 CEST | 192.168.2.4 | 8.8.8.8 | 0x4496 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.664233923 CEST | 192.168.2.4 | 8.8.8.8 | 0x9a86 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.717907906 CEST | 192.168.2.4 | 8.8.8.8 | 0x6d31 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.790529966 CEST | 192.168.2.4 | 8.8.8.8 | 0x56ab | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.790803909 CEST | 192.168.2.4 | 8.8.8.8 | 0x4dc7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.846810102 CEST | 192.168.2.4 | 8.8.8.8 | 0x4699 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.854897976 CEST | 192.168.2.4 | 8.8.8.8 | 0xabc3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.872435093 CEST | 192.168.2.4 | 8.8.8.8 | 0x5402 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.913449049 CEST | 192.168.2.4 | 8.8.8.8 | 0xc036 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.928771019 CEST | 192.168.2.4 | 8.8.8.8 | 0xa30d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.933760881 CEST | 192.168.2.4 | 8.8.8.8 | 0xcffd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.967902899 CEST | 192.168.2.4 | 8.8.8.8 | 0x388f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:53.986455917 CEST | 192.168.2.4 | 8.8.8.8 | 0x17b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.067804098 CEST | 192.168.2.4 | 8.8.8.8 | 0xd1f4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.079360962 CEST | 192.168.2.4 | 8.8.8.8 | 0x9388 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.088953018 CEST | 192.168.2.4 | 8.8.8.8 | 0x2666 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.109210968 CEST | 192.168.2.4 | 8.8.8.8 | 0x3cb1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.170521021 CEST | 192.168.2.4 | 8.8.8.8 | 0x18a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.195229053 CEST | 192.168.2.4 | 8.8.8.8 | 0xe6f6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.206088066 CEST | 192.168.2.4 | 8.8.8.8 | 0x5669 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.225605965 CEST | 192.168.2.4 | 8.8.8.8 | 0xcd71 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.350579023 CEST | 192.168.2.4 | 8.8.8.8 | 0x3c3d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.389399052 CEST | 192.168.2.4 | 8.8.8.8 | 0x2e9f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.443180084 CEST | 192.168.2.4 | 8.8.8.8 | 0x85fb | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.502017021 CEST | 192.168.2.4 | 8.8.8.8 | 0xfda | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.529377937 CEST | 192.168.2.4 | 8.8.8.8 | 0x6b62 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.544351101 CEST | 192.168.2.4 | 8.8.8.8 | 0x1ba | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.577440977 CEST | 192.168.2.4 | 8.8.8.8 | 0xff53 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.584880114 CEST | 192.168.2.4 | 8.8.8.8 | 0x6a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.598433018 CEST | 192.168.2.4 | 8.8.8.8 | 0xc85f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.625214100 CEST | 192.168.2.4 | 8.8.8.8 | 0xe92d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.652245045 CEST | 192.168.2.4 | 8.8.8.8 | 0x7f07 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.658245087 CEST | 192.168.2.4 | 8.8.8.8 | 0x6d92 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.672991991 CEST | 192.168.2.4 | 8.8.8.8 | 0x917 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.708245039 CEST | 192.168.2.4 | 8.8.8.8 | 0x7ca8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.729836941 CEST | 192.168.2.4 | 8.8.8.8 | 0x4e32 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.789774895 CEST | 192.168.2.4 | 8.8.8.8 | 0x90cd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.859371901 CEST | 192.168.2.4 | 8.8.8.8 | 0xd915 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:54.929673910 CEST | 192.168.2.4 | 8.8.8.8 | 0x36ef | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.037947893 CEST | 192.168.2.4 | 8.8.8.8 | 0x2d6c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.063086987 CEST | 192.168.2.4 | 8.8.8.8 | 0x7244 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.067986965 CEST | 192.168.2.4 | 8.8.8.8 | 0xeb38 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.106489897 CEST | 192.168.2.4 | 8.8.8.8 | 0x5cd2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.156841993 CEST | 192.168.2.4 | 8.8.8.8 | 0x346c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.159473896 CEST | 192.168.2.4 | 8.8.8.8 | 0x1d69 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.198345900 CEST | 192.168.2.4 | 8.8.8.8 | 0x37ae | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.246649981 CEST | 192.168.2.4 | 8.8.8.8 | 0x719b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.281796932 CEST | 192.168.2.4 | 8.8.8.8 | 0xeb32 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.300254107 CEST | 192.168.2.4 | 8.8.8.8 | 0x1962 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.324271917 CEST | 192.168.2.4 | 8.8.8.8 | 0xf162 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.429688931 CEST | 192.168.2.4 | 8.8.8.8 | 0x9807 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.474909067 CEST | 192.168.2.4 | 8.8.8.8 | 0xa737 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.489938021 CEST | 192.168.2.4 | 8.8.8.8 | 0xeb01 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.495410919 CEST | 192.168.2.4 | 8.8.8.8 | 0x1368 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.500895023 CEST | 192.168.2.4 | 8.8.8.8 | 0xd6e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.501040936 CEST | 192.168.2.4 | 8.8.8.8 | 0x61c2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.618359089 CEST | 192.168.2.4 | 8.8.8.8 | 0x8a60 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.623572111 CEST | 192.168.2.4 | 8.8.8.8 | 0x17ca | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.638900995 CEST | 192.168.2.4 | 8.8.8.8 | 0xc6b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.677809000 CEST | 192.168.2.4 | 8.8.8.8 | 0x499d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.740433931 CEST | 192.168.2.4 | 8.8.8.8 | 0x1a20 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.752077103 CEST | 192.168.2.4 | 8.8.8.8 | 0x43b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.831825972 CEST | 192.168.2.4 | 8.8.8.8 | 0xd4bc | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.852926970 CEST | 192.168.2.4 | 8.8.8.8 | 0xfdde | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.878674030 CEST | 192.168.2.4 | 8.8.8.8 | 0xbb95 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.967330933 CEST | 192.168.2.4 | 8.8.8.8 | 0x9722 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:55.984553099 CEST | 192.168.2.4 | 8.8.8.8 | 0x1c8d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.022212982 CEST | 192.168.2.4 | 8.8.8.8 | 0x8e8a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.114820004 CEST | 192.168.2.4 | 8.8.8.8 | 0x296b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.137279034 CEST | 192.168.2.4 | 8.8.8.8 | 0x4261 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.147012949 CEST | 192.168.2.4 | 8.8.8.8 | 0xd2f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.165760040 CEST | 192.168.2.4 | 8.8.8.8 | 0xf1ee | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.245352983 CEST | 192.168.2.4 | 8.8.8.8 | 0x7287 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.252774000 CEST | 192.168.2.4 | 8.8.8.8 | 0xb0bd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.287867069 CEST | 192.168.2.4 | 8.8.8.8 | 0x5cec | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.289407015 CEST | 192.168.2.4 | 8.8.8.8 | 0x77a7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.309266090 CEST | 192.168.2.4 | 8.8.8.8 | 0x4918 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.381345034 CEST | 192.168.2.4 | 8.8.8.8 | 0x4556 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.451818943 CEST | 192.168.2.4 | 8.8.8.8 | 0xd52b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.471359015 CEST | 192.168.2.4 | 8.8.8.8 | 0x9187 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.533380032 CEST | 192.168.2.4 | 8.8.8.8 | 0xe793 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.669437885 CEST | 192.168.2.4 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.856206894 CEST | 192.168.2.4 | 8.8.8.8 | 0xf6f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.890347958 CEST | 192.168.2.4 | 8.8.8.8 | 0x20c5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.923163891 CEST | 192.168.2.4 | 8.8.8.8 | 0x3ab2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.954111099 CEST | 192.168.2.4 | 8.8.8.8 | 0xe4c4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.990232944 CEST | 192.168.2.4 | 8.8.8.8 | 0xd848 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:56.992332935 CEST | 192.168.2.4 | 8.8.8.8 | 0xc3d0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.015278101 CEST | 192.168.2.4 | 8.8.8.8 | 0x2d90 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.023967981 CEST | 192.168.2.4 | 8.8.8.8 | 0x522a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.047293901 CEST | 192.168.2.4 | 8.8.8.8 | 0xd403 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.074276924 CEST | 192.168.2.4 | 8.8.8.8 | 0xfce0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.161989927 CEST | 192.168.2.4 | 8.8.8.8 | 0x1097 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.171787977 CEST | 192.168.2.4 | 8.8.8.8 | 0x5e04 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.366063118 CEST | 192.168.2.4 | 8.8.8.8 | 0xd363 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.370332003 CEST | 192.168.2.4 | 8.8.8.8 | 0xd48b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.391879082 CEST | 192.168.2.4 | 8.8.8.8 | 0x3cab | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.438679934 CEST | 192.168.2.4 | 8.8.8.8 | 0xad71 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.482357979 CEST | 192.168.2.4 | 8.8.8.8 | 0x5ce3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.505409956 CEST | 192.168.2.4 | 8.8.8.8 | 0xdc4b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.509078979 CEST | 192.168.2.4 | 8.8.8.8 | 0xaad4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.524267912 CEST | 192.168.2.4 | 8.8.8.8 | 0x408a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.564438105 CEST | 192.168.2.4 | 8.8.8.8 | 0xe0aa | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.624584913 CEST | 192.168.2.4 | 8.8.8.8 | 0xf28b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.635833025 CEST | 192.168.2.4 | 8.8.8.8 | 0x17d8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.745374918 CEST | 192.168.2.4 | 8.8.8.8 | 0x47a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.752619982 CEST | 192.168.2.4 | 8.8.8.8 | 0x5f1f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.874447107 CEST | 192.168.2.4 | 8.8.8.8 | 0x3986 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.917388916 CEST | 192.168.2.4 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.954365969 CEST | 192.168.2.4 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:57.987067938 CEST | 192.168.2.4 | 8.8.8.8 | 0x53b4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.016635895 CEST | 192.168.2.4 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.052300930 CEST | 192.168.2.4 | 8.8.8.8 | 0x522a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.087587118 CEST | 192.168.2.4 | 8.8.8.8 | 0x4ae2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.097975969 CEST | 192.168.2.4 | 8.8.8.8 | 0xa769 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.102798939 CEST | 192.168.2.4 | 8.8.8.8 | 0x2246 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.112440109 CEST | 192.168.2.4 | 8.8.8.8 | 0x9245 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.123580933 CEST | 192.168.2.4 | 8.8.8.8 | 0x252d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.143348932 CEST | 192.168.2.4 | 8.8.8.8 | 0xedf3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.248665094 CEST | 192.168.2.4 | 8.8.8.8 | 0x3c93 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.256508112 CEST | 192.168.2.4 | 8.8.8.8 | 0xaa36 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.264475107 CEST | 192.168.2.4 | 8.8.8.8 | 0xf5fe | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.334808111 CEST | 192.168.2.4 | 8.8.8.8 | 0xfd4b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.362169027 CEST | 192.168.2.4 | 8.8.8.8 | 0xffd7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.385052919 CEST | 192.168.2.4 | 8.8.8.8 | 0x8ca | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.434890032 CEST | 192.168.2.4 | 8.8.8.8 | 0x5f9f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.480113983 CEST | 192.168.2.4 | 8.8.8.8 | 0xdc06 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.558716059 CEST | 192.168.2.4 | 8.8.8.8 | 0x332 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.571727037 CEST | 192.168.2.4 | 8.8.8.8 | 0x53ee | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.594604015 CEST | 192.168.2.4 | 8.8.8.8 | 0x9279 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.639983892 CEST | 192.168.2.4 | 8.8.8.8 | 0xeb23 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.697344065 CEST | 192.168.2.4 | 8.8.8.8 | 0xbb85 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.707005978 CEST | 192.168.2.4 | 8.8.8.8 | 0x8376 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.752980947 CEST | 192.168.2.4 | 8.8.8.8 | 0x315c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.760435104 CEST | 192.168.2.4 | 8.8.8.8 | 0x9967 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.773967981 CEST | 192.168.2.4 | 8.8.8.8 | 0x3401 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:58.917637110 CEST | 192.168.2.4 | 8.8.8.8 | 0x64f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.009561062 CEST | 192.168.2.4 | 8.8.8.8 | 0xa71 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.052997112 CEST | 192.168.2.4 | 8.8.8.8 | 0xee0a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.105751991 CEST | 192.168.2.4 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.170519114 CEST | 192.168.2.4 | 8.8.8.8 | 0xd251 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.240417957 CEST | 192.168.2.4 | 8.8.8.8 | 0xfb5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.255028963 CEST | 192.168.2.4 | 8.8.8.8 | 0xa52b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.317939997 CEST | 192.168.2.4 | 8.8.8.8 | 0x8714 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.336277962 CEST | 192.168.2.4 | 8.8.8.8 | 0xd3b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.383097887 CEST | 192.168.2.4 | 8.8.8.8 | 0xf33f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.411099911 CEST | 192.168.2.4 | 8.8.8.8 | 0x4f9b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.412997007 CEST | 192.168.2.4 | 8.8.8.8 | 0x9da7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.460421085 CEST | 192.168.2.4 | 8.8.8.8 | 0x3400 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.501101017 CEST | 192.168.2.4 | 8.8.8.8 | 0xcb73 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.555059910 CEST | 192.168.2.4 | 8.8.8.8 | 0x97ec | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.655230045 CEST | 192.168.2.4 | 8.8.8.8 | 0x8c5c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.732672930 CEST | 192.168.2.4 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.800147057 CEST | 192.168.2.4 | 8.8.8.8 | 0xe74d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.830641985 CEST | 192.168.2.4 | 8.8.8.8 | 0x511b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.873034954 CEST | 192.168.2.4 | 8.8.8.8 | 0x714 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.883203983 CEST | 192.168.2.4 | 8.8.8.8 | 0xaf26 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.908900976 CEST | 192.168.2.4 | 8.8.8.8 | 0xe96c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:39:59.954901934 CEST | 192.168.2.4 | 8.8.8.8 | 0x419b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.006603956 CEST | 192.168.2.4 | 8.8.8.8 | 0xbb74 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.010056019 CEST | 192.168.2.4 | 8.8.8.8 | 0x3785 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.029649973 CEST | 192.168.2.4 | 8.8.8.8 | 0x62b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.050348997 CEST | 192.168.2.4 | 8.8.8.8 | 0x22b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.053180933 CEST | 192.168.2.4 | 8.8.8.8 | 0xcf86 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.075223923 CEST | 192.168.2.4 | 8.8.8.8 | 0xb154 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.085891962 CEST | 192.168.2.4 | 8.8.8.8 | 0x667b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.144823074 CEST | 192.168.2.4 | 8.8.8.8 | 0x6123 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.165096998 CEST | 192.168.2.4 | 8.8.8.8 | 0xec3f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.181391954 CEST | 192.168.2.4 | 8.8.8.8 | 0xe64f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.207134008 CEST | 192.168.2.4 | 8.8.8.8 | 0x4a64 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.222868919 CEST | 192.168.2.4 | 8.8.8.8 | 0xe78 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.348769903 CEST | 192.168.2.4 | 8.8.8.8 | 0xbf8b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.408641100 CEST | 192.168.2.4 | 8.8.8.8 | 0xbdd5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.422795057 CEST | 192.168.2.4 | 8.8.8.8 | 0xf675 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.531677961 CEST | 192.168.2.4 | 8.8.8.8 | 0xaabf | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.534653902 CEST | 192.168.2.4 | 8.8.8.8 | 0xe870 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.555510044 CEST | 192.168.2.4 | 8.8.8.8 | 0xac8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.556118011 CEST | 192.168.2.4 | 8.8.8.8 | 0x609 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.640763998 CEST | 192.168.2.4 | 8.8.8.8 | 0x1062 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.648721933 CEST | 192.168.2.4 | 8.8.8.8 | 0xe60d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.680841923 CEST | 192.168.2.4 | 8.8.8.8 | 0x74fd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.681796074 CEST | 192.168.2.4 | 8.8.8.8 | 0x1d80 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.705066919 CEST | 192.168.2.4 | 8.8.8.8 | 0x90dc | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.727547884 CEST | 192.168.2.4 | 8.8.8.8 | 0xaab6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.758730888 CEST | 192.168.2.4 | 8.8.8.8 | 0xc385 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.772607088 CEST | 192.168.2.4 | 8.8.8.8 | 0x671d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.818106890 CEST | 192.168.2.4 | 8.8.8.8 | 0x31da | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.886042118 CEST | 192.168.2.4 | 8.8.8.8 | 0x133d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.926543951 CEST | 192.168.2.4 | 8.8.8.8 | 0x2b4f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.946731091 CEST | 192.168.2.4 | 8.8.8.8 | 0x9dc | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:00.978363991 CEST | 192.168.2.4 | 8.8.8.8 | 0x1b2e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.066592932 CEST | 192.168.2.4 | 8.8.8.8 | 0xb93a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.076338053 CEST | 192.168.2.4 | 8.8.8.8 | 0x3fdf | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.146749973 CEST | 192.168.2.4 | 8.8.8.8 | 0x2ff7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.177527905 CEST | 192.168.2.4 | 8.8.8.8 | 0xc34c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.202646971 CEST | 192.168.2.4 | 8.8.8.8 | 0xd246 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.270368099 CEST | 192.168.2.4 | 8.8.8.8 | 0xda9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.272058010 CEST | 192.168.2.4 | 8.8.8.8 | 0x8aca | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.289136887 CEST | 192.168.2.4 | 8.8.8.8 | 0x9e5a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.295072079 CEST | 192.168.2.4 | 8.8.8.8 | 0x1795 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.324294090 CEST | 192.168.2.4 | 8.8.8.8 | 0xb9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.400182962 CEST | 192.168.2.4 | 8.8.8.8 | 0x468d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.413080931 CEST | 192.168.2.4 | 8.8.8.8 | 0xa9b4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.422499895 CEST | 192.168.2.4 | 8.8.8.8 | 0xdf69 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.527216911 CEST | 192.168.2.4 | 8.8.8.8 | 0xb3fa | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.589061975 CEST | 192.168.2.4 | 8.8.8.8 | 0x25b6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.662386894 CEST | 192.168.2.4 | 8.8.8.8 | 0xc181 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.718761921 CEST | 192.168.2.4 | 8.8.8.8 | 0xff5f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.857326984 CEST | 192.168.2.4 | 8.8.8.8 | 0xad94 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.921252966 CEST | 192.168.2.4 | 8.8.8.8 | 0x3f4f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.929192066 CEST | 192.168.2.4 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.953346014 CEST | 192.168.2.4 | 8.8.8.8 | 0x520 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:01.992918015 CEST | 192.168.2.4 | 8.8.8.8 | 0x50e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.039887905 CEST | 192.168.2.4 | 8.8.8.8 | 0x83d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.079004049 CEST | 192.168.2.4 | 8.8.8.8 | 0x42c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.087579012 CEST | 192.168.2.4 | 8.8.8.8 | 0x190f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.101442099 CEST | 192.168.2.4 | 8.8.8.8 | 0x2877 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.117423058 CEST | 192.168.2.4 | 8.8.8.8 | 0x1bd6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.137695074 CEST | 192.168.2.4 | 8.8.8.8 | 0xa07a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.144669056 CEST | 192.168.2.4 | 8.8.8.8 | 0x422b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.166079044 CEST | 192.168.2.4 | 8.8.8.8 | 0xe831 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.196790934 CEST | 192.168.2.4 | 8.8.8.8 | 0x5882 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.225277901 CEST | 192.168.2.4 | 8.8.8.8 | 0x66d0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.231569052 CEST | 192.168.2.4 | 8.8.8.8 | 0x5d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.238195896 CEST | 192.168.2.4 | 8.8.8.8 | 0x59f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.259268045 CEST | 192.168.2.4 | 8.8.8.8 | 0xab21 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.315773010 CEST | 192.168.2.4 | 8.8.8.8 | 0xc7d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.371471882 CEST | 192.168.2.4 | 8.8.8.8 | 0x36bc | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.530199051 CEST | 192.168.2.4 | 8.8.8.8 | 0xcef1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.587610960 CEST | 192.168.2.4 | 8.8.8.8 | 0xe9ce | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.683521032 CEST | 192.168.2.4 | 8.8.8.8 | 0xa9ac | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.725339890 CEST | 192.168.2.4 | 8.8.8.8 | 0x30a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.728025913 CEST | 192.168.2.4 | 8.8.8.8 | 0xa3e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.800120115 CEST | 192.168.2.4 | 8.8.8.8 | 0x7ef3 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.834243059 CEST | 192.168.2.4 | 8.8.8.8 | 0xb3a9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.834566116 CEST | 192.168.2.4 | 8.8.8.8 | 0x5721 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.881782055 CEST | 192.168.2.4 | 8.8.8.8 | 0x1de9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.922956944 CEST | 192.168.2.4 | 8.8.8.8 | 0x8dd1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.961230993 CEST | 192.168.2.4 | 8.8.8.8 | 0x97ff | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:02.977974892 CEST | 192.168.2.4 | 8.8.8.8 | 0xaf07 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.000145912 CEST | 192.168.2.4 | 8.8.8.8 | 0xa1aa | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.009160995 CEST | 192.168.2.4 | 8.8.8.8 | 0x3b4d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.023694992 CEST | 192.168.2.4 | 8.8.8.8 | 0x31d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.030868053 CEST | 192.168.2.4 | 8.8.8.8 | 0xd499 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.051573038 CEST | 192.168.2.4 | 8.8.8.8 | 0x1e8c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.101748943 CEST | 192.168.2.4 | 8.8.8.8 | 0xa6db | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.120364904 CEST | 192.168.2.4 | 8.8.8.8 | 0x7bbf | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.141257048 CEST | 192.168.2.4 | 8.8.8.8 | 0xc210 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.206810951 CEST | 192.168.2.4 | 8.8.8.8 | 0x935d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.209453106 CEST | 192.168.2.4 | 8.8.8.8 | 0xa13d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.220818043 CEST | 192.168.2.4 | 8.8.8.8 | 0xb64f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.253748894 CEST | 192.168.2.4 | 8.8.8.8 | 0x8bc1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.295604944 CEST | 192.168.2.4 | 8.8.8.8 | 0xf95 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.338773012 CEST | 192.168.2.4 | 8.8.8.8 | 0x48f2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.405010939 CEST | 192.168.2.4 | 8.8.8.8 | 0x3b1c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.450773001 CEST | 192.168.2.4 | 8.8.8.8 | 0x2258 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.472692966 CEST | 192.168.2.4 | 8.8.8.8 | 0x2e4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.521342039 CEST | 192.168.2.4 | 8.8.8.8 | 0xa682 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.606875896 CEST | 192.168.2.4 | 8.8.8.8 | 0xa310 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.616120100 CEST | 192.168.2.4 | 8.8.8.8 | 0x575f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.636300087 CEST | 192.168.2.4 | 8.8.8.8 | 0xafab | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.659218073 CEST | 192.168.2.4 | 8.8.8.8 | 0xf2e2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.758927107 CEST | 192.168.2.4 | 8.8.8.8 | 0x257c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.768240929 CEST | 192.168.2.4 | 8.8.8.8 | 0x19fd | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.782782078 CEST | 192.168.2.4 | 8.8.8.8 | 0xe64f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.793824911 CEST | 192.168.2.4 | 8.8.8.8 | 0xa2c8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.914427042 CEST | 192.168.2.4 | 8.8.8.8 | 0x5246 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.928409100 CEST | 192.168.2.4 | 8.8.8.8 | 0x884e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:03.987267017 CEST | 192.168.2.4 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.057202101 CEST | 192.168.2.4 | 8.8.8.8 | 0xdd29 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.078602076 CEST | 192.168.2.4 | 8.8.8.8 | 0x506e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.084733009 CEST | 192.168.2.4 | 8.8.8.8 | 0x4236 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.091646910 CEST | 192.168.2.4 | 8.8.8.8 | 0xaf3e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.097872972 CEST | 192.168.2.4 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.171405077 CEST | 192.168.2.4 | 8.8.8.8 | 0x8e2c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.232784986 CEST | 192.168.2.4 | 8.8.8.8 | 0x95f2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.263608932 CEST | 192.168.2.4 | 8.8.8.8 | 0x6157 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.281896114 CEST | 192.168.2.4 | 8.8.8.8 | 0xda44 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.289503098 CEST | 192.168.2.4 | 8.8.8.8 | 0x39be | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.320007086 CEST | 192.168.2.4 | 8.8.8.8 | 0x5e30 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.340253115 CEST | 192.168.2.4 | 8.8.8.8 | 0xb264 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.378437996 CEST | 192.168.2.4 | 8.8.8.8 | 0xcc3b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.433725119 CEST | 192.168.2.4 | 8.8.8.8 | 0x83cf | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.441487074 CEST | 192.168.2.4 | 8.8.8.8 | 0x23e9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.452539921 CEST | 192.168.2.4 | 8.8.8.8 | 0xab32 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.470911980 CEST | 192.168.2.4 | 8.8.8.8 | 0xa742 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.491741896 CEST | 192.168.2.4 | 8.8.8.8 | 0xe56c | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.542411089 CEST | 192.168.2.4 | 8.8.8.8 | 0x7ec5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.671488047 CEST | 192.168.2.4 | 8.8.8.8 | 0x9922 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.690953970 CEST | 192.168.2.4 | 8.8.8.8 | 0xfe94 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.699762106 CEST | 192.168.2.4 | 8.8.8.8 | 0x2a6f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.703561068 CEST | 192.168.2.4 | 8.8.8.8 | 0x12d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.706356049 CEST | 192.168.2.4 | 8.8.8.8 | 0xaf06 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.815957069 CEST | 192.168.2.4 | 8.8.8.8 | 0xaa5b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.831696987 CEST | 192.168.2.4 | 8.8.8.8 | 0x69af | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.920880079 CEST | 192.168.2.4 | 8.8.8.8 | 0xe5e6 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.950417995 CEST | 192.168.2.4 | 8.8.8.8 | 0xde1d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.951829910 CEST | 192.168.2.4 | 8.8.8.8 | 0x9c10 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:04.986900091 CEST | 192.168.2.4 | 8.8.8.8 | 0xbf5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.011241913 CEST | 192.168.2.4 | 8.8.8.8 | 0x1cd4 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.042016029 CEST | 192.168.2.4 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.066912889 CEST | 192.168.2.4 | 8.8.8.8 | 0x62f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.143435955 CEST | 192.168.2.4 | 8.8.8.8 | 0x6e68 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.145190954 CEST | 192.168.2.4 | 8.8.8.8 | 0x3d9b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.156896114 CEST | 192.168.2.4 | 8.8.8.8 | 0xe130 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.157052040 CEST | 192.168.2.4 | 8.8.8.8 | 0x56a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.185617924 CEST | 192.168.2.4 | 8.8.8.8 | 0x99e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.212030888 CEST | 192.168.2.4 | 8.8.8.8 | 0x8b8e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.250047922 CEST | 192.168.2.4 | 8.8.8.8 | 0xf11a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.303379059 CEST | 192.168.2.4 | 8.8.8.8 | 0xb9de | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.617053986 CEST | 192.168.2.4 | 8.8.8.8 | 0x4f52 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.670205116 CEST | 192.168.2.4 | 8.8.8.8 | 0xbc95 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.684693098 CEST | 192.168.2.4 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.688808918 CEST | 192.168.2.4 | 8.8.8.8 | 0x1b2b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.711646080 CEST | 192.168.2.4 | 8.8.8.8 | 0x2903 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.745192051 CEST | 192.168.2.4 | 8.8.8.8 | 0x5552 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.836558104 CEST | 192.168.2.4 | 8.8.8.8 | 0x42a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:05.913240910 CEST | 192.168.2.4 | 8.8.8.8 | 0xe4de | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.039192915 CEST | 192.168.2.4 | 8.8.8.8 | 0x1135 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.180036068 CEST | 192.168.2.4 | 8.8.8.8 | 0xd3f9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.187640905 CEST | 192.168.2.4 | 8.8.8.8 | 0x476 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.222012997 CEST | 192.168.2.4 | 8.8.8.8 | 0xb1e2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.227900982 CEST | 192.168.2.4 | 8.8.8.8 | 0x6092 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.245452881 CEST | 192.168.2.4 | 8.8.8.8 | 0xcb56 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.290074110 CEST | 192.168.2.4 | 8.8.8.8 | 0x5c76 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.307406902 CEST | 192.168.2.4 | 8.8.8.8 | 0xae5a | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.332345963 CEST | 192.168.2.4 | 8.8.8.8 | 0x5498 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.386827946 CEST | 192.168.2.4 | 8.8.8.8 | 0x722f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 26, 2021 15:40:06.894227028 CEST | 192.168.2.4 | 8.8.8.8 | 0x969d | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
May 26, 2021 15:39:32.261065006 CEST | 8.8.8.8 | 192.168.2.4 | 0xfda8 | No error (0) | time.microsoft.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:32.577439070 CEST | 8.8.8.8 | 192.168.2.4 | 0x59d5 | No error (0) | www.sophos.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:32.810513973 CEST | 8.8.8.8 | 192.168.2.4 | 0x1de1 | No error (0) | www.sophos.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.685074091 CEST | 8.8.8.8 | 192.168.2.4 | 0xfdb5 | No error (0) | outlook-fd-0010.live.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.685074091 CEST | 8.8.8.8 | 192.168.2.4 | 0xfdb5 | No error (0) | a-0010.a-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.792469025 CEST | 8.8.8.8 | 192.168.2.4 | 0x8921 | No error (0) | outlook-fd-0010.live.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.792469025 CEST | 8.8.8.8 | 192.168.2.4 | 0x8921 | No error (0) | a-0010.a-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.903163910 CEST | 8.8.8.8 | 192.168.2.4 | 0xd96a | No error (0) | www.tm.a.prd.aadg.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.904783010 CEST | 8.8.8.8 | 192.168.2.4 | 0x6622 | No error (0) | www-linkedin-com.l-0005.l-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.907303095 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e8d | No error (0) | twitter.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.907303095 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e8d | No error (0) | 104.244.42.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:45.907303095 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e8d | No error (0) | 104.244.42.193 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:45.913435936 CEST | 8.8.8.8 | 192.168.2.4 | 0xb719 | No error (0) | star-mini.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.913435936 CEST | 8.8.8.8 | 192.168.2.4 | 0xb719 | No error (0) | 185.60.216.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:45.919604063 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ca2 | No error (0) | duckduckgo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.919604063 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ca2 | No error (0) | 40.114.177.156 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:45.928105116 CEST | 8.8.8.8 | 192.168.2.4 | 0x2572 | No error (0) | startpage.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:45.928105116 CEST | 8.8.8.8 | 192.168.2.4 | 0x2572 | No error (0) | 145.131.132.70 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:45.934592962 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f85 | No error (0) | youtube-ui.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.005620003 CEST | 8.8.8.8 | 192.168.2.4 | 0xba9f | No error (0) | www-linkedin-com.l-0005.l-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.017554998 CEST | 8.8.8.8 | 192.168.2.4 | 0xd356 | No error (0) | twitter.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.017554998 CEST | 8.8.8.8 | 192.168.2.4 | 0xd356 | No error (0) | 104.244.42.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.017554998 CEST | 8.8.8.8 | 192.168.2.4 | 0xd356 | No error (0) | 104.244.42.193 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.046077013 CEST | 8.8.8.8 | 192.168.2.4 | 0xf28a | No error (0) | www.tm.a.prd.aadg.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.203264952 CEST | 8.8.8.8 | 192.168.2.4 | 0x8f0c | No error (0) | star-mini.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.203264952 CEST | 8.8.8.8 | 192.168.2.4 | 0x8f0c | No error (0) | 157.240.20.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.205866098 CEST | 8.8.8.8 | 192.168.2.4 | 0x4c1c | No error (0) | duckduckgo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.205866098 CEST | 8.8.8.8 | 192.168.2.4 | 0x4c1c | No error (0) | 52.250.42.157 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.210438967 CEST | 8.8.8.8 | 192.168.2.4 | 0x71de | No error (0) | youtube-ui.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.233565092 CEST | 8.8.8.8 | 192.168.2.4 | 0x1737 | No error (0) | startpage.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:46.233565092 CEST | 8.8.8.8 | 192.168.2.4 | 0x1737 | No error (0) | 89.146.4.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.247312069 CEST | 8.8.8.8 | 192.168.2.4 | 0x2cee | No error (0) | 149.154.167.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.287899017 CEST | 8.8.8.8 | 192.168.2.4 | 0x37b3 | No error (0) | 13.224.195.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.287899017 CEST | 8.8.8.8 | 192.168.2.4 | 0x37b3 | No error (0) | 13.224.195.66 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.287899017 CEST | 8.8.8.8 | 192.168.2.4 | 0x37b3 | No error (0) | 13.224.195.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.287899017 CEST | 8.8.8.8 | 192.168.2.4 | 0x37b3 | No error (0) | 13.224.195.2 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.818342924 CEST | 8.8.8.8 | 192.168.2.4 | 0x3646 | No error (0) | 149.154.167.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.854952097 CEST | 8.8.8.8 | 192.168.2.4 | 0x42eb | No error (0) | 13.224.195.66 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.854952097 CEST | 8.8.8.8 | 192.168.2.4 | 0x42eb | No error (0) | 13.224.195.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.854952097 CEST | 8.8.8.8 | 192.168.2.4 | 0x42eb | No error (0) | 13.224.195.2 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:46.854952097 CEST | 8.8.8.8 | 192.168.2.4 | 0x42eb | No error (0) | 13.224.195.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.219501019 CEST | 8.8.8.8 | 192.168.2.4 | 0xc220 | No error (0) | frontends-all.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.219501019 CEST | 8.8.8.8 | 192.168.2.4 | 0xc220 | No error (0) | frontends-cloud.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.219501019 CEST | 8.8.8.8 | 192.168.2.4 | 0xc220 | No error (0) | cn-ecg.cfe.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.219501019 CEST | 8.8.8.8 | 192.168.2.4 | 0xc220 | No error (0) | 34.98.127.226 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.230567932 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f5 | No error (0) | www.irs.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.241899014 CEST | 8.8.8.8 | 192.168.2.4 | 0x8cee | No error (0) | www.singaporeair.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.263231039 CEST | 8.8.8.8 | 192.168.2.4 | 0xfafa | No error (0) | 104.83.84.202 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.283655882 CEST | 8.8.8.8 | 192.168.2.4 | 0xf553 | No error (0) | cn-www.delta.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.345264912 CEST | 8.8.8.8 | 192.168.2.4 | 0x548 | No error (0) | www.mastercard.us.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.424154997 CEST | 8.8.8.8 | 192.168.2.4 | 0x7409 | No error (0) | 13.224.195.79 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.424154997 CEST | 8.8.8.8 | 192.168.2.4 | 0x7409 | No error (0) | 13.224.195.37 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.424154997 CEST | 8.8.8.8 | 192.168.2.4 | 0x7409 | No error (0) | 13.224.195.49 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.424154997 CEST | 8.8.8.8 | 192.168.2.4 | 0x7409 | No error (0) | 13.224.195.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.431658983 CEST | 8.8.8.8 | 192.168.2.4 | 0x268c | No error (0) | frontends-all.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.431658983 CEST | 8.8.8.8 | 192.168.2.4 | 0x268c | No error (0) | frontends-cloud.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.431658983 CEST | 8.8.8.8 | 192.168.2.4 | 0x268c | No error (0) | cn-ecg.cfe.uber.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.431658983 CEST | 8.8.8.8 | 192.168.2.4 | 0x268c | No error (0) | 34.98.127.226 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.447559118 CEST | 8.8.8.8 | 192.168.2.4 | 0xf6a6 | No error (0) | 66.111.4.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.447559118 CEST | 8.8.8.8 | 192.168.2.4 | 0xf6a6 | No error (0) | 66.111.4.147 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.468314886 CEST | 8.8.8.8 | 192.168.2.4 | 0x65a5 | No error (0) | 104.83.84.202 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:47.473612070 CEST | 8.8.8.8 | 192.168.2.4 | 0xb4b2 | No error (0) | www.irs.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.474893093 CEST | 8.8.8.8 | 192.168.2.4 | 0xc48c | No error (0) | www.singaporeair.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.500952005 CEST | 8.8.8.8 | 192.168.2.4 | 0xeaf1 | No error (0) | www.mastercard.us.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:47.512370110 CEST | 8.8.8.8 | 192.168.2.4 | 0x7dbb | No error (0) | cn-www.delta.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.041766882 CEST | 8.8.8.8 | 192.168.2.4 | 0x7f59 | No error (0) | z-p42-instagram.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.041766882 CEST | 8.8.8.8 | 192.168.2.4 | 0x7f59 | No error (0) | 185.60.216.174 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.094943047 CEST | 8.8.8.8 | 192.168.2.4 | 0x6386 | No error (0) | dyna.wikimedia.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.094943047 CEST | 8.8.8.8 | 192.168.2.4 | 0x6386 | No error (0) | 91.198.174.192 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.097183943 CEST | 8.8.8.8 | 192.168.2.4 | 0xe452 | No error (0) | 13.224.195.79 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.097183943 CEST | 8.8.8.8 | 192.168.2.4 | 0xe452 | No error (0) | 13.224.195.37 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.097183943 CEST | 8.8.8.8 | 192.168.2.4 | 0xe452 | No error (0) | 13.224.195.49 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.097183943 CEST | 8.8.8.8 | 192.168.2.4 | 0xe452 | No error (0) | 13.224.195.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.100975990 CEST | 8.8.8.8 | 192.168.2.4 | 0x3156 | No error (0) | reddit.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.100975990 CEST | 8.8.8.8 | 192.168.2.4 | 0x3156 | No error (0) | 151.101.1.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.100975990 CEST | 8.8.8.8 | 192.168.2.4 | 0x3156 | No error (0) | 151.101.65.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.100975990 CEST | 8.8.8.8 | 192.168.2.4 | 0x3156 | No error (0) | 151.101.129.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.100975990 CEST | 8.8.8.8 | 192.168.2.4 | 0x3156 | No error (0) | 151.101.193.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.179008961 CEST | 8.8.8.8 | 192.168.2.4 | 0x5691 | No error (0) | techcrunch.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.179008961 CEST | 8.8.8.8 | 192.168.2.4 | 0x5691 | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.323240042 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa60 | No error (0) | z-p42-instagram.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.323240042 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa60 | No error (0) | 185.60.216.174 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.468915939 CEST | 8.8.8.8 | 192.168.2.4 | 0x1eb | No error (0) | reddit.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.468915939 CEST | 8.8.8.8 | 192.168.2.4 | 0x1eb | No error (0) | 151.101.1.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.468915939 CEST | 8.8.8.8 | 192.168.2.4 | 0x1eb | No error (0) | 151.101.65.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.468915939 CEST | 8.8.8.8 | 192.168.2.4 | 0x1eb | No error (0) | 151.101.129.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.468915939 CEST | 8.8.8.8 | 192.168.2.4 | 0x1eb | No error (0) | 151.101.193.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.499324083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb538 | No error (0) | arstechnica.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.499324083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb538 | No error (0) | 3.140.83.49 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.499324083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb538 | No error (0) | 3.130.39.244 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.508747101 CEST | 8.8.8.8 | 192.168.2.4 | 0x2a8e | No error (0) | techcrunch.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.508747101 CEST | 8.8.8.8 | 192.168.2.4 | 0x2a8e | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:48.549104929 CEST | 8.8.8.8 | 192.168.2.4 | 0x2477 | No error (0) | dyna.wikimedia.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:48.549104929 CEST | 8.8.8.8 | 192.168.2.4 | 0x2477 | No error (0) | 91.198.174.192 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:49.372736931 CEST | 8.8.8.8 | 192.168.2.4 | 0x880c | No error (0) | mmx-ds.cdn.whatsapp.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:49.372736931 CEST | 8.8.8.8 | 192.168.2.4 | 0x880c | No error (0) | 185.60.216.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:49.573468924 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd98 | No error (0) | lb.wordpress.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:49.573468924 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd98 | No error (0) | 192.0.78.13 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:49.573468924 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd98 | No error (0) | 192.0.78.12 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.040096045 CEST | 8.8.8.8 | 192.168.2.4 | 0x48e4 | No error (0) | mmx-ds.cdn.whatsapp.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.040096045 CEST | 8.8.8.8 | 192.168.2.4 | 0x48e4 | No error (0) | 185.60.216.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.151259899 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b2 | No error (0) | vimeo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.151259899 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b2 | No error (0) | 151.101.128.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.151259899 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b2 | No error (0) | 151.101.192.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.151259899 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b2 | No error (0) | 151.101.64.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.151259899 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b2 | No error (0) | 151.101.0.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.226891041 CEST | 8.8.8.8 | 192.168.2.4 | 0x95c6 | No error (0) | lb.wordpress.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.226891041 CEST | 8.8.8.8 | 192.168.2.4 | 0x95c6 | No error (0) | 192.0.78.12 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.226891041 CEST | 8.8.8.8 | 192.168.2.4 | 0x95c6 | No error (0) | 192.0.78.13 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.365324974 CEST | 8.8.8.8 | 192.168.2.4 | 0xfefa | No error (0) | vimeo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.365324974 CEST | 8.8.8.8 | 192.168.2.4 | 0xfefa | No error (0) | 151.101.128.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.365324974 CEST | 8.8.8.8 | 192.168.2.4 | 0xfefa | No error (0) | 151.101.192.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.365324974 CEST | 8.8.8.8 | 192.168.2.4 | 0xfefa | No error (0) | 151.101.0.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.365324974 CEST | 8.8.8.8 | 192.168.2.4 | 0xfefa | No error (0) | 151.101.64.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | www-pinterest-com.gslb.pinterest.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | 2-01-37d2-0018.cdx.cedexis.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | 151.101.0.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | 151.101.64.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | 151.101.128.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.373887062 CEST | 8.8.8.8 | 192.168.2.4 | 0x3827 | No error (0) | 151.101.192.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.418872118 CEST | 8.8.8.8 | 192.168.2.4 | 0xa7f0 | No error (0) | blogger.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.488187075 CEST | 8.8.8.8 | 192.168.2.4 | 0xea8 | No error (0) | new-fp-shed.wg1.b.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.488187075 CEST | 8.8.8.8 | 192.168.2.4 | 0xea8 | No error (0) | 87.248.100.215 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.488187075 CEST | 8.8.8.8 | 192.168.2.4 | 0xea8 | No error (0) | 87.248.100.216 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | www-pinterest-com.gslb.pinterest.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | 2-01-37d2-0018.cdx.cedexis.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | 151.101.0.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | 151.101.64.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | 151.101.128.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.502202034 CEST | 8.8.8.8 | 192.168.2.4 | 0x6591 | No error (0) | 151.101.192.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.533514977 CEST | 8.8.8.8 | 192.168.2.4 | 0x7630 | No error (0) | tp.47cf2c8c9-frontier.amazon.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.533514977 CEST | 8.8.8.8 | 192.168.2.4 | 0x7630 | No error (0) | d3ag4hukkh62yn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.533514977 CEST | 8.8.8.8 | 192.168.2.4 | 0x7630 | No error (0) | 13.225.80.63 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.553334951 CEST | 8.8.8.8 | 192.168.2.4 | 0x9c05 | No error (0) | blogger.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.616044044 CEST | 8.8.8.8 | 192.168.2.4 | 0x667 | No error (0) | new-fp-shed.wg1.b.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.616044044 CEST | 8.8.8.8 | 192.168.2.4 | 0x667 | No error (0) | 87.248.100.215 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.616044044 CEST | 8.8.8.8 | 192.168.2.4 | 0x667 | No error (0) | 87.248.100.216 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.654051065 CEST | 8.8.8.8 | 192.168.2.4 | 0x8080 | No error (0) | tp.47cf2c8c9-frontier.amazon.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.654051065 CEST | 8.8.8.8 | 192.168.2.4 | 0x8080 | No error (0) | d3ag4hukkh62yn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.654051065 CEST | 8.8.8.8 | 192.168.2.4 | 0x8080 | No error (0) | 13.225.80.63 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.692461967 CEST | 8.8.8.8 | 192.168.2.4 | 0x11f6 | No error (0) | bit.ly | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.692461967 CEST | 8.8.8.8 | 192.168.2.4 | 0x11f6 | No error (0) | 67.199.248.11 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.692461967 CEST | 8.8.8.8 | 192.168.2.4 | 0x11f6 | No error (0) | 67.199.248.10 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.765305996 CEST | 8.8.8.8 | 192.168.2.4 | 0xec54 | No error (0) | twitch.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.765305996 CEST | 8.8.8.8 | 192.168.2.4 | 0xec54 | No error (0) | 151.101.14.167 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.799958944 CEST | 8.8.8.8 | 192.168.2.4 | 0x981a | No error (0) | wordpress.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.799958944 CEST | 8.8.8.8 | 192.168.2.4 | 0x981a | No error (0) | 198.143.164.252 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.803926945 CEST | 8.8.8.8 | 192.168.2.4 | 0x38d5 | No error (0) | bit.ly | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.803926945 CEST | 8.8.8.8 | 192.168.2.4 | 0x38d5 | No error (0) | 67.199.248.11 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.803926945 CEST | 8.8.8.8 | 192.168.2.4 | 0x38d5 | No error (0) | 67.199.248.10 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.889713049 CEST | 8.8.8.8 | 192.168.2.4 | 0x835a | No error (0) | twitch.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.889713049 CEST | 8.8.8.8 | 192.168.2.4 | 0x835a | No error (0) | 151.101.14.167 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.892817974 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e67 | No error (0) | wildcard-ipv6.godaddy.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.939740896 CEST | 8.8.8.8 | 192.168.2.4 | 0xb13a | No error (0) | github.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:50.939740896 CEST | 8.8.8.8 | 192.168.2.4 | 0xb13a | No error (0) | 140.82.121.3 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:50.953591108 CEST | 8.8.8.8 | 192.168.2.4 | 0xc3e0 | No error (0) | 192.0.77.40 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.035913944 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ae1 | No error (0) | wordpress.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.035913944 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ae1 | No error (0) | 198.143.164.252 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.042195082 CEST | 8.8.8.8 | 192.168.2.4 | 0xc5dd | No error (0) | wildcard-ipv6.godaddy.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.052588940 CEST | 8.8.8.8 | 192.168.2.4 | 0x1aa0 | No error (0) | d20b86inur14ll.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.052588940 CEST | 8.8.8.8 | 192.168.2.4 | 0x1aa0 | No error (0) | 13.224.190.234 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.069926977 CEST | 8.8.8.8 | 192.168.2.4 | 0x584 | No error (0) | github.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.069926977 CEST | 8.8.8.8 | 192.168.2.4 | 0x584 | No error (0) | 140.82.121.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.072767019 CEST | 8.8.8.8 | 192.168.2.4 | 0x3283 | No error (0) | 192.0.77.40 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.142671108 CEST | 8.8.8.8 | 192.168.2.4 | 0x51e2 | No error (0) | 203.104.138.138 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.170300007 CEST | 8.8.8.8 | 192.168.2.4 | 0x9530 | No error (0) | d20b86inur14ll.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.170300007 CEST | 8.8.8.8 | 192.168.2.4 | 0x9530 | No error (0) | 13.224.190.234 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271198988 CEST | 8.8.8.8 | 192.168.2.4 | 0xc799 | No error (0) | 13.224.195.81 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271198988 CEST | 8.8.8.8 | 192.168.2.4 | 0xc799 | No error (0) | 13.224.195.50 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271198988 CEST | 8.8.8.8 | 192.168.2.4 | 0xc799 | No error (0) | 13.224.195.101 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271198988 CEST | 8.8.8.8 | 192.168.2.4 | 0xc799 | No error (0) | 13.224.195.108 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271470070 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e97 | No error (0) | web.myfitnesspal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.271470070 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e97 | No error (0) | 13.225.74.22 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271470070 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e97 | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271470070 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e97 | No error (0) | 13.225.74.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.271470070 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e97 | No error (0) | 13.225.74.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.451738119 CEST | 8.8.8.8 | 192.168.2.4 | 0x715d | No error (0) | ev.lastpass.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.486330032 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc42 | No error (0) | 13.224.195.81 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.486330032 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc42 | No error (0) | 13.224.195.50 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.486330032 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc42 | No error (0) | 13.224.195.101 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.486330032 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc42 | No error (0) | 13.224.195.108 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.495470047 CEST | 8.8.8.8 | 192.168.2.4 | 0x4921 | No error (0) | web.myfitnesspal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.495470047 CEST | 8.8.8.8 | 192.168.2.4 | 0x4921 | No error (0) | 13.225.74.22 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.495470047 CEST | 8.8.8.8 | 192.168.2.4 | 0x4921 | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.495470047 CEST | 8.8.8.8 | 192.168.2.4 | 0x4921 | No error (0) | 13.225.74.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.495470047 CEST | 8.8.8.8 | 192.168.2.4 | 0x4921 | No error (0) | 13.225.74.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.538099051 CEST | 8.8.8.8 | 192.168.2.4 | 0x9e23 | No error (0) | 203.104.138.138 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.552670002 CEST | 8.8.8.8 | 192.168.2.4 | 0x47 | No error (0) | 207.244.88.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.552670002 CEST | 8.8.8.8 | 192.168.2.4 | 0x47 | No error (0) | 95.216.26.30 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.584638119 CEST | 8.8.8.8 | 192.168.2.4 | 0x589d | No error (0) | ev.ups.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.596147060 CEST | 8.8.8.8 | 192.168.2.4 | 0x6971 | No error (0) | 216.105.38.13 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.598844051 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf03 | No error (0) | ev.lastpass.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | www.prd.map.nytimes.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | nytimes.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | 151.101.1.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | 151.101.65.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | 151.101.129.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.629466057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7801 | No error (0) | 151.101.193.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.714939117 CEST | 8.8.8.8 | 192.168.2.4 | 0x6fff | No error (0) | ev.ups.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | www.prd.map.nytimes.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | nytimes.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | 151.101.1.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | 151.101.65.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | 151.101.129.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.751390934 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e53 | No error (0) | 151.101.193.164 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.773848057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7c48 | No error (0) | 207.244.88.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.773848057 CEST | 8.8.8.8 | 192.168.2.4 | 0x7c48 | No error (0) | 95.216.26.30 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.814377069 CEST | 8.8.8.8 | 192.168.2.4 | 0xccd7 | No error (0) | d28n7yywqog3r7.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.814377069 CEST | 8.8.8.8 | 192.168.2.4 | 0xccd7 | No error (0) | 13.224.187.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.814377069 CEST | 8.8.8.8 | 192.168.2.4 | 0xccd7 | No error (0) | 13.224.187.50 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.814377069 CEST | 8.8.8.8 | 192.168.2.4 | 0xccd7 | No error (0) | 13.224.187.57 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.814377069 CEST | 8.8.8.8 | 192.168.2.4 | 0xccd7 | No error (0) | 13.224.187.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.877613068 CEST | 8.8.8.8 | 192.168.2.4 | 0xf11d | No error (0) | 216.105.38.13 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.940650940 CEST | 8.8.8.8 | 192.168.2.4 | 0x7e76 | No error (0) | d28n7yywqog3r7.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.940650940 CEST | 8.8.8.8 | 192.168.2.4 | 0x7e76 | No error (0) | 13.224.187.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.940650940 CEST | 8.8.8.8 | 192.168.2.4 | 0x7e76 | No error (0) | 13.224.187.50 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.940650940 CEST | 8.8.8.8 | 192.168.2.4 | 0x7e76 | No error (0) | 13.224.187.57 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.940650940 CEST | 8.8.8.8 | 192.168.2.4 | 0x7e76 | No error (0) | 13.224.187.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.964272022 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c02 | No error (0) | www.bbc.co.uk.pri.bbc.co.uk | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.964272022 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c02 | No error (0) | uk.www.bbc.co.uk.pri.bbc.co.uk | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:51.964272022 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c02 | No error (0) | 212.58.237.253 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:51.964272022 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c02 | No error (0) | 212.58.233.253 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.017343044 CEST | 8.8.8.8 | 192.168.2.4 | 0x86e0 | No error (0) | turner-tls.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.017343044 CEST | 8.8.8.8 | 192.168.2.4 | 0x86e0 | No error (0) | 151.101.1.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.017343044 CEST | 8.8.8.8 | 192.168.2.4 | 0x86e0 | No error (0) | 151.101.65.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.017343044 CEST | 8.8.8.8 | 192.168.2.4 | 0x86e0 | No error (0) | 151.101.129.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.017343044 CEST | 8.8.8.8 | 192.168.2.4 | 0x86e0 | No error (0) | 151.101.193.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.028484106 CEST | 8.8.8.8 | 192.168.2.4 | 0xd87f | No error (0) | web1.wechat.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.028484106 CEST | 8.8.8.8 | 192.168.2.4 | 0xd87f | No error (0) | 203.205.251.169 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.028484106 CEST | 8.8.8.8 | 192.168.2.4 | 0xd87f | No error (0) | 203.205.251.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.131773949 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fe3 | No error (0) | www.bbc.co.uk.pri.bbc.co.uk | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.131773949 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fe3 | No error (0) | uk.www.bbc.co.uk.pri.bbc.co.uk | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.131773949 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fe3 | No error (0) | 212.58.237.251 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.131773949 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fe3 | No error (0) | 212.58.233.251 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.140965939 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52c | No error (0) | turner-tls.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.140965939 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52c | No error (0) | 151.101.1.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.140965939 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52c | No error (0) | 151.101.65.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.140965939 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52c | No error (0) | 151.101.129.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.140965939 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52c | No error (0) | 151.101.193.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.158412933 CEST | 8.8.8.8 | 192.168.2.4 | 0xd07c | No error (0) | www-php-net.ax4z.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.158412933 CEST | 8.8.8.8 | 192.168.2.4 | 0xd07c | No error (0) | 185.85.0.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.274636030 CEST | 8.8.8.8 | 192.168.2.4 | 0xb035 | No error (0) | weebly.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.274636030 CEST | 8.8.8.8 | 192.168.2.4 | 0xb035 | No error (0) | 74.115.50.109 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.274636030 CEST | 8.8.8.8 | 192.168.2.4 | 0xb035 | No error (0) | 74.115.50.110 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.286349058 CEST | 8.8.8.8 | 192.168.2.4 | 0xfc5b | No error (0) | www-php-net.ax4z.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.286349058 CEST | 8.8.8.8 | 192.168.2.4 | 0xfc5b | No error (0) | 185.85.0.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.326395035 CEST | 8.8.8.8 | 192.168.2.4 | 0xb099 | No error (0) | dualstack.guardian.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.326395035 CEST | 8.8.8.8 | 192.168.2.4 | 0xb099 | No error (0) | 151.101.1.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.326395035 CEST | 8.8.8.8 | 192.168.2.4 | 0xb099 | No error (0) | 151.101.65.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.326395035 CEST | 8.8.8.8 | 192.168.2.4 | 0xb099 | No error (0) | 151.101.129.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.326395035 CEST | 8.8.8.8 | 192.168.2.4 | 0xb099 | No error (0) | 151.101.193.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.419938087 CEST | 8.8.8.8 | 192.168.2.4 | 0xed34 | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.419938087 CEST | 8.8.8.8 | 192.168.2.4 | 0xed34 | No error (0) | 162.125.66.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.452308893 CEST | 8.8.8.8 | 192.168.2.4 | 0x4263 | No error (0) | dualstack.guardian.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.452308893 CEST | 8.8.8.8 | 192.168.2.4 | 0x4263 | No error (0) | 151.101.1.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.452308893 CEST | 8.8.8.8 | 192.168.2.4 | 0x4263 | No error (0) | 151.101.65.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.452308893 CEST | 8.8.8.8 | 192.168.2.4 | 0x4263 | No error (0) | 151.101.129.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.452308893 CEST | 8.8.8.8 | 192.168.2.4 | 0x4263 | No error (0) | 151.101.193.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.543204069 CEST | 8.8.8.8 | 192.168.2.4 | 0xf30 | No error (0) | 213.105.9.24 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.558440924 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ae | No error (0) | g2.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.560266972 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ef6 | No error (0) | web1.wechat.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.560266972 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ef6 | No error (0) | 203.205.251.169 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.560266972 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ef6 | No error (0) | 203.205.251.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.574790955 CEST | 8.8.8.8 | 192.168.2.4 | 0x1933 | No error (0) | weebly.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.574790955 CEST | 8.8.8.8 | 192.168.2.4 | 0x1933 | No error (0) | 74.115.50.109 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.574790955 CEST | 8.8.8.8 | 192.168.2.4 | 0x1933 | No error (0) | 74.115.50.110 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.586114883 CEST | 8.8.8.8 | 192.168.2.4 | 0x19cd | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.586114883 CEST | 8.8.8.8 | 192.168.2.4 | 0x19cd | No error (0) | 162.125.66.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.588360071 CEST | 8.8.8.8 | 192.168.2.4 | 0x2c5b | No error (0) | 104.20.150.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.588360071 CEST | 8.8.8.8 | 192.168.2.4 | 0x2c5b | No error (0) | 172.67.34.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.588360071 CEST | 8.8.8.8 | 192.168.2.4 | 0x2c5b | No error (0) | 104.20.151.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.640536070 CEST | 8.8.8.8 | 192.168.2.4 | 0xf327 | No error (0) | 185.199.109.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.640536070 CEST | 8.8.8.8 | 192.168.2.4 | 0xf327 | No error (0) | 185.199.111.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.640536070 CEST | 8.8.8.8 | 192.168.2.4 | 0xf327 | No error (0) | 185.199.108.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.640536070 CEST | 8.8.8.8 | 192.168.2.4 | 0xf327 | No error (0) | 185.199.110.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.674511909 CEST | 8.8.8.8 | 192.168.2.4 | 0x1be6 | No error (0) | g2.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.694152117 CEST | 8.8.8.8 | 192.168.2.4 | 0x6255 | No error (0) | 213.105.9.24 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.709239960 CEST | 8.8.8.8 | 192.168.2.4 | 0x8073 | No error (0) | 104.20.150.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.709239960 CEST | 8.8.8.8 | 192.168.2.4 | 0x8073 | No error (0) | 104.20.151.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.709239960 CEST | 8.8.8.8 | 192.168.2.4 | 0x8073 | No error (0) | 172.67.34.140 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.758512020 CEST | 8.8.8.8 | 192.168.2.4 | 0x9f9e | No error (0) | 185.199.108.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.758512020 CEST | 8.8.8.8 | 192.168.2.4 | 0x9f9e | No error (0) | 185.199.109.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.758512020 CEST | 8.8.8.8 | 192.168.2.4 | 0x9f9e | No error (0) | 185.199.110.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.758512020 CEST | 8.8.8.8 | 192.168.2.4 | 0x9f9e | No error (0) | 185.199.111.153 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.966176033 CEST | 8.8.8.8 | 192.168.2.4 | 0xd557 | No error (0) | 172.67.1.225 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.966176033 CEST | 8.8.8.8 | 192.168.2.4 | 0xd557 | No error (0) | 104.20.139.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.966176033 CEST | 8.8.8.8 | 192.168.2.4 | 0xd557 | No error (0) | 104.20.138.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.970650911 CEST | 8.8.8.8 | 192.168.2.4 | 0xe598 | No error (0) | www-msn-com.a-0003.a-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | issuu.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 52.55.39.98 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 35.171.66.90 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 107.21.97.183 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 52.207.46.124 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 18.209.156.250 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:52.979232073 CEST | 8.8.8.8 | 192.168.2.4 | 0xf824 | No error (0) | 18.213.127.201 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.077887058 CEST | 8.8.8.8 | 192.168.2.4 | 0x5d24 | No error (0) | wildebeest.gnu.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.077887058 CEST | 8.8.8.8 | 192.168.2.4 | 0x5d24 | No error (0) | 209.51.188.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.109304905 CEST | 8.8.8.8 | 192.168.2.4 | 0x7216 | No error (0) | 104.20.138.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.109304905 CEST | 8.8.8.8 | 192.168.2.4 | 0x7216 | No error (0) | 172.67.1.225 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.109304905 CEST | 8.8.8.8 | 192.168.2.4 | 0x7216 | No error (0) | 104.20.139.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.109352112 CEST | 8.8.8.8 | 192.168.2.4 | 0x6bac | No error (0) | www-msn-com.a-0003.a-msedge.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.134885073 CEST | 8.8.8.8 | 192.168.2.4 | 0xa344 | No error (0) | www.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.134885073 CEST | 8.8.8.8 | 192.168.2.4 | 0xa344 | No error (0) | www-fastly.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.134885073 CEST | 8.8.8.8 | 192.168.2.4 | 0xa344 | No error (0) | 151.101.1.21 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.179733038 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f0 | No error (0) | dlp0y1mxy0v3u.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.179733038 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f0 | No error (0) | 13.225.74.75 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.179733038 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f0 | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.179733038 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f0 | No error (0) | 13.225.74.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.179733038 CEST | 8.8.8.8 | 192.168.2.4 | 0x87f0 | No error (0) | 13.225.74.88 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.214323997 CEST | 8.8.8.8 | 192.168.2.4 | 0x903b | No error (0) | 207.241.224.2 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | issuu.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 18.213.127.201 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 52.55.39.98 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 107.21.97.183 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 52.207.46.124 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 35.171.66.90 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.217189074 CEST | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 18.209.156.250 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.246263027 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ad9 | No error (0) | ds-www.oracle.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.248161077 CEST | 8.8.8.8 | 192.168.2.4 | 0x3079 | No error (0) | www.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.248161077 CEST | 8.8.8.8 | 192.168.2.4 | 0x3079 | No error (0) | www-fastly.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.248161077 CEST | 8.8.8.8 | 192.168.2.4 | 0x3079 | No error (0) | 151.101.1.21 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.263611078 CEST | 8.8.8.8 | 192.168.2.4 | 0xea38 | No error (0) | www.wip.ncbi.nlm.nih.gov | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.263611078 CEST | 8.8.8.8 | 192.168.2.4 | 0xea38 | No error (0) | 130.14.29.110 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.285916090 CEST | 8.8.8.8 | 192.168.2.4 | 0x4595 | No error (0) | wildebeest.gnu.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.285916090 CEST | 8.8.8.8 | 192.168.2.4 | 0x4595 | No error (0) | 209.51.188.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.325769901 CEST | 8.8.8.8 | 192.168.2.4 | 0x821b | No error (0) | dlp0y1mxy0v3u.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.325769901 CEST | 8.8.8.8 | 192.168.2.4 | 0x821b | No error (0) | 13.225.74.75 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.325769901 CEST | 8.8.8.8 | 192.168.2.4 | 0x821b | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.325769901 CEST | 8.8.8.8 | 192.168.2.4 | 0x821b | No error (0) | 13.225.74.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.325769901 CEST | 8.8.8.8 | 192.168.2.4 | 0x821b | No error (0) | 13.225.74.88 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.383497000 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d85 | No error (0) | ds-www.oracle.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.466156960 CEST | 8.8.8.8 | 192.168.2.4 | 0x88ad | No error (0) | www.wip.ncbi.nlm.nih.gov | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.466156960 CEST | 8.8.8.8 | 192.168.2.4 | 0x88ad | No error (0) | 130.14.29.110 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.587688923 CEST | 8.8.8.8 | 192.168.2.4 | 0x8a58 | No error (0) | tp.391b988c0-frontier.imdb.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.587688923 CEST | 8.8.8.8 | 192.168.2.4 | 0x8a58 | No error (0) | d2bytcopxu066p.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.587688923 CEST | 8.8.8.8 | 192.168.2.4 | 0x8a58 | No error (0) | 13.224.199.118 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.600539923 CEST | 8.8.8.8 | 192.168.2.4 | 0xf7a9 | No error (0) | www.reutersmedia.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.600539923 CEST | 8.8.8.8 | 192.168.2.4 | 0xf7a9 | No error (0) | 13.224.195.25 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.600539923 CEST | 8.8.8.8 | 192.168.2.4 | 0xf7a9 | No error (0) | 13.224.195.127 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.600539923 CEST | 8.8.8.8 | 192.168.2.4 | 0xf7a9 | No error (0) | 13.224.195.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.600539923 CEST | 8.8.8.8 | 192.168.2.4 | 0xf7a9 | No error (0) | 13.224.195.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.725558996 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a86 | No error (0) | www.reutersmedia.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.725558996 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a86 | No error (0) | 13.224.195.25 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.725558996 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a86 | No error (0) | 13.224.195.127 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.725558996 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a86 | No error (0) | 13.224.195.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.725558996 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a86 | No error (0) | 13.224.195.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.731738091 CEST | 8.8.8.8 | 192.168.2.4 | 0x4496 | No error (0) | tp.391b988c0-frontier.imdb.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.731738091 CEST | 8.8.8.8 | 192.168.2.4 | 0x4496 | No error (0) | d2bytcopxu066p.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.731738091 CEST | 8.8.8.8 | 192.168.2.4 | 0x4496 | No error (0) | 13.224.199.118 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.780230045 CEST | 8.8.8.8 | 192.168.2.4 | 0x6d31 | No error (0) | 162.159.152.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.780230045 CEST | 8.8.8.8 | 192.168.2.4 | 0x6d31 | No error (0) | 162.159.153.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | www.dradis.netflix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | www.eu-west-1.internal.dradis.netflix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | dualstack.apiproxy-website-nlb-prod-3-ac110f6ae472b85a.elb.eu-west-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | 54.155.178.5 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | 3.251.50.149 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.842009068 CEST | 8.8.8.8 | 192.168.2.4 | 0x4dc7 | No error (0) | 54.74.73.31 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.852916002 CEST | 8.8.8.8 | 192.168.2.4 | 0x56ab | No error (0) | cs593.adn.mucdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.852916002 CEST | 8.8.8.8 | 192.168.2.4 | 0x56ab | No error (0) | 152.195.52.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.913182020 CEST | 8.8.8.8 | 192.168.2.4 | 0xabc3 | No error (0) | 162.159.152.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.913182020 CEST | 8.8.8.8 | 192.168.2.4 | 0xabc3 | No error (0) | 162.159.153.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.943617105 CEST | 8.8.8.8 | 192.168.2.4 | 0x5402 | No error (0) | wwworigin.wix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.943617105 CEST | 8.8.8.8 | 192.168.2.4 | 0x5402 | No error (0) | 163.www.sv5.wix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.943617105 CEST | 8.8.8.8 | 192.168.2.4 | 0x5402 | No error (0) | 185.230.61.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.973643064 CEST | 8.8.8.8 | 192.168.2.4 | 0xc036 | No error (0) | cs593.adn.mucdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.973643064 CEST | 8.8.8.8 | 192.168.2.4 | 0xc036 | No error (0) | 152.195.52.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | www.dradis.netflix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | www.eu-west-1.internal.dradis.netflix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | dualstack.apiproxy-website-nlb-prod-3-ac110f6ae472b85a.elb.eu-west-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | 54.155.178.5 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | 3.251.50.149 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:53.982981920 CEST | 8.8.8.8 | 192.168.2.4 | 0xa30d | No error (0) | 54.74.73.31 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | www.bloomberg.com.shared.bloomberga.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | bloomberg.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | 151.101.1.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | 151.101.65.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | 151.101.129.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.012968063 CEST | 8.8.8.8 | 192.168.2.4 | 0xcffd | No error (0) | 151.101.193.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.039592981 CEST | 8.8.8.8 | 192.168.2.4 | 0x388f | No error (0) | myspace.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.039592981 CEST | 8.8.8.8 | 192.168.2.4 | 0x388f | No error (0) | 63.135.90.70 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.058190107 CEST | 8.8.8.8 | 192.168.2.4 | 0x17b8 | No error (0) | front-geo.production.opera-website.route53.opera.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.058190107 CEST | 8.8.8.8 | 192.168.2.4 | 0x17b8 | No error (0) | 18.195.188.32 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.058190107 CEST | 8.8.8.8 | 192.168.2.4 | 0x17b8 | No error (0) | 52.29.216.172 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | www.bloomberg.com.shared.bloomberga.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | bloomberg.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | 151.101.1.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | 151.101.65.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | 151.101.129.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.137522936 CEST | 8.8.8.8 | 192.168.2.4 | 0x9388 | No error (0) | 151.101.193.73 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.140376091 CEST | 8.8.8.8 | 192.168.2.4 | 0xd1f4 | No error (0) | www.ibm.com.cs186.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.140376091 CEST | 8.8.8.8 | 192.168.2.4 | 0xd1f4 | No error (0) | outer-ccdn-dual.ibmcom.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.147208929 CEST | 8.8.8.8 | 192.168.2.4 | 0x2666 | No error (0) | media-router-aol1.prod.media.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.147208929 CEST | 8.8.8.8 | 192.168.2.4 | 0x2666 | No error (0) | media-router-aol1.prod.g03.yahoodns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.147208929 CEST | 8.8.8.8 | 192.168.2.4 | 0x2666 | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.157820940 CEST | 8.8.8.8 | 192.168.2.4 | 0x4699 | No error (0) | weibo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.157820940 CEST | 8.8.8.8 | 192.168.2.4 | 0x4699 | No error (0) | 36.51.254.229 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.157820940 CEST | 8.8.8.8 | 192.168.2.4 | 0x4699 | No error (0) | 36.51.254.228 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.174351931 CEST | 8.8.8.8 | 192.168.2.4 | 0x3cb1 | No error (0) | front-geo.production.opera-website.route53.opera.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.174351931 CEST | 8.8.8.8 | 192.168.2.4 | 0x3cb1 | No error (0) | 18.195.188.32 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.174351931 CEST | 8.8.8.8 | 192.168.2.4 | 0x3cb1 | No error (0) | 52.29.216.172 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.234873056 CEST | 8.8.8.8 | 192.168.2.4 | 0x18a8 | No error (0) | wwworigin.wix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.234873056 CEST | 8.8.8.8 | 192.168.2.4 | 0x18a8 | No error (0) | 98.www.sv5.wix.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.234873056 CEST | 8.8.8.8 | 192.168.2.4 | 0x18a8 | No error (0) | 185.230.61.98 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.255496979 CEST | 8.8.8.8 | 192.168.2.4 | 0xe6f6 | No error (0) | myspace.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.255496979 CEST | 8.8.8.8 | 192.168.2.4 | 0xe6f6 | No error (0) | 63.135.90.70 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.290288925 CEST | 8.8.8.8 | 192.168.2.4 | 0xcd71 | No error (0) | media-router-aol1.prod.media.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.290288925 CEST | 8.8.8.8 | 192.168.2.4 | 0xcd71 | No error (0) | media-router-aol1.prod.g03.yahoodns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.290288925 CEST | 8.8.8.8 | 192.168.2.4 | 0xcd71 | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.290313959 CEST | 8.8.8.8 | 192.168.2.4 | 0x5669 | No error (0) | www.ibm.com.cs186.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.290313959 CEST | 8.8.8.8 | 192.168.2.4 | 0x5669 | No error (0) | outer-ccdn-dual.ibmcom.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.408660889 CEST | 8.8.8.8 | 192.168.2.4 | 0x3c3d | No error (0) | mysql-adc.oracle.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.408660889 CEST | 8.8.8.8 | 192.168.2.4 | 0x3c3d | No error (0) | 137.254.60.6 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.448683977 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e9f | No error (0) | telegraph.co.uk.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.505629063 CEST | 8.8.8.8 | 192.168.2.4 | 0x85fb | No error (0) | slot9428.ebay.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.565032959 CEST | 8.8.8.8 | 192.168.2.4 | 0xfda | No error (0) | 130.211.9.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.587256908 CEST | 8.8.8.8 | 192.168.2.4 | 0x6b62 | No error (0) | weibo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.587256908 CEST | 8.8.8.8 | 192.168.2.4 | 0x6b62 | No error (0) | 36.51.254.229 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.587256908 CEST | 8.8.8.8 | 192.168.2.4 | 0x6b62 | No error (0) | 36.51.254.228 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.613076925 CEST | 8.8.8.8 | 192.168.2.4 | 0x1ba | No error (0) | telegraph.co.uk.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.642806053 CEST | 8.8.8.8 | 192.168.2.4 | 0xff53 | No error (0) | 130.89.148.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.646436930 CEST | 8.8.8.8 | 192.168.2.4 | 0x6a | No error (0) | www.dailymail.co.uk.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.660818100 CEST | 8.8.8.8 | 192.168.2.4 | 0xc85f | No error (0) | mysql-adc.oracle.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.660818100 CEST | 8.8.8.8 | 192.168.2.4 | 0xc85f | No error (0) | 137.254.60.6 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.683624029 CEST | 8.8.8.8 | 192.168.2.4 | 0xe92d | No error (0) | slot9428.ebay.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.713146925 CEST | 8.8.8.8 | 192.168.2.4 | 0x7f07 | No error (0) | 52.94.237.126 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.719698906 CEST | 8.8.8.8 | 192.168.2.4 | 0x6d92 | No error (0) | 130.211.9.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.736342907 CEST | 8.8.8.8 | 192.168.2.4 | 0x917 | No error (0) | mt-rv.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.736342907 CEST | 8.8.8.8 | 192.168.2.4 | 0x917 | No error (0) | 199.232.194.154 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.736342907 CEST | 8.8.8.8 | 192.168.2.4 | 0x917 | No error (0) | 199.232.198.154 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.771537066 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ca8 | No error (0) | 130.89.148.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.788821936 CEST | 8.8.8.8 | 192.168.2.4 | 0x4e32 | No error (0) | www.dailymail.co.uk.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.849103928 CEST | 8.8.8.8 | 192.168.2.4 | 0x90cd | No error (0) | mt-rv.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:54.849103928 CEST | 8.8.8.8 | 192.168.2.4 | 0x90cd | No error (0) | 199.232.194.154 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.849103928 CEST | 8.8.8.8 | 192.168.2.4 | 0x90cd | No error (0) | 199.232.198.154 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.921752930 CEST | 8.8.8.8 | 192.168.2.4 | 0xd915 | No error (0) | 52.94.237.126 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:54.995198965 CEST | 8.8.8.8 | 192.168.2.4 | 0x36ef | No error (0) | www.fbi.gov.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.098519087 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d6c | No error (0) | domains.gannett.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.098519087 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d6c | No error (0) | 151.101.2.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.098519087 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d6c | No error (0) | 151.101.66.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.098519087 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d6c | No error (0) | 151.101.130.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.098519087 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d6c | No error (0) | 151.101.194.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.134284019 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb38 | No error (0) | 104.16.66.85 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.134284019 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb38 | No error (0) | 104.16.65.85 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.134911060 CEST | 8.8.8.8 | 192.168.2.4 | 0x7244 | No error (0) | www.fbi.gov.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.206419945 CEST | 8.8.8.8 | 192.168.2.4 | 0x346c | No error (0) | livecms.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.217864990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d69 | No error (0) | domains.gannett.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.217864990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d69 | No error (0) | 151.101.2.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.217864990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d69 | No error (0) | 151.101.66.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.217864990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d69 | No error (0) | 151.101.130.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.217864990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d69 | No error (0) | 151.101.194.62 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.253108978 CEST | 8.8.8.8 | 192.168.2.4 | 0x5cd2 | No error (0) | www1.dell-cidr.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.256191015 CEST | 8.8.8.8 | 192.168.2.4 | 0x37ae | No error (0) | 104.16.66.85 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.256191015 CEST | 8.8.8.8 | 192.168.2.4 | 0x37ae | No error (0) | 104.16.65.85 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.319304943 CEST | 8.8.8.8 | 192.168.2.4 | 0x719b | No error (0) | www.huawei.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.348361015 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb32 | No error (0) | 104.16.248.71 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.348361015 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb32 | No error (0) | 104.16.247.71 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.363497019 CEST | 8.8.8.8 | 192.168.2.4 | 0x1962 | No error (0) | ipv6-global.hotels.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.421586990 CEST | 8.8.8.8 | 192.168.2.4 | 0xf162 | No error (0) | www1.dell-cidr.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.493522882 CEST | 8.8.8.8 | 192.168.2.4 | 0x9807 | No error (0) | cert4.state.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.539406061 CEST | 8.8.8.8 | 192.168.2.4 | 0xa737 | No error (0) | livecms.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.551572084 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb01 | No error (0) | ipv6-global.hotels.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.556060076 CEST | 8.8.8.8 | 192.168.2.4 | 0x1368 | No error (0) | 104.16.248.71 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.556060076 CEST | 8.8.8.8 | 192.168.2.4 | 0x1368 | No error (0) | 104.16.247.71 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.562947035 CEST | 8.8.8.8 | 192.168.2.4 | 0x61c2 | No error (0) | www.huawei.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.565547943 CEST | 8.8.8.8 | 192.168.2.4 | 0xd6e | No error (0) | trustprobe.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.565547943 CEST | 8.8.8.8 | 192.168.2.4 | 0xd6e | No error (0) | 213.186.33.17 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.679507971 CEST | 8.8.8.8 | 192.168.2.4 | 0x8a60 | No error (0) | cert4.state.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.684305906 CEST | 8.8.8.8 | 192.168.2.4 | 0x17ca | No error (0) | bitbucket.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.684305906 CEST | 8.8.8.8 | 192.168.2.4 | 0x17ca | No error (0) | 104.192.141.1 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.712989092 CEST | 8.8.8.8 | 192.168.2.4 | 0xc6b2 | No error (0) | trustprobe.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.712989092 CEST | 8.8.8.8 | 192.168.2.4 | 0xc6b2 | No error (0) | 213.186.33.17 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.742094040 CEST | 8.8.8.8 | 192.168.2.4 | 0x499d | No error (0) | intel11.cn.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.801659107 CEST | 8.8.8.8 | 192.168.2.4 | 0x1a20 | No error (0) | bitbucket.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.801659107 CEST | 8.8.8.8 | 192.168.2.4 | 0x1a20 | No error (0) | 104.192.141.1 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.820904016 CEST | 8.8.8.8 | 192.168.2.4 | 0x43b2 | No error (0) | 13.225.74.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.820904016 CEST | 8.8.8.8 | 192.168.2.4 | 0x43b2 | No error (0) | 13.225.74.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.820904016 CEST | 8.8.8.8 | 192.168.2.4 | 0x43b2 | No error (0) | 13.225.74.10 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.820904016 CEST | 8.8.8.8 | 192.168.2.4 | 0x43b2 | No error (0) | 13.225.74.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.896426916 CEST | 8.8.8.8 | 192.168.2.4 | 0xd4bc | No error (0) | intel11.cn.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.916935921 CEST | 8.8.8.8 | 192.168.2.4 | 0xfdde | No error (0) | g.sni.us-eu.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:55.916935921 CEST | 8.8.8.8 | 192.168.2.4 | 0xfdde | No error (0) | 199.232.194.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.916935921 CEST | 8.8.8.8 | 192.168.2.4 | 0xfdde | No error (0) | 199.232.198.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.936920881 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb95 | No error (0) | 13.225.74.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.936920881 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb95 | No error (0) | 13.225.74.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.936920881 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb95 | No error (0) | 13.225.74.10 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:55.936920881 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb95 | No error (0) | 13.225.74.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.030962944 CEST | 8.8.8.8 | 192.168.2.4 | 0x9722 | No error (0) | www.tiktok.com.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.051976919 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c8d | No error (0) | g.sni.us-eu.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.051976919 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c8d | No error (0) | 199.232.194.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.051976919 CEST | 8.8.8.8 | 192.168.2.4 | 0x1c8d | No error (0) | 199.232.198.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.092327118 CEST | 8.8.8.8 | 192.168.2.4 | 0x8e8a | No error (0) | prod-www.zr-att.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.177891970 CEST | 8.8.8.8 | 192.168.2.4 | 0x296b | No error (0) | kinja.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.177891970 CEST | 8.8.8.8 | 192.168.2.4 | 0x296b | No error (0) | 151.101.194.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.177891970 CEST | 8.8.8.8 | 192.168.2.4 | 0x296b | No error (0) | 151.101.130.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.177891970 CEST | 8.8.8.8 | 192.168.2.4 | 0x296b | No error (0) | 151.101.66.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.177891970 CEST | 8.8.8.8 | 192.168.2.4 | 0x296b | No error (0) | 151.101.2.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.195880890 CEST | 8.8.8.8 | 192.168.2.4 | 0x4261 | No error (0) | www.tiktok.com.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.210005045 CEST | 8.8.8.8 | 192.168.2.4 | 0xd2f1 | No error (0) | www.fidelity.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.242139101 CEST | 8.8.8.8 | 192.168.2.4 | 0xf1ee | No error (0) | prod-www.zr-att.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.303359985 CEST | 8.8.8.8 | 192.168.2.4 | 0x7287 | No error (0) | kinja.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.303359985 CEST | 8.8.8.8 | 192.168.2.4 | 0x7287 | No error (0) | 151.101.66.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.303359985 CEST | 8.8.8.8 | 192.168.2.4 | 0x7287 | No error (0) | 151.101.194.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.303359985 CEST | 8.8.8.8 | 192.168.2.4 | 0x7287 | No error (0) | 151.101.2.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.303359985 CEST | 8.8.8.8 | 192.168.2.4 | 0x7287 | No error (0) | 151.101.130.166 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.314618111 CEST | 8.8.8.8 | 192.168.2.4 | 0xb0bd | No error (0) | superuser.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.314618111 CEST | 8.8.8.8 | 192.168.2.4 | 0xb0bd | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.314618111 CEST | 8.8.8.8 | 192.168.2.4 | 0xb0bd | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.314618111 CEST | 8.8.8.8 | 192.168.2.4 | 0xb0bd | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.314618111 CEST | 8.8.8.8 | 192.168.2.4 | 0xb0bd | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.339229107 CEST | 8.8.8.8 | 192.168.2.4 | 0x77a7 | No error (0) | 8.36.80.195 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.339229107 CEST | 8.8.8.8 | 192.168.2.4 | 0x77a7 | No error (0) | 8.36.80.246 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.339229107 CEST | 8.8.8.8 | 192.168.2.4 | 0x77a7 | No error (0) | 8.36.113.139 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.339229107 CEST | 8.8.8.8 | 192.168.2.4 | 0x77a7 | No error (0) | 8.36.80.237 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.347769976 CEST | 8.8.8.8 | 192.168.2.4 | 0x5cec | No error (0) | www.fidelity.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.371953964 CEST | 8.8.8.8 | 192.168.2.4 | 0x4918 | No error (0) | ow1.res.office365.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.439754009 CEST | 8.8.8.8 | 192.168.2.4 | 0x4556 | No error (0) | superuser.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.439754009 CEST | 8.8.8.8 | 192.168.2.4 | 0x4556 | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.439754009 CEST | 8.8.8.8 | 192.168.2.4 | 0x4556 | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.439754009 CEST | 8.8.8.8 | 192.168.2.4 | 0x4556 | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.439754009 CEST | 8.8.8.8 | 192.168.2.4 | 0x4556 | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.504940033 CEST | 8.8.8.8 | 192.168.2.4 | 0xd52b | No error (0) | ow1.res.office365.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.531677008 CEST | 8.8.8.8 | 192.168.2.4 | 0x9187 | No error (0) | www.cia.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.583273888 CEST | 8.8.8.8 | 192.168.2.4 | 0xe793 | No error (0) | 8.36.80.195 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.583273888 CEST | 8.8.8.8 | 192.168.2.4 | 0xe793 | No error (0) | 8.36.113.139 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.583273888 CEST | 8.8.8.8 | 192.168.2.4 | 0xe793 | No error (0) | 8.36.80.237 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.583273888 CEST | 8.8.8.8 | 192.168.2.4 | 0xe793 | No error (0) | 8.36.80.246 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.727870941 CEST | 8.8.8.8 | 192.168.2.4 | 0x759a | No error (0) | www.cia.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.923902035 CEST | 8.8.8.8 | 192.168.2.4 | 0xf6f | No error (0) | www.teamviewer.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.950181961 CEST | 8.8.8.8 | 192.168.2.4 | 0x20c5 | No error (0) | blackrock.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:56.987407923 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ab2 | No error (0) | 104.16.213.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.987407923 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ab2 | No error (0) | 104.16.214.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.987407923 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ab2 | No error (0) | 104.16.212.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.987407923 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ab2 | No error (0) | 104.16.215.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:56.987407923 CEST | 8.8.8.8 | 192.168.2.4 | 0x3ab2 | No error (0) | 104.16.211.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.019017935 CEST | 8.8.8.8 | 192.168.2.4 | 0xe4c4 | No error (0) | 104.18.216.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.019017935 CEST | 8.8.8.8 | 192.168.2.4 | 0xe4c4 | No error (0) | 104.18.217.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.048845053 CEST | 8.8.8.8 | 192.168.2.4 | 0xd848 | No error (0) | www.teamviewer.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.061819077 CEST | 8.8.8.8 | 192.168.2.4 | 0xc3d0 | No error (0) | 95lp8.x.incapdns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.061819077 CEST | 8.8.8.8 | 192.168.2.4 | 0xc3d0 | No error (0) | 107.154.248.133 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.077847958 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d90 | No error (0) | dobbmei4jnjlh.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.077847958 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d90 | No error (0) | 52.84.150.33 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.077847958 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d90 | No error (0) | 52.84.150.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.077847958 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d90 | No error (0) | 52.84.150.20 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.077847958 CEST | 8.8.8.8 | 192.168.2.4 | 0x2d90 | No error (0) | 52.84.150.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.108072042 CEST | 8.8.8.8 | 192.168.2.4 | 0xd403 | No error (0) | 104.16.213.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.108072042 CEST | 8.8.8.8 | 192.168.2.4 | 0xd403 | No error (0) | 104.16.214.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.108072042 CEST | 8.8.8.8 | 192.168.2.4 | 0xd403 | No error (0) | 104.16.212.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.108072042 CEST | 8.8.8.8 | 192.168.2.4 | 0xd403 | No error (0) | 104.16.215.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.108072042 CEST | 8.8.8.8 | 192.168.2.4 | 0xd403 | No error (0) | 104.16.211.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.138170958 CEST | 8.8.8.8 | 192.168.2.4 | 0xfce0 | No error (0) | 104.18.216.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.138170958 CEST | 8.8.8.8 | 192.168.2.4 | 0xfce0 | No error (0) | 104.18.217.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.220091105 CEST | 8.8.8.8 | 192.168.2.4 | 0x1097 | No error (0) | 95lp8.x.incapdns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.220091105 CEST | 8.8.8.8 | 192.168.2.4 | 0x1097 | No error (0) | 107.154.248.133 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.247709036 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e04 | No error (0) | dobbmei4jnjlh.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.247709036 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e04 | No error (0) | 52.84.150.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.247709036 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e04 | No error (0) | 52.84.150.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.247709036 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e04 | No error (0) | 52.84.150.33 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.247709036 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e04 | No error (0) | 52.84.150.20 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.426585913 CEST | 8.8.8.8 | 192.168.2.4 | 0xd363 | No error (0) | gcom.pdo.aws.gartner.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.426585913 CEST | 8.8.8.8 | 192.168.2.4 | 0xd363 | No error (0) | 13.225.74.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.426585913 CEST | 8.8.8.8 | 192.168.2.4 | 0xd363 | No error (0) | 13.225.74.23 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.426585913 CEST | 8.8.8.8 | 192.168.2.4 | 0xd363 | No error (0) | 13.225.74.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.426585913 CEST | 8.8.8.8 | 192.168.2.4 | 0xd363 | No error (0) | 13.225.74.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.455797911 CEST | 8.8.8.8 | 192.168.2.4 | 0x3cab | No error (0) | cs805.adn.taucdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.455797911 CEST | 8.8.8.8 | 192.168.2.4 | 0x3cab | No error (0) | 192.229.182.193 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.468827009 CEST | 8.8.8.8 | 192.168.2.4 | 0xd48b | No error (0) | 13.224.195.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.468827009 CEST | 8.8.8.8 | 192.168.2.4 | 0xd48b | No error (0) | 13.224.195.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.468827009 CEST | 8.8.8.8 | 192.168.2.4 | 0xd48b | No error (0) | 13.224.195.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.468827009 CEST | 8.8.8.8 | 192.168.2.4 | 0xd48b | No error (0) | 13.224.195.6 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.501936913 CEST | 8.8.8.8 | 192.168.2.4 | 0xad71 | No error (0) | wildcard.asahi.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.548764944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ce3 | No error (0) | gcom.pdo.aws.gartner.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.548764944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ce3 | No error (0) | 13.225.74.67 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.548764944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ce3 | No error (0) | 13.225.74.23 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.548764944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ce3 | No error (0) | 13.225.74.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.548764944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5ce3 | No error (0) | 13.225.74.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.565582991 CEST | 8.8.8.8 | 192.168.2.4 | 0xdc4b | No error (0) | www.usopc.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.570794106 CEST | 8.8.8.8 | 192.168.2.4 | 0xaad4 | No error (0) | cs805.adn.taucdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.570794106 CEST | 8.8.8.8 | 192.168.2.4 | 0xaad4 | No error (0) | 192.229.182.193 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.585041046 CEST | 8.8.8.8 | 192.168.2.4 | 0x408a | No error (0) | 13.224.195.39 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.585041046 CEST | 8.8.8.8 | 192.168.2.4 | 0x408a | No error (0) | 13.224.195.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.585041046 CEST | 8.8.8.8 | 192.168.2.4 | 0x408a | No error (0) | 13.224.195.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.585041046 CEST | 8.8.8.8 | 192.168.2.4 | 0x408a | No error (0) | 13.224.195.6 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.628146887 CEST | 8.8.8.8 | 192.168.2.4 | 0xe0aa | No error (0) | wildcard.asahi.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.682687044 CEST | 8.8.8.8 | 192.168.2.4 | 0xf28b | No error (0) | 35.186.241.3 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.697418928 CEST | 8.8.8.8 | 192.168.2.4 | 0x17d8 | No error (0) | www.usopc.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.815393925 CEST | 8.8.8.8 | 192.168.2.4 | 0x47a1 | No error (0) | 35.186.241.3 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.818146944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f1f | No error (0) | dc61fd7f-0769-521a-b271-bd73d5e7f644.prd.edge-inf.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.818146944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f1f | No error (0) | 18.184.99.149 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.818146944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f1f | No error (0) | 18.184.99.150 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.818146944 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f1f | No error (0) | 18.184.99.151 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.935652018 CEST | 8.8.8.8 | 192.168.2.4 | 0x3986 | No error (0) | dc61fd7f-0769-521a-b271-bd73d5e7f644.prd.edge-inf.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:57.935652018 CEST | 8.8.8.8 | 192.168.2.4 | 0x3986 | No error (0) | 18.184.99.149 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.935652018 CEST | 8.8.8.8 | 192.168.2.4 | 0x3986 | No error (0) | 18.184.99.150 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.935652018 CEST | 8.8.8.8 | 192.168.2.4 | 0x3986 | No error (0) | 18.184.99.151 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:57.978909016 CEST | 8.8.8.8 | 192.168.2.4 | 0x6826 | No error (0) | www.discover.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.017302990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1e78 | No error (0) | 104.16.124.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.017302990 CEST | 8.8.8.8 | 192.168.2.4 | 0x1e78 | No error (0) | 104.16.123.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.048748016 CEST | 8.8.8.8 | 192.168.2.4 | 0x53b4 | No error (0) | 99.83.220.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.048748016 CEST | 8.8.8.8 | 192.168.2.4 | 0x53b4 | No error (0) | 75.2.83.248 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | aacfb9d106f4.link11.de | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.185 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.183 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.184 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.182 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.180 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.070549011 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7ae | No error (0) | 128.65.210.181 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.115129948 CEST | 8.8.8.8 | 192.168.2.4 | 0x522a | No error (0) | blackrock.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.147075891 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ae2 | No error (0) | www.discover.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.161072969 CEST | 8.8.8.8 | 192.168.2.4 | 0x2246 | No error (0) | media-router-aol1.prod.media.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.161072969 CEST | 8.8.8.8 | 192.168.2.4 | 0x2246 | No error (0) | media-router-aol1.prod.g03.yahoodns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.161072969 CEST | 8.8.8.8 | 192.168.2.4 | 0x2246 | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.162750006 CEST | 8.8.8.8 | 192.168.2.4 | 0xa769 | No error (0) | 104.16.124.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.162750006 CEST | 8.8.8.8 | 192.168.2.4 | 0xa769 | No error (0) | 104.16.123.96 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.172398090 CEST | 8.8.8.8 | 192.168.2.4 | 0x9245 | No error (0) | 75.2.83.248 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.172398090 CEST | 8.8.8.8 | 192.168.2.4 | 0x9245 | No error (0) | 99.83.220.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 18.235.224.167 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 52.22.172.91 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 34.205.126.7 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 34.197.148.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 34.204.250.133 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 34.224.9.38 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 18.215.76.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.181750059 CEST | 8.8.8.8 | 192.168.2.4 | 0x252d | No error (0) | 18.214.254.157 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | aacfb9d106f4.link11.de | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.185 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.183 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.184 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.182 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.180 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.195051908 CEST | 8.8.8.8 | 192.168.2.4 | 0xedf3 | No error (0) | 128.65.210.181 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.309453964 CEST | 8.8.8.8 | 192.168.2.4 | 0x3c93 | No error (0) | 104.20.60.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.309453964 CEST | 8.8.8.8 | 192.168.2.4 | 0x3c93 | No error (0) | 104.20.59.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.318375111 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa36 | No error (0) | media-router-aol1.prod.media.yahoo.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.318375111 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa36 | No error (0) | media-router-aol1.prod.g03.yahoodns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.318375111 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa36 | No error (0) | 212.82.100.163 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.326931953 CEST | 8.8.8.8 | 192.168.2.4 | 0xf5fe | No error (0) | 13.225.74.54 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.326931953 CEST | 8.8.8.8 | 192.168.2.4 | 0xf5fe | No error (0) | 13.225.74.112 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.326931953 CEST | 8.8.8.8 | 192.168.2.4 | 0xf5fe | No error (0) | 13.225.74.75 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.326931953 CEST | 8.8.8.8 | 192.168.2.4 | 0xf5fe | No error (0) | 13.225.74.106 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 18.235.224.167 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 52.22.172.91 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 34.205.126.7 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 34.197.148.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 34.204.250.133 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 34.224.9.38 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 18.215.76.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.397160053 CEST | 8.8.8.8 | 192.168.2.4 | 0xfd4b | No error (0) | 18.214.254.157 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.425090075 CEST | 8.8.8.8 | 192.168.2.4 | 0xffd7 | No error (0) | 104.20.60.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.425090075 CEST | 8.8.8.8 | 192.168.2.4 | 0xffd7 | No error (0) | 104.20.59.209 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.445943117 CEST | 8.8.8.8 | 192.168.2.4 | 0x8ca | No error (0) | 13.225.74.54 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.445943117 CEST | 8.8.8.8 | 192.168.2.4 | 0x8ca | No error (0) | 13.225.74.112 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.445943117 CEST | 8.8.8.8 | 192.168.2.4 | 0x8ca | No error (0) | 13.225.74.75 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.445943117 CEST | 8.8.8.8 | 192.168.2.4 | 0x8ca | No error (0) | 13.225.74.106 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.499455929 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f9f | No error (0) | 199.91.136.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.539944887 CEST | 8.8.8.8 | 192.168.2.4 | 0xdc06 | No error (0) | bittorrent-4.hs.llnwd.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.539944887 CEST | 8.8.8.8 | 192.168.2.4 | 0xdc06 | No error (0) | 178.79.242.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.539944887 CEST | 8.8.8.8 | 192.168.2.4 | 0xdc06 | No error (0) | 178.79.242.181 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.620393991 CEST | 8.8.8.8 | 192.168.2.4 | 0x332 | No error (0) | 104.18.17.210 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.620393991 CEST | 8.8.8.8 | 192.168.2.4 | 0x332 | No error (0) | 104.18.16.210 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.636567116 CEST | 8.8.8.8 | 192.168.2.4 | 0x53ee | No error (0) | 104.18.13.238 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.636567116 CEST | 8.8.8.8 | 192.168.2.4 | 0x53ee | No error (0) | 104.18.12.238 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.652688980 CEST | 8.8.8.8 | 192.168.2.4 | 0x9279 | No error (0) | f6.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.699254990 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb23 | No error (0) | bittorrent-4.hs.llnwd.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.699254990 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb23 | No error (0) | 178.79.242.181 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.699254990 CEST | 8.8.8.8 | 192.168.2.4 | 0xeb23 | No error (0) | 178.79.242.16 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.760698080 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb85 | No error (0) | 104.18.17.210 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.760698080 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb85 | No error (0) | 104.18.16.210 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.769733906 CEST | 8.8.8.8 | 192.168.2.4 | 0x8376 | No error (0) | 199.91.136.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.813395977 CEST | 8.8.8.8 | 192.168.2.4 | 0x315c | No error (0) | 104.18.13.238 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.813395977 CEST | 8.8.8.8 | 192.168.2.4 | 0x315c | No error (0) | 104.18.12.238 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.821758986 CEST | 8.8.8.8 | 192.168.2.4 | 0x9967 | No error (0) | f6.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:58.834883928 CEST | 8.8.8.8 | 192.168.2.4 | 0x3401 | No error (0) | 198.185.159.176 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.834883928 CEST | 8.8.8.8 | 192.168.2.4 | 0x3401 | No error (0) | 198.185.159.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.834883928 CEST | 8.8.8.8 | 192.168.2.4 | 0x3401 | No error (0) | 198.49.23.176 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.834883928 CEST | 8.8.8.8 | 192.168.2.4 | 0x3401 | No error (0) | 198.49.23.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.985507011 CEST | 8.8.8.8 | 192.168.2.4 | 0x64f3 | No error (0) | 13.225.74.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.985507011 CEST | 8.8.8.8 | 192.168.2.4 | 0x64f3 | No error (0) | 13.225.74.105 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.985507011 CEST | 8.8.8.8 | 192.168.2.4 | 0x64f3 | No error (0) | 13.225.74.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:58.985507011 CEST | 8.8.8.8 | 192.168.2.4 | 0x64f3 | No error (0) | 13.225.74.79 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.067723036 CEST | 8.8.8.8 | 192.168.2.4 | 0xa71 | No error (0) | 198.185.159.176 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.067723036 CEST | 8.8.8.8 | 192.168.2.4 | 0xa71 | No error (0) | 198.185.159.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.067723036 CEST | 8.8.8.8 | 192.168.2.4 | 0xa71 | No error (0) | 198.49.23.176 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.067723036 CEST | 8.8.8.8 | 192.168.2.4 | 0xa71 | No error (0) | 198.49.23.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.113236904 CEST | 8.8.8.8 | 192.168.2.4 | 0xee0a | No error (0) | 13.225.74.79 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.113236904 CEST | 8.8.8.8 | 192.168.2.4 | 0xee0a | No error (0) | 13.225.74.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.113236904 CEST | 8.8.8.8 | 192.168.2.4 | 0xee0a | No error (0) | 13.225.74.105 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.113236904 CEST | 8.8.8.8 | 192.168.2.4 | 0xee0a | No error (0) | 13.225.74.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.168169975 CEST | 8.8.8.8 | 192.168.2.4 | 0xae93 | No error (0) | 172.67.40.157 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.168169975 CEST | 8.8.8.8 | 192.168.2.4 | 0xae93 | No error (0) | 104.22.55.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.168169975 CEST | 8.8.8.8 | 192.168.2.4 | 0xae93 | No error (0) | 104.22.54.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.261178017 CEST | 8.8.8.8 | 192.168.2.4 | 0xd251 | No error (0) | www.mcafee.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.298612118 CEST | 8.8.8.8 | 192.168.2.4 | 0xfb5 | No error (0) | 172.67.40.157 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.298612118 CEST | 8.8.8.8 | 192.168.2.4 | 0xfb5 | No error (0) | 104.22.55.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.298612118 CEST | 8.8.8.8 | 192.168.2.4 | 0xfb5 | No error (0) | 104.22.54.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.319554090 CEST | 8.8.8.8 | 192.168.2.4 | 0xa52b | No error (0) | www.norton.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.394308090 CEST | 8.8.8.8 | 192.168.2.4 | 0x8714 | No error (0) | www.mcafee.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.402364969 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | d2qweeyosauhfm.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.402364969 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | 13.224.195.74 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.402364969 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | 13.224.195.56 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.402364969 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | 13.224.195.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.402364969 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | 13.224.195.22 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.446530104 CEST | 8.8.8.8 | 192.168.2.4 | 0xf33f | No error (0) | webcn2.geo.kaspersky.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.446530104 CEST | 8.8.8.8 | 192.168.2.4 | 0xf33f | No error (0) | 185.85.15.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.473965883 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f9b | No error (0) | www.norton.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.499448061 CEST | 8.8.8.8 | 192.168.2.4 | 0x9da7 | No error (0) | de3bynnlg6as3.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.499448061 CEST | 8.8.8.8 | 192.168.2.4 | 0x9da7 | No error (0) | 13.225.74.123 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.499448061 CEST | 8.8.8.8 | 192.168.2.4 | 0x9da7 | No error (0) | 13.225.74.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.499448061 CEST | 8.8.8.8 | 192.168.2.4 | 0x9da7 | No error (0) | 13.225.74.41 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.499448061 CEST | 8.8.8.8 | 192.168.2.4 | 0x9da7 | No error (0) | 13.225.74.72 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.523987055 CEST | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | d2qweeyosauhfm.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.523987055 CEST | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | 13.224.195.22 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.523987055 CEST | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | 13.224.195.56 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.523987055 CEST | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | 13.224.195.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.523987055 CEST | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | 13.224.195.74 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.562176943 CEST | 8.8.8.8 | 192.168.2.4 | 0xcb73 | No error (0) | webcn2.geo.kaspersky.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.562176943 CEST | 8.8.8.8 | 192.168.2.4 | 0xcb73 | No error (0) | 185.85.15.47 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.615154982 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ec | No error (0) | de3bynnlg6as3.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.615154982 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ec | No error (0) | 13.225.74.123 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.615154982 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ec | No error (0) | 13.225.74.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.615154982 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ec | No error (0) | 13.225.74.41 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.615154982 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ec | No error (0) | 13.225.74.72 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | kayak.r9cdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | dualstack.kayak.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | 151.101.1.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | 151.101.65.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | 151.101.129.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.737803936 CEST | 8.8.8.8 | 192.168.2.4 | 0x8c5c | No error (0) | 151.101.193.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.796698093 CEST | 8.8.8.8 | 192.168.2.4 | 0xd0 | No error (0) | www.skyscanner.net.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | kayak.r9cdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | dualstack.kayak.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | 151.101.1.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | 151.101.65.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | 151.101.129.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.863614082 CEST | 8.8.8.8 | 192.168.2.4 | 0xe74d | No error (0) | 151.101.193.29 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:39:59.891169071 CEST | 8.8.8.8 | 192.168.2.4 | 0x511b | No error (0) | www.expedia.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.947035074 CEST | 8.8.8.8 | 192.168.2.4 | 0x714 | No error (0) | akamai.taleo.net.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.967298985 CEST | 8.8.8.8 | 192.168.2.4 | 0xe96c | No error (0) | f.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:39:59.975181103 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf26 | No error (0) | www.skyscanner.net.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.020360947 CEST | 8.8.8.8 | 192.168.2.4 | 0x419b | No error (0) | 18.192.166.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.020360947 CEST | 8.8.8.8 | 192.168.2.4 | 0x419b | No error (0) | 52.28.126.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.070182085 CEST | 8.8.8.8 | 192.168.2.4 | 0xbb74 | No error (0) | www.expedia.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.071187973 CEST | 8.8.8.8 | 192.168.2.4 | 0x3785 | No error (0) | www.evernote.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.091917992 CEST | 8.8.8.8 | 192.168.2.4 | 0x62b1 | No error (0) | f.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.118731976 CEST | 8.8.8.8 | 192.168.2.4 | 0xcf86 | No error (0) | 104.17.91.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.118731976 CEST | 8.8.8.8 | 192.168.2.4 | 0xcf86 | No error (0) | 104.17.90.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.139715910 CEST | 8.8.8.8 | 192.168.2.4 | 0x22b7 | No error (0) | akamai.taleo.net.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.146691084 CEST | 8.8.8.8 | 192.168.2.4 | 0xb154 | No error (0) | www.playstation.com-v2.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.149451971 CEST | 8.8.8.8 | 192.168.2.4 | 0x667b | No error (0) | 52.28.126.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.149451971 CEST | 8.8.8.8 | 192.168.2.4 | 0x667b | No error (0) | 18.192.166.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.208728075 CEST | 8.8.8.8 | 192.168.2.4 | 0x6123 | No error (0) | 162.159.135.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.208728075 CEST | 8.8.8.8 | 192.168.2.4 | 0x6123 | No error (0) | 162.159.129.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.208728075 CEST | 8.8.8.8 | 192.168.2.4 | 0x6123 | No error (0) | 162.159.130.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.208728075 CEST | 8.8.8.8 | 192.168.2.4 | 0x6123 | No error (0) | 162.159.133.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.208728075 CEST | 8.8.8.8 | 192.168.2.4 | 0x6123 | No error (0) | 162.159.134.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.223231077 CEST | 8.8.8.8 | 192.168.2.4 | 0xec3f | No error (0) | www.evernote.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.239837885 CEST | 8.8.8.8 | 192.168.2.4 | 0xe64f | No error (0) | 104.17.91.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.239837885 CEST | 8.8.8.8 | 192.168.2.4 | 0xe64f | No error (0) | 104.17.90.51 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.268588066 CEST | 8.8.8.8 | 192.168.2.4 | 0x4a64 | No error (0) | star.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.268588066 CEST | 8.8.8.8 | 192.168.2.4 | 0x4a64 | No error (0) | star.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.268588066 CEST | 8.8.8.8 | 192.168.2.4 | 0x4a64 | No error (0) | 185.60.216.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.283497095 CEST | 8.8.8.8 | 192.168.2.4 | 0xe78 | No error (0) | www.playstation.com-v2.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.413264990 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf8b | No error (0) | 162.159.133.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.413264990 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf8b | No error (0) | 162.159.129.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.413264990 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf8b | No error (0) | 162.159.134.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.413264990 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf8b | No error (0) | 162.159.135.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.413264990 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf8b | No error (0) | 162.159.130.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.469537973 CEST | 8.8.8.8 | 192.168.2.4 | 0xbdd5 | No error (0) | star.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.469537973 CEST | 8.8.8.8 | 192.168.2.4 | 0xbdd5 | No error (0) | star.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.469537973 CEST | 8.8.8.8 | 192.168.2.4 | 0xbdd5 | No error (0) | 185.60.216.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.483865976 CEST | 8.8.8.8 | 192.168.2.4 | 0xf675 | No error (0) | www.foxnews.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.584572077 CEST | 8.8.8.8 | 192.168.2.4 | 0xe870 | No error (0) | zd.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.584572077 CEST | 8.8.8.8 | 192.168.2.4 | 0xe870 | No error (0) | 151.101.2.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.584572077 CEST | 8.8.8.8 | 192.168.2.4 | 0xe870 | No error (0) | 151.101.66.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.584572077 CEST | 8.8.8.8 | 192.168.2.4 | 0xe870 | No error (0) | 151.101.130.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.584572077 CEST | 8.8.8.8 | 192.168.2.4 | 0xe870 | No error (0) | 151.101.194.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.610991001 CEST | 8.8.8.8 | 192.168.2.4 | 0xaabf | No error (0) | 35.241.35.213 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.615133047 CEST | 8.8.8.8 | 192.168.2.4 | 0xac8 | No error (0) | www.foxnews.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | wikileaks.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | 141.105.65.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | 141.105.69.239 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | 185.165.168.41 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | 195.35.109.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.616173029 CEST | 8.8.8.8 | 192.168.2.4 | 0x609 | No error (0) | 195.35.109.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.699199915 CEST | 8.8.8.8 | 192.168.2.4 | 0x1062 | No error (0) | zd.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.699199915 CEST | 8.8.8.8 | 192.168.2.4 | 0x1062 | No error (0) | 151.101.2.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.699199915 CEST | 8.8.8.8 | 192.168.2.4 | 0x1062 | No error (0) | 151.101.66.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.699199915 CEST | 8.8.8.8 | 192.168.2.4 | 0x1062 | No error (0) | 151.101.130.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.699199915 CEST | 8.8.8.8 | 192.168.2.4 | 0x1062 | No error (0) | 151.101.194.219 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.718019009 CEST | 8.8.8.8 | 192.168.2.4 | 0xe60d | No error (0) | www3.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.743937016 CEST | 8.8.8.8 | 192.168.2.4 | 0x1d80 | No error (0) | 35.241.35.213 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.757392883 CEST | 8.8.8.8 | 192.168.2.4 | 0x74fd | No error (0) | 185.235.236.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | wikileaks.org | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | 141.105.65.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | 141.105.69.239 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | 185.165.168.41 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | 195.35.109.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.786886930 CEST | 8.8.8.8 | 192.168.2.4 | 0xaab6 | No error (0) | 195.35.109.53 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.826412916 CEST | 8.8.8.8 | 192.168.2.4 | 0xc385 | No error (0) | wpc.en.rt.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.826412916 CEST | 8.8.8.8 | 192.168.2.4 | 0xc385 | No error (0) | 37.48.108.112 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.833889961 CEST | 8.8.8.8 | 192.168.2.4 | 0x671d | No error (0) | www3.l.google.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.887835979 CEST | 8.8.8.8 | 192.168.2.4 | 0x31da | No error (0) | 185.235.236.197 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.918211937 CEST | 8.8.8.8 | 192.168.2.4 | 0x90dc | No error (0) | dwbfwz8xncgmg.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.918211937 CEST | 8.8.8.8 | 192.168.2.4 | 0x90dc | No error (0) | 13.224.195.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.918211937 CEST | 8.8.8.8 | 192.168.2.4 | 0x90dc | No error (0) | 13.224.195.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.918211937 CEST | 8.8.8.8 | 192.168.2.4 | 0x90dc | No error (0) | 13.224.195.125 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.918211937 CEST | 8.8.8.8 | 192.168.2.4 | 0x90dc | No error (0) | 13.224.195.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.944318056 CEST | 8.8.8.8 | 192.168.2.4 | 0x133d | No error (0) | wpc.en.rt.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.944318056 CEST | 8.8.8.8 | 192.168.2.4 | 0x133d | No error (0) | 37.48.108.112 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:00.989758968 CEST | 8.8.8.8 | 192.168.2.4 | 0x2b4f | No error (0) | policy.www.tripadvisor.com.edge.tacdn.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.989758968 CEST | 8.8.8.8 | 192.168.2.4 | 0x2b4f | No error (0) | www.tripadvisor.com.edge.tacdn.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:00.989758968 CEST | 8.8.8.8 | 192.168.2.4 | 0x2b4f | No error (0) | www.tripadvisor.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.009694099 CEST | 8.8.8.8 | 192.168.2.4 | 0x9dc | No error (0) | 3.123.248.34 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.132267952 CEST | 8.8.8.8 | 192.168.2.4 | 0xb93a | No error (0) | policy.www.tripadvisor.com.edge.tacdn.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.132267952 CEST | 8.8.8.8 | 192.168.2.4 | 0xb93a | No error (0) | www.tripadvisor.com.edge.tacdn.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.132267952 CEST | 8.8.8.8 | 192.168.2.4 | 0xb93a | No error (0) | www.tripadvisor.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.136873960 CEST | 8.8.8.8 | 192.168.2.4 | 0x3fdf | No error (0) | 3.123.248.34 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.190602064 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2e | No error (0) | dwbfwz8xncgmg.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.190602064 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2e | No error (0) | 13.224.195.4 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.190602064 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2e | No error (0) | 13.224.195.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.190602064 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2e | No error (0) | 13.224.195.76 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.190602064 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2e | No error (0) | 13.224.195.125 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.208815098 CEST | 8.8.8.8 | 192.168.2.4 | 0x2ff7 | No error (0) | 13.225.74.38 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.208815098 CEST | 8.8.8.8 | 192.168.2.4 | 0x2ff7 | No error (0) | 13.225.74.49 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.208815098 CEST | 8.8.8.8 | 192.168.2.4 | 0x2ff7 | No error (0) | 13.225.74.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.208815098 CEST | 8.8.8.8 | 192.168.2.4 | 0x2ff7 | No error (0) | 13.225.74.11 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.237284899 CEST | 8.8.8.8 | 192.168.2.4 | 0xc34c | No error (0) | www.etsy.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.263243914 CEST | 8.8.8.8 | 192.168.2.4 | 0xd246 | No error (0) | scribd.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.263243914 CEST | 8.8.8.8 | 192.168.2.4 | 0xd246 | No error (0) | 151.101.2.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.263243914 CEST | 8.8.8.8 | 192.168.2.4 | 0xd246 | No error (0) | 151.101.66.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.263243914 CEST | 8.8.8.8 | 192.168.2.4 | 0xd246 | No error (0) | 151.101.130.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.263243914 CEST | 8.8.8.8 | 192.168.2.4 | 0xd246 | No error (0) | 151.101.194.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.331712008 CEST | 8.8.8.8 | 192.168.2.4 | 0xda9 | No error (0) | 35.227.233.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.332058907 CEST | 8.8.8.8 | 192.168.2.4 | 0x8aca | No error (0) | 13.225.74.11 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.332058907 CEST | 8.8.8.8 | 192.168.2.4 | 0x8aca | No error (0) | 13.225.74.49 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.332058907 CEST | 8.8.8.8 | 192.168.2.4 | 0x8aca | No error (0) | 13.225.74.38 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.332058907 CEST | 8.8.8.8 | 192.168.2.4 | 0x8aca | No error (0) | 13.225.74.65 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.352607965 CEST | 8.8.8.8 | 192.168.2.4 | 0x9e5a | No error (0) | www.walmart.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.357388973 CEST | 8.8.8.8 | 192.168.2.4 | 0x1795 | No error (0) | www.etsy.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.385931015 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9 | No error (0) | scribd.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.385931015 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9 | No error (0) | 151.101.2.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.385931015 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9 | No error (0) | 151.101.66.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.385931015 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9 | No error (0) | 151.101.130.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.385931015 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9 | No error (0) | 151.101.194.152 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.458571911 CEST | 8.8.8.8 | 192.168.2.4 | 0x468d | No error (0) | 35.227.233.104 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.471957922 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9b4 | No error (0) | http2.vice.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.471957922 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9b4 | No error (0) | 151.101.1.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.471957922 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9b4 | No error (0) | 151.101.65.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.471957922 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9b4 | No error (0) | 151.101.129.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.471957922 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9b4 | No error (0) | 151.101.193.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.481772900 CEST | 8.8.8.8 | 192.168.2.4 | 0xdf69 | No error (0) | www.walmart.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.587315083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3fa | No error (0) | http2.vice.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.587315083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3fa | No error (0) | 151.101.1.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.587315083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3fa | No error (0) | 151.101.65.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.587315083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3fa | No error (0) | 151.101.129.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.587315083 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3fa | No error (0) | 151.101.193.132 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.651376009 CEST | 8.8.8.8 | 192.168.2.4 | 0x25b6 | No error (0) | san.huluqa.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.724268913 CEST | 8.8.8.8 | 192.168.2.4 | 0xc181 | No error (0) | 13.224.195.105 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.724268913 CEST | 8.8.8.8 | 192.168.2.4 | 0xc181 | No error (0) | 13.224.195.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.724268913 CEST | 8.8.8.8 | 192.168.2.4 | 0xc181 | No error (0) | 13.224.195.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.724268913 CEST | 8.8.8.8 | 192.168.2.4 | 0xc181 | No error (0) | 13.224.195.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.777396917 CEST | 8.8.8.8 | 192.168.2.4 | 0xff5f | No error (0) | san.huluqa.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.917764902 CEST | 8.8.8.8 | 192.168.2.4 | 0xad94 | No error (0) | wwwui.ecglb.bac.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.917764902 CEST | 8.8.8.8 | 192.168.2.4 | 0xad94 | No error (0) | 171.161.116.100 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.982721090 CEST | 8.8.8.8 | 192.168.2.4 | 0x3f4f | No error (0) | k.sni.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:01.987545013 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fbc | No error (0) | 13.224.195.105 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.987545013 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fbc | No error (0) | 13.224.195.95 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.987545013 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fbc | No error (0) | 13.224.195.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:01.987545013 CEST | 8.8.8.8 | 192.168.2.4 | 0x1fbc | No error (0) | 13.224.195.113 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.023565054 CEST | 8.8.8.8 | 192.168.2.4 | 0x520 | No error (0) | 2.21.60.220 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 34.248.18.251 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 63.35.39.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 54.216.161.59 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 99.81.150.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 99.81.107.82 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.051282883 CEST | 8.8.8.8 | 192.168.2.4 | 0x50e1 | No error (0) | 54.76.27.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.098136902 CEST | 8.8.8.8 | 192.168.2.4 | 0x83d9 | No error (0) | k.sni.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.137377977 CEST | 8.8.8.8 | 192.168.2.4 | 0x42c0 | No error (0) | 66.203.127.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.154129028 CEST | 8.8.8.8 | 192.168.2.4 | 0x190f | No error (0) | ghs-svc-https-c46.ghs-ssl.googlehosted.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.154129028 CEST | 8.8.8.8 | 192.168.2.4 | 0x190f | No error (0) | 74.125.34.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.161974907 CEST | 8.8.8.8 | 192.168.2.4 | 0x2877 | No error (0) | wwwui.ecglb.bac.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.161974907 CEST | 8.8.8.8 | 192.168.2.4 | 0x2877 | No error (0) | 171.161.116.100 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.179480076 CEST | 8.8.8.8 | 192.168.2.4 | 0x1bd6 | No error (0) | 104.22.12.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.179480076 CEST | 8.8.8.8 | 192.168.2.4 | 0x1bd6 | No error (0) | 104.22.13.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.179480076 CEST | 8.8.8.8 | 192.168.2.4 | 0x1bd6 | No error (0) | 172.67.7.227 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.205415964 CEST | 8.8.8.8 | 192.168.2.4 | 0x422b | No error (0) | stackoverflow.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.205415964 CEST | 8.8.8.8 | 192.168.2.4 | 0x422b | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.205415964 CEST | 8.8.8.8 | 192.168.2.4 | 0x422b | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.205415964 CEST | 8.8.8.8 | 192.168.2.4 | 0x422b | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.205415964 CEST | 8.8.8.8 | 192.168.2.4 | 0x422b | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.209729910 CEST | 8.8.8.8 | 192.168.2.4 | 0xa07a | No error (0) | 2.21.60.220 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 34.248.18.251 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 63.35.39.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 99.81.150.177 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 54.76.27.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 54.216.161.59 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.228362083 CEST | 8.8.8.8 | 192.168.2.4 | 0xe831 | No error (0) | 99.81.107.82 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.259268999 CEST | 8.8.8.8 | 192.168.2.4 | 0x5882 | No error (0) | stackexchange.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.259268999 CEST | 8.8.8.8 | 192.168.2.4 | 0x5882 | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.259268999 CEST | 8.8.8.8 | 192.168.2.4 | 0x5882 | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.259268999 CEST | 8.8.8.8 | 192.168.2.4 | 0x5882 | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.259268999 CEST | 8.8.8.8 | 192.168.2.4 | 0x5882 | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.285665989 CEST | 8.8.8.8 | 192.168.2.4 | 0x66d0 | No error (0) | 66.203.127.18 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.289691925 CEST | 8.8.8.8 | 192.168.2.4 | 0x5d2 | No error (0) | ghs-svc-https-c46.ghs-ssl.googlehosted.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.289691925 CEST | 8.8.8.8 | 192.168.2.4 | 0x5d2 | No error (0) | 74.125.34.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.296335936 CEST | 8.8.8.8 | 192.168.2.4 | 0x59f0 | No error (0) | 104.22.12.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.296335936 CEST | 8.8.8.8 | 192.168.2.4 | 0x59f0 | No error (0) | 104.22.13.77 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.296335936 CEST | 8.8.8.8 | 192.168.2.4 | 0x59f0 | No error (0) | 172.67.7.227 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.317749023 CEST | 8.8.8.8 | 192.168.2.4 | 0xab21 | No error (0) | stackoverflow.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.317749023 CEST | 8.8.8.8 | 192.168.2.4 | 0xab21 | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.317749023 CEST | 8.8.8.8 | 192.168.2.4 | 0xab21 | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.317749023 CEST | 8.8.8.8 | 192.168.2.4 | 0xab21 | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.317749023 CEST | 8.8.8.8 | 192.168.2.4 | 0xab21 | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.374279976 CEST | 8.8.8.8 | 192.168.2.4 | 0xc7d9 | No error (0) | stackexchange.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.374279976 CEST | 8.8.8.8 | 192.168.2.4 | 0xc7d9 | No error (0) | 151.101.129.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.374279976 CEST | 8.8.8.8 | 192.168.2.4 | 0xc7d9 | No error (0) | 151.101.193.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.374279976 CEST | 8.8.8.8 | 192.168.2.4 | 0xc7d9 | No error (0) | 151.101.1.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.374279976 CEST | 8.8.8.8 | 192.168.2.4 | 0xc7d9 | No error (0) | 151.101.65.69 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.449805975 CEST | 8.8.8.8 | 192.168.2.4 | 0x36bc | No error (0) | www.hsbc.com-cncdn.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.605551004 CEST | 8.8.8.8 | 192.168.2.4 | 0xcef1 | No error (0) | www.hsbc.com-cncdn.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.651987076 CEST | 8.8.8.8 | 192.168.2.4 | 0xe9ce | No error (0) | 104.20.73.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.651987076 CEST | 8.8.8.8 | 192.168.2.4 | 0xe9ce | No error (0) | 104.20.74.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.737010002 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9ac | No error (0) | 151.101.64.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.737010002 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9ac | No error (0) | 151.101.128.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.737010002 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9ac | No error (0) | 151.101.0.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.737010002 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9ac | No error (0) | 151.101.192.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.783974886 CEST | 8.8.8.8 | 192.168.2.4 | 0x30a2 | No error (0) | 104.20.73.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.783974886 CEST | 8.8.8.8 | 192.168.2.4 | 0x30a2 | No error (0) | 104.20.74.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.850153923 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ef3 | No error (0) | 151.101.0.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.850153923 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ef3 | No error (0) | 151.101.192.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.850153923 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ef3 | No error (0) | 151.101.64.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.850153923 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ef3 | No error (0) | 151.101.128.223 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.897526026 CEST | 8.8.8.8 | 192.168.2.4 | 0xb3a9 | No error (0) | www.nbcnews.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.898149014 CEST | 8.8.8.8 | 192.168.2.4 | 0x5721 | No error (0) | trello.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.898149014 CEST | 8.8.8.8 | 192.168.2.4 | 0x5721 | No error (0) | 18.184.99.147 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.898149014 CEST | 8.8.8.8 | 192.168.2.4 | 0x5721 | No error (0) | 18.184.99.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.898149014 CEST | 8.8.8.8 | 192.168.2.4 | 0x5721 | No error (0) | 18.184.99.146 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.942946911 CEST | 8.8.8.8 | 192.168.2.4 | 0x1de9 | No error (0) | p3.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:02.984682083 CEST | 8.8.8.8 | 192.168.2.4 | 0x8dd1 | No error (0) | 104.16.100.52 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:02.984682083 CEST | 8.8.8.8 | 192.168.2.4 | 0x8dd1 | No error (0) | 104.16.99.52 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.023225069 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ff | No error (0) | zoom.us | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.023225069 CEST | 8.8.8.8 | 192.168.2.4 | 0x97ff | No error (0) | 3.235.71.136 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.038063049 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf07 | No error (0) | trello.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.038063049 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf07 | No error (0) | 18.184.99.147 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.038063049 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf07 | No error (0) | 18.184.99.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.038063049 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf07 | No error (0) | 18.184.99.146 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.064692020 CEST | 8.8.8.8 | 192.168.2.4 | 0xa1aa | No error (0) | 104.23.99.190 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.064692020 CEST | 8.8.8.8 | 192.168.2.4 | 0xa1aa | No error (0) | 104.23.98.190 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.069309950 CEST | 8.8.8.8 | 192.168.2.4 | 0x3b4d | No error (0) | www.nbcnews.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.081290960 CEST | 8.8.8.8 | 192.168.2.4 | 0xa3e | No error (0) | www.alibaba.com.gds.alibabadns.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.081290960 CEST | 8.8.8.8 | 192.168.2.4 | 0xa3e | No error (0) | www.alibaba.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.082247019 CEST | 8.8.8.8 | 192.168.2.4 | 0x31d7 | No error (0) | p3.shared.global.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.092644930 CEST | 8.8.8.8 | 192.168.2.4 | 0xd499 | No error (0) | 216.105.38.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.101243973 CEST | 8.8.8.8 | 192.168.2.4 | 0x1e8c | No error (0) | 104.16.100.52 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.101243973 CEST | 8.8.8.8 | 192.168.2.4 | 0x1e8c | No error (0) | 104.16.99.52 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.160052061 CEST | 8.8.8.8 | 192.168.2.4 | 0xa6db | No error (0) | 195.47.247.8 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.160052061 CEST | 8.8.8.8 | 192.168.2.4 | 0xa6db | No error (0) | 195.47.247.9 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.183388948 CEST | 8.8.8.8 | 192.168.2.4 | 0x7bbf | No error (0) | 104.23.99.190 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.183388948 CEST | 8.8.8.8 | 192.168.2.4 | 0x7bbf | No error (0) | 104.23.98.190 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.265043974 CEST | 8.8.8.8 | 192.168.2.4 | 0x935d | No error (0) | www.alibaba.com.gds.alibabadns.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.265043974 CEST | 8.8.8.8 | 192.168.2.4 | 0x935d | No error (0) | www.alibaba.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.273087025 CEST | 8.8.8.8 | 192.168.2.4 | 0xa13d | No error (0) | online.citibank.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.280869961 CEST | 8.8.8.8 | 192.168.2.4 | 0xb64f | No error (0) | zoom.us | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.280869961 CEST | 8.8.8.8 | 192.168.2.4 | 0xb64f | No error (0) | 52.202.62.233 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.284965038 CEST | 8.8.8.8 | 192.168.2.4 | 0xc210 | No error (0) | wwwbcchase.gslb.bankone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.284965038 CEST | 8.8.8.8 | 192.168.2.4 | 0xc210 | No error (0) | 159.53.113.168 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.314522028 CEST | 8.8.8.8 | 192.168.2.4 | 0x8bc1 | No error (0) | 195.47.247.8 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.314522028 CEST | 8.8.8.8 | 192.168.2.4 | 0x8bc1 | No error (0) | 195.47.247.9 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.353674889 CEST | 8.8.8.8 | 192.168.2.4 | 0xf95 | No error (0) | 216.105.38.15 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.398237944 CEST | 8.8.8.8 | 192.168.2.4 | 0x48f2 | No error (0) | online.citibank.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.467467070 CEST | 8.8.8.8 | 192.168.2.4 | 0x3b1c | No error (0) | 104.18.235.86 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.467467070 CEST | 8.8.8.8 | 192.168.2.4 | 0x3b1c | No error (0) | 104.18.234.86 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.509140968 CEST | 8.8.8.8 | 192.168.2.4 | 0x2258 | No error (0) | wwwbcchase.gslb.bankone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.509140968 CEST | 8.8.8.8 | 192.168.2.4 | 0x2258 | No error (0) | 159.53.113.168 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.537949085 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e4 | No error (0) | cs95619.adn.psicdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.537949085 CEST | 8.8.8.8 | 192.168.2.4 | 0x2e4 | No error (0) | 93.184.219.171 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.583801985 CEST | 8.8.8.8 | 192.168.2.4 | 0xa682 | No error (0) | 104.18.235.86 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.583801985 CEST | 8.8.8.8 | 192.168.2.4 | 0xa682 | No error (0) | 104.18.234.86 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.671380043 CEST | 8.8.8.8 | 192.168.2.4 | 0xa310 | No error (0) | static-cdn.gtm.acer.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.671380043 CEST | 8.8.8.8 | 192.168.2.4 | 0xa310 | No error (0) | dd.acer.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.677081108 CEST | 8.8.8.8 | 192.168.2.4 | 0x575f | No error (0) | cs95619.adn.psicdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.677081108 CEST | 8.8.8.8 | 192.168.2.4 | 0x575f | No error (0) | 93.184.219.171 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.696472883 CEST | 8.8.8.8 | 192.168.2.4 | 0xafab | No error (0) | www.lenovo.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.721879005 CEST | 8.8.8.8 | 192.168.2.4 | 0xf2e2 | No error (0) | 4.79.142.202 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.817549944 CEST | 8.8.8.8 | 192.168.2.4 | 0x257c | No error (0) | static-cdn.gtm.acer.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.817549944 CEST | 8.8.8.8 | 192.168.2.4 | 0x257c | No error (0) | dd.acer.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.842433929 CEST | 8.8.8.8 | 192.168.2.4 | 0xe64f | No error (0) | www.lenovo.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.844383001 CEST | 8.8.8.8 | 192.168.2.4 | 0xa2c8 | No error (0) | cds.s5x3j6q5.hwcdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.920625925 CEST | 8.8.8.8 | 192.168.2.4 | 0x19fd | No error (0) | evcert.motleyfool.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.920625925 CEST | 8.8.8.8 | 192.168.2.4 | 0x19fd | No error (0) | 151.101.1.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.920625925 CEST | 8.8.8.8 | 192.168.2.4 | 0x19fd | No error (0) | 151.101.65.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.920625925 CEST | 8.8.8.8 | 192.168.2.4 | 0x19fd | No error (0) | 151.101.129.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.920625925 CEST | 8.8.8.8 | 192.168.2.4 | 0x19fd | No error (0) | 151.101.193.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.964508057 CEST | 8.8.8.8 | 192.168.2.4 | 0x5246 | No error (0) | cds.s5x3j6q5.hwcdn.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:03.990914106 CEST | 8.8.8.8 | 192.168.2.4 | 0x884e | No error (0) | 104.16.19.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:03.990914106 CEST | 8.8.8.8 | 192.168.2.4 | 0x884e | No error (0) | 104.16.18.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.047295094 CEST | 8.8.8.8 | 192.168.2.4 | 0x454f | No error (0) | 138.68.248.245 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.120599031 CEST | 8.8.8.8 | 192.168.2.4 | 0xdd29 | No error (0) | 104.16.164.45 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.120599031 CEST | 8.8.8.8 | 192.168.2.4 | 0xdd29 | No error (0) | 104.17.41.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.146480083 CEST | 8.8.8.8 | 192.168.2.4 | 0x4236 | No error (0) | 4.79.142.202 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.156878948 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf3e | No error (0) | 104.16.18.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.156878948 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf3e | No error (0) | 104.16.19.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.160084963 CEST | 8.8.8.8 | 192.168.2.4 | 0x54ef | No error (0) | wildcard.whitehouse.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.229556084 CEST | 8.8.8.8 | 192.168.2.4 | 0x506e | No error (0) | evcert.motleyfool.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.229556084 CEST | 8.8.8.8 | 192.168.2.4 | 0x506e | No error (0) | 151.101.1.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.229556084 CEST | 8.8.8.8 | 192.168.2.4 | 0x506e | No error (0) | 151.101.65.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.229556084 CEST | 8.8.8.8 | 192.168.2.4 | 0x506e | No error (0) | 151.101.129.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.229556084 CEST | 8.8.8.8 | 192.168.2.4 | 0x506e | No error (0) | 151.101.193.143 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.229808092 CEST | 8.8.8.8 | 192.168.2.4 | 0x8e2c | No error (0) | 104.16.164.45 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.229808092 CEST | 8.8.8.8 | 192.168.2.4 | 0x8e2c | No error (0) | 104.17.41.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.294239998 CEST | 8.8.8.8 | 192.168.2.4 | 0x95f2 | No error (0) | wildcard.whitehouse.gov.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.326723099 CEST | 8.8.8.8 | 192.168.2.4 | 0x6157 | No error (0) | snopes.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.326723099 CEST | 8.8.8.8 | 192.168.2.4 | 0x6157 | No error (0) | 13.225.74.72 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.326723099 CEST | 8.8.8.8 | 192.168.2.4 | 0x6157 | No error (0) | 13.225.74.90 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.326723099 CEST | 8.8.8.8 | 192.168.2.4 | 0x6157 | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.326723099 CEST | 8.8.8.8 | 192.168.2.4 | 0x6157 | No error (0) | 13.225.74.33 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.341856956 CEST | 8.8.8.8 | 192.168.2.4 | 0xda44 | No error (0) | 138.68.248.245 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.350780964 CEST | 8.8.8.8 | 192.168.2.4 | 0x39be | No error (0) | www.minecraft.net-v1.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.383781910 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e30 | No error (0) | 52.28.126.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.383781910 CEST | 8.8.8.8 | 192.168.2.4 | 0x5e30 | No error (0) | 18.192.166.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.401468992 CEST | 8.8.8.8 | 192.168.2.4 | 0xb264 | No error (0) | 34.117.44.137 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.442560911 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | snopes.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.442560911 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | 13.225.74.99 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.442560911 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | 13.225.74.72 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.442560911 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | 13.225.74.90 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.442560911 CEST | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | 13.225.74.33 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.492229939 CEST | 8.8.8.8 | 192.168.2.4 | 0x83cf | No error (0) | www.minecraft.net-v1.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.503454924 CEST | 8.8.8.8 | 192.168.2.4 | 0x23e9 | No error (0) | 52.28.126.191 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.503454924 CEST | 8.8.8.8 | 192.168.2.4 | 0x23e9 | No error (0) | 18.192.166.78 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.514200926 CEST | 8.8.8.8 | 192.168.2.4 | 0xab32 | No error (0) | 172.67.70.138 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.514200926 CEST | 8.8.8.8 | 192.168.2.4 | 0xab32 | No error (0) | 104.26.14.205 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.514200926 CEST | 8.8.8.8 | 192.168.2.4 | 0xab32 | No error (0) | 104.26.15.205 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.535094976 CEST | 8.8.8.8 | 192.168.2.4 | 0xa742 | No error (0) | 34.117.44.137 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.550115108 CEST | 8.8.8.8 | 192.168.2.4 | 0xe56c | No error (0) | 91.235.140.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.608916998 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ec5 | No error (0) | 13.225.74.126 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.608916998 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ec5 | No error (0) | 13.225.74.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.608916998 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ec5 | No error (0) | 13.225.74.23 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.608916998 CEST | 8.8.8.8 | 192.168.2.4 | 0x7ec5 | No error (0) | 13.225.74.55 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.734872103 CEST | 8.8.8.8 | 192.168.2.4 | 0x9922 | No error (0) | 172.67.70.138 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.734872103 CEST | 8.8.8.8 | 192.168.2.4 | 0x9922 | No error (0) | 104.26.14.205 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.734872103 CEST | 8.8.8.8 | 192.168.2.4 | 0x9922 | No error (0) | 104.26.15.205 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.750587940 CEST | 8.8.8.8 | 192.168.2.4 | 0xfe94 | No error (0) | 104.18.18.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.750587940 CEST | 8.8.8.8 | 192.168.2.4 | 0xfe94 | No error (0) | 104.18.19.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.760601044 CEST | 8.8.8.8 | 192.168.2.4 | 0x2a6f | No error (0) | 91.235.140.148 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.767477036 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf06 | No error (0) | 13.225.74.126 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.767477036 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf06 | No error (0) | 13.225.74.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.767477036 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf06 | No error (0) | 13.225.74.23 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.767477036 CEST | 8.8.8.8 | 192.168.2.4 | 0xaf06 | No error (0) | 13.225.74.55 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.772344112 CEST | 8.8.8.8 | 192.168.2.4 | 0x12d7 | No error (0) | accountportal-web-prod07-a-1540479709.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.772344112 CEST | 8.8.8.8 | 192.168.2.4 | 0x12d7 | No error (0) | 52.44.121.243 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.772344112 CEST | 8.8.8.8 | 192.168.2.4 | 0x12d7 | No error (0) | 107.23.54.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.772344112 CEST | 8.8.8.8 | 192.168.2.4 | 0x12d7 | No error (0) | 34.233.14.141 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.772344112 CEST | 8.8.8.8 | 192.168.2.4 | 0x12d7 | No error (0) | 34.225.34.137 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.875865936 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa5b | No error (0) | 104.18.18.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.875865936 CEST | 8.8.8.8 | 192.168.2.4 | 0xaa5b | No error (0) | 104.18.19.94 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.881973028 CEST | 8.8.8.8 | 192.168.2.4 | 0x69af | No error (0) | 37.244.28.102 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.994913101 CEST | 8.8.8.8 | 192.168.2.4 | 0xe5e6 | No error (0) | accountportal-web-prod07-a-1540479709.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:04.994913101 CEST | 8.8.8.8 | 192.168.2.4 | 0xe5e6 | No error (0) | 34.225.34.137 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.994913101 CEST | 8.8.8.8 | 192.168.2.4 | 0xe5e6 | No error (0) | 34.233.14.141 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.994913101 CEST | 8.8.8.8 | 192.168.2.4 | 0xe5e6 | No error (0) | 107.23.54.28 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:04.994913101 CEST | 8.8.8.8 | 192.168.2.4 | 0xe5e6 | No error (0) | 52.44.121.243 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.000406027 CEST | 8.8.8.8 | 192.168.2.4 | 0xde1d | No error (0) | 37.244.28.102 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.013622046 CEST | 8.8.8.8 | 192.168.2.4 | 0x9c10 | No error (0) | 137.221.106.102 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.049597979 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf5 | No error (0) | 54.74.222.173 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.049597979 CEST | 8.8.8.8 | 192.168.2.4 | 0xbf5 | No error (0) | 54.194.4.136 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.072228909 CEST | 8.8.8.8 | 192.168.2.4 | 0x1cd4 | No error (0) | 176.34.132.203 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.072228909 CEST | 8.8.8.8 | 192.168.2.4 | 0x1cd4 | No error (0) | 34.242.253.92 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | c6.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | dualstack.paypal-dynamic-2.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | 151.101.1.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | 151.101.65.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | 151.101.129.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.092737913 CEST | 8.8.8.8 | 192.168.2.4 | 0xe7f5 | No error (0) | 151.101.193.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.128099918 CEST | 8.8.8.8 | 192.168.2.4 | 0x62f1 | No error (0) | secure.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.128099918 CEST | 8.8.8.8 | 192.168.2.4 | 0x62f1 | No error (0) | 185.60.216.12 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.203824043 CEST | 8.8.8.8 | 192.168.2.4 | 0x6e68 | No error (0) | 54.74.222.173 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.203824043 CEST | 8.8.8.8 | 192.168.2.4 | 0x6e68 | No error (0) | 54.194.4.136 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | c6.glb.paypal.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | dualstack.paypal-dynamic-2.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | 151.101.1.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | 151.101.65.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | 151.101.129.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.210064888 CEST | 8.8.8.8 | 192.168.2.4 | 0x56a5 | No error (0) | 151.101.193.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.217545986 CEST | 8.8.8.8 | 192.168.2.4 | 0xe130 | No error (0) | 34.242.253.92 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.217545986 CEST | 8.8.8.8 | 192.168.2.4 | 0xe130 | No error (0) | 176.34.132.203 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.245858908 CEST | 8.8.8.8 | 192.168.2.4 | 0x99e1 | No error (0) | secure.c10r.facebook.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.245858908 CEST | 8.8.8.8 | 192.168.2.4 | 0x99e1 | No error (0) | 185.60.216.12 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.261651039 CEST | 8.8.8.8 | 192.168.2.4 | 0x8b8e | No error (0) | 137.221.106.102 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.298098087 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d9b | No error (0) | medlineplus.awsprod.nlm.nih.gov | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.298098087 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d9b | No error (0) | 13.224.195.70 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.298098087 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d9b | No error (0) | 13.224.195.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.298098087 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d9b | No error (0) | 13.224.195.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.298098087 CEST | 8.8.8.8 | 192.168.2.4 | 0x3d9b | No error (0) | 13.224.195.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.310448885 CEST | 8.8.8.8 | 192.168.2.4 | 0xf11a | No error (0) | www.xbox.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.368679047 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9de | No error (0) | 65.9.69.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.368679047 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9de | No error (0) | 65.9.69.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.368679047 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9de | No error (0) | 65.9.69.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.368679047 CEST | 8.8.8.8 | 192.168.2.4 | 0xb9de | No error (0) | 65.9.69.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.667326927 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f52 | No error (0) | yelp-com.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.667326927 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f52 | No error (0) | 151.101.0.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.667326927 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f52 | No error (0) | 151.101.64.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.667326927 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f52 | No error (0) | 151.101.128.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.667326927 CEST | 8.8.8.8 | 192.168.2.4 | 0x4f52 | No error (0) | 151.101.192.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.745098114 CEST | 8.8.8.8 | 192.168.2.4 | 0xdeaf | No error (0) | 209.216.230.240 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.749973059 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2b | No error (0) | 65.9.69.35 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.749973059 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2b | No error (0) | 65.9.69.87 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.749973059 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2b | No error (0) | 65.9.69.46 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.749973059 CEST | 8.8.8.8 | 192.168.2.4 | 0x1b2b | No error (0) | 65.9.69.42 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.787633896 CEST | 8.8.8.8 | 192.168.2.4 | 0x2903 | No error (0) | www.xbox.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.806412935 CEST | 8.8.8.8 | 192.168.2.4 | 0x5552 | No error (0) | yelp-com.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.806412935 CEST | 8.8.8.8 | 192.168.2.4 | 0x5552 | No error (0) | 151.101.0.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.806412935 CEST | 8.8.8.8 | 192.168.2.4 | 0x5552 | No error (0) | 151.101.64.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.806412935 CEST | 8.8.8.8 | 192.168.2.4 | 0x5552 | No error (0) | 151.101.128.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.806412935 CEST | 8.8.8.8 | 192.168.2.4 | 0x5552 | No error (0) | 151.101.192.116 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.822257996 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc95 | No error (0) | medlineplus.awsprod.nlm.nih.gov | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.822257996 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc95 | No error (0) | 13.224.195.70 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.822257996 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc95 | No error (0) | 13.224.195.111 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.822257996 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc95 | No error (0) | 13.224.195.84 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.822257996 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc95 | No error (0) | 13.224.195.114 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:05.904220104 CEST | 8.8.8.8 | 192.168.2.4 | 0x42a8 | No error (0) | www.ycombinator.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:05.983328104 CEST | 8.8.8.8 | 192.168.2.4 | 0xe4de | No error (0) | f-secure-com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.104454041 CEST | 8.8.8.8 | 192.168.2.4 | 0x1135 | No error (0) | cdn.broadcom.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.104454041 CEST | 8.8.8.8 | 192.168.2.4 | 0x1135 | No error (0) | www.broadcom.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.238500118 CEST | 8.8.8.8 | 192.168.2.4 | 0xd3f9 | No error (0) | 209.216.230.240 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.250407934 CEST | 8.8.8.8 | 192.168.2.4 | 0x476 | No error (0) | paloaltonetworks.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.281932116 CEST | 8.8.8.8 | 192.168.2.4 | 0xb1e2 | No error (0) | 151.101.66.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.281932116 CEST | 8.8.8.8 | 192.168.2.4 | 0xb1e2 | No error (0) | 151.101.194.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.281932116 CEST | 8.8.8.8 | 192.168.2.4 | 0xb1e2 | No error (0) | 151.101.130.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.281932116 CEST | 8.8.8.8 | 192.168.2.4 | 0xb1e2 | No error (0) | 151.101.2.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.290858984 CEST | 8.8.8.8 | 192.168.2.4 | 0x6092 | No error (0) | www.ycombinator.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.308053970 CEST | 8.8.8.8 | 192.168.2.4 | 0xcb56 | No error (0) | f-secure-com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.349097967 CEST | 8.8.8.8 | 192.168.2.4 | 0x5c76 | No error (0) | cdn.broadcom.com | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.349097967 CEST | 8.8.8.8 | 192.168.2.4 | 0x5c76 | No error (0) | www.broadcom.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.373130083 CEST | 8.8.8.8 | 192.168.2.4 | 0xae5a | No error (0) | 13.225.74.5 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.373130083 CEST | 8.8.8.8 | 192.168.2.4 | 0xae5a | No error (0) | 13.225.74.82 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.373130083 CEST | 8.8.8.8 | 192.168.2.4 | 0xae5a | No error (0) | 13.225.74.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.373130083 CEST | 8.8.8.8 | 192.168.2.4 | 0xae5a | No error (0) | 13.225.74.60 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.394511938 CEST | 8.8.8.8 | 192.168.2.4 | 0x5498 | No error (0) | paloaltonetworks.com.edgekey.net | CNAME (Canonical name) | IN (0x0001) | ||
May 26, 2021 15:40:06.448025942 CEST | 8.8.8.8 | 192.168.2.4 | 0x722f | No error (0) | 151.101.194.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.448025942 CEST | 8.8.8.8 | 192.168.2.4 | 0x722f | No error (0) | 151.101.2.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.448025942 CEST | 8.8.8.8 | 192.168.2.4 | 0x722f | No error (0) | 151.101.130.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.448025942 CEST | 8.8.8.8 | 192.168.2.4 | 0x722f | No error (0) | 151.101.66.217 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.955282927 CEST | 8.8.8.8 | 192.168.2.4 | 0x969d | No error (0) | 13.225.74.60 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.955282927 CEST | 8.8.8.8 | 192.168.2.4 | 0x969d | No error (0) | 13.225.74.5 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.955282927 CEST | 8.8.8.8 | 192.168.2.4 | 0x969d | No error (0) | 13.225.74.44 | A (IP address) | IN (0x0001) | ||
May 26, 2021 15:40:06.955282927 CEST | 8.8.8.8 | 192.168.2.4 | 0x969d | No error (0) | 13.225.74.82 | A (IP address) | IN (0x0001) |
HTTPS Packets |
---|
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
May 26, 2021 15:39:46.217334986 CEST | 104.244.42.65 | 443 | 192.168.2.4 | 49763 | CN=twitter.com, O="Twitter, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Feb 05 01:00:00 CET 2021 Thu Sep 24 02:00:00 CEST 2020 | Sat Feb 05 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:46.764403105 CEST | 157.240.20.35 | 443 | 192.168.2.4 | 49767 | CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:46.776071072 CEST | 89.146.4.153 | 443 | 192.168.2.4 | 49771 | CN=*.startpage.com, O=Startpage BV, L=Den Haag, C=NL CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Sat Jun 06 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 | Wed Jun 09 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:46.822410107 CEST | 52.250.42.157 | 443 | 192.168.2.4 | 49768 | CN=*.duckduckgo.com, O="Duck Duck Go, Inc.", L=Paoli, ST=Pennsylvania, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Oct 09 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 | Wed Nov 10 01:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:46.978408098 CEST | 149.154.167.99 | 443 | 192.168.2.4 | 49774 | CN=*.telegram.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Tue Sep 08 16:12:28 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004 | Sun Oct 10 16:12:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | Tue May 03 09:00:00 CEST 2011 | Sat May 03 09:00:00 CEST 2031 | |||||||
CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Wed Jan 01 08:00:00 CET 2014 | Fri May 30 09:00:00 CEST 2031 | |||||||
OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Tue Jun 29 19:06:20 CEST 2004 | Thu Jun 29 19:06:20 CEST 2034 | |||||||
May 26, 2021 15:39:46.981990099 CEST | 13.224.195.66 | 443 | 192.168.2.4 | 49775 | CN=www.signal.org CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sat Aug 08 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue Sep 07 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:48.056567907 CEST | 34.98.127.226 | 443 | 192.168.2.4 | 49786 | CN=*.uber.com, O="Uber Technologies, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Jun 29 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 | Fri Aug 05 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:48.109420061 CEST | 104.83.84.202 | 443 | 192.168.2.4 | 49790 | CN=www.aa.com, SERIALNUMBER=0332421, OID.2.5.4.15=Private Organization, O=American Airlines Inc, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, L=Fort Worth, ST=Texas, C=US CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Fri Mar 12 21:04:37 CET 2021 Mon Dec 15 16:25:03 CET 2014 | Sat Mar 12 21:04:37 CET 2022 Tue Oct 15 17:55:03 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Dec 15 16:25:03 CET 2014 | Tue Oct 15 17:55:03 CEST 2030 | |||||||
May 26, 2021 15:39:48.487903118 CEST | 13.224.195.79 | 443 | 192.168.2.4 | 49794 | CN=*.flipboard.com, OU=SecOps, O="Flipboard, Inc.", L=Palo Alto, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Sat Nov 02 01:00:00 CET 2019 Tue Oct 22 14:00:00 CEST 2013 Fri Nov 10 01:00:00 CET 2006 | Mon Nov 15 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028 Mon Nov 10 01:00:00 CET 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Nov 10 01:00:00 CET 2006 | Mon Nov 10 01:00:00 CET 2031 | |||||||
May 26, 2021 15:39:48.560980082 CEST | 185.60.216.174 | 443 | 192.168.2.4 | 49797 | CN=*.www.instagram.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Sun May 02 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Sun Aug 01 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:48.576423883 CEST | 151.101.1.140 | 443 | 192.168.2.4 | 49798 | CN=*.reddit.com, O=Reddit Inc., L=SAN FRANCISCO, ST=CALIFORNIA, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Sun May 23 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 | Fri Nov 19 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:48.651073933 CEST | 212.82.100.163 | 443 | 192.168.2.4 | 49799 | CN=*.aol.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue May 18 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Thu Nov 11 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:48.660494089 CEST | 91.198.174.192 | 443 | 192.168.2.4 | 49802 | CN=*.wikipedia.org, O="Wikimedia Foundation, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Nov 09 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013 | Wed Nov 17 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:50.262145042 CEST | 185.60.216.53 | 443 | 192.168.2.4 | 49810 | CN=*.whatsapp.net, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Mar 29 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Mon Jun 28 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:50.334166050 CEST | 192.0.78.12 | 443 | 192.168.2.4 | 49812 | CN=*.wordpress.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Wed Aug 12 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Mon Nov 14 01:00:00 CET 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:50.467749119 CEST | 151.101.128.217 | 443 | 192.168.2.4 | 49814 | CN=*.vimeo.com CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Fri May 21 06:17:14 CEST 2021 Tue Jul 28 02:00:00 CEST 2020 | Wed Jun 22 06:17:13 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:50.596623898 CEST | 151.101.0.84 | 443 | 192.168.2.4 | 49821 | CN=*.pinterest.com, O="Pinterest, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Jul 16 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Wed Aug 04 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:50.748600960 CEST | 87.248.100.215 | 443 | 192.168.2.4 | 49826 | CN=*.www.yahoo.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Mar 01 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013 | Wed Aug 25 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:50.760885000 CEST | 13.225.80.63 | 443 | 192.168.2.4 | 49827 | CN=www.amazon.com CN=DigiCert Global CA G2, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global CA G2, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US | Mon Apr 19 02:00:00 CEST 2021 Thu Aug 01 14:00:00 CEST 2013 Mon Nov 06 01:00:00 CET 2017 | Tue Apr 12 01:59:59 CEST 2022 Tue Aug 01 14:00:00 CEST 2028 Sun Nov 06 00:59:59 CET 2022 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert Global CA G2, O=DigiCert Inc, C=US | CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Aug 01 14:00:00 CEST 2013 | Tue Aug 01 14:00:00 CEST 2028 | |||||||
CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US | Mon Nov 06 01:00:00 CET 2017 | Sun Nov 06 00:59:59 CET 2022 | |||||||
May 26, 2021 15:39:50.910657883 CEST | 67.199.248.11 | 443 | 192.168.2.4 | 49832 | CN=bit.ly, O="Bitly, Inc.", L=New York, ST=New York, C=US, SERIALNUMBER=4627013, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Aug 05 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Tue Aug 10 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:50.992198944 CEST | 151.101.14.167 | 443 | 192.168.2.4 | 49834 | CN=*.androidtv.tv.twitch.tv CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Apr 20 17:56:56 CEST 2021 Tue Jul 28 02:00:00 CEST 2020 | Sun May 22 17:56:55 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:51.167510986 CEST | 192.0.77.40 | 443 | 192.168.2.4 | 49843 | CN=tumblr.com, O=Automattic Inc., L=San Francisco, ST=California, C=US, SERIALNUMBER=3946446, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Jul 09 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 Fri Nov 10 01:00:00 CET 2006 | Thu Apr 14 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028 Mon Nov 10 01:00:00 CET 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Nov 10 01:00:00 CET 2006 | Mon Nov 10 01:00:00 CET 2031 | |||||||
May 26, 2021 15:39:51.167818069 CEST | 140.82.121.4 | 443 | 192.168.2.4 | 49842 | CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert High Assurance TLS Hybrid ECC SHA256 2020 CA1, O="DigiCert, Inc.", C=US | CN=DigiCert High Assurance TLS Hybrid ECC SHA256 2020 CA1, O="DigiCert, Inc.", C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Mar 25 01:00:00 CET 2021 Thu Dec 17 01:00:00 CET 2020 | Thu Mar 31 01:59:59 CEST 2022 Tue Dec 17 00:59:59 CET 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert High Assurance TLS Hybrid ECC SHA256 2020 CA1, O="DigiCert, Inc.", C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Dec 17 01:00:00 CET 2020 | Tue Dec 17 00:59:59 CET 2030 | |||||||
May 26, 2021 15:39:51.286330938 CEST | 13.224.190.234 | 443 | 192.168.2.4 | 49846 | CN=flickr.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Thu May 06 02:00:00 CEST 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Sun Jun 05 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:51.356976986 CEST | 198.143.164.252 | 443 | 192.168.2.4 | 49839 | CN=*.wordpress.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Sun Nov 22 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Fri Dec 24 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:51.586165905 CEST | 13.224.195.81 | 443 | 192.168.2.4 | 49850 | CN=1password.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Mon May 10 02:00:00 CEST 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Thu Jun 09 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 3b5074b1b5d032e5620f69f9f700ff0e |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:51.598074913 CEST | 13.225.74.22 | 443 | 192.168.2.4 | 49851 | CN=myfitnesspal.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sun Oct 11 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Thu Nov 11 13:00:00 CET 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:51.853055000 CEST | 151.101.1.164 | 443 | 192.168.2.4 | 49860 | CN=nytimes.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Fri Jan 03 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Wed Apr 06 02:00:00 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:52.031199932 CEST | 13.224.187.46 | 443 | 192.168.2.4 | 49866 | CN=*.soundcloud.com CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Jan 13 11:56:25 CET 2021 Tue Jul 28 02:00:00 CEST 2020 | Mon Feb 14 11:56:25 CET 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:52.074273109 CEST | 207.244.88.140 | 443 | 192.168.2.4 | 49861 | CN=*.apache.org, OU=PositiveSSL Wildcard, OU=Domain Control Validated CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Mon Jul 01 02:00:00 CEST 2019 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Thu Jul 01 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:52.237456083 CEST | 151.101.1.67 | 443 | 192.168.2.4 | 49872 | CN=*.api.cnn.com CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Apr 20 21:10:07 CEST 2021 Tue Jul 28 02:00:00 CEST 2020 | Sun May 22 21:10:06 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:52.277621031 CEST | 216.105.38.13 | 443 | 192.168.2.4 | 49865 | CN=sourceforge.net CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Tue Apr 27 05:09:57 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Mon Jul 26 05:09:57 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:39:52.296056986 CEST | 212.58.237.251 | 443 | 192.168.2.4 | 49871 | CN=www.bbc.co.uk, O=British Broadcasting Corporation, L=London, ST=London, C=GB CN=GlobalSign ECC OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5 CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | CN=GlobalSign ECC OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5 CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Tue Mar 02 13:01:07 CET 2021 Wed Nov 21 01:00:00 CET 2018 Wed Nov 21 01:00:00 CET 2018 Wed Sep 19 02:00:00 CEST 2018 | Sun Apr 03 14:01:07 CEST 2022 Tue Nov 21 01:00:00 CET 2028 Sun Mar 18 11:00:00 CET 2029 Fri Jan 28 13:00:00 CET 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign ECC OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5 | Wed Nov 21 01:00:00 CET 2018 | Tue Nov 21 01:00:00 CET 2028 | |||||||
CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5 | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Nov 21 01:00:00 CET 2018 | Sun Mar 18 11:00:00 CET 2029 | |||||||
CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Wed Sep 19 02:00:00 CEST 2018 | Fri Jan 28 13:00:00 CET 2028 | |||||||
May 26, 2021 15:39:52.394004107 CEST | 185.85.0.29 | 443 | 192.168.2.4 | 49875 | CN=*.php.net CN=Certum Domain Validation CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL CN=Certum CA, O=Unizeto Sp. z o.o., C=PL | CN=Certum Domain Validation CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL CN=Certum CA, O=Unizeto Sp. z o.o., C=PL CN=Certum CA, O=Unizeto Sp. z o.o., C=PL | Tue May 18 12:04:38 CEST 2021 Thu Sep 11 14:00:00 CEST 2014 Wed Oct 22 14:07:37 CEST 2008 Tue Jun 11 12:46:39 CEST 2002 | Wed May 18 12:04:38 CEST 2022 Wed Jun 09 12:46:39 CEST 2027 Thu Jun 10 12:46:39 CEST 2027 Fri Jun 11 12:46:39 CEST 2027 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Certum Domain Validation CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL | CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL | Thu Sep 11 14:00:00 CEST 2014 | Wed Jun 09 12:46:39 CEST 2027 | |||||||
CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL | CN=Certum CA, O=Unizeto Sp. z o.o., C=PL | Wed Oct 22 14:07:37 CEST 2008 | Thu Jun 10 12:46:39 CEST 2027 | |||||||
CN=Certum CA, O=Unizeto Sp. z o.o., C=PL | CN=Certum CA, O=Unizeto Sp. z o.o., C=PL | Tue Jun 11 12:46:39 CEST 2002 | Fri Jun 11 12:46:39 CEST 2027 | |||||||
May 26, 2021 15:39:52.409415007 CEST | 203.104.138.138 | 443 | 192.168.2.4 | 49852 | CN=*.line.me, O=LINE Corporation, L=Shinjuku-ku, ST=Tokyo-to, C=JP CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Jun 17 08:01:58 CEST 2020 Wed Nov 21 01:00:00 CET 2018 | Mon Sep 05 14:00:00 CEST 2022 Tue Nov 21 01:00:00 CET 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Nov 21 01:00:00 CET 2018 | Tue Nov 21 01:00:00 CET 2028 | |||||||
May 26, 2021 15:39:52.574012995 CEST | 151.101.1.111 | 443 | 192.168.2.4 | 49878 | CN=*.advertising.theguardian.com CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue May 11 00:41:55 CEST 2021 Tue Jul 28 02:00:00 CEST 2020 | Sun Jun 12 00:41:54 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:52.676129103 CEST | 162.125.66.18 | 443 | 192.168.2.4 | 49883 | CN=*.dropbox.com, O="Dropbox, Inc", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 27 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013 | Mon Nov 22 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:52.698682070 CEST | 203.104.138.138 | 443 | 192.168.2.4 | 49852 | CN=*.line.me, O=LINE Corporation, L=Shinjuku-ku, ST=Tokyo-to, C=JP CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Jun 17 08:01:58 CEST 2020 Wed Nov 21 01:00:00 CET 2018 | Mon Sep 05 14:00:00 CEST 2022 Tue Nov 21 01:00:00 CET 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Nov 21 01:00:00 CET 2018 | Tue Nov 21 01:00:00 CET 2028 | |||||||
May 26, 2021 15:39:52.826071978 CEST | 104.20.150.16 | 443 | 192.168.2.4 | 49888 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Thu Jul 30 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Fri Jul 30 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:52.834853888 CEST | 213.105.9.24 | 443 | 192.168.2.4 | 49887 | CN=www.virginmedia.com CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Fri Sep 25 16:57:11 CEST 2020 Tue Jul 28 02:00:00 CEST 2020 | Sun Aug 01 09:20:30 CEST 2021 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign GCC R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:52.873594999 CEST | 185.199.108.153 | 443 | 192.168.2.4 | 49889 | CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed May 06 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Thu Apr 14 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:52.963346958 CEST | 74.115.50.109 | 443 | 192.168.2.4 | 49882 | CN=www.weebly.com, O="Square, Inc", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 | Mon Aug 15 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:53.101702929 CEST | 203.205.251.169 | 443 | 192.168.2.4 | 49881 | CN=wx.qq.com, O=Shenzhen Tencent Computer Systems Company Limited, L=Shenzhen, ST=Guangdong Province, C=CN CN=DigiCert Secure Site CN CA G3, O=DigiCert Inc, C=US | CN=DigiCert Secure Site CN CA G3, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri May 14 02:00:00 CEST 2021 Fri Mar 13 13:00:00 CET 2020 | Wed Jun 15 01:59:59 CEST 2022 Wed Mar 13 13:00:00 CET 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert Secure Site CN CA G3, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 13 13:00:00 CET 2020 | Wed Mar 13 13:00:00 CET 2030 | |||||||
May 26, 2021 15:39:53.221074104 CEST | 104.20.138.65 | 443 | 192.168.2.4 | 49894 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Aug 03 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Tue Aug 03 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:53.351546049 CEST | 151.101.1.21 | 443 | 192.168.2.4 | 49901 | CN=www.paypal.com, O="PayPal, Inc.", L=San Jose, ST=California, C=US, SERIALNUMBER=3014267, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Apr 16 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Wed Mar 16 00:59:59 CET 2022 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:53.416109085 CEST | 13.225.74.75 | 443 | 192.168.2.4 | 49904 | CN=www.wsj.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Nov 11 01:00:00 CET 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Sat Dec 11 00:59:59 CET 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:53.491961002 CEST | 18.213.127.201 | 443 | 192.168.2.4 | 49899 | CN=*.issuu.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sat Feb 27 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue Mar 29 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:53.568595886 CEST | 209.51.188.148 | 443 | 192.168.2.4 | 49903 | CN=gnu.org CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Thu Apr 29 21:56:36 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Wed Jul 28 21:56:36 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:39:53.740071058 CEST | 130.14.29.110 | 443 | 192.168.2.4 | 49906 | CN=*.ncbi.nlm.nih.gov, OU=National Center for Biotechnology Information, O=National Library of Medicine, L=Bethesda, ST=Maryland, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Jun 24 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Wed Jul 28 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:53.828809977 CEST | 13.224.195.25 | 443 | 192.168.2.4 | 49911 | CN=www.reuters.com, O=Thomson Reuters Corporation, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Mon Nov 23 01:00:00 CET 2020 Wed Feb 12 01:00:00 CET 2014 Thu Jan 01 01:00:00 CET 2004 Thu Jan 01 01:00:00 CET 2004 | Wed Nov 24 00:59:59 CET 2021 Mon Feb 12 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | Wed Feb 12 01:00:00 CET 2014 | Mon Feb 12 00:59:59 CET 2029 | |||||||
CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:53.853897095 CEST | 13.224.199.118 | 443 | 192.168.2.4 | 49912 | CN=us.dd.imdb.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Tue Mar 02 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Sat Feb 19 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:54.009164095 CEST | 162.159.152.4 | 443 | 192.168.2.4 | 49916 | CN=medium.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Thu May 06 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020 | Wed Aug 04 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:54.072252035 CEST | 152.195.52.104 | 443 | 192.168.2.4 | 49918 | CN=www.huffingtonpost.com, OU=Huffington Post, O=Oath inc, L=Sterling, ST=Virginia, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Apr 28 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006 | Thu Jun 09 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Nov 10 01:00:00 CET 2006 | Mon Nov 10 01:00:00 CET 2031 | |||||||
May 26, 2021 15:39:54.118653059 CEST | 54.155.178.5 | 443 | 192.168.2.4 | 49919 | CN=www.netflix.com, OU=Operations, O="Netflix, Inc.", L=Los Gatos, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Jan 13 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013 | Thu Jan 13 13:00:00 CET 2022 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:54.236972094 CEST | 151.101.1.73 | 443 | 192.168.2.4 | 49923 | CN=www.bloomberg.com, O=Bloomberg LP, L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Apr 29 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 | Thu Mar 24 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:54.271622896 CEST | 18.195.188.32 | 443 | 192.168.2.4 | 49927 | CN=www.opera.com, O=Opera Norway AS, L=Oslo, ST=Oslo, C=NO CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Jun 04 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Wed Jun 09 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:54.425556898 CEST | 212.82.100.163 | 443 | 192.168.2.4 | 49930 | CN=*.aol.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue May 18 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Thu Nov 11 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:54.682147026 CEST | 185.230.61.98 | 443 | 192.168.2.4 | 49928 | CN=*.wix.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Wed May 05 02:00:00 CEST 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004 | Tue Nov 02 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:54.834445000 CEST | 130.211.9.113 | 443 | 192.168.2.4 | 49943 | O=Zalando SE, L=Berlin, C=DE CN=Sectigo RSA Organization Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Organization Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Fri Mar 19 01:00:00 CET 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Sun Mar 20 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Organization Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:54.900158882 CEST | 130.89.148.77 | 443 | 192.168.2.4 | 49945 | CN=www.debian.org CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Thu Apr 29 03:03:21 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Wed Jul 28 03:03:21 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:39:54.944933891 CEST | 199.232.194.154 | 443 | 192.168.2.4 | 49947 | CN=*.cnet.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed May 05 22:40:40 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021 | Tue Aug 03 22:40:40 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Fri Sep 04 02:00:00 CEST 2020 | Mon Sep 15 18:00:00 CEST 2025 | |||||||
CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Jan 20 20:14:03 CET 2021 | Mon Sep 30 20:14:03 CEST 2024 | |||||||
May 26, 2021 15:39:54.992185116 CEST | 137.254.60.6 | 443 | 192.168.2.4 | 49940 | CN=www.mysql.com, OU=Oracle PEO ADC, O=Oracle Corporation, L=Redwood City, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Apr 09 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 | Wed May 11 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:55.208828926 CEST | 52.94.237.126 | 443 | 192.168.2.4 | 49948 | CN=www.goodreads.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Thu Oct 29 01:00:00 CET 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue Oct 05 01:59:59 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:55.236848116 CEST | 36.51.254.229 | 443 | 192.168.2.4 | 49936 | CN=weibo.cn, OU="Sina.com Technology(China)Co.,ltd", O="Sina.com Technology(China)Co.,ltd", ST=Beijing, C=CN CN=GeoTrust CN RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=GeoTrust CN RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Jun 09 02:00:00 CEST 2020 Thu Jun 20 14:27:58 CEST 2019 | Sun May 15 14:00:00 CEST 2022 Wed Jun 20 14:27:58 CEST 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GeoTrust CN RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Jun 20 14:27:58 CEST 2019 | Wed Jun 20 14:27:58 CEST 2029 | |||||||
May 26, 2021 15:39:55.326898098 CEST | 151.101.2.62 | 443 | 192.168.2.4 | 49954 | CN=usatoday.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Sun Apr 11 17:09:52 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Sat Jul 10 17:09:52 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:39:55.358635902 CEST | 104.16.66.85 | 443 | 192.168.2.4 | 49956 | CN=*.udemy.com, O="Udemy, Inc.", L=San Francisco, ST=California, C=US CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Thu Sep 10 17:45:40 CEST 2020 Wed Nov 21 01:00:00 CET 2018 Wed Sep 19 02:00:00 CEST 2018 | Tue Oct 12 17:45:40 CEST 2021 Tue Nov 21 01:00:00 CET 2028 Fri Jan 28 13:00:00 CET 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Wed Nov 21 01:00:00 CET 2018 | Tue Nov 21 01:00:00 CET 2028 | |||||||
CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Wed Sep 19 02:00:00 CEST 2018 | Fri Jan 28 13:00:00 CET 2028 | |||||||
May 26, 2021 15:39:55.665204048 CEST | 104.16.248.71 | 443 | 192.168.2.4 | 49964 | CN=bitpay.com, O="BitPay, Inc.", L=Alpharetta, ST=Georgia, C=US, SERIALNUMBER=5163966, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Mon Mar 29 21:28:04 CEST 2021 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 | Sat Apr 30 21:28:04 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | Tue May 03 09:00:00 CEST 2011 | Sat May 03 09:00:00 CEST 2031 | |||||||
CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Wed Jan 01 08:00:00 CET 2014 | Fri May 30 09:00:00 CEST 2031 | |||||||
May 26, 2021 15:39:55.822354078 CEST | 213.186.33.17 | 443 | 192.168.2.4 | 49969 | CN=trustprobe.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Mon Apr 12 07:44:55 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Sun Jul 11 07:44:55 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:39:56.061949968 CEST | 13.225.74.4 | 443 | 192.168.2.4 | 49975 | CN=*.wowhead.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Tue Mar 02 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Fri Apr 01 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:56.072995901 CEST | 104.192.141.1 | 443 | 192.168.2.4 | 49971 | CN=*.bitbucket.org, OU=Bitbucket, O="Atlassian, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue May 05 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Thu Jul 21 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:56.170903921 CEST | 199.232.194.114 | 443 | 192.168.2.4 | 49977 | CN=techradar.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Thu May 20 12:19:12 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021 | Wed Aug 18 12:19:12 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Fri Sep 04 02:00:00 CEST 2020 | Mon Sep 15 18:00:00 CEST 2025 | |||||||
CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Jan 20 20:14:03 CET 2021 | Mon Sep 30 20:14:03 CEST 2024 | |||||||
May 26, 2021 15:39:56.402235985 CEST | 151.101.66.166 | 443 | 192.168.2.4 | 49983 | CN=*.avclub.com CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Fri May 14 12:38:23 CEST 2021 Tue Jul 28 02:00:00 CEST 2020 | Wed Jun 15 12:38:22 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:39:56.555218935 CEST | 151.101.193.69 | 443 | 192.168.2.4 | 49988 | CN=*.stackexchange.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Sun May 16 15:25:30 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021 | Sat Aug 14 15:25:30 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Fri Sep 04 02:00:00 CEST 2020 | Mon Sep 15 18:00:00 CEST 2025 | |||||||
CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Jan 20 20:14:03 CET 2021 | Mon Sep 30 20:14:03 CEST 2024 | |||||||
May 26, 2021 15:39:57.247446060 CEST | 104.16.213.191 | 443 | 192.168.2.4 | 50005 | CN=www.kraken.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Sat Aug 29 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Sun Aug 29 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:57.252486944 CEST | 104.18.216.39 | 443 | 192.168.2.4 | 50006 | CN=poloniex.com, O="Poloniex, LLC", L=Boston, ST=Massachusetts, C=US, SERIALNUMBER=5959580, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon May 06 02:00:00 CEST 2019 Tue Oct 22 14:00:00 CEST 2013 | Mon Jul 26 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:57.307877064 CEST | 107.154.248.133 | 443 | 192.168.2.4 | 50007 | CN=bitstamp.com, O=Bitstamp Ltd, L=London, C=GB CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Jan 06 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013 | Mon Jan 10 13:00:00 CET 2022 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:57.358468056 CEST | 52.84.150.4 | 443 | 192.168.2.4 | 50008 | CN=*.binance.com, OU=IT, O=Binance Holdings Limited, L=George Town, C=KY CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Jan 07 01:00:00 CET 2020 Mon Nov 06 13:23:45 CET 2017 | Thu Apr 07 14:00:00 CEST 2022 Sat Nov 06 13:23:45 CET 2027 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Nov 06 13:23:45 CET 2017 | Sat Nov 06 13:23:45 CET 2027 | |||||||
May 26, 2021 15:39:57.661451101 CEST | 13.225.74.67 | 443 | 192.168.2.4 | 50015 | CN=www.gartner.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sat Feb 06 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue Mar 08 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:57.669169903 CEST | 192.229.182.193 | 443 | 192.168.2.4 | 50017 | CN=td.com, SERIALNUMBER=1223766, OU=TDCMB-V, OID.2.5.4.15=Private Organization, O=The Toronto-Dominion Bank, OID.1.3.6.1.4.1.311.60.2.1.3=CA, L=Toronto, ST=Ontario, C=CA CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Fri Nov 27 17:24:02 CET 2020 Mon Dec 15 16:25:03 CET 2014 Tue Jul 07 19:25:54 CEST 2009 | Sat Nov 27 17:24:01 CET 2021 Tue Oct 15 17:55:03 CEST 2030 Sat Dec 07 18:55:54 CET 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Dec 15 16:25:03 CET 2014 | Tue Oct 15 17:55:03 CEST 2030 | |||||||
CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Tue Jul 07 19:25:54 CEST 2009 | Sat Dec 07 18:55:54 CET 2030 | |||||||
May 26, 2021 15:39:57.704502106 CEST | 13.224.195.39 | 443 | 192.168.2.4 | 50018 | CN=pocket.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Fri May 21 02:00:00 CEST 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Mon Jun 20 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:57.906465054 CEST | 35.186.241.3 | 443 | 192.168.2.4 | 50022 | CN=*.filehippo.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Mon May 03 02:00:00 CEST 2021 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004 | Fri Jun 03 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:58.031866074 CEST | 18.184.99.149 | 443 | 192.168.2.4 | 50024 | CN=*.atlassian.com, O=Atlassian Pty Ltd, L=Sydney, ST=New South Wales, C=AU CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Apr 08 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013 | Fri Jun 10 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:58.254231930 CEST | 104.16.124.96 | 443 | 192.168.2.4 | 50032 | CN=www.cloudflare.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Oct 19 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Tue Oct 19 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:58.290486097 CEST | 128.65.210.185 | 443 | 192.168.2.4 | 50035 | CN=www.spiegel.de CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Wed Sep 30 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Mon Nov 01 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:58.398516893 CEST | 75.2.83.248 | 443 | 192.168.2.4 | 50033 | CN=prezi.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Oct 28 01:00:00 CET 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Sun Nov 28 00:59:59 CET 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:58.456870079 CEST | 212.82.100.163 | 443 | 192.168.2.4 | 50037 | CN=*.aol.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue May 18 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Thu Nov 11 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:39:58.529259920 CEST | 104.20.60.209 | 443 | 192.168.2.4 | 50040 | CN=bleepingcomputer.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Sat May 16 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Mon May 16 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:39:58.558301926 CEST | 13.225.74.54 | 443 | 192.168.2.4 | 50041 | CN=wattpad.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Thu Jan 28 01:00:00 CET 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Sat Feb 26 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:58.713150978 CEST | 18.235.224.167 | 443 | 192.168.2.4 | 50039 | CN=*.eventbrite.com, O="Eventbrite, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Feb 09 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013 Fri Nov 10 01:00:00 CET 2006 | Sat Mar 12 00:59:59 CET 2022 Sun Oct 22 14:00:00 CEST 2028 Mon Nov 10 01:00:00 CET 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Nov 10 01:00:00 CET 2006 | Mon Nov 10 01:00:00 CET 2031 | |||||||
May 26, 2021 15:39:58.798834085 CEST | 178.79.242.181 | 443 | 192.168.2.4 | 50047 | CN=*.utorrent.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Fri Sep 25 00:26:57 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 | Wed Oct 27 00:26:57 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | Tue May 03 09:00:00 CEST 2011 | Sat May 03 09:00:00 CEST 2031 | |||||||
CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US | Wed Jan 01 08:00:00 CET 2014 | Fri May 30 09:00:00 CEST 2031 | |||||||
May 26, 2021 15:39:58.854485035 CEST | 104.18.17.210 | 443 | 192.168.2.4 | 50048 | CN=www.webmd.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Apr 26 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020 | Tue Apr 26 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:58.929855108 CEST | 104.18.13.238 | 443 | 192.168.2.4 | 50050 | CN=mercola.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Sat Jul 04 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Sun Jul 04 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:59.165251017 CEST | 199.91.136.104 | 443 | 192.168.2.4 | 50049 | CN=*.service-now.com, O="ServiceNow, Inc.", L=San Diego, ST=California, C=US CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US | Tue Jan 05 21:00:25 CET 2021 Mon Oct 05 21:13:56 CEST 2015 Mon Sep 22 19:14:57 CEST 2014 | Fri Oct 01 22:00:24 CEST 2021 Thu Dec 05 20:43:56 CET 2030 Mon Sep 23 03:31:53 CEST 2024 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Oct 05 21:13:56 CEST 2015 | Thu Dec 05 20:43:56 CET 2030 | |||||||
CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US | Mon Sep 22 19:14:57 CEST 2014 | Mon Sep 23 03:31:53 CEST 2024 | |||||||
May 26, 2021 15:39:59.216101885 CEST | 13.225.74.79 | 443 | 192.168.2.4 | 50055 | CN=*.trustpilot.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sat Apr 03 02:00:00 CEST 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue May 03 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:59.347831011 CEST | 198.185.159.176 | 443 | 192.168.2.4 | 50054 | CN=*.squarespace.com, O="Squarespace, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Mar 15 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013 Thu Sep 24 02:00:00 CEST 2020 | Thu Mar 24 00:59:59 CET 2022 Sun Oct 22 14:00:00 CEST 2028 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:59.393243074 CEST | 172.67.40.157 | 443 | 192.168.2.4 | 50058 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Wed Dec 09 01:00:00 CET 2020 Mon Jan 27 13:48:08 CET 2020 | Thu Dec 09 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:39:59.627712011 CEST | 13.224.195.22 | 443 | 192.168.2.4 | 50065 | CN=*.cylance.com, OU=IT, O="Cylance, Inc.", L=Irvine, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Aug 26 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 | Wed Oct 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
May 26, 2021 15:39:59.655354977 CEST | 185.85.15.47 | 443 | 192.168.2.4 | 50066 | CN=kaspersky.com, O=AO Kaspersky Lab, L=Moscow, C=RU CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Feb 26 01:00:00 CET 2021 Fri Mar 08 13:00:00 CET 2013 Thu Sep 24 02:00:00 CEST 2020 | Thu Mar 03 00:59:59 CET 2022 Wed Mar 08 13:00:00 CET 2023 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Mar 08 13:00:00 CET 2013 | Wed Mar 08 13:00:00 CET 2023 | |||||||
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:39:59.753221989 CEST | 13.225.74.123 | 443 | 192.168.2.4 | 50067 | CN=www.netcraft.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Mon May 24 02:00:00 CEST 2021 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Thu Jun 23 01:59:59 CEST 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:39:59.967386961 CEST | 151.101.1.29 | 443 | 192.168.2.4 | 50070 | CN=www.kayak.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Sun Mar 28 07:45:41 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Sat Jun 26 07:45:41 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:40:00.237637997 CEST | 52.28.126.191 | 443 | 192.168.2.4 | 50082 | CN=*.leagueoflegends.com, O="Riot Games, Inc.", L=Los Angeles, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Oct 16 02:00:00 CEST 2019 Tue Oct 22 14:00:00 CEST 2013 | Wed Oct 20 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:40:00.373667002 CEST | 104.17.91.51 | 443 | 192.168.2.4 | 50085 | CN=glassdoor.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Thu Jul 02 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Fri Jul 02 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:40:00.502799988 CEST | 162.159.133.233 | 443 | 192.168.2.4 | 50088 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Tue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020 | Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:40:00.578100920 CEST | 185.60.216.15 | 443 | 192.168.2.4 | 50089 | CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013 | Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:40:00.802047968 CEST | 151.101.2.219 | 443 | 192.168.2.4 | 50095 | CN=www.speedtest.net, O=Ookla LLC, L=Seattle, ST=Washington, C=US CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE | CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Fri Apr 16 15:56:57 CEST 2021 Wed Aug 19 02:00:00 CEST 2015 | Sun Apr 17 15:56:57 CEST 2022 Tue Aug 19 02:00:00 CEST 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign CloudSSL CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Wed Aug 19 02:00:00 CEST 2015 | Tue Aug 19 02:00:00 CEST 2025 | |||||||
May 26, 2021 15:40:00.853024960 CEST | 35.241.35.213 | 443 | 192.168.2.4 | 50097 | CN=*.breitbart.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jul 23 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Tue Jun 28 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:40:00.986393929 CEST | 185.235.236.197 | 443 | 192.168.2.4 | 50102 | CN=box.com, O="Box, Inc.", L=Redwood City, ST=California, C=US CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Fri Jan 15 01:00:00 CET 2021 Mon Nov 06 13:23:45 CET 2017 | Fri Jan 14 00:59:59 CET 2022 Sat Nov 06 13:23:45 CET 2027 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Nov 06 13:23:45 CET 2017 | Sat Nov 06 13:23:45 CET 2027 | |||||||
May 26, 2021 15:40:01.003331900 CEST | 141.105.65.113 | 443 | 192.168.2.4 | 50099 | CN=wikileaks.org CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Tue Mar 02 12:56:15 CET 2021 Wed Oct 07 21:21:40 CEST 2020 | Mon May 31 13:56:15 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:40:01.056099892 CEST | 37.48.108.112 | 443 | 192.168.2.4 | 50104 | CN=*.rt.com, O=ANO TV-Novosti, L=Moscow, C=RU CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue May 11 02:00:00 CEST 2021 Mon Nov 06 13:23:45 CET 2017 | Sun Jun 12 01:59:59 CEST 2022 Sat Nov 06 13:23:45 CET 2027 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GeoTrust RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Nov 06 13:23:45 CET 2017 | Sat Nov 06 13:23:45 CET 2027 | |||||||
May 26, 2021 15:40:01.227452993 CEST | 3.123.248.34 | 443 | 192.168.2.4 | 50108 | CN=slack.com, O="Slack Technologies, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Apr 13 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 | Tue Apr 19 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 24 02:00:00 CEST 2020 | Tue Sep 24 01:59:59 CEST 2030 | |||||||
May 26, 2021 15:40:01.395288944 CEST | 13.224.195.4 | 443 | 192.168.2.4 | 50109 | CN=author-www.f5.com, SERIALNUMBER=601692492, OID.2.5.4.15=Private Organization, O="F5 Networks, Inc.", OID.1.3.6.1.4.1.311.60.2.1.2=Washington, OID.1.3.6.1.4.1.311.60.2.1.3=US, L=Seattle, ST=Washington, C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Tue May 26 21:35:41 CEST 2020 Tue Jul 07 19:25:54 CEST 2009 Mon Dec 15 16:25:03 CET 2014 | Wed Jan 12 21:05:40 CET 2022 Sat Dec 07 18:55:54 CET 2030 Tue Oct 15 17:55:03 CEST 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Tue Jul 07 19:25:54 CEST 2009 | Sat Dec 07 18:55:54 CET 2030 | |||||||
CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Dec 15 16:25:03 CET 2014 | Tue Oct 15 17:55:03 CEST 2030 | |||||||
May 26, 2021 15:40:01.424901009 CEST | 13.225.74.11 | 443 | 192.168.2.4 | 50114 | CN=www.espn.com, O=The Walt Disney Company, L=Burbank, ST=California, C=US CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Jul 06 15:23:53 CEST 2020 Mon Oct 05 21:13:56 CEST 2015 Tue Jul 07 19:25:54 CEST 2009 | Tue Jul 06 15:23:52 CEST 2021 Thu Dec 05 20:43:56 CET 2030 Sat Dec 07 18:55:54 CET 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Certification Authority - L1K, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Oct 05 21:13:56 CEST 2015 | Thu Dec 05 20:43:56 CET 2030 | |||||||
CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Tue Jul 07 19:25:54 CEST 2009 | Sat Dec 07 18:55:54 CET 2030 | |||||||
May 26, 2021 15:40:01.484210968 CEST | 151.101.2.152 | 443 | 192.168.2.4 | 50117 | CN=*.scribd.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Mon Apr 19 18:57:02 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Sun Jul 18 18:57:02 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:40:01.569544077 CEST | 35.227.233.104 | 443 | 192.168.2.4 | 50118 | CN=softonic.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Dec 10 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004 | Mon Jan 10 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
May 26, 2021 15:40:01.682137966 CEST | 151.101.1.132 | 443 | 192.168.2.4 | 50121 | CN=*.vice.com CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Mon Mar 22 18:31:20 CET 2021 Tue Jul 28 02:00:00 CEST 2020 | Sat Apr 23 19:31:19 CEST 2022 Sun Mar 18 01:00:00 CET 2029 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=GlobalSign Atlas R3 DV TLS CA 2020, O=GlobalSign nv-sa, C=BE | CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 | Tue Jul 28 02:00:00 CEST 2020 | Sun Mar 18 01:00:00 CET 2029 | |||||||
May 26, 2021 15:40:02.108530045 CEST | 13.224.195.105 | 443 | 192.168.2.4 | 50127 | CN=*.deviantart.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Sat Dec 26 01:00:00 CET 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Tue Jan 25 00:59:59 CET 2022 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:40:02.341209888 CEST | 2.21.60.220 | 443 | 192.168.2.4 | 50136 | CN=store.steampowered.com, O=Valve Corp, L=Bellevue, ST=Washington, C=US, SERIALNUMBER=602 290 773, OID.1.3.6.1.4.1.311.60.2.1.2=Washington, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Jan 05 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013 | Tue Jan 04 00:59:59 CET 2022 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 | |||||||
May 26, 2021 15:40:02.364892960 CEST | 34.248.18.251 | 443 | 192.168.2.4 | 50137 | CN=wetransfer.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Fri Sep 04 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Mon Oct 04 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 | |||||||
May 26, 2021 15:40:02.386360884 CEST | 104.22.12.77 | 443 | 192.168.2.4 | 50141 | CN=hybrid-analysis.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Thu Jul 02 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Fri Jul 02 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
May 26, 2021 15:40:02.389713049 CEST | 66.203.127.18 | 443 | 192.168.2.4 | 50139 | CN=mega.nz CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Mon Mar 29 04:54:59 CEST 2021 Wed Oct 07 21:21:40 CEST 2020 | Sun Jun 27 04:54:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
May 26, 2021 15:40:02.417165995 CEST | 74.125.34.46 | 443 | 192.168.2.4 | 50140 | CN=*.virustotal.com CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Jan 22 01:00:00 CET 2020 Mon Nov 06 13:23:33 CET 2017 | Wed Feb 02 13:00:00 CET 2022 Sat Nov 06 13:23:33 CET 2027 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Mon Nov 06 13:23:33 CET 2017 | Sat Nov 06 13:23:33 CET 2027 | |||||||
May 26, 2021 15:40:02.472341061 CEST | 151.101.129.69 | 443 | 192.168.2.4 | 50143 | CN=*.stackexchange.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Sun May 16 15:25:30 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021 | Sat Aug 14 15:25:30 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=R3, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Fri Sep 04 02:00:00 CEST 2020 | Mon Sep 15 18:00:00 CEST 2025 | |||||||
CN=ISRG Root X1, O=Internet Security Research Group, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Jan 20 20:14:03 CET 2021 | Mon Sep 30 20:14:03 CEST 2024 | |||||||
May 26, 2021 15:40:02.650151968 CEST | 171.161.116.100 | 443 | 192.168.2.4 | 50133 | CN=www.bankofamerica.com, SERIALNUMBER=2927442, OU=eComm Network Infrastructure, OID.2.5.4.15=Private Organization, O=Bank of America Corporation, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, L=Chicago, ST=Illinois, C=US CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Thu Dec 03 16:58:53 CET 2020 Mon Dec 15 16:25:03 CET 2014 Tue Jul 07 19:25:54 CEST 2009 | Fri Dec 03 16:58:51 CET 2021 Tue Oct 15 17:55:03 CEST 2030 Sat Dec 07 18:55:54 CET 2030 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=Entrust Certification Authority - L1M, OU="(c) 2014 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Mon Dec 15 16:25:03 CET 2014 | Tue Oct 15 17:55:03 CEST 2030 | |||||||
CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US | Tue Jul 07 19:25:54 CEST 2009 | Sat Dec 07 18:55:54 CET 2030 | |||||||
May 26, 2021 15:40:04.653450966 CEST | 52.28.126.191 | 443 | 192.168.2.4 | 50200 | CN=*.leagueoflegends.com, O="Riot Games, Inc.", L=Los Angeles, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Oct 16 02:00:00 CEST 2019 Tue Oct 22 14:00:00 CEST 2013 | Wed Oct 20 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028 | 771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,0 | 37f463bf4616ecd445d4a1937da06e19 |
CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Tue Oct 22 14:00:00 CEST 2013 | Sun Oct 22 14:00:00 CEST 2028 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
System Behavior |
---|
General |
---|
Start time: | 15:39:31 |
Start date: | 26/05/2021 |
Path: | C:\Users\user\Desktop\Qgc2Nreer3.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11000000 |
File size: | 288768 bytes |
MD5 hash: | 85DBF51D54E2D5DED4DB5E9A0FBF94E9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Disassembly |
---|
Code Analysis |
---|