Edit tour
Linux
Analysis Report
ppc.elf
Overview
General Information
Sample name: | ppc.elf |
Analysis ID: | 1544640 |
MD5: | 45b940e1894b852788dd939980402153 |
SHA1: | 66857b340bbea4f893509e15825066c38a0e00cc |
SHA256: | 33e5c55284471ce818401a241f7d54a3d173770ab132e9a732ad51faad7ee7d7 |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544640 |
Start date and time: | 2024-10-29 16:59:16 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | ppc.elf |
Detection: | MAL |
Classification: | mal76.troj.linELF@0/0@630/0 |
- VT rate limit hit for: ppc.elf
Command: | /tmp/ppc.elf |
PID: | 5419 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Bot.Hua.d |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Gafgyt, Mirai, Okiru | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
193.84.71.119 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.233538204946074 |
TrID: |
|
File name: | ppc.elf |
File size: | 56'060 bytes |
MD5: | 45b940e1894b852788dd939980402153 |
SHA1: | 66857b340bbea4f893509e15825066c38a0e00cc |
SHA256: | 33e5c55284471ce818401a241f7d54a3d173770ab132e9a732ad51faad7ee7d7 |
SHA512: | ca0fdce409c8f63fd33ce50c3e9be1284f479a82b209ab6bb4892895f7b94f18ec04e0d01376408a9c661e2b28a7b932173cb71577d292cefb628100f575ee1a |
SSDEEP: | 768:q+ky6O67O3dzvkK+3P+R/TNLeNLpQLNE+Ak13D0Gu2wBDGiVa1YkOkSrdf3s79Y:iOt7ktmGVpQLNgK3SHByizkSrpkS |
TLSH: | D8432A0137684E03C0665AF92D2F27E4C7FEEE9120F8F5842A0FD64A8675E73545AF98 |
File Content Preview: | .ELF...........................4.........4. ...(.......................L...L...............P...P...P................dt.Q.............................!..|......$H...H..q...$8!. |...N.. .!..|.......?..........$..../...@..\?......l.+../...A..$8...}).....lN.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 55580 |
Section Header Size: | 40 |
Number of Section Headers: | 12 |
Header String Table Index: | 11 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10000094 | 0x94 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100000b8 | 0xb8 | 0xcbc8 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1000cc80 | 0xcc80 | 0x20 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1000cca0 | 0xcca0 | 0xaac | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1001d750 | 0xd750 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1001d758 | 0xd758 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1001d768 | 0xd768 | 0x148 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.sdata | PROGBITS | 0x1001d8b0 | 0xd8b0 | 0x20 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.sbss | NOBITS | 0x1001d8d0 | 0xd8d0 | 0x54 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1001d924 | 0xd8d0 | 0x3ec | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xd8d0 | 0x4b | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000000 | 0x10000000 | 0xd74c | 0xd74c | 6.2774 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xd750 | 0x1001d750 | 0x1001d750 | 0x180 | 0x5c0 | 0.8761 | 0x6 | RW | 0x10000 | .ctors .dtors .data .sdata .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 16:59:56.102262020 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:56.108249903 CET | 38241 | 58748 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:56.108314991 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:56.108464956 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:56.115035057 CET | 38241 | 58748 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:56.115107059 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:56.120857000 CET | 38241 | 58748 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.006900072 CET | 38241 | 58748 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.006985903 CET | 38241 | 58748 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.007067919 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.007067919 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.007431984 CET | 58748 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.057456970 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.062997103 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.063107014 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.063107014 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.069303036 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.069387913 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.075623989 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.976485968 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:57.976656914 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:57.976823092 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.020679951 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.026281118 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.026343107 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.026370049 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.031857967 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.031913996 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.037381887 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.937587023 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.937604904 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.937707901 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.937707901 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.937741995 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.983742952 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.989422083 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.989536047 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.989536047 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:58.994930029 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:58.995023966 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.000447989 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:59.898077965 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:59.898283958 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.898283958 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.946849108 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.953469992 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:59.953530073 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.953588963 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.958967924 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 16:59:59.959012032 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 16:59:59.964406967 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:00.886825085 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:00.887289047 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.887289047 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.933657885 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.938966990 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:00.939043999 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.939043999 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.944611073 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:00.944664001 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:00.950103998 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:01.864603043 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:01.864658117 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.864691019 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.918000937 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.923681021 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:01.923741102 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.923768044 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.929754972 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:01.929810047 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:01.935296059 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:02.817424059 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:02.817487001 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.817537069 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.868261099 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.876106024 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:02.876178980 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.876178980 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.882121086 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:02.882183075 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:02.888423920 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:03.774600983 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:03.774729013 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.774729013 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.827146053 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.832954884 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:03.833029985 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.833086967 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.838777065 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:03.838835001 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:03.844222069 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:04.740216970 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:04.740330935 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.740396023 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.787240028 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.792840004 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:04.792895079 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.792913914 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.799069881 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:04.799128056 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:04.804835081 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:05.711854935 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:05.712102890 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.712152004 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.762015104 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.767473936 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:05.767548084 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.767597914 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.773015976 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:05.773063898 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:05.778451920 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:06.065661907 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Oct 29, 2024 17:00:06.683737040 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:06.683751106 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:06.683854103 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.683855057 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.683918953 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.735276937 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.741394997 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:06.741472960 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.741472960 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.747212887 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:06.747277975 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:06.753549099 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:07.647212982 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:07.647310972 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:07.647347927 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.647391081 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.647391081 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.697981119 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.703900099 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:07.703988075 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.704020977 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.709708929 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:07.709790945 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:07.715351105 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:08.618722916 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:08.619026899 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.619026899 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.662848949 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.668603897 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:08.668670893 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.668688059 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.674230099 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:08.674287081 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:08.680119038 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:09.624587059 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:09.624691963 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.624737024 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.625089884 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:09.625130892 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.676489115 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.681957960 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:09.681998968 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.682018042 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.688292027 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:09.688329935 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:09.694164991 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:10.582370996 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:10.582606077 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.582650900 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.627191067 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.633837938 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:10.633939028 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.633955956 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.639352083 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:10.639451981 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:10.644866943 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:11.528019905 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:11.528368950 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.528417110 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.576144934 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.581784964 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:11.581850052 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.581867933 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.587415934 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:11.587486029 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:11.593897104 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:12.498492002 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:12.498814106 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.498814106 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.545629978 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.551165104 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:12.551233053 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.551251888 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.556790113 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:12.556847095 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:12.563162088 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:13.449189901 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:13.449431896 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.449529886 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.496812105 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.502382040 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:13.502448082 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.502448082 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.508733034 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:13.508788109 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:13.514219999 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:14.395585060 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:14.395710945 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.395762920 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.447896957 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.453591108 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:14.453643084 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.453658104 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.459383011 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:14.459422112 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:14.464904070 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:15.404301882 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:15.404649973 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.404854059 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.454384089 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.459829092 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:15.459959984 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.460001945 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.465464115 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:15.465569973 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:15.471050024 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:16.362216949 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:16.362397909 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.362438917 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.409312963 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.414799929 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:16.414870024 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.414931059 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.420882940 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:16.420977116 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:16.426656961 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:17.312900066 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:17.313285112 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.313285112 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.366414070 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.372400999 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:17.372464895 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.372520924 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.378401995 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:17.378494978 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:17.384246111 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:18.258348942 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:18.258542061 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.258632898 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.304462910 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.310381889 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:18.310466051 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.310528994 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.316078901 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:18.316150904 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:18.321804047 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:19.263802052 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:19.263993025 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.264089108 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.313179016 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.319065094 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:19.319139957 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.319174051 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.324986935 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:19.325042963 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:19.330821037 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:20.276259899 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:20.276662111 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.276751041 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.335252047 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.341898918 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:20.341960907 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.341993093 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.348421097 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:20.348537922 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:20.354712009 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:21.242758036 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:21.243088961 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.243088961 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.288676977 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.294118881 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:21.294209003 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.294261932 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.299649000 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:21.299715996 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:21.305119991 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:22.220551014 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:22.220988035 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.220988035 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.268460035 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.274630070 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:22.274702072 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.274746895 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.280541897 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:22.280594110 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:22.286272049 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:23.168251991 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:23.168510914 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.168545961 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.218808889 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.224289894 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:23.224416018 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.224446058 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.230505943 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:23.230562925 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:23.236310005 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:24.154455900 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:24.154622078 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.154654026 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.201173067 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.206609011 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:24.206696987 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.206744909 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.212269068 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:24.212362051 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:24.218229055 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:25.127407074 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:25.127532959 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.127599955 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.175240993 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.180717945 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:25.180780888 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.180824041 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.186758041 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:25.186837912 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:25.192800999 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:26.080013037 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:26.080276966 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.080276966 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.126204014 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.131619930 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:26.131673098 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.131689072 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.137064934 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:26.137116909 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:26.142589092 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:27.029273033 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:27.029486895 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.029486895 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.076756954 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.082406044 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:27.082489014 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.082529068 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.088298082 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:27.088372946 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:27.093821049 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.004796028 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.004894018 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.005114079 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.052684069 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.058388948 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.058474064 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.058501005 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.063949108 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.064007998 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.069473982 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.956906080 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:28.957113028 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:28.957312107 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:29.263871908 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:29.269397020 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:29.269445896 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:29.269470930 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:29.275013924 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:29.275052071 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:29.280414104 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:30.176163912 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:30.176362991 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.176417112 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.226114988 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.231894970 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:30.231961012 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.231986046 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.237536907 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:30.237632036 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:30.243621111 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:31.126096010 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:31.126255989 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.126321077 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.174712896 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.180473089 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:31.180547953 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.180612087 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.186155081 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:31.186242104 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:31.191620111 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:32.085712910 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:32.085937023 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.085985899 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.147856951 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.153481007 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:32.153567076 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.153598070 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.159054995 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:32.159127951 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:32.164563894 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:33.075062037 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:33.075176954 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.075326920 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.123622894 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.129117966 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:33.129189014 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.129231930 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.134613991 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:33.134689093 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:33.140302896 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:34.296390057 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:34.296531916 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.296627998 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.296895981 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:34.296942949 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.346957922 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.354677916 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:34.354756117 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.354787111 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.360264063 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:34.360349894 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:34.366249084 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:35.240916967 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:35.241039038 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.241075039 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.286034107 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.291520119 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:35.291568041 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.291590929 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.297010899 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:35.297066927 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:35.302534103 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:36.185959101 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:36.186161041 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.186275005 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.238409996 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.244882107 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:36.244982004 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.244982004 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.250582933 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:36.250653028 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:36.255960941 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:37.200901031 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:37.201127052 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.201127052 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.248498917 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.254089117 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:37.254199028 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.254225969 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.259707928 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:37.259768009 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:37.265283108 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:38.142544985 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:38.142757893 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.142757893 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.190365076 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.195766926 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:38.195863962 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.195884943 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.201360941 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:38.201431990 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:38.207844019 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:38.321655989 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Oct 29, 2024 17:00:39.099778891 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:39.100018024 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.100018978 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.151288986 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.156776905 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:39.156846046 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.156871080 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.162379980 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:39.162460089 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:39.167860985 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:40.077044010 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:40.077183962 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.077230930 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.124182940 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.129535913 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:40.129621983 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.129647970 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.135052919 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:40.135128975 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:40.140631914 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.033166885 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.033241034 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.033360004 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.033389091 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.033453941 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.080925941 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.086277008 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.086359024 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.086389065 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.091855049 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.091957092 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.097223997 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.980112076 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.980124950 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:41.980269909 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.980269909 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:41.980271101 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.029968023 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.035684109 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:42.035757065 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.035772085 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.041508913 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:42.041554928 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.046926975 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:42.963686943 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:42.963814020 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:42.963920116 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.018960953 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.026405096 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.026468039 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.027030945 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.032763004 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.032819033 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.038311958 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.920404911 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.920553923 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.920553923 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.969563007 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.975152969 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.975286007 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.975286007 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.983227968 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:43.983282089 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:43.989197969 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:44.880527973 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:44.880651951 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.880733967 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.924629927 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.929922104 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:44.929999113 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.930032969 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.935682058 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:44.935726881 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:44.941333055 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:45.818080902 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:45.818300962 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.818300962 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.862090111 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.867583990 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:45.867682934 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.867749929 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.873239994 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:45.873405933 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:45.878774881 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:46.763956070 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:46.764406919 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.764406919 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.810369015 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.816380024 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:46.816495895 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.816521883 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.821974039 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:46.822060108 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:46.827658892 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:47.714591980 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:47.714822054 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.715009928 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.760152102 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.765533924 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:47.765578985 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.765599012 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.771100998 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:47.771136999 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:47.776617050 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:48.660300016 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:48.660314083 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:48.660423994 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.660423994 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.660491943 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.707967043 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.713455915 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:48.713529110 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.713540077 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.718893051 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:48.718936920 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:48.724229097 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:49.641120911 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:49.641233921 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.641273975 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.686415911 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.691798925 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:49.691890955 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.691927910 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.697417974 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:49.697472095 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:49.702831030 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:50.587264061 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:50.587603092 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.587709904 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.638025045 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.645085096 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:50.645183086 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.645225048 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.650753975 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:50.650902033 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:50.656425953 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:51.545227051 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:51.545388937 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.545463085 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.602138042 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.610378027 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:51.610480070 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.610511065 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.616806984 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:51.616871119 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:51.626055002 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:52.520013094 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:52.520275116 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.520275116 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.564991951 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.570740938 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:52.570862055 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.570862055 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.577589989 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:52.577666044 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:52.584348917 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:53.491518974 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:53.491794109 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.491858006 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.537230968 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.542680025 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:53.542779922 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.542779922 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.548221111 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:53.548278093 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:53.553602934 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:54.446986914 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:54.447303057 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.447499037 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.493302107 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.499092102 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:54.499249935 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.499291897 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.504848957 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:54.504931927 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:54.510874033 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:55.429270983 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:55.429595947 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.429789066 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.478107929 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.485025883 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:55.485138893 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.485191107 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.490674019 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:55.490735054 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:55.496680021 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:56.444108963 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:56.444412947 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.444540024 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.493915081 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.499428988 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:56.499499083 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.499557018 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.505106926 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:56.505163908 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:56.510708094 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:57.418322086 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:57.418453932 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.418500900 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.463653088 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.469058037 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:57.469142914 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.469153881 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.474570036 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:57.474622965 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:57.479994059 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:58.375082970 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:58.375185966 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.375224113 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.427542925 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.433408976 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:58.433492899 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.433578014 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.439199924 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:58.439266920 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:58.444889069 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:59.337925911 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:59.338027954 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:59.338104010 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.338104010 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.338223934 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.388334036 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.394021034 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:59.394129038 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.394165993 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.399683952 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:00:59.399738073 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:00:59.405713081 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:00.326023102 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:00.326128006 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.326175928 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.379034042 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.384995937 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:00.385056973 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.385070086 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.390711069 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:00.390749931 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:00.396209955 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:01.284012079 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:01.284164906 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.284224033 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.332890987 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.339283943 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:01.339371920 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.339386940 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.344993114 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:01.345087051 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:01.350588083 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:02.270095110 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:02.270250082 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.270287037 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.326261044 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.332933903 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:02.333045006 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.333120108 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.341145039 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:02.341229916 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:02.347187996 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:03.260346889 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:03.260512114 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.260552883 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.314028978 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.319593906 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:03.319658995 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.319700003 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.325335979 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:03.325383902 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:03.330751896 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:04.250303984 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:04.250396013 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.250607967 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.306457996 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.312556028 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:04.312625885 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.312701941 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.320249081 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:04.320363998 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:04.326898098 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:05.241053104 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:05.241236925 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.241308928 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.291467905 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.297041893 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:05.297146082 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.297204971 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.303292990 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:05.303364038 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:05.308979988 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:06.223741055 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:06.224148035 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.224193096 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.224988937 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:06.225066900 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.279886961 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.286376953 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:06.286451101 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.286490917 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.292040110 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:06.292097092 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:06.297753096 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:07.214780092 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:07.214852095 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.214910030 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.262429953 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.267939091 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:07.268054962 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.268273115 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.273886919 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:07.273982048 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:07.279952049 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:08.180346012 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:08.180696011 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.180762053 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.232160091 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.237876892 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:08.237970114 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.238034010 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.244080067 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:08.244158983 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:08.249671936 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:09.212349892 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:09.212450027 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.212547064 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.261029005 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.266505003 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:09.266566992 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.266612053 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.272804022 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:09.272860050 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:09.278325081 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:10.217355967 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:10.217500925 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.217703104 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.266402006 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.271927118 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:10.272064924 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.272100925 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.277564049 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:10.277663946 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:10.283189058 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:11.206760883 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:11.206959009 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.206996918 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.207144022 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:11.207221985 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.253321886 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.258984089 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:11.259037971 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.259071112 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.264679909 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:11.264729977 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:11.270653009 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:12.222464085 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:12.222681999 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.222681999 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.270909071 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.276765108 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:12.276859045 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.276905060 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.282592058 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:12.282661915 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:12.288492918 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:13.213093996 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:13.213217020 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.213272095 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.259735107 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.265444994 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:13.265537024 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.265559912 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.270951986 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:13.271039963 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:13.276555061 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:14.158490896 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:14.158813953 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.158878088 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.207614899 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.213099003 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:14.213160992 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.213208914 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.218738079 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:14.218787909 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:14.225450993 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:15.122075081 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:15.122502089 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.122502089 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.174638033 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.181233883 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:15.181328058 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.181364059 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.186805964 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:15.186928034 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:15.192419052 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:16.093225956 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:16.093477011 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.093672991 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.142599106 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.148220062 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:16.148344994 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.148371935 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.154352903 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:16.154443979 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:16.159822941 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:17.039135933 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:17.039403915 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.039453983 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.087358952 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.092994928 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:17.093082905 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.093130112 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.099123955 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:17.099211931 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:17.106311083 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.000231028 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.000416040 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.000478029 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.053816080 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.059781075 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.059875965 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.059906960 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.066543102 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.066596031 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.079101086 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.992254019 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:18.992539883 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:18.992589951 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.037945032 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.043373108 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:19.043466091 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.043498039 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.049192905 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:19.049257040 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.055090904 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:19.984982014 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:19.985191107 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:19.985251904 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.046984911 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.052788019 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:20.052901983 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.052936077 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.061155081 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:20.061280966 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.067311049 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:20.976372004 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:20.976605892 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:20.976664066 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.044866085 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.051878929 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:21.052016020 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.052036047 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.058871984 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:21.058926105 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.064815044 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:21.979001999 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:21.979301929 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:21.979302883 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:22.029716969 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:22.035398960 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:22.035507917 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:22.035552979 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:22.041049004 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:22.041112900 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:22.047919989 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.002772093 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.002957106 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.003051996 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.050299883 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.056041956 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.056308031 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.056340933 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.061803102 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.061873913 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.067235947 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.992173910 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:23.992563963 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:23.992564917 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:24.041939974 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:24.047487020 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:24.047617912 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:24.047648907 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:24.054013968 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:24.054095984 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:24.061474085 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:25.117221117 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:25.117480040 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.117506027 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.170381069 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.176237106 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:25.176369905 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.176419020 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.182495117 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:25.182564020 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:25.188946009 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:26.094602108 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:26.094660997 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:26.095062971 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.095062971 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.095063925 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.146301031 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.151957989 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:26.152069092 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.152092934 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.157999992 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:26.158128977 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:26.163676977 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:27.038429976 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:27.038600922 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.038659096 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.093168974 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.098810911 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:27.098910093 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.098947048 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.104465961 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:27.104562998 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:27.110207081 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:28.018395901 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:28.018604994 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:28.018660069 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:29.383838892 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:29.389476061 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:29.389560938 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:29.389581919 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:29.398581982 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:29.398662090 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:29.406157970 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:30.613711119 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:30.613876104 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.613928080 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.614036083 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:30.614109993 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.664680958 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.670182943 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:30.670239925 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.670264959 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.676028013 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:30.676084995 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:30.681790113 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:31.572525024 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:31.572735071 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.572735071 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.626326084 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.631861925 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:31.631972075 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.632087946 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.637909889 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:31.637998104 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:31.643450022 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:32.532207966 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:32.532331944 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.532495022 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.588418007 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.594468117 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:32.594536066 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.594558001 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.599997997 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:32.600049973 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:32.605734110 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:33.492598057 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:33.492692947 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.492805958 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.552859068 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.558547974 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:33.558607101 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.558629036 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.564662933 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:33.564718962 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:33.570604086 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:34.455282927 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:34.455423117 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.455465078 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.504865885 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.510772943 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:34.510855913 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.510901928 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.516318083 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:34.516412973 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:34.522279024 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:35.443449974 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:35.443639994 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.443696976 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.501071930 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.508371115 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:35.508454084 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.510541916 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.516793013 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:35.516854048 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:35.522907972 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:36.445382118 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:36.445678949 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.445715904 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.500927925 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.506464958 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:36.506536961 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.506582975 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.512025118 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:36.512072086 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:36.519927025 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:37.397216082 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:37.397353888 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.397394896 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.444418907 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.450136900 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:37.450257063 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.450287104 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.455743074 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:37.455846071 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:37.461258888 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:38.354787111 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:38.355170012 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.355170012 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.418100119 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.424211025 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:38.424267054 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.424282074 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.430624008 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:38.430691004 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:38.436844110 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:39.347727060 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:39.347871065 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.347935915 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.396946907 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.403639078 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:39.403722048 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.403764963 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.409800053 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:39.409889936 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:39.415422916 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:40.329225063 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:40.329576969 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.329615116 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.380996943 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.387597084 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:40.387695074 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.387716055 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.393812895 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:40.393896103 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:40.400141954 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:41.277445078 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:41.277652025 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.277652025 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.321007013 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.326781034 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:41.326828957 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.326855898 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.332406998 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:41.332473993 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:41.338042021 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:42.214970112 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:42.215198994 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.215274096 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.266339064 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.271929026 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:42.272067070 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.272067070 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.279745102 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:42.279846907 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:42.285547018 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:43.162244081 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:43.162277937 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:43.162395000 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.162395000 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.162616968 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.210114956 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.215785027 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:43.215895891 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.215938091 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.222115993 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:43.222176075 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:43.227781057 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:44.151360989 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:44.151474953 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.151513100 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.204791069 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.210172892 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:44.210254908 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.210270882 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.217453003 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:44.217554092 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:44.223061085 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:45.141592979 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:45.141927004 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.142035961 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.203250885 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.209583998 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:45.209676027 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.209719896 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.215862036 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:45.215950012 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:45.221740961 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:46.137887001 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:46.138200998 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.138276100 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.189675093 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.195281982 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:46.195336103 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.195348978 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.200968027 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:46.201066017 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:46.206582069 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.314613104 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.314672947 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.314794064 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.314794064 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.314845085 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.315011978 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.315078974 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.438033104 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.443658113 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.443726063 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.443789005 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.449583054 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:47.449639082 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:47.455782890 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:48.371767998 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:48.371932983 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.372186899 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.420301914 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.426805973 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:48.426892042 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.426939964 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.432393074 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:48.432452917 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:48.437967062 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:49.352400064 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:49.352703094 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.352703094 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.403840065 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.410130978 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:49.410203934 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.410260916 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.416237116 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:49.416327953 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:49.422322989 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:50.308871984 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:50.309242010 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.309242010 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.355923891 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.361550093 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:50.361629009 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.361648083 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.367048979 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:50.367094040 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:50.372817993 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:51.291624069 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:51.291934967 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.291974068 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.342497110 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.348109007 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:51.348182917 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.348259926 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.354372978 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:51.354439974 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:51.360559940 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:52.269489050 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:52.269700050 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.269700050 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.315260887 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.322832108 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:52.322946072 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.322946072 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.328324080 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:52.328388929 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:52.333991051 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:53.263571978 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:53.263701916 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.263763905 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.312858105 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.318424940 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:53.318531990 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.318578005 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.323997021 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:53.324071884 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:53.330079079 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:54.235125065 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:54.235285044 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.235413074 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.291944027 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.297534943 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:54.297630072 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.297667027 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.305546045 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:54.305618048 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:54.310967922 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:55.239141941 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:55.239352942 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.239430904 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.287435055 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.294301987 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:55.294425964 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.294425964 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.301142931 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:55.301214933 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:55.306658983 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:56.201507092 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:56.201724052 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.201844931 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.253962040 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.261951923 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:56.262038946 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.262080908 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.267610073 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:56.267677069 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:56.273195028 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:57.191091061 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:57.191288948 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.191288948 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.264667034 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.271054983 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:57.271117926 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.271162033 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.277041912 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:57.277096033 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:57.284137964 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:58.169728994 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:58.169754982 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:58.170034885 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.170036077 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.170036077 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.218677998 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.224298954 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:58.224368095 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.224431992 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.229818106 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:58.229913950 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:58.236449003 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:59.124908924 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:59.125121117 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.125197887 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.176338911 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.182754993 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:59.182825089 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.182859898 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.188232899 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:01:59.188306093 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:01:59.193742037 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:02:00.080940008 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:02:00.081106901 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.081187010 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.133191109 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.138912916 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:02:00.139020920 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.139054060 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.144382954 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 17:02:00.144469976 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 17:02:00.149981022 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 16:59:55.938612938 CET | 54953 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:55.952982903 CET | 53 | 54953 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:55.958405018 CET | 41681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:55.966609001 CET | 53 | 41681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:55.971618891 CET | 50706 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:55.979891062 CET | 53 | 50706 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:56.050318956 CET | 44880 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:56.060352087 CET | 53 | 44880 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:56.092005014 CET | 60062 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:56.100347042 CET | 53 | 60062 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.009063005 CET | 47442 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.016793013 CET | 53 | 47442 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.018456936 CET | 55876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.026612043 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.028263092 CET | 42010 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.036820889 CET | 53 | 42010 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.038157940 CET | 33870 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.047733068 CET | 53 | 33870 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.049129963 CET | 60905 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.056759119 CET | 53 | 60905 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.977819920 CET | 48068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.985954046 CET | 53 | 48068 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.986670017 CET | 35676 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:57.994805098 CET | 53 | 35676 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:57.995544910 CET | 47809 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.003237963 CET | 53 | 47809 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.004034996 CET | 47601 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.011868954 CET | 53 | 47601 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.012614965 CET | 43349 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.020308971 CET | 53 | 43349 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.938642025 CET | 35481 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.946997881 CET | 53 | 35481 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.947825909 CET | 53122 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.956290007 CET | 53 | 53122 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.957154036 CET | 43646 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.965403080 CET | 53 | 43646 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.966201067 CET | 51513 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.974883080 CET | 53 | 51513 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:58.975640059 CET | 48157 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:58.983361959 CET | 53 | 48157 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:59.899933100 CET | 47467 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:59.907774925 CET | 53 | 47467 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:59.909204960 CET | 45907 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:59.916994095 CET | 53 | 45907 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:59.918622017 CET | 44875 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:59.926127911 CET | 53 | 44875 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:59.927787066 CET | 36334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:59.936855078 CET | 53 | 36334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 16:59:59.938527107 CET | 54596 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 16:59:59.946095943 CET | 53 | 54596 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:00.888114929 CET | 56991 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:00.895914078 CET | 53 | 56991 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:00.896631956 CET | 40602 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:00.905201912 CET | 53 | 40602 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:00.905883074 CET | 39731 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:00.913821936 CET | 53 | 39731 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:00.914573908 CET | 37483 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:00.923356056 CET | 53 | 37483 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:00.924246073 CET | 36380 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:00.933319092 CET | 53 | 36380 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:01.868182898 CET | 38961 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:01.875853062 CET | 53 | 38961 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:01.877320051 CET | 39829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:01.886280060 CET | 53 | 39829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:01.887876987 CET | 40523 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:01.896595001 CET | 53 | 40523 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:01.898085117 CET | 37427 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:01.906972885 CET | 53 | 37427 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:01.908571959 CET | 53653 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:01.917300940 CET | 53 | 53653 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:02.819142103 CET | 32977 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:02.827389956 CET | 53 | 32977 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:02.828808069 CET | 44331 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:02.836991072 CET | 53 | 44331 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:02.838516951 CET | 51975 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:02.847310066 CET | 53 | 51975 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:02.849268913 CET | 42637 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:02.858284950 CET | 53 | 42637 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:02.859725952 CET | 46236 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:02.867747068 CET | 53 | 46236 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:03.775732994 CET | 41001 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:03.785690069 CET | 53 | 41001 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:03.786843061 CET | 40384 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:03.795523882 CET | 53 | 40384 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:03.798261881 CET | 46902 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:03.806185007 CET | 53 | 46902 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:03.807128906 CET | 43932 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:03.816832066 CET | 53 | 43932 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:03.817830086 CET | 46074 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:03.826673031 CET | 53 | 46074 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:04.741295099 CET | 58148 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:04.750093937 CET | 53 | 58148 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:04.750803947 CET | 43991 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:04.759939909 CET | 53 | 43991 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:04.760569096 CET | 57614 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:04.768285036 CET | 53 | 57614 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:04.768933058 CET | 54894 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:04.776701927 CET | 53 | 54894 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:04.777744055 CET | 39681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:04.786838055 CET | 53 | 39681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:05.713135958 CET | 55516 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:05.721398115 CET | 53 | 55516 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:05.722193956 CET | 58494 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:05.730735064 CET | 53 | 58494 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:05.731411934 CET | 56862 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:05.740236044 CET | 53 | 56862 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:05.740974903 CET | 53267 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:05.750411034 CET | 53 | 53267 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:05.751154900 CET | 44337 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:05.759819031 CET | 53 | 44337 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:06.684964895 CET | 33801 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:06.693882942 CET | 53 | 33801 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:06.694859982 CET | 59732 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:06.705992937 CET | 53 | 59732 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:06.706973076 CET | 55398 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:06.716101885 CET | 53 | 55398 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:06.717089891 CET | 60615 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:06.725445986 CET | 53 | 60615 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:06.726388931 CET | 36048 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:06.734760046 CET | 53 | 36048 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:07.648274899 CET | 58179 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:07.657423973 CET | 53 | 58179 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:07.658456087 CET | 34106 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:07.667655945 CET | 53 | 34106 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:07.668611050 CET | 55291 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:07.678150892 CET | 53 | 55291 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:07.679012060 CET | 58887 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:07.687865973 CET | 53 | 58887 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:07.688858032 CET | 52405 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:07.697561979 CET | 53 | 52405 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:08.619764090 CET | 41961 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:08.627526999 CET | 53 | 41961 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:08.628335953 CET | 39232 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:08.636648893 CET | 53 | 39232 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:08.637476921 CET | 42397 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:08.645067930 CET | 53 | 42397 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:08.645904064 CET | 37955 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:08.653901100 CET | 53 | 37955 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:08.654649019 CET | 58199 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:08.662450075 CET | 53 | 58199 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:09.625569105 CET | 47176 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:09.635766983 CET | 53 | 47176 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:09.636563063 CET | 34752 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:09.646308899 CET | 53 | 34752 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:09.647001982 CET | 51160 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:09.657463074 CET | 53 | 51160 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:09.658137083 CET | 48477 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:09.667016029 CET | 53 | 48477 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:09.667710066 CET | 34281 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:09.676161051 CET | 53 | 34281 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:10.583791971 CET | 57595 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:10.591607094 CET | 53 | 57595 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:10.592560053 CET | 36489 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:10.601083994 CET | 53 | 36489 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:10.601972103 CET | 41548 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:10.610089064 CET | 53 | 41548 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:10.610941887 CET | 56546 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:10.618443966 CET | 53 | 56546 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:10.619281054 CET | 60081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:10.626703024 CET | 53 | 60081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:11.529606104 CET | 53190 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:11.537529945 CET | 53 | 53190 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:11.538532972 CET | 35970 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:11.547568083 CET | 53 | 35970 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:11.548582077 CET | 48328 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:11.556957960 CET | 53 | 48328 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:11.558080912 CET | 37106 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:11.566251993 CET | 53 | 37106 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:11.567266941 CET | 43106 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:11.575614929 CET | 53 | 43106 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:12.499660969 CET | 51485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:12.508460045 CET | 53 | 51485 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:12.509316921 CET | 51302 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:12.518038988 CET | 53 | 51302 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:12.518847942 CET | 55972 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:12.527240992 CET | 53 | 55972 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:12.528016090 CET | 40829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:12.535892010 CET | 53 | 40829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:12.536672115 CET | 33850 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:12.545115948 CET | 53 | 33850 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:13.450732946 CET | 60017 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:13.459470034 CET | 53 | 60017 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:13.460344076 CET | 34655 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:13.468099117 CET | 53 | 34655 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:13.468838930 CET | 40074 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:13.478403091 CET | 53 | 40074 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:13.479166031 CET | 37487 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:13.487556934 CET | 53 | 37487 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:13.488327026 CET | 38720 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:13.496445894 CET | 53 | 38720 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:14.396645069 CET | 59969 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:14.405838966 CET | 53 | 59969 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:14.406667948 CET | 35183 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:14.414910078 CET | 53 | 35183 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:14.415680885 CET | 59355 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:14.423995018 CET | 53 | 59355 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:14.424731016 CET | 59819 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:14.433162928 CET | 53 | 59819 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:14.433898926 CET | 58814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:14.447429895 CET | 53 | 58814 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:15.407011986 CET | 34677 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:15.415627003 CET | 53 | 34677 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:15.417396069 CET | 55037 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:15.425139904 CET | 53 | 55037 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:15.426630020 CET | 49065 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:15.434705019 CET | 53 | 49065 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:15.436122894 CET | 58850 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:15.444114923 CET | 53 | 58850 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:15.445636988 CET | 56477 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:15.453711987 CET | 53 | 56477 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:16.364078045 CET | 57474 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:16.371881008 CET | 53 | 57474 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:16.373270035 CET | 53904 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:16.381275892 CET | 53 | 53904 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:16.382675886 CET | 50353 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:16.390297890 CET | 53 | 50353 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:16.391650915 CET | 36145 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:16.399579048 CET | 53 | 36145 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:16.400988102 CET | 37685 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:16.408657074 CET | 53 | 37685 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:17.314466000 CET | 50934 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:17.323564053 CET | 53 | 50934 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:17.324532986 CET | 50528 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:17.333127975 CET | 53 | 50528 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:17.334414005 CET | 35721 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:17.346309900 CET | 53 | 35721 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:17.347687960 CET | 58103 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:17.356260061 CET | 53 | 58103 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:17.357173920 CET | 36061 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:17.365941048 CET | 53 | 36061 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:18.259520054 CET | 33356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:18.267122030 CET | 53 | 33356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:18.267838955 CET | 44251 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:18.276268959 CET | 53 | 44251 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:18.277045965 CET | 45452 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:18.284662962 CET | 53 | 45452 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:18.285607100 CET | 52157 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:18.294207096 CET | 53 | 52157 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:18.295170069 CET | 36496 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:18.303956032 CET | 53 | 36496 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:19.265681982 CET | 53181 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:19.274295092 CET | 53 | 53181 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:19.275393009 CET | 40141 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:19.284451962 CET | 53 | 40141 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:19.285509109 CET | 49334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:19.294006109 CET | 53 | 49334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:19.295103073 CET | 35080 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:19.303445101 CET | 53 | 35080 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:19.304414988 CET | 53400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:19.312699080 CET | 53 | 53400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:20.278475046 CET | 50285 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:20.287035942 CET | 53 | 50285 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:20.288424969 CET | 58888 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:20.301405907 CET | 53 | 58888 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:20.302736044 CET | 42115 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:20.311506987 CET | 53 | 42115 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:20.312751055 CET | 44039 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:20.321993113 CET | 53 | 44039 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:20.323381901 CET | 45432 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:20.334491014 CET | 53 | 45432 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:21.244280100 CET | 49638 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:21.252536058 CET | 53 | 49638 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:21.253510952 CET | 58060 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:21.260787964 CET | 53 | 58060 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:21.261722088 CET | 37318 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:21.269512892 CET | 53 | 37318 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:21.270447016 CET | 55097 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:21.278374910 CET | 53 | 55097 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:21.279392958 CET | 53106 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:21.288203955 CET | 53 | 53106 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:22.222243071 CET | 56724 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:22.231209993 CET | 53 | 56724 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:22.232250929 CET | 57148 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:22.241084099 CET | 53 | 57148 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:22.242124081 CET | 45474 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:22.249943018 CET | 53 | 45474 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:22.250895023 CET | 50613 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:22.259254932 CET | 53 | 50613 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:22.260247946 CET | 36998 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:22.267966986 CET | 53 | 36998 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:23.169537067 CET | 45351 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:23.178423882 CET | 53 | 45351 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:23.179440975 CET | 57357 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:23.189479113 CET | 53 | 57357 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:23.190290928 CET | 34173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:23.198555946 CET | 53 | 34173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:23.199686050 CET | 54827 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:23.208440065 CET | 53 | 54827 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:23.209526062 CET | 45837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:23.218189001 CET | 53 | 45837 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:24.155921936 CET | 50966 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:24.163976908 CET | 53 | 50966 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:24.164885044 CET | 50963 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:24.172687054 CET | 53 | 50963 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:24.173736095 CET | 46847 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:24.182836056 CET | 53 | 46847 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:24.184221029 CET | 56403 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:24.192190886 CET | 53 | 56403 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:24.193268061 CET | 56542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:24.200745106 CET | 53 | 56542 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:25.129039049 CET | 54832 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:25.137599945 CET | 53 | 54832 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:25.138972044 CET | 38362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:25.147135019 CET | 53 | 38362 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:25.148437023 CET | 38536 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:25.157115936 CET | 53 | 38536 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:25.158031940 CET | 45585 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:25.165702105 CET | 53 | 45585 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:25.166457891 CET | 35177 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:25.174813986 CET | 53 | 35177 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:26.081183910 CET | 42596 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:26.089935064 CET | 53 | 42596 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:26.090828896 CET | 34197 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:26.098299980 CET | 53 | 34197 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:26.099126101 CET | 50457 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:26.107201099 CET | 53 | 50457 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:26.108020067 CET | 47745 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:26.116014004 CET | 53 | 47745 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:26.116799116 CET | 58490 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:26.125339031 CET | 53 | 58490 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:27.030303955 CET | 47161 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:27.039386988 CET | 53 | 47161 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:27.040410042 CET | 49364 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:27.048552036 CET | 53 | 49364 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:27.049516916 CET | 44050 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:27.057322979 CET | 53 | 44050 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:27.058696032 CET | 35868 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:27.066436052 CET | 53 | 35868 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:27.067648888 CET | 37035 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:27.076219082 CET | 53 | 37035 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.006393909 CET | 51029 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.015474081 CET | 53 | 51029 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.016702890 CET | 49016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.024673939 CET | 53 | 49016 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.025521040 CET | 40712 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.034010887 CET | 53 | 40712 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.034874916 CET | 38843 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.042813063 CET | 53 | 38843 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.043725967 CET | 35990 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.052174091 CET | 53 | 35990 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.958709002 CET | 57975 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.966623068 CET | 53 | 57975 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.967890978 CET | 53401 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.976502895 CET | 53 | 53401 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.977782011 CET | 50824 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.986584902 CET | 53 | 50824 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.987987041 CET | 37129 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:28.995896101 CET | 53 | 37129 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:28.997206926 CET | 44493 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:29.262917995 CET | 53 | 44493 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:30.177463055 CET | 51719 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:30.185292959 CET | 53 | 51719 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:30.186208963 CET | 39925 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:30.196635008 CET | 53 | 39925 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:30.197484016 CET | 48813 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:30.206185102 CET | 53 | 48813 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:30.206953049 CET | 40070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:30.216633081 CET | 53 | 40070 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:30.217425108 CET | 40018 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:30.225626945 CET | 53 | 40018 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:31.128312111 CET | 48159 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:31.136991978 CET | 53 | 48159 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:31.138676882 CET | 56293 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:31.146322012 CET | 53 | 56293 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:31.147624969 CET | 35134 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:31.155663967 CET | 53 | 35134 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:31.156887054 CET | 52768 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:31.164534092 CET | 53 | 52768 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:31.165754080 CET | 45377 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:31.174082994 CET | 53 | 45377 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:32.087404966 CET | 37122 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:32.107445955 CET | 53 | 37122 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:32.108743906 CET | 46522 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:32.118666887 CET | 53 | 46522 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:32.119898081 CET | 47843 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:32.128762007 CET | 53 | 47843 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:32.129931927 CET | 53901 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:32.138411045 CET | 53 | 53901 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:32.139610052 CET | 36928 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:32.147219896 CET | 53 | 36928 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:33.076390028 CET | 38361 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:33.085822105 CET | 53 | 38361 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:33.086956978 CET | 52716 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:33.095254898 CET | 53 | 52716 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:33.096414089 CET | 39505 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:33.104619026 CET | 53 | 39505 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:33.105603933 CET | 36797 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:33.113802910 CET | 53 | 36797 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:33.114811897 CET | 41608 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:33.123096943 CET | 53 | 41608 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:34.297681093 CET | 51839 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:34.310703993 CET | 53 | 51839 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:34.311619997 CET | 33511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:34.319612980 CET | 53 | 33511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:34.320477962 CET | 34081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:34.328293085 CET | 53 | 34081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:34.329174995 CET | 45802 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:34.337143898 CET | 53 | 45802 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:34.338017941 CET | 53637 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:34.346502066 CET | 53 | 53637 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:35.242031097 CET | 49526 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:35.250695944 CET | 53 | 49526 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:35.251492023 CET | 58357 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:35.259512901 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:35.260231972 CET | 43233 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:35.267889977 CET | 53 | 43233 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:35.268627882 CET | 51893 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:35.276597977 CET | 53 | 51893 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:35.277298927 CET | 47274 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:35.285661936 CET | 53 | 47274 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:36.187591076 CET | 33953 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:36.196082115 CET | 53 | 33953 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:36.197568893 CET | 40713 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:36.206274986 CET | 53 | 40713 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:36.207542896 CET | 33238 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:36.216662884 CET | 53 | 33238 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:36.217911959 CET | 44634 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:36.227591991 CET | 53 | 44634 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:36.228759050 CET | 59321 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:36.237904072 CET | 53 | 59321 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:37.202524900 CET | 47447 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:37.211096048 CET | 53 | 47447 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:37.212340117 CET | 36241 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:37.220004082 CET | 53 | 36241 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:37.221163034 CET | 49952 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:37.229720116 CET | 53 | 49952 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:37.230935097 CET | 51118 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:37.238996029 CET | 53 | 51118 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:37.239825964 CET | 44583 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:37.248079062 CET | 53 | 44583 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:38.144284964 CET | 38080 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:38.152223110 CET | 53 | 38080 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:38.153487921 CET | 44331 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:38.163206100 CET | 53 | 44331 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:38.164388895 CET | 42742 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:38.171981096 CET | 53 | 42742 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:38.173198938 CET | 50266 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:38.181448936 CET | 53 | 50266 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:38.182271957 CET | 41262 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:38.189661980 CET | 53 | 41262 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:39.101768017 CET | 33231 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:39.111608982 CET | 53 | 33231 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:39.113291025 CET | 37278 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:39.121275902 CET | 53 | 37278 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:39.122781038 CET | 32873 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:39.130806923 CET | 53 | 32873 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:39.132299900 CET | 52472 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:39.140991926 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:39.142546892 CET | 44143 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:39.150552988 CET | 53 | 44143 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:40.078316927 CET | 60658 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:40.086661100 CET | 53 | 60658 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:40.087635994 CET | 36192 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:40.096792936 CET | 53 | 36192 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:40.097668886 CET | 38134 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:40.105964899 CET | 53 | 38134 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:40.106770039 CET | 46100 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:40.115170002 CET | 53 | 46100 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:40.116102934 CET | 41466 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:40.123742104 CET | 53 | 41466 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.034949064 CET | 45081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.042728901 CET | 53 | 45081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.044126034 CET | 42259 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.051594019 CET | 53 | 42259 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.052814960 CET | 45045 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.061219931 CET | 53 | 45045 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.062561989 CET | 36275 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.071140051 CET | 53 | 36275 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.072520018 CET | 47446 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.080183983 CET | 53 | 47446 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.981849909 CET | 45340 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.990791082 CET | 53 | 45340 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:41.992022038 CET | 60344 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:41.999593973 CET | 53 | 60344 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.000756979 CET | 52228 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.009437084 CET | 53 | 52228 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.010736942 CET | 43211 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.019103050 CET | 53 | 43211 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.020261049 CET | 56966 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.029315948 CET | 53 | 56966 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.964905977 CET | 36283 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.974145889 CET | 53 | 36283 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.975291014 CET | 36692 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.984453917 CET | 53 | 36692 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.985799074 CET | 37932 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:42.995994091 CET | 53 | 37932 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:42.997138977 CET | 35928 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.009397030 CET | 53 | 35928 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.010478020 CET | 57416 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.018416882 CET | 53 | 57416 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.922240973 CET | 36148 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.931467056 CET | 53 | 36148 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.932638884 CET | 37233 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.941222906 CET | 53 | 37233 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.942122936 CET | 44054 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.950138092 CET | 53 | 44054 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.951009035 CET | 56559 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.959074974 CET | 53 | 56559 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:43.959882021 CET | 45511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:43.969120026 CET | 53 | 45511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:44.881728888 CET | 49513 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:44.889661074 CET | 53 | 49513 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:44.890501976 CET | 59824 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:44.898961067 CET | 53 | 59824 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:44.899787903 CET | 49052 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:44.907229900 CET | 53 | 49052 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:44.907991886 CET | 60951 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:44.915767908 CET | 53 | 60951 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:44.916549921 CET | 54605 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:44.924153090 CET | 53 | 54605 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:45.819273949 CET | 59108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:45.827159882 CET | 53 | 59108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:45.827948093 CET | 36399 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:45.835715055 CET | 53 | 36399 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:45.836690903 CET | 39737 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:45.844141960 CET | 53 | 39737 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:45.844937086 CET | 32965 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:45.852227926 CET | 53 | 32965 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:45.853389978 CET | 58993 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:45.861463070 CET | 53 | 58993 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:46.765714884 CET | 38514 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:46.773775101 CET | 53 | 38514 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:46.774909019 CET | 48506 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:46.782830954 CET | 53 | 48506 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:46.783910036 CET | 38338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:46.791441917 CET | 53 | 38338 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:46.792500019 CET | 55306 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:46.800421000 CET | 53 | 55306 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:46.801630974 CET | 37375 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:46.809844017 CET | 53 | 37375 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:47.715857029 CET | 54773 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:47.725038052 CET | 53 | 54773 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:47.725677967 CET | 49371 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:47.734205008 CET | 53 | 49371 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:47.734818935 CET | 41152 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:47.742911100 CET | 53 | 41152 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:47.743505955 CET | 43754 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:47.751588106 CET | 53 | 43754 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:47.752180099 CET | 36734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:47.759843111 CET | 53 | 36734 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:48.661364079 CET | 46794 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:48.670208931 CET | 53 | 46794 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:48.671260118 CET | 54351 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:48.678657055 CET | 53 | 54351 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:48.679631948 CET | 34237 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:48.689367056 CET | 53 | 34237 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:48.690160990 CET | 34743 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:48.699572086 CET | 53 | 34743 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:48.700265884 CET | 51070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:48.707612038 CET | 53 | 51070 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:49.642097950 CET | 49335 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:49.650074959 CET | 53 | 49335 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:49.651268005 CET | 38325 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:49.658906937 CET | 53 | 38325 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:49.659765005 CET | 51831 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:49.668015957 CET | 53 | 51831 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:49.668920040 CET | 51211 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:49.677453995 CET | 53 | 51211 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:49.678318977 CET | 50959 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:49.685987949 CET | 53 | 50959 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:50.589169025 CET | 56630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:50.597759962 CET | 53 | 56630 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:50.598915100 CET | 47173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:50.607958078 CET | 53 | 47173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:50.609183073 CET | 33686 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:50.616947889 CET | 53 | 33686 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:50.618356943 CET | 52404 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:50.628593922 CET | 53 | 52404 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:50.629631996 CET | 41144 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:50.637423992 CET | 53 | 41144 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:51.546633005 CET | 60338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:51.556842089 CET | 53 | 60338 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:51.558161974 CET | 40656 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:51.567229986 CET | 53 | 40656 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:51.568084955 CET | 49388 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:51.579665899 CET | 53 | 49388 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:51.580615997 CET | 34499 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:51.590679884 CET | 53 | 34499 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:51.591763020 CET | 41940 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:51.601397038 CET | 53 | 41940 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:52.521382093 CET | 49131 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:52.529478073 CET | 53 | 49131 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:52.530200005 CET | 40987 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:52.537868977 CET | 53 | 40987 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:52.538527966 CET | 33437 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:52.547046900 CET | 53 | 33437 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:52.547694921 CET | 58422 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:52.555641890 CET | 53 | 58422 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:52.556291103 CET | 53680 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:52.564645052 CET | 53 | 53680 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:53.493077040 CET | 51216 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:53.500796080 CET | 53 | 51216 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:53.501713991 CET | 36725 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:53.509455919 CET | 53 | 36725 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:53.510392904 CET | 50242 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:53.518476963 CET | 53 | 50242 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:53.519469023 CET | 34684 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:53.527460098 CET | 53 | 34684 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:53.528347969 CET | 34941 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:53.536758900 CET | 53 | 34941 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:54.448621988 CET | 50926 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:54.456326008 CET | 53 | 50926 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:54.457402945 CET | 48709 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:54.465954065 CET | 53 | 48709 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:54.466922045 CET | 40260 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:54.474410057 CET | 53 | 40260 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:54.475383997 CET | 58074 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:54.484436035 CET | 53 | 58074 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:54.485404968 CET | 37080 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:54.492779970 CET | 53 | 37080 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:55.431054115 CET | 36362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:55.438548088 CET | 53 | 36362 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:55.439651966 CET | 39628 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:55.447479963 CET | 53 | 39628 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:55.448524952 CET | 37651 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:55.458698034 CET | 53 | 37651 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:55.459779978 CET | 53520 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:55.468468904 CET | 53 | 53520 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:55.469455957 CET | 40681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:55.477603912 CET | 53 | 40681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:56.445786953 CET | 38185 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:56.454679012 CET | 53 | 38185 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:56.455580950 CET | 39539 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:56.463640928 CET | 53 | 39539 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:56.464674950 CET | 41431 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:56.472465038 CET | 53 | 41431 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:56.473496914 CET | 45358 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:56.482239008 CET | 53 | 45358 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:56.483252048 CET | 51625 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:56.493335009 CET | 53 | 51625 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:57.419353962 CET | 38538 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:57.427695036 CET | 53 | 38538 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:57.428378105 CET | 45272 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:57.436700106 CET | 53 | 45272 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:57.437351942 CET | 53261 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:57.445722103 CET | 53 | 53261 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:57.446424007 CET | 39810 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:57.454842091 CET | 53 | 39810 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:57.455540895 CET | 52785 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:57.463287115 CET | 53 | 52785 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:58.376571894 CET | 42680 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:58.385931015 CET | 53 | 42680 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:58.387135983 CET | 57437 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:58.396625042 CET | 53 | 57437 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:58.397716045 CET | 51519 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:58.406872034 CET | 53 | 51519 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:58.407982111 CET | 55568 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:58.416882992 CET | 53 | 55568 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:58.417998075 CET | 59848 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:58.427016020 CET | 53 | 59848 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:59.339505911 CET | 49716 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:59.350434065 CET | 53 | 49716 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:59.351632118 CET | 34995 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:59.360289097 CET | 53 | 34995 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:59.361397028 CET | 35113 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:59.370019913 CET | 53 | 35113 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:59.371078968 CET | 33184 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:59.378886938 CET | 53 | 33184 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:00:59.379898071 CET | 38996 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:00:59.387768984 CET | 53 | 38996 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:00.327457905 CET | 48058 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:00.336443901 CET | 53 | 48058 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:00.337616920 CET | 57594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:00.345910072 CET | 53 | 57594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:00.346908092 CET | 50305 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:00.355876923 CET | 53 | 50305 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:00.356867075 CET | 55059 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:00.368872881 CET | 53 | 55059 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:00.369865894 CET | 37903 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:00.378424883 CET | 53 | 37903 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:01.285633087 CET | 41544 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:01.294039011 CET | 53 | 41544 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:01.295295954 CET | 33434 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:01.303457022 CET | 53 | 33434 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:01.304651976 CET | 52107 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:01.313250065 CET | 53 | 52107 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:01.314507961 CET | 42004 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:01.323162079 CET | 53 | 42004 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:01.324405909 CET | 35375 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:01.332324028 CET | 53 | 35375 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:02.271246910 CET | 39672 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:02.279469967 CET | 53 | 39672 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:02.280468941 CET | 51827 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:02.292552948 CET | 53 | 51827 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:02.293690920 CET | 48992 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:02.301455021 CET | 53 | 48992 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:02.302397966 CET | 45129 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:02.311690092 CET | 53 | 45129 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:02.312601089 CET | 57764 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:02.325727940 CET | 53 | 57764 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:03.261717081 CET | 43256 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:03.276956081 CET | 53 | 43256 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:03.278064966 CET | 43437 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:03.286520004 CET | 53 | 43437 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:03.287365913 CET | 48458 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:03.295833111 CET | 53 | 48458 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:03.296735048 CET | 45294 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:03.304886103 CET | 53 | 45294 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:03.305814028 CET | 49829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:03.313576937 CET | 53 | 49829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:04.252099037 CET | 54857 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:04.261023045 CET | 53 | 54857 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:04.262780905 CET | 48334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:04.272073030 CET | 53 | 48334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:04.273457050 CET | 46053 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:04.285394907 CET | 53 | 46053 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:04.286588907 CET | 56597 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:04.295809984 CET | 53 | 56597 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:04.296883106 CET | 51223 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:04.305875063 CET | 53 | 51223 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:05.242742062 CET | 43652 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:05.250505924 CET | 53 | 43652 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:05.251650095 CET | 44014 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:05.260605097 CET | 53 | 44014 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:05.261724949 CET | 45460 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:05.270648956 CET | 53 | 45460 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:05.271688938 CET | 53427 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:05.280993938 CET | 53 | 53427 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:05.282145977 CET | 57611 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:05.290805101 CET | 53 | 57611 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:06.225961924 CET | 59397 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:06.238432884 CET | 53 | 59397 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:06.240068913 CET | 54616 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:06.248181105 CET | 53 | 54616 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:06.249604940 CET | 41372 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:06.257985115 CET | 53 | 41372 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:06.259493113 CET | 50629 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:06.267401934 CET | 53 | 50629 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:06.268840075 CET | 57743 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:06.279035091 CET | 53 | 57743 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:07.215939999 CET | 44474 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:07.223849058 CET | 53 | 44474 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:07.224869013 CET | 42655 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:07.233669996 CET | 53 | 42655 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:07.234719992 CET | 49567 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:07.242916107 CET | 53 | 49567 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:07.244174957 CET | 46806 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:07.252753019 CET | 53 | 46806 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:07.253685951 CET | 41350 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:07.261903048 CET | 53 | 41350 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:08.181981087 CET | 39319 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:08.194472075 CET | 53 | 39319 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:08.195799112 CET | 48911 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:08.203613043 CET | 53 | 48911 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:08.204508066 CET | 55646 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:08.212764025 CET | 53 | 55646 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:08.213581085 CET | 37393 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:08.222903013 CET | 53 | 37393 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:08.224117994 CET | 60693 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:08.231545925 CET | 53 | 60693 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:09.214118958 CET | 54049 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:09.222970009 CET | 53 | 54049 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:09.223839045 CET | 33315 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:09.231936932 CET | 53 | 33315 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:09.233026981 CET | 47200 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:09.241893053 CET | 53 | 47200 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:09.242960930 CET | 48018 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:09.250782967 CET | 53 | 48018 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:09.251966953 CET | 56992 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:09.260447979 CET | 53 | 56992 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:10.219224930 CET | 53234 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:10.228207111 CET | 53 | 53234 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:10.229521036 CET | 45438 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:10.237481117 CET | 53 | 45438 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:10.238675117 CET | 53354 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:10.246635914 CET | 53 | 53354 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:10.247756958 CET | 42225 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:10.256664991 CET | 53 | 42225 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:10.257896900 CET | 38653 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:10.265796900 CET | 53 | 38653 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:11.207984924 CET | 39091 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:11.215841055 CET | 53 | 39091 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:11.216665983 CET | 55294 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:11.224941015 CET | 53 | 55294 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:11.225755930 CET | 44951 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:11.233907938 CET | 53 | 44951 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:11.234622002 CET | 41217 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:11.242805004 CET | 53 | 41217 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:11.243877888 CET | 53500 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:11.252733946 CET | 53 | 53500 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:12.223712921 CET | 40194 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:12.231949091 CET | 53 | 40194 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:12.232846975 CET | 34381 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:12.241524935 CET | 53 | 34381 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:12.242400885 CET | 47473 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:12.250742912 CET | 53 | 47473 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:12.251619101 CET | 52813 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:12.259965897 CET | 53 | 52813 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:12.260833979 CET | 46768 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:12.269876003 CET | 53 | 46768 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:13.214509964 CET | 34885 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:13.222321987 CET | 53 | 34885 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:13.223113060 CET | 60820 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:13.232222080 CET | 53 | 60820 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:13.232970953 CET | 51766 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:13.241126060 CET | 53 | 51766 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:13.242212057 CET | 49326 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:13.250286102 CET | 53 | 49326 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:13.251095057 CET | 32998 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:13.259263039 CET | 53 | 32998 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:14.160192013 CET | 41205 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:14.168458939 CET | 53 | 41205 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:14.169435978 CET | 45263 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:14.178780079 CET | 53 | 45263 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:14.179779053 CET | 50571 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:14.187995911 CET | 53 | 50571 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:14.188924074 CET | 51583 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:14.197866917 CET | 53 | 51583 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:14.198818922 CET | 48038 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:14.207145929 CET | 53 | 48038 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:15.123774052 CET | 34100 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:15.132375956 CET | 53 | 34100 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:15.133413076 CET | 41823 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:15.141817093 CET | 53 | 41823 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:15.142600060 CET | 46012 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:15.150729895 CET | 53 | 46012 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:15.151597977 CET | 38755 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:15.164048910 CET | 53 | 38755 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:15.165978909 CET | 60231 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:15.173858881 CET | 53 | 60231 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:16.095001936 CET | 48844 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:16.103810072 CET | 53 | 48844 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:16.104991913 CET | 33348 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:16.113080978 CET | 53 | 33348 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:16.114212990 CET | 33542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:16.122302055 CET | 53 | 33542 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:16.123537064 CET | 36672 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:16.131681919 CET | 53 | 36672 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:16.132788897 CET | 36064 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:16.142021894 CET | 53 | 36064 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:17.040769100 CET | 43126 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:17.048875093 CET | 53 | 43126 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:17.049953938 CET | 36727 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:17.059128046 CET | 53 | 36727 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:17.060376883 CET | 58883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:17.068582058 CET | 53 | 58883 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:17.069755077 CET | 38888 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:17.077575922 CET | 53 | 38888 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:17.078634977 CET | 56380 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:17.086702108 CET | 53 | 56380 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.001828909 CET | 47591 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:18.010582924 CET | 53 | 47591 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.011733055 CET | 34607 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:18.022068024 CET | 53 | 34607 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.023133993 CET | 43660 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:18.031836987 CET | 53 | 43660 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.032823086 CET | 54475 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:18.042294025 CET | 53 | 54475 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.043344975 CET | 51453 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:18.053199053 CET | 53 | 51453 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:18.993866920 CET | 37989 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.001832962 CET | 53 | 37989 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.002940893 CET | 56932 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.010554075 CET | 53 | 56932 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.011504889 CET | 51297 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.019941092 CET | 53 | 51297 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.020840883 CET | 51510 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.028752089 CET | 53 | 51510 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.029639959 CET | 37428 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.037398100 CET | 53 | 37428 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.986352921 CET | 50055 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:19.994997025 CET | 53 | 50055 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:19.995873928 CET | 60077 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:20.004143953 CET | 53 | 60077 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:20.004892111 CET | 40738 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:20.026613951 CET | 53 | 40738 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:20.027808905 CET | 43395 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:20.036503077 CET | 53 | 43395 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:20.037565947 CET | 51185 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:20.046495914 CET | 53 | 51185 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:20.978534937 CET | 42814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:20.991146088 CET | 53 | 42814 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:20.992522955 CET | 57656 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:21.016190052 CET | 53 | 57656 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:21.017384052 CET | 48131 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:21.026055098 CET | 53 | 48131 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:21.026892900 CET | 38864 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:21.035070896 CET | 53 | 38864 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:21.036007881 CET | 56872 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:21.044362068 CET | 53 | 56872 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:21.981093884 CET | 49781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:21.990469933 CET | 53 | 49781 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:21.992048979 CET | 58450 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:22.000972033 CET | 53 | 58450 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:22.002022028 CET | 49705 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:22.010232925 CET | 53 | 49705 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:22.011359930 CET | 53807 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:22.019416094 CET | 53 | 53807 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:22.020361900 CET | 49039 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:22.028964996 CET | 53 | 49039 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.004093885 CET | 58667 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:23.012254953 CET | 53 | 58667 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.013117075 CET | 52873 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:23.021512985 CET | 53 | 52873 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.022413969 CET | 46060 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:23.030323982 CET | 53 | 46060 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.031088114 CET | 34347 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:23.040348053 CET | 53 | 34347 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.041115999 CET | 47630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:23.049863100 CET | 53 | 47630 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:23.994038105 CET | 59774 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:24.003762960 CET | 53 | 59774 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:24.004705906 CET | 59644 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:24.013674021 CET | 53 | 59644 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:24.014642000 CET | 58722 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:24.023425102 CET | 53 | 58722 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:24.024211884 CET | 54880 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:24.032269955 CET | 53 | 54880 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:24.033252001 CET | 32970 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:24.041300058 CET | 53 | 32970 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:25.118849993 CET | 58017 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:25.127258062 CET | 53 | 58017 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:25.128503084 CET | 57406 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:25.136791945 CET | 53 | 57406 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:25.138072968 CET | 36675 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:25.146826029 CET | 53 | 36675 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:25.148006916 CET | 38374 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:25.156246901 CET | 53 | 38374 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:25.157403946 CET | 55814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:25.169703007 CET | 53 | 55814 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:26.096319914 CET | 50561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:26.105108023 CET | 53 | 50561 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:26.106264114 CET | 47734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:26.115353107 CET | 53 | 47734 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:26.116461992 CET | 46362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:26.127424955 CET | 53 | 46362 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:26.128483057 CET | 33658 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:26.136698008 CET | 53 | 33658 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:26.137779951 CET | 60058 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:26.145782948 CET | 53 | 60058 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:27.040095091 CET | 35515 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:27.050163031 CET | 53 | 35515 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:27.051747084 CET | 41613 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:27.060930967 CET | 53 | 41613 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:27.062546015 CET | 38139 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:27.071605921 CET | 53 | 38139 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:27.072906017 CET | 45888 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:27.082715988 CET | 53 | 45888 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:27.084114075 CET | 53515 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:27.092513084 CET | 53 | 53515 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:28.020051003 CET | 47848 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:28.030168056 CET | 53 | 47848 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:28.031413078 CET | 44492 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:28.039848089 CET | 53 | 44492 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:28.041007042 CET | 53683 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:29.360693932 CET | 53 | 53683 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:29.362003088 CET | 56017 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:29.372786045 CET | 53 | 56017 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:29.374032021 CET | 38713 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:29.383249044 CET | 53 | 38713 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:30.615048885 CET | 37939 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:30.624902964 CET | 53 | 37939 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:30.625885010 CET | 46976 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:30.633807898 CET | 53 | 46976 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:30.634994030 CET | 52183 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:30.643695116 CET | 53 | 52183 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:30.645035028 CET | 40822 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:30.654798031 CET | 53 | 40822 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:30.655739069 CET | 58056 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:30.664123058 CET | 53 | 58056 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:31.574081898 CET | 37398 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:31.582936049 CET | 53 | 37398 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:31.584016085 CET | 54697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:31.595778942 CET | 53 | 54697 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:31.596947908 CET | 55963 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:31.604830980 CET | 53 | 55963 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:31.605858088 CET | 58216 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:31.616714954 CET | 53 | 58216 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:31.617841959 CET | 46291 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:31.625803947 CET | 53 | 46291 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:32.533061028 CET | 42000 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:32.546967983 CET | 53 | 42000 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:32.547840118 CET | 47819 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:32.555788040 CET | 53 | 47819 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:32.556516886 CET | 50893 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:32.565530062 CET | 53 | 50893 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:32.566204071 CET | 45733 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:32.578330040 CET | 53 | 45733 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:32.579076052 CET | 38640 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:32.587915897 CET | 53 | 38640 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:33.493427038 CET | 53889 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:33.501694918 CET | 53 | 53889 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:33.502778053 CET | 40705 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:33.518799067 CET | 53 | 40705 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:33.519984961 CET | 60610 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:33.534040928 CET | 53 | 60610 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:33.535234928 CET | 39310 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:33.542953014 CET | 53 | 39310 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:33.544039965 CET | 41904 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:33.552350998 CET | 53 | 41904 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:34.457204103 CET | 45680 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:34.465325117 CET | 53 | 45680 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:34.466409922 CET | 45529 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:34.475164890 CET | 53 | 45529 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:34.476372957 CET | 50163 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:34.484699965 CET | 53 | 50163 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:34.485894918 CET | 57055 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:34.494254112 CET | 53 | 57055 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:34.495511055 CET | 52850 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:34.504115105 CET | 53 | 52850 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:35.444936991 CET | 45976 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:35.453691006 CET | 53 | 45976 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:35.454762936 CET | 43350 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:35.466073990 CET | 53 | 43350 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:35.467041969 CET | 34990 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:35.477186918 CET | 53 | 34990 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:35.478224993 CET | 60409 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:35.486509085 CET | 53 | 60409 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:35.487509012 CET | 36420 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:35.500526905 CET | 53 | 36420 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:36.447345972 CET | 54164 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:36.457722902 CET | 53 | 54164 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:36.459115982 CET | 59484 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:36.466698885 CET | 53 | 59484 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:36.467987061 CET | 37174 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:36.476803064 CET | 53 | 37174 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:36.478014946 CET | 46741 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:36.486131907 CET | 53 | 46741 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:36.487344980 CET | 50073 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:36.500202894 CET | 53 | 50073 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:37.398340940 CET | 46783 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:37.406584978 CET | 53 | 46783 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:37.407453060 CET | 37603 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:37.415604115 CET | 53 | 37603 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:37.416428089 CET | 51946 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:37.425097942 CET | 53 | 51946 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:37.426070929 CET | 37336 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:37.434350014 CET | 53 | 37336 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:37.435302973 CET | 49154 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:37.443909883 CET | 53 | 49154 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:38.356486082 CET | 44314 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:38.370618105 CET | 53 | 44314 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:38.371743917 CET | 46531 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:38.384998083 CET | 53 | 46531 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:38.386277914 CET | 40829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:38.395381927 CET | 53 | 40829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:38.396711111 CET | 37035 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:38.406424046 CET | 53 | 37035 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:38.407748938 CET | 51430 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:38.417519093 CET | 53 | 51430 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:39.349395990 CET | 49945 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:39.357851982 CET | 53 | 49945 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:39.359097004 CET | 46592 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:39.367063999 CET | 53 | 46592 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:39.368159056 CET | 51424 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:39.376859903 CET | 53 | 51424 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:39.378164053 CET | 58044 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:39.387116909 CET | 53 | 58044 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:39.388164997 CET | 45676 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:39.396334887 CET | 53 | 45676 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:40.331060886 CET | 55955 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:40.339879990 CET | 53 | 55955 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:40.341141939 CET | 56388 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:40.349289894 CET | 53 | 56388 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:40.350440025 CET | 56369 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:40.358632088 CET | 53 | 56369 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:40.359693050 CET | 33644 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:40.371275902 CET | 53 | 33644 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:40.372263908 CET | 35072 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:40.380516052 CET | 53 | 35072 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:41.278487921 CET | 56631 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:41.286581039 CET | 53 | 56631 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:41.287244081 CET | 35542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:41.295377016 CET | 53 | 35542 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:41.296156883 CET | 43391 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:41.303436995 CET | 53 | 43391 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:41.304059029 CET | 59585 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:41.311961889 CET | 53 | 59585 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:41.312838078 CET | 58733 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:41.320554972 CET | 53 | 58733 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:42.217847109 CET | 36705 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:42.227421999 CET | 53 | 36705 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:42.229358912 CET | 34279 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:42.237386942 CET | 53 | 34279 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:42.239104986 CET | 53713 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:42.247298002 CET | 53 | 53713 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:42.248820066 CET | 47008 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:42.256568909 CET | 53 | 47008 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:42.257725000 CET | 52666 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:42.265804052 CET | 53 | 52666 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:43.163672924 CET | 42048 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:43.172269106 CET | 53 | 42048 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:43.173118114 CET | 33492 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:43.181781054 CET | 53 | 33492 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:43.182774067 CET | 35296 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:43.191241980 CET | 53 | 35296 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:43.192236900 CET | 38302 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:43.200345993 CET | 53 | 38302 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:43.201323986 CET | 43555 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:43.209589005 CET | 53 | 43555 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:44.153450012 CET | 44407 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:44.162655115 CET | 53 | 44407 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:44.164190054 CET | 42083 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:44.173633099 CET | 53 | 42083 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:44.174720049 CET | 48798 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:44.184382915 CET | 53 | 48798 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:44.185338020 CET | 47528 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:44.194438934 CET | 53 | 47528 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:44.195358038 CET | 46997 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:44.204334021 CET | 53 | 46997 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:45.144221067 CET | 36263 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:45.160384893 CET | 53 | 36263 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:45.162290096 CET | 41290 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:45.171699047 CET | 53 | 41290 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:45.173297882 CET | 45789 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:45.182209969 CET | 53 | 45789 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:45.183768988 CET | 54965 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:45.191752911 CET | 53 | 54965 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:45.193322897 CET | 34414 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:45.202464104 CET | 53 | 34414 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:46.140288115 CET | 54303 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:46.149036884 CET | 53 | 54303 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:46.150218964 CET | 39105 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:46.158972025 CET | 53 | 39105 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:46.160938025 CET | 37016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:46.170022011 CET | 53 | 37016 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:46.171417952 CET | 33771 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:46.179915905 CET | 53 | 33771 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:46.181247950 CET | 41148 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:46.189070940 CET | 53 | 41148 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:47.315874100 CET | 47609 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:47.324321985 CET | 53 | 47609 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:47.325179100 CET | 37629 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:47.332953930 CET | 53 | 37629 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:47.333803892 CET | 36653 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:47.341746092 CET | 53 | 36653 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:47.342668056 CET | 37881 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:47.426527023 CET | 53 | 37881 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:47.427859068 CET | 46560 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:47.437484980 CET | 53 | 46560 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:48.373842955 CET | 56404 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:48.381933928 CET | 53 | 56404 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:48.383332968 CET | 56886 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:48.391366959 CET | 53 | 56886 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:48.392617941 CET | 58823 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:48.401407003 CET | 53 | 58823 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:48.402581930 CET | 36898 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:48.411005974 CET | 53 | 36898 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:48.411753893 CET | 59023 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:48.419897079 CET | 53 | 59023 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:49.354111910 CET | 35829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:49.363595963 CET | 53 | 35829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:49.365142107 CET | 46875 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:49.373210907 CET | 53 | 46875 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:49.374500990 CET | 48033 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:49.382558107 CET | 53 | 48033 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:49.383573055 CET | 56101 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:49.392040014 CET | 53 | 56101 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:49.392950058 CET | 41288 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:49.403259993 CET | 53 | 41288 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:50.310472965 CET | 52870 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:50.318461895 CET | 53 | 52870 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:50.319444895 CET | 40235 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:50.327631950 CET | 53 | 40235 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:50.328541994 CET | 51629 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:50.336630106 CET | 53 | 51629 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:50.337578058 CET | 55475 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:50.346393108 CET | 53 | 55475 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:50.347183943 CET | 42089 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:50.355530024 CET | 53 | 42089 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:51.293395996 CET | 42386 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:51.302282095 CET | 53 | 42386 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:51.303211927 CET | 57326 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:51.311850071 CET | 53 | 57326 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:51.312813044 CET | 57326 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:51.322141886 CET | 53 | 57326 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:51.323304892 CET | 53665 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:51.332633018 CET | 53 | 53665 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:51.333880901 CET | 33443 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:51.341914892 CET | 53 | 33443 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:52.270795107 CET | 43651 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:52.278780937 CET | 53 | 43651 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:52.279863119 CET | 60482 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:52.288254023 CET | 53 | 60482 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:52.289057970 CET | 44272 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:52.297492981 CET | 53 | 44272 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:52.298209906 CET | 59197 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:52.306020975 CET | 53 | 59197 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:52.306744099 CET | 53320 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:52.314858913 CET | 53 | 53320 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:53.264863014 CET | 55194 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:53.273854971 CET | 53 | 55194 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:53.274805069 CET | 48559 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:53.283654928 CET | 53 | 48559 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:53.284533978 CET | 46540 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:53.293386936 CET | 53 | 46540 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:53.294456959 CET | 38588 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:53.302843094 CET | 53 | 38588 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:53.303885937 CET | 51826 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:53.312232971 CET | 53 | 51826 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:54.237246037 CET | 46983 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:54.245660067 CET | 53 | 46983 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:54.247255087 CET | 58394 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:54.261893034 CET | 53 | 58394 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:54.263037920 CET | 48547 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:54.271655083 CET | 53 | 48547 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:54.272797108 CET | 48206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:54.281441927 CET | 53 | 48206 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:54.282960892 CET | 55976 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:54.291234016 CET | 53 | 55976 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:55.240884066 CET | 46952 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:55.250011921 CET | 53 | 46952 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:55.250988960 CET | 46442 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:55.259955883 CET | 53 | 46442 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:55.261085033 CET | 35285 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:55.269079924 CET | 53 | 35285 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:55.270085096 CET | 33522 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:55.278121948 CET | 53 | 33522 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:55.279081106 CET | 60913 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:55.286911011 CET | 53 | 60913 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:56.203700066 CET | 46132 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:56.211889029 CET | 53 | 46132 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:56.213418961 CET | 37745 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:56.222359896 CET | 53 | 37745 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:56.223809004 CET | 54200 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:56.231950998 CET | 53 | 54200 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:56.233361959 CET | 53332 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:56.241758108 CET | 53 | 53332 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:56.243181944 CET | 44212 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:56.253246069 CET | 53 | 44212 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:57.193078995 CET | 58284 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:57.202275991 CET | 53 | 58284 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:57.203692913 CET | 48425 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:57.228125095 CET | 53 | 48425 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:57.229803085 CET | 58983 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:57.240761042 CET | 53 | 58983 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:57.242569923 CET | 59828 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:57.251952887 CET | 53 | 59828 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:57.253648996 CET | 42143 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:57.263820887 CET | 53 | 42143 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:58.171555996 CET | 54410 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:58.179480076 CET | 53 | 54410 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:58.180567980 CET | 40975 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:58.188899994 CET | 53 | 40975 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:58.189937115 CET | 34745 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:58.198558092 CET | 53 | 34745 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:58.199583054 CET | 59711 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:58.208008051 CET | 53 | 59711 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:58.209014893 CET | 56686 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:58.218141079 CET | 53 | 56686 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:59.126635075 CET | 56906 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:59.135198116 CET | 53 | 56906 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:59.136492968 CET | 55821 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:59.144490004 CET | 53 | 55821 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:59.145641088 CET | 43833 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:59.154454947 CET | 53 | 43833 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:59.155599117 CET | 54251 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:59.165055990 CET | 53 | 54251 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:01:59.166246891 CET | 42934 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:01:59.175702095 CET | 53 | 42934 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:02:00.082343102 CET | 57094 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:02:00.090282917 CET | 53 | 57094 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:02:00.091191053 CET | 57074 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:02:00.099322081 CET | 53 | 57074 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:02:00.100224018 CET | 39680 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:02:00.108292103 CET | 53 | 39680 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:02:00.109213114 CET | 45481 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:02:00.123153925 CET | 53 | 45481 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 17:02:00.123886108 CET | 42677 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 17:02:00.132786989 CET | 53 | 42677 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 16:59:55.938612938 CET | 192.168.2.13 | 8.8.8.8 | 0xa766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:55.958405018 CET | 192.168.2.13 | 8.8.8.8 | 0xa766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:55.971618891 CET | 192.168.2.13 | 8.8.8.8 | 0xa766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:56.050318956 CET | 192.168.2.13 | 8.8.8.8 | 0xa766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:56.092005014 CET | 192.168.2.13 | 8.8.8.8 | 0xa766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.009063005 CET | 192.168.2.13 | 8.8.8.8 | 0xe5d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.018456936 CET | 192.168.2.13 | 8.8.8.8 | 0xe5d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.028263092 CET | 192.168.2.13 | 8.8.8.8 | 0xe5d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.038157940 CET | 192.168.2.13 | 8.8.8.8 | 0xe5d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.049129963 CET | 192.168.2.13 | 8.8.8.8 | 0xe5d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.977819920 CET | 192.168.2.13 | 8.8.8.8 | 0xb1b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.986670017 CET | 192.168.2.13 | 8.8.8.8 | 0xb1b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.995544910 CET | 192.168.2.13 | 8.8.8.8 | 0xb1b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.004034996 CET | 192.168.2.13 | 8.8.8.8 | 0xb1b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.012614965 CET | 192.168.2.13 | 8.8.8.8 | 0xb1b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.938642025 CET | 192.168.2.13 | 8.8.8.8 | 0x55fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.947825909 CET | 192.168.2.13 | 8.8.8.8 | 0x55fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.957154036 CET | 192.168.2.13 | 8.8.8.8 | 0x55fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.966201067 CET | 192.168.2.13 | 8.8.8.8 | 0x55fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.975640059 CET | 192.168.2.13 | 8.8.8.8 | 0x55fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.899933100 CET | 192.168.2.13 | 8.8.8.8 | 0xc0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.909204960 CET | 192.168.2.13 | 8.8.8.8 | 0xc0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.918622017 CET | 192.168.2.13 | 8.8.8.8 | 0xc0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.927787066 CET | 192.168.2.13 | 8.8.8.8 | 0xc0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.938527107 CET | 192.168.2.13 | 8.8.8.8 | 0xc0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.888114929 CET | 192.168.2.13 | 8.8.8.8 | 0x6115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.896631956 CET | 192.168.2.13 | 8.8.8.8 | 0x6115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.905883074 CET | 192.168.2.13 | 8.8.8.8 | 0x6115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.914573908 CET | 192.168.2.13 | 8.8.8.8 | 0x6115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.924246073 CET | 192.168.2.13 | 8.8.8.8 | 0x6115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.868182898 CET | 192.168.2.13 | 8.8.8.8 | 0xa2d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.877320051 CET | 192.168.2.13 | 8.8.8.8 | 0xa2d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.887876987 CET | 192.168.2.13 | 8.8.8.8 | 0xa2d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.898085117 CET | 192.168.2.13 | 8.8.8.8 | 0xa2d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.908571959 CET | 192.168.2.13 | 8.8.8.8 | 0xa2d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.819142103 CET | 192.168.2.13 | 8.8.8.8 | 0xc7b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.828808069 CET | 192.168.2.13 | 8.8.8.8 | 0xc7b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.838516951 CET | 192.168.2.13 | 8.8.8.8 | 0xc7b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.849268913 CET | 192.168.2.13 | 8.8.8.8 | 0xc7b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.859725952 CET | 192.168.2.13 | 8.8.8.8 | 0xc7b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.775732994 CET | 192.168.2.13 | 8.8.8.8 | 0xe61f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.786843061 CET | 192.168.2.13 | 8.8.8.8 | 0xe61f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.798261881 CET | 192.168.2.13 | 8.8.8.8 | 0xe61f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.807128906 CET | 192.168.2.13 | 8.8.8.8 | 0xe61f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.817830086 CET | 192.168.2.13 | 8.8.8.8 | 0xe61f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.741295099 CET | 192.168.2.13 | 8.8.8.8 | 0xc139 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.750803947 CET | 192.168.2.13 | 8.8.8.8 | 0xc139 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.760569096 CET | 192.168.2.13 | 8.8.8.8 | 0xc139 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.768933058 CET | 192.168.2.13 | 8.8.8.8 | 0xc139 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.777744055 CET | 192.168.2.13 | 8.8.8.8 | 0xc139 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.713135958 CET | 192.168.2.13 | 8.8.8.8 | 0xc5d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.722193956 CET | 192.168.2.13 | 8.8.8.8 | 0xc5d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.731411934 CET | 192.168.2.13 | 8.8.8.8 | 0xc5d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.740974903 CET | 192.168.2.13 | 8.8.8.8 | 0xc5d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.751154900 CET | 192.168.2.13 | 8.8.8.8 | 0xc5d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.684964895 CET | 192.168.2.13 | 8.8.8.8 | 0xe7fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.694859982 CET | 192.168.2.13 | 8.8.8.8 | 0xe7fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.706973076 CET | 192.168.2.13 | 8.8.8.8 | 0xe7fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.717089891 CET | 192.168.2.13 | 8.8.8.8 | 0xe7fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.726388931 CET | 192.168.2.13 | 8.8.8.8 | 0xe7fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.648274899 CET | 192.168.2.13 | 8.8.8.8 | 0xba46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.658456087 CET | 192.168.2.13 | 8.8.8.8 | 0xba46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.668611050 CET | 192.168.2.13 | 8.8.8.8 | 0xba46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.679012060 CET | 192.168.2.13 | 8.8.8.8 | 0xba46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.688858032 CET | 192.168.2.13 | 8.8.8.8 | 0xba46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.619764090 CET | 192.168.2.13 | 8.8.8.8 | 0x89fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.628335953 CET | 192.168.2.13 | 8.8.8.8 | 0x89fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.637476921 CET | 192.168.2.13 | 8.8.8.8 | 0x89fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.645904064 CET | 192.168.2.13 | 8.8.8.8 | 0x89fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.654649019 CET | 192.168.2.13 | 8.8.8.8 | 0x89fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.625569105 CET | 192.168.2.13 | 8.8.8.8 | 0xd50e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.636563063 CET | 192.168.2.13 | 8.8.8.8 | 0xd50e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.647001982 CET | 192.168.2.13 | 8.8.8.8 | 0xd50e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.658137083 CET | 192.168.2.13 | 8.8.8.8 | 0xd50e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.667710066 CET | 192.168.2.13 | 8.8.8.8 | 0xd50e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.583791971 CET | 192.168.2.13 | 8.8.8.8 | 0x2d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.592560053 CET | 192.168.2.13 | 8.8.8.8 | 0x2d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.601972103 CET | 192.168.2.13 | 8.8.8.8 | 0x2d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.610941887 CET | 192.168.2.13 | 8.8.8.8 | 0x2d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.619281054 CET | 192.168.2.13 | 8.8.8.8 | 0x2d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.529606104 CET | 192.168.2.13 | 8.8.8.8 | 0x7c13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.538532972 CET | 192.168.2.13 | 8.8.8.8 | 0x7c13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.548582077 CET | 192.168.2.13 | 8.8.8.8 | 0x7c13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.558080912 CET | 192.168.2.13 | 8.8.8.8 | 0x7c13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.567266941 CET | 192.168.2.13 | 8.8.8.8 | 0x7c13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.499660969 CET | 192.168.2.13 | 8.8.8.8 | 0xa1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.509316921 CET | 192.168.2.13 | 8.8.8.8 | 0xa1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.518847942 CET | 192.168.2.13 | 8.8.8.8 | 0xa1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.528016090 CET | 192.168.2.13 | 8.8.8.8 | 0xa1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.536672115 CET | 192.168.2.13 | 8.8.8.8 | 0xa1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.450732946 CET | 192.168.2.13 | 8.8.8.8 | 0x40e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.460344076 CET | 192.168.2.13 | 8.8.8.8 | 0x40e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.468838930 CET | 192.168.2.13 | 8.8.8.8 | 0x40e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.479166031 CET | 192.168.2.13 | 8.8.8.8 | 0x40e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.488327026 CET | 192.168.2.13 | 8.8.8.8 | 0x40e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.396645069 CET | 192.168.2.13 | 8.8.8.8 | 0x43a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.406667948 CET | 192.168.2.13 | 8.8.8.8 | 0x43a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.415680885 CET | 192.168.2.13 | 8.8.8.8 | 0x43a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.424731016 CET | 192.168.2.13 | 8.8.8.8 | 0x43a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.433898926 CET | 192.168.2.13 | 8.8.8.8 | 0x43a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.407011986 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.417396069 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.426630020 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.436122894 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.445636988 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.364078045 CET | 192.168.2.13 | 8.8.8.8 | 0x7919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.373270035 CET | 192.168.2.13 | 8.8.8.8 | 0x7919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.382675886 CET | 192.168.2.13 | 8.8.8.8 | 0x7919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.391650915 CET | 192.168.2.13 | 8.8.8.8 | 0x7919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.400988102 CET | 192.168.2.13 | 8.8.8.8 | 0x7919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.314466000 CET | 192.168.2.13 | 8.8.8.8 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.324532986 CET | 192.168.2.13 | 8.8.8.8 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.334414005 CET | 192.168.2.13 | 8.8.8.8 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.347687960 CET | 192.168.2.13 | 8.8.8.8 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.357173920 CET | 192.168.2.13 | 8.8.8.8 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.259520054 CET | 192.168.2.13 | 8.8.8.8 | 0xd368 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.267838955 CET | 192.168.2.13 | 8.8.8.8 | 0xd368 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.277045965 CET | 192.168.2.13 | 8.8.8.8 | 0xd368 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.285607100 CET | 192.168.2.13 | 8.8.8.8 | 0xd368 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.295170069 CET | 192.168.2.13 | 8.8.8.8 | 0xd368 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.265681982 CET | 192.168.2.13 | 8.8.8.8 | 0x316f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.275393009 CET | 192.168.2.13 | 8.8.8.8 | 0x316f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.285509109 CET | 192.168.2.13 | 8.8.8.8 | 0x316f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.295103073 CET | 192.168.2.13 | 8.8.8.8 | 0x316f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.304414988 CET | 192.168.2.13 | 8.8.8.8 | 0x316f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.278475046 CET | 192.168.2.13 | 8.8.8.8 | 0x126d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.288424969 CET | 192.168.2.13 | 8.8.8.8 | 0x126d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.302736044 CET | 192.168.2.13 | 8.8.8.8 | 0x126d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.312751055 CET | 192.168.2.13 | 8.8.8.8 | 0x126d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.323381901 CET | 192.168.2.13 | 8.8.8.8 | 0x126d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.244280100 CET | 192.168.2.13 | 8.8.8.8 | 0xde32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.253510952 CET | 192.168.2.13 | 8.8.8.8 | 0xde32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.261722088 CET | 192.168.2.13 | 8.8.8.8 | 0xde32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.270447016 CET | 192.168.2.13 | 8.8.8.8 | 0xde32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.279392958 CET | 192.168.2.13 | 8.8.8.8 | 0xde32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.222243071 CET | 192.168.2.13 | 8.8.8.8 | 0xf191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.232250929 CET | 192.168.2.13 | 8.8.8.8 | 0xf191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.242124081 CET | 192.168.2.13 | 8.8.8.8 | 0xf191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.250895023 CET | 192.168.2.13 | 8.8.8.8 | 0xf191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.260247946 CET | 192.168.2.13 | 8.8.8.8 | 0xf191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.169537067 CET | 192.168.2.13 | 8.8.8.8 | 0x97f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.179440975 CET | 192.168.2.13 | 8.8.8.8 | 0x97f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.190290928 CET | 192.168.2.13 | 8.8.8.8 | 0x97f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.199686050 CET | 192.168.2.13 | 8.8.8.8 | 0x97f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.209526062 CET | 192.168.2.13 | 8.8.8.8 | 0x97f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.155921936 CET | 192.168.2.13 | 8.8.8.8 | 0x63c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.164885044 CET | 192.168.2.13 | 8.8.8.8 | 0x63c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.173736095 CET | 192.168.2.13 | 8.8.8.8 | 0x63c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.184221029 CET | 192.168.2.13 | 8.8.8.8 | 0x63c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.193268061 CET | 192.168.2.13 | 8.8.8.8 | 0x63c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.129039049 CET | 192.168.2.13 | 8.8.8.8 | 0x1ffe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.138972044 CET | 192.168.2.13 | 8.8.8.8 | 0x1ffe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.148437023 CET | 192.168.2.13 | 8.8.8.8 | 0x1ffe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.158031940 CET | 192.168.2.13 | 8.8.8.8 | 0x1ffe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.166457891 CET | 192.168.2.13 | 8.8.8.8 | 0x1ffe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.081183910 CET | 192.168.2.13 | 8.8.8.8 | 0xa53a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.090828896 CET | 192.168.2.13 | 8.8.8.8 | 0xa53a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.099126101 CET | 192.168.2.13 | 8.8.8.8 | 0xa53a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.108020067 CET | 192.168.2.13 | 8.8.8.8 | 0xa53a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.116799116 CET | 192.168.2.13 | 8.8.8.8 | 0xa53a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.030303955 CET | 192.168.2.13 | 8.8.8.8 | 0x4ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.040410042 CET | 192.168.2.13 | 8.8.8.8 | 0x4ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.049516916 CET | 192.168.2.13 | 8.8.8.8 | 0x4ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.058696032 CET | 192.168.2.13 | 8.8.8.8 | 0x4ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.067648888 CET | 192.168.2.13 | 8.8.8.8 | 0x4ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.006393909 CET | 192.168.2.13 | 8.8.8.8 | 0x3340 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.016702890 CET | 192.168.2.13 | 8.8.8.8 | 0x3340 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.025521040 CET | 192.168.2.13 | 8.8.8.8 | 0x3340 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.034874916 CET | 192.168.2.13 | 8.8.8.8 | 0x3340 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.043725967 CET | 192.168.2.13 | 8.8.8.8 | 0x3340 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.958709002 CET | 192.168.2.13 | 8.8.8.8 | 0xe214 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.967890978 CET | 192.168.2.13 | 8.8.8.8 | 0xe214 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.977782011 CET | 192.168.2.13 | 8.8.8.8 | 0xe214 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.987987041 CET | 192.168.2.13 | 8.8.8.8 | 0xe214 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.997206926 CET | 192.168.2.13 | 8.8.8.8 | 0xe214 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.177463055 CET | 192.168.2.13 | 8.8.8.8 | 0x3641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.186208963 CET | 192.168.2.13 | 8.8.8.8 | 0x3641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.197484016 CET | 192.168.2.13 | 8.8.8.8 | 0x3641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.206953049 CET | 192.168.2.13 | 8.8.8.8 | 0x3641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.217425108 CET | 192.168.2.13 | 8.8.8.8 | 0x3641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.128312111 CET | 192.168.2.13 | 8.8.8.8 | 0x3a2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.138676882 CET | 192.168.2.13 | 8.8.8.8 | 0x3a2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.147624969 CET | 192.168.2.13 | 8.8.8.8 | 0x3a2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.156887054 CET | 192.168.2.13 | 8.8.8.8 | 0x3a2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.165754080 CET | 192.168.2.13 | 8.8.8.8 | 0x3a2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.087404966 CET | 192.168.2.13 | 8.8.8.8 | 0xab1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.108743906 CET | 192.168.2.13 | 8.8.8.8 | 0xab1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.119898081 CET | 192.168.2.13 | 8.8.8.8 | 0xab1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.129931927 CET | 192.168.2.13 | 8.8.8.8 | 0xab1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.139610052 CET | 192.168.2.13 | 8.8.8.8 | 0xab1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.076390028 CET | 192.168.2.13 | 8.8.8.8 | 0x586f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.086956978 CET | 192.168.2.13 | 8.8.8.8 | 0x586f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.096414089 CET | 192.168.2.13 | 8.8.8.8 | 0x586f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.105603933 CET | 192.168.2.13 | 8.8.8.8 | 0x586f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.114811897 CET | 192.168.2.13 | 8.8.8.8 | 0x586f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.297681093 CET | 192.168.2.13 | 8.8.8.8 | 0xa3fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.311619997 CET | 192.168.2.13 | 8.8.8.8 | 0xa3fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.320477962 CET | 192.168.2.13 | 8.8.8.8 | 0xa3fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.329174995 CET | 192.168.2.13 | 8.8.8.8 | 0xa3fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.338017941 CET | 192.168.2.13 | 8.8.8.8 | 0xa3fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.242031097 CET | 192.168.2.13 | 8.8.8.8 | 0x73d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.251492023 CET | 192.168.2.13 | 8.8.8.8 | 0x73d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.260231972 CET | 192.168.2.13 | 8.8.8.8 | 0x73d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.268627882 CET | 192.168.2.13 | 8.8.8.8 | 0x73d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.277298927 CET | 192.168.2.13 | 8.8.8.8 | 0x73d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.187591076 CET | 192.168.2.13 | 8.8.8.8 | 0x223a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.197568893 CET | 192.168.2.13 | 8.8.8.8 | 0x223a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.207542896 CET | 192.168.2.13 | 8.8.8.8 | 0x223a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.217911959 CET | 192.168.2.13 | 8.8.8.8 | 0x223a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.228759050 CET | 192.168.2.13 | 8.8.8.8 | 0x223a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.202524900 CET | 192.168.2.13 | 8.8.8.8 | 0x8ef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.212340117 CET | 192.168.2.13 | 8.8.8.8 | 0x8ef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.221163034 CET | 192.168.2.13 | 8.8.8.8 | 0x8ef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.230935097 CET | 192.168.2.13 | 8.8.8.8 | 0x8ef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.239825964 CET | 192.168.2.13 | 8.8.8.8 | 0x8ef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.144284964 CET | 192.168.2.13 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.153487921 CET | 192.168.2.13 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.164388895 CET | 192.168.2.13 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.173198938 CET | 192.168.2.13 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.182271957 CET | 192.168.2.13 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.101768017 CET | 192.168.2.13 | 8.8.8.8 | 0x7298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.113291025 CET | 192.168.2.13 | 8.8.8.8 | 0x7298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.122781038 CET | 192.168.2.13 | 8.8.8.8 | 0x7298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.132299900 CET | 192.168.2.13 | 8.8.8.8 | 0x7298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.142546892 CET | 192.168.2.13 | 8.8.8.8 | 0x7298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.078316927 CET | 192.168.2.13 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.087635994 CET | 192.168.2.13 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.097668886 CET | 192.168.2.13 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.106770039 CET | 192.168.2.13 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.116102934 CET | 192.168.2.13 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.034949064 CET | 192.168.2.13 | 8.8.8.8 | 0xc6b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.044126034 CET | 192.168.2.13 | 8.8.8.8 | 0xc6b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.052814960 CET | 192.168.2.13 | 8.8.8.8 | 0xc6b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.062561989 CET | 192.168.2.13 | 8.8.8.8 | 0xc6b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.072520018 CET | 192.168.2.13 | 8.8.8.8 | 0xc6b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.981849909 CET | 192.168.2.13 | 8.8.8.8 | 0x4f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.992022038 CET | 192.168.2.13 | 8.8.8.8 | 0x4f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.000756979 CET | 192.168.2.13 | 8.8.8.8 | 0x4f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.010736942 CET | 192.168.2.13 | 8.8.8.8 | 0x4f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.020261049 CET | 192.168.2.13 | 8.8.8.8 | 0x4f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.964905977 CET | 192.168.2.13 | 8.8.8.8 | 0xe6b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.975291014 CET | 192.168.2.13 | 8.8.8.8 | 0xe6b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.985799074 CET | 192.168.2.13 | 8.8.8.8 | 0xe6b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.997138977 CET | 192.168.2.13 | 8.8.8.8 | 0xe6b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.010478020 CET | 192.168.2.13 | 8.8.8.8 | 0xe6b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.922240973 CET | 192.168.2.13 | 8.8.8.8 | 0x196e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.932638884 CET | 192.168.2.13 | 8.8.8.8 | 0x196e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.942122936 CET | 192.168.2.13 | 8.8.8.8 | 0x196e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.951009035 CET | 192.168.2.13 | 8.8.8.8 | 0x196e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.959882021 CET | 192.168.2.13 | 8.8.8.8 | 0x196e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.881728888 CET | 192.168.2.13 | 8.8.8.8 | 0x857c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.890501976 CET | 192.168.2.13 | 8.8.8.8 | 0x857c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.899787903 CET | 192.168.2.13 | 8.8.8.8 | 0x857c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.907991886 CET | 192.168.2.13 | 8.8.8.8 | 0x857c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.916549921 CET | 192.168.2.13 | 8.8.8.8 | 0x857c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.819273949 CET | 192.168.2.13 | 8.8.8.8 | 0x53f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.827948093 CET | 192.168.2.13 | 8.8.8.8 | 0x53f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.836690903 CET | 192.168.2.13 | 8.8.8.8 | 0x53f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.844937086 CET | 192.168.2.13 | 8.8.8.8 | 0x53f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.853389978 CET | 192.168.2.13 | 8.8.8.8 | 0x53f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.765714884 CET | 192.168.2.13 | 8.8.8.8 | 0x911c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.774909019 CET | 192.168.2.13 | 8.8.8.8 | 0x911c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.783910036 CET | 192.168.2.13 | 8.8.8.8 | 0x911c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.792500019 CET | 192.168.2.13 | 8.8.8.8 | 0x911c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.801630974 CET | 192.168.2.13 | 8.8.8.8 | 0x911c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.715857029 CET | 192.168.2.13 | 8.8.8.8 | 0x839a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.725677967 CET | 192.168.2.13 | 8.8.8.8 | 0x839a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.734818935 CET | 192.168.2.13 | 8.8.8.8 | 0x839a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.743505955 CET | 192.168.2.13 | 8.8.8.8 | 0x839a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.752180099 CET | 192.168.2.13 | 8.8.8.8 | 0x839a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.661364079 CET | 192.168.2.13 | 8.8.8.8 | 0xe2c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.671260118 CET | 192.168.2.13 | 8.8.8.8 | 0xe2c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.679631948 CET | 192.168.2.13 | 8.8.8.8 | 0xe2c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.690160990 CET | 192.168.2.13 | 8.8.8.8 | 0xe2c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.700265884 CET | 192.168.2.13 | 8.8.8.8 | 0xe2c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.642097950 CET | 192.168.2.13 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.651268005 CET | 192.168.2.13 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.659765005 CET | 192.168.2.13 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.668920040 CET | 192.168.2.13 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.678318977 CET | 192.168.2.13 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.589169025 CET | 192.168.2.13 | 8.8.8.8 | 0x6d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.598915100 CET | 192.168.2.13 | 8.8.8.8 | 0x6d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.609183073 CET | 192.168.2.13 | 8.8.8.8 | 0x6d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.618356943 CET | 192.168.2.13 | 8.8.8.8 | 0x6d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.629631996 CET | 192.168.2.13 | 8.8.8.8 | 0x6d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.546633005 CET | 192.168.2.13 | 8.8.8.8 | 0x98dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.558161974 CET | 192.168.2.13 | 8.8.8.8 | 0x98dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.568084955 CET | 192.168.2.13 | 8.8.8.8 | 0x98dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.580615997 CET | 192.168.2.13 | 8.8.8.8 | 0x98dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.591763020 CET | 192.168.2.13 | 8.8.8.8 | 0x98dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.521382093 CET | 192.168.2.13 | 8.8.8.8 | 0x3094 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.530200005 CET | 192.168.2.13 | 8.8.8.8 | 0x3094 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.538527966 CET | 192.168.2.13 | 8.8.8.8 | 0x3094 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.547694921 CET | 192.168.2.13 | 8.8.8.8 | 0x3094 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.556291103 CET | 192.168.2.13 | 8.8.8.8 | 0x3094 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.493077040 CET | 192.168.2.13 | 8.8.8.8 | 0xd1f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.501713991 CET | 192.168.2.13 | 8.8.8.8 | 0xd1f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.510392904 CET | 192.168.2.13 | 8.8.8.8 | 0xd1f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.519469023 CET | 192.168.2.13 | 8.8.8.8 | 0xd1f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.528347969 CET | 192.168.2.13 | 8.8.8.8 | 0xd1f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.448621988 CET | 192.168.2.13 | 8.8.8.8 | 0xa17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.457402945 CET | 192.168.2.13 | 8.8.8.8 | 0xa17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.466922045 CET | 192.168.2.13 | 8.8.8.8 | 0xa17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.475383997 CET | 192.168.2.13 | 8.8.8.8 | 0xa17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.485404968 CET | 192.168.2.13 | 8.8.8.8 | 0xa17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.431054115 CET | 192.168.2.13 | 8.8.8.8 | 0x3dfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.439651966 CET | 192.168.2.13 | 8.8.8.8 | 0x3dfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.448524952 CET | 192.168.2.13 | 8.8.8.8 | 0x3dfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.459779978 CET | 192.168.2.13 | 8.8.8.8 | 0x3dfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.469455957 CET | 192.168.2.13 | 8.8.8.8 | 0x3dfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.445786953 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.455580950 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.464674950 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.473496914 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.483252048 CET | 192.168.2.13 | 8.8.8.8 | 0xf775 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.419353962 CET | 192.168.2.13 | 8.8.8.8 | 0xbb2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.428378105 CET | 192.168.2.13 | 8.8.8.8 | 0xbb2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.437351942 CET | 192.168.2.13 | 8.8.8.8 | 0xbb2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.446424007 CET | 192.168.2.13 | 8.8.8.8 | 0xbb2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.455540895 CET | 192.168.2.13 | 8.8.8.8 | 0xbb2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.376571894 CET | 192.168.2.13 | 8.8.8.8 | 0xdc1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.387135983 CET | 192.168.2.13 | 8.8.8.8 | 0xdc1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.397716045 CET | 192.168.2.13 | 8.8.8.8 | 0xdc1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.407982111 CET | 192.168.2.13 | 8.8.8.8 | 0xdc1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.417998075 CET | 192.168.2.13 | 8.8.8.8 | 0xdc1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.339505911 CET | 192.168.2.13 | 8.8.8.8 | 0x39a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.351632118 CET | 192.168.2.13 | 8.8.8.8 | 0x39a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.361397028 CET | 192.168.2.13 | 8.8.8.8 | 0x39a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.371078968 CET | 192.168.2.13 | 8.8.8.8 | 0x39a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.379898071 CET | 192.168.2.13 | 8.8.8.8 | 0x39a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.327457905 CET | 192.168.2.13 | 8.8.8.8 | 0xc750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.337616920 CET | 192.168.2.13 | 8.8.8.8 | 0xc750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.346908092 CET | 192.168.2.13 | 8.8.8.8 | 0xc750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.356867075 CET | 192.168.2.13 | 8.8.8.8 | 0xc750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.369865894 CET | 192.168.2.13 | 8.8.8.8 | 0xc750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.285633087 CET | 192.168.2.13 | 8.8.8.8 | 0x3103 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.295295954 CET | 192.168.2.13 | 8.8.8.8 | 0x3103 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.304651976 CET | 192.168.2.13 | 8.8.8.8 | 0x3103 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.314507961 CET | 192.168.2.13 | 8.8.8.8 | 0x3103 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.324405909 CET | 192.168.2.13 | 8.8.8.8 | 0x3103 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.271246910 CET | 192.168.2.13 | 8.8.8.8 | 0x8c67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.280468941 CET | 192.168.2.13 | 8.8.8.8 | 0x8c67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.293690920 CET | 192.168.2.13 | 8.8.8.8 | 0x8c67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.302397966 CET | 192.168.2.13 | 8.8.8.8 | 0x8c67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.312601089 CET | 192.168.2.13 | 8.8.8.8 | 0x8c67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.261717081 CET | 192.168.2.13 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.278064966 CET | 192.168.2.13 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.287365913 CET | 192.168.2.13 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.296735048 CET | 192.168.2.13 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.305814028 CET | 192.168.2.13 | 8.8.8.8 | 0xf824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.252099037 CET | 192.168.2.13 | 8.8.8.8 | 0xd474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.262780905 CET | 192.168.2.13 | 8.8.8.8 | 0xd474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.273457050 CET | 192.168.2.13 | 8.8.8.8 | 0xd474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.286588907 CET | 192.168.2.13 | 8.8.8.8 | 0xd474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.296883106 CET | 192.168.2.13 | 8.8.8.8 | 0xd474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.242742062 CET | 192.168.2.13 | 8.8.8.8 | 0x59eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.251650095 CET | 192.168.2.13 | 8.8.8.8 | 0x59eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.261724949 CET | 192.168.2.13 | 8.8.8.8 | 0x59eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.271688938 CET | 192.168.2.13 | 8.8.8.8 | 0x59eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.282145977 CET | 192.168.2.13 | 8.8.8.8 | 0x59eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.225961924 CET | 192.168.2.13 | 8.8.8.8 | 0x5281 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.240068913 CET | 192.168.2.13 | 8.8.8.8 | 0x5281 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.249604940 CET | 192.168.2.13 | 8.8.8.8 | 0x5281 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.259493113 CET | 192.168.2.13 | 8.8.8.8 | 0x5281 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.268840075 CET | 192.168.2.13 | 8.8.8.8 | 0x5281 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.215939999 CET | 192.168.2.13 | 8.8.8.8 | 0x319b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.224869013 CET | 192.168.2.13 | 8.8.8.8 | 0x319b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.234719992 CET | 192.168.2.13 | 8.8.8.8 | 0x319b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.244174957 CET | 192.168.2.13 | 8.8.8.8 | 0x319b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.253685951 CET | 192.168.2.13 | 8.8.8.8 | 0x319b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.181981087 CET | 192.168.2.13 | 8.8.8.8 | 0x1d33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.195799112 CET | 192.168.2.13 | 8.8.8.8 | 0x1d33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.204508066 CET | 192.168.2.13 | 8.8.8.8 | 0x1d33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.213581085 CET | 192.168.2.13 | 8.8.8.8 | 0x1d33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.224117994 CET | 192.168.2.13 | 8.8.8.8 | 0x1d33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.214118958 CET | 192.168.2.13 | 8.8.8.8 | 0x38f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.223839045 CET | 192.168.2.13 | 8.8.8.8 | 0x38f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.233026981 CET | 192.168.2.13 | 8.8.8.8 | 0x38f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.242960930 CET | 192.168.2.13 | 8.8.8.8 | 0x38f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.251966953 CET | 192.168.2.13 | 8.8.8.8 | 0x38f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.219224930 CET | 192.168.2.13 | 8.8.8.8 | 0x4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.229521036 CET | 192.168.2.13 | 8.8.8.8 | 0x4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.238675117 CET | 192.168.2.13 | 8.8.8.8 | 0x4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.247756958 CET | 192.168.2.13 | 8.8.8.8 | 0x4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.257896900 CET | 192.168.2.13 | 8.8.8.8 | 0x4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.207984924 CET | 192.168.2.13 | 8.8.8.8 | 0x36fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.216665983 CET | 192.168.2.13 | 8.8.8.8 | 0x36fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.225755930 CET | 192.168.2.13 | 8.8.8.8 | 0x36fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.234622002 CET | 192.168.2.13 | 8.8.8.8 | 0x36fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.243877888 CET | 192.168.2.13 | 8.8.8.8 | 0x36fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.223712921 CET | 192.168.2.13 | 8.8.8.8 | 0x68ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.232846975 CET | 192.168.2.13 | 8.8.8.8 | 0x68ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.242400885 CET | 192.168.2.13 | 8.8.8.8 | 0x68ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.251619101 CET | 192.168.2.13 | 8.8.8.8 | 0x68ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.260833979 CET | 192.168.2.13 | 8.8.8.8 | 0x68ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.214509964 CET | 192.168.2.13 | 8.8.8.8 | 0x2549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.223113060 CET | 192.168.2.13 | 8.8.8.8 | 0x2549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.232970953 CET | 192.168.2.13 | 8.8.8.8 | 0x2549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.242212057 CET | 192.168.2.13 | 8.8.8.8 | 0x2549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.251095057 CET | 192.168.2.13 | 8.8.8.8 | 0x2549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.160192013 CET | 192.168.2.13 | 8.8.8.8 | 0x7d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.169435978 CET | 192.168.2.13 | 8.8.8.8 | 0x7d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.179779053 CET | 192.168.2.13 | 8.8.8.8 | 0x7d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.188924074 CET | 192.168.2.13 | 8.8.8.8 | 0x7d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.198818922 CET | 192.168.2.13 | 8.8.8.8 | 0x7d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.123774052 CET | 192.168.2.13 | 8.8.8.8 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.133413076 CET | 192.168.2.13 | 8.8.8.8 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.142600060 CET | 192.168.2.13 | 8.8.8.8 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.151597977 CET | 192.168.2.13 | 8.8.8.8 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.165978909 CET | 192.168.2.13 | 8.8.8.8 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.095001936 CET | 192.168.2.13 | 8.8.8.8 | 0xebb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.104991913 CET | 192.168.2.13 | 8.8.8.8 | 0xebb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.114212990 CET | 192.168.2.13 | 8.8.8.8 | 0xebb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.123537064 CET | 192.168.2.13 | 8.8.8.8 | 0xebb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.132788897 CET | 192.168.2.13 | 8.8.8.8 | 0xebb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.040769100 CET | 192.168.2.13 | 8.8.8.8 | 0x902c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.049953938 CET | 192.168.2.13 | 8.8.8.8 | 0x902c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.060376883 CET | 192.168.2.13 | 8.8.8.8 | 0x902c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.069755077 CET | 192.168.2.13 | 8.8.8.8 | 0x902c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.078634977 CET | 192.168.2.13 | 8.8.8.8 | 0x902c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.001828909 CET | 192.168.2.13 | 8.8.8.8 | 0x145a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.011733055 CET | 192.168.2.13 | 8.8.8.8 | 0x145a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.023133993 CET | 192.168.2.13 | 8.8.8.8 | 0x145a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.032823086 CET | 192.168.2.13 | 8.8.8.8 | 0x145a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.043344975 CET | 192.168.2.13 | 8.8.8.8 | 0x145a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.993866920 CET | 192.168.2.13 | 8.8.8.8 | 0xfe93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.002940893 CET | 192.168.2.13 | 8.8.8.8 | 0xfe93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.011504889 CET | 192.168.2.13 | 8.8.8.8 | 0xfe93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.020840883 CET | 192.168.2.13 | 8.8.8.8 | 0xfe93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.029639959 CET | 192.168.2.13 | 8.8.8.8 | 0xfe93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.986352921 CET | 192.168.2.13 | 8.8.8.8 | 0xf821 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.995873928 CET | 192.168.2.13 | 8.8.8.8 | 0xf821 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.004892111 CET | 192.168.2.13 | 8.8.8.8 | 0xf821 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.027808905 CET | 192.168.2.13 | 8.8.8.8 | 0xf821 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.037565947 CET | 192.168.2.13 | 8.8.8.8 | 0xf821 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.978534937 CET | 192.168.2.13 | 8.8.8.8 | 0xf069 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.992522955 CET | 192.168.2.13 | 8.8.8.8 | 0xf069 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.017384052 CET | 192.168.2.13 | 8.8.8.8 | 0xf069 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.026892900 CET | 192.168.2.13 | 8.8.8.8 | 0xf069 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.036007881 CET | 192.168.2.13 | 8.8.8.8 | 0xf069 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.981093884 CET | 192.168.2.13 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.992048979 CET | 192.168.2.13 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.002022028 CET | 192.168.2.13 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.011359930 CET | 192.168.2.13 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.020361900 CET | 192.168.2.13 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.004093885 CET | 192.168.2.13 | 8.8.8.8 | 0x96ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.013117075 CET | 192.168.2.13 | 8.8.8.8 | 0x96ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.022413969 CET | 192.168.2.13 | 8.8.8.8 | 0x96ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.031088114 CET | 192.168.2.13 | 8.8.8.8 | 0x96ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.041115999 CET | 192.168.2.13 | 8.8.8.8 | 0x96ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.994038105 CET | 192.168.2.13 | 8.8.8.8 | 0x22b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.004705906 CET | 192.168.2.13 | 8.8.8.8 | 0x22b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.014642000 CET | 192.168.2.13 | 8.8.8.8 | 0x22b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.024211884 CET | 192.168.2.13 | 8.8.8.8 | 0x22b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.033252001 CET | 192.168.2.13 | 8.8.8.8 | 0x22b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.118849993 CET | 192.168.2.13 | 8.8.8.8 | 0x1c14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.128503084 CET | 192.168.2.13 | 8.8.8.8 | 0x1c14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.138072968 CET | 192.168.2.13 | 8.8.8.8 | 0x1c14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.148006916 CET | 192.168.2.13 | 8.8.8.8 | 0x1c14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.157403946 CET | 192.168.2.13 | 8.8.8.8 | 0x1c14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.096319914 CET | 192.168.2.13 | 8.8.8.8 | 0x9f68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.106264114 CET | 192.168.2.13 | 8.8.8.8 | 0x9f68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.116461992 CET | 192.168.2.13 | 8.8.8.8 | 0x9f68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.128483057 CET | 192.168.2.13 | 8.8.8.8 | 0x9f68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.137779951 CET | 192.168.2.13 | 8.8.8.8 | 0x9f68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.040095091 CET | 192.168.2.13 | 8.8.8.8 | 0x4237 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.051747084 CET | 192.168.2.13 | 8.8.8.8 | 0x4237 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.062546015 CET | 192.168.2.13 | 8.8.8.8 | 0x4237 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.072906017 CET | 192.168.2.13 | 8.8.8.8 | 0x4237 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.084114075 CET | 192.168.2.13 | 8.8.8.8 | 0x4237 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:28.020051003 CET | 192.168.2.13 | 8.8.8.8 | 0xcc66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:28.031413078 CET | 192.168.2.13 | 8.8.8.8 | 0xcc66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:28.041007042 CET | 192.168.2.13 | 8.8.8.8 | 0xcc66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:29.362003088 CET | 192.168.2.13 | 8.8.8.8 | 0xcc66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:29.374032021 CET | 192.168.2.13 | 8.8.8.8 | 0xcc66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.615048885 CET | 192.168.2.13 | 8.8.8.8 | 0xd726 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.625885010 CET | 192.168.2.13 | 8.8.8.8 | 0xd726 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.634994030 CET | 192.168.2.13 | 8.8.8.8 | 0xd726 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.645035028 CET | 192.168.2.13 | 8.8.8.8 | 0xd726 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.655739069 CET | 192.168.2.13 | 8.8.8.8 | 0xd726 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.574081898 CET | 192.168.2.13 | 8.8.8.8 | 0x549c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.584016085 CET | 192.168.2.13 | 8.8.8.8 | 0x549c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.596947908 CET | 192.168.2.13 | 8.8.8.8 | 0x549c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.605858088 CET | 192.168.2.13 | 8.8.8.8 | 0x549c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.617841959 CET | 192.168.2.13 | 8.8.8.8 | 0x549c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.533061028 CET | 192.168.2.13 | 8.8.8.8 | 0x3ed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.547840118 CET | 192.168.2.13 | 8.8.8.8 | 0x3ed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.556516886 CET | 192.168.2.13 | 8.8.8.8 | 0x3ed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.566204071 CET | 192.168.2.13 | 8.8.8.8 | 0x3ed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.579076052 CET | 192.168.2.13 | 8.8.8.8 | 0x3ed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.493427038 CET | 192.168.2.13 | 8.8.8.8 | 0x776b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.502778053 CET | 192.168.2.13 | 8.8.8.8 | 0x776b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.519984961 CET | 192.168.2.13 | 8.8.8.8 | 0x776b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.535234928 CET | 192.168.2.13 | 8.8.8.8 | 0x776b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.544039965 CET | 192.168.2.13 | 8.8.8.8 | 0x776b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.457204103 CET | 192.168.2.13 | 8.8.8.8 | 0xe57e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.466409922 CET | 192.168.2.13 | 8.8.8.8 | 0xe57e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.476372957 CET | 192.168.2.13 | 8.8.8.8 | 0xe57e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.485894918 CET | 192.168.2.13 | 8.8.8.8 | 0xe57e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.495511055 CET | 192.168.2.13 | 8.8.8.8 | 0xe57e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.444936991 CET | 192.168.2.13 | 8.8.8.8 | 0x1b63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.454762936 CET | 192.168.2.13 | 8.8.8.8 | 0x1b63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.467041969 CET | 192.168.2.13 | 8.8.8.8 | 0x1b63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.478224993 CET | 192.168.2.13 | 8.8.8.8 | 0x1b63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.487509012 CET | 192.168.2.13 | 8.8.8.8 | 0x1b63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.447345972 CET | 192.168.2.13 | 8.8.8.8 | 0x20d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.459115982 CET | 192.168.2.13 | 8.8.8.8 | 0x20d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.467987061 CET | 192.168.2.13 | 8.8.8.8 | 0x20d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.478014946 CET | 192.168.2.13 | 8.8.8.8 | 0x20d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.487344980 CET | 192.168.2.13 | 8.8.8.8 | 0x20d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.398340940 CET | 192.168.2.13 | 8.8.8.8 | 0xf627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.407453060 CET | 192.168.2.13 | 8.8.8.8 | 0xf627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.416428089 CET | 192.168.2.13 | 8.8.8.8 | 0xf627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.426070929 CET | 192.168.2.13 | 8.8.8.8 | 0xf627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.435302973 CET | 192.168.2.13 | 8.8.8.8 | 0xf627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.356486082 CET | 192.168.2.13 | 8.8.8.8 | 0x5f5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.371743917 CET | 192.168.2.13 | 8.8.8.8 | 0x5f5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.386277914 CET | 192.168.2.13 | 8.8.8.8 | 0x5f5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.396711111 CET | 192.168.2.13 | 8.8.8.8 | 0x5f5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.407748938 CET | 192.168.2.13 | 8.8.8.8 | 0x5f5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.349395990 CET | 192.168.2.13 | 8.8.8.8 | 0x3d27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.359097004 CET | 192.168.2.13 | 8.8.8.8 | 0x3d27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.368159056 CET | 192.168.2.13 | 8.8.8.8 | 0x3d27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.378164053 CET | 192.168.2.13 | 8.8.8.8 | 0x3d27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.388164997 CET | 192.168.2.13 | 8.8.8.8 | 0x3d27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.331060886 CET | 192.168.2.13 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.341141939 CET | 192.168.2.13 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.350440025 CET | 192.168.2.13 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.359693050 CET | 192.168.2.13 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.372263908 CET | 192.168.2.13 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.278487921 CET | 192.168.2.13 | 8.8.8.8 | 0x6467 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.287244081 CET | 192.168.2.13 | 8.8.8.8 | 0x6467 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.296156883 CET | 192.168.2.13 | 8.8.8.8 | 0x6467 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.304059029 CET | 192.168.2.13 | 8.8.8.8 | 0x6467 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.312838078 CET | 192.168.2.13 | 8.8.8.8 | 0x6467 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.217847109 CET | 192.168.2.13 | 8.8.8.8 | 0x6adb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.229358912 CET | 192.168.2.13 | 8.8.8.8 | 0x6adb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.239104986 CET | 192.168.2.13 | 8.8.8.8 | 0x6adb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.248820066 CET | 192.168.2.13 | 8.8.8.8 | 0x6adb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.257725000 CET | 192.168.2.13 | 8.8.8.8 | 0x6adb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.163672924 CET | 192.168.2.13 | 8.8.8.8 | 0x7acb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.173118114 CET | 192.168.2.13 | 8.8.8.8 | 0x7acb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.182774067 CET | 192.168.2.13 | 8.8.8.8 | 0x7acb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.192236900 CET | 192.168.2.13 | 8.8.8.8 | 0x7acb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.201323986 CET | 192.168.2.13 | 8.8.8.8 | 0x7acb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.153450012 CET | 192.168.2.13 | 8.8.8.8 | 0x8573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.164190054 CET | 192.168.2.13 | 8.8.8.8 | 0x8573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.174720049 CET | 192.168.2.13 | 8.8.8.8 | 0x8573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.185338020 CET | 192.168.2.13 | 8.8.8.8 | 0x8573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.195358038 CET | 192.168.2.13 | 8.8.8.8 | 0x8573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.144221067 CET | 192.168.2.13 | 8.8.8.8 | 0xd03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.162290096 CET | 192.168.2.13 | 8.8.8.8 | 0xd03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.173297882 CET | 192.168.2.13 | 8.8.8.8 | 0xd03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.183768988 CET | 192.168.2.13 | 8.8.8.8 | 0xd03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.193322897 CET | 192.168.2.13 | 8.8.8.8 | 0xd03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.140288115 CET | 192.168.2.13 | 8.8.8.8 | 0xb385 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.150218964 CET | 192.168.2.13 | 8.8.8.8 | 0xb385 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.160938025 CET | 192.168.2.13 | 8.8.8.8 | 0xb385 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.171417952 CET | 192.168.2.13 | 8.8.8.8 | 0xb385 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.181247950 CET | 192.168.2.13 | 8.8.8.8 | 0xb385 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.315874100 CET | 192.168.2.13 | 8.8.8.8 | 0x1d32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.325179100 CET | 192.168.2.13 | 8.8.8.8 | 0x1d32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.333803892 CET | 192.168.2.13 | 8.8.8.8 | 0x1d32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.342668056 CET | 192.168.2.13 | 8.8.8.8 | 0x1d32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.427859068 CET | 192.168.2.13 | 8.8.8.8 | 0x1d32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.373842955 CET | 192.168.2.13 | 8.8.8.8 | 0x7401 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.383332968 CET | 192.168.2.13 | 8.8.8.8 | 0x7401 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.392617941 CET | 192.168.2.13 | 8.8.8.8 | 0x7401 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.402581930 CET | 192.168.2.13 | 8.8.8.8 | 0x7401 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.411753893 CET | 192.168.2.13 | 8.8.8.8 | 0x7401 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.354111910 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.365142107 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.374500990 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.383573055 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.392950058 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.310472965 CET | 192.168.2.13 | 8.8.8.8 | 0x28aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.319444895 CET | 192.168.2.13 | 8.8.8.8 | 0x28aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.328541994 CET | 192.168.2.13 | 8.8.8.8 | 0x28aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.337578058 CET | 192.168.2.13 | 8.8.8.8 | 0x28aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.347183943 CET | 192.168.2.13 | 8.8.8.8 | 0x28aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.293395996 CET | 192.168.2.13 | 8.8.8.8 | 0x4c5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.303211927 CET | 192.168.2.13 | 8.8.8.8 | 0x4c5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.312813044 CET | 192.168.2.13 | 8.8.8.8 | 0x4c5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.323304892 CET | 192.168.2.13 | 8.8.8.8 | 0x4c5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.333880901 CET | 192.168.2.13 | 8.8.8.8 | 0x4c5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.270795107 CET | 192.168.2.13 | 8.8.8.8 | 0x17d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.279863119 CET | 192.168.2.13 | 8.8.8.8 | 0x17d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.289057970 CET | 192.168.2.13 | 8.8.8.8 | 0x17d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.298209906 CET | 192.168.2.13 | 8.8.8.8 | 0x17d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.306744099 CET | 192.168.2.13 | 8.8.8.8 | 0x17d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.264863014 CET | 192.168.2.13 | 8.8.8.8 | 0x2fff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.274805069 CET | 192.168.2.13 | 8.8.8.8 | 0x2fff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.284533978 CET | 192.168.2.13 | 8.8.8.8 | 0x2fff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.294456959 CET | 192.168.2.13 | 8.8.8.8 | 0x2fff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.303885937 CET | 192.168.2.13 | 8.8.8.8 | 0x2fff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.237246037 CET | 192.168.2.13 | 8.8.8.8 | 0x939 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.247255087 CET | 192.168.2.13 | 8.8.8.8 | 0x939 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.263037920 CET | 192.168.2.13 | 8.8.8.8 | 0x939 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.272797108 CET | 192.168.2.13 | 8.8.8.8 | 0x939 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.282960892 CET | 192.168.2.13 | 8.8.8.8 | 0x939 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.240884066 CET | 192.168.2.13 | 8.8.8.8 | 0x2a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.250988960 CET | 192.168.2.13 | 8.8.8.8 | 0x2a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.261085033 CET | 192.168.2.13 | 8.8.8.8 | 0x2a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.270085096 CET | 192.168.2.13 | 8.8.8.8 | 0x2a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.279081106 CET | 192.168.2.13 | 8.8.8.8 | 0x2a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.203700066 CET | 192.168.2.13 | 8.8.8.8 | 0x505 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.213418961 CET | 192.168.2.13 | 8.8.8.8 | 0x505 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.223809004 CET | 192.168.2.13 | 8.8.8.8 | 0x505 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.233361959 CET | 192.168.2.13 | 8.8.8.8 | 0x505 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.243181944 CET | 192.168.2.13 | 8.8.8.8 | 0x505 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.193078995 CET | 192.168.2.13 | 8.8.8.8 | 0x6cc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.203692913 CET | 192.168.2.13 | 8.8.8.8 | 0x6cc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.229803085 CET | 192.168.2.13 | 8.8.8.8 | 0x6cc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.242569923 CET | 192.168.2.13 | 8.8.8.8 | 0x6cc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.253648996 CET | 192.168.2.13 | 8.8.8.8 | 0x6cc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.171555996 CET | 192.168.2.13 | 8.8.8.8 | 0xce87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.180567980 CET | 192.168.2.13 | 8.8.8.8 | 0xce87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.189937115 CET | 192.168.2.13 | 8.8.8.8 | 0xce87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.199583054 CET | 192.168.2.13 | 8.8.8.8 | 0xce87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.209014893 CET | 192.168.2.13 | 8.8.8.8 | 0xce87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.126635075 CET | 192.168.2.13 | 8.8.8.8 | 0xea3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.136492968 CET | 192.168.2.13 | 8.8.8.8 | 0xea3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.145641088 CET | 192.168.2.13 | 8.8.8.8 | 0xea3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.155599117 CET | 192.168.2.13 | 8.8.8.8 | 0xea3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.166246891 CET | 192.168.2.13 | 8.8.8.8 | 0xea3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.082343102 CET | 192.168.2.13 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.091191053 CET | 192.168.2.13 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.100224018 CET | 192.168.2.13 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.109213114 CET | 192.168.2.13 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.123886108 CET | 192.168.2.13 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 16:59:55.952982903 CET | 8.8.8.8 | 192.168.2.13 | 0xa766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:55.966609001 CET | 8.8.8.8 | 192.168.2.13 | 0xa766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:55.979891062 CET | 8.8.8.8 | 192.168.2.13 | 0xa766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:56.060352087 CET | 8.8.8.8 | 192.168.2.13 | 0xa766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:56.100347042 CET | 8.8.8.8 | 192.168.2.13 | 0xa766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.016793013 CET | 8.8.8.8 | 192.168.2.13 | 0xe5d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.026612043 CET | 8.8.8.8 | 192.168.2.13 | 0xe5d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.036820889 CET | 8.8.8.8 | 192.168.2.13 | 0xe5d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.047733068 CET | 8.8.8.8 | 192.168.2.13 | 0xe5d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.056759119 CET | 8.8.8.8 | 192.168.2.13 | 0xe5d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.985954046 CET | 8.8.8.8 | 192.168.2.13 | 0xb1b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:57.994805098 CET | 8.8.8.8 | 192.168.2.13 | 0xb1b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.003237963 CET | 8.8.8.8 | 192.168.2.13 | 0xb1b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.011868954 CET | 8.8.8.8 | 192.168.2.13 | 0xb1b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.020308971 CET | 8.8.8.8 | 192.168.2.13 | 0xb1b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.946997881 CET | 8.8.8.8 | 192.168.2.13 | 0x55fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.956290007 CET | 8.8.8.8 | 192.168.2.13 | 0x55fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.965403080 CET | 8.8.8.8 | 192.168.2.13 | 0x55fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.974883080 CET | 8.8.8.8 | 192.168.2.13 | 0x55fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:58.983361959 CET | 8.8.8.8 | 192.168.2.13 | 0x55fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.907774925 CET | 8.8.8.8 | 192.168.2.13 | 0xc0ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.916994095 CET | 8.8.8.8 | 192.168.2.13 | 0xc0ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.926127911 CET | 8.8.8.8 | 192.168.2.13 | 0xc0ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.936855078 CET | 8.8.8.8 | 192.168.2.13 | 0xc0ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 16:59:59.946095943 CET | 8.8.8.8 | 192.168.2.13 | 0xc0ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.895914078 CET | 8.8.8.8 | 192.168.2.13 | 0x6115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.905201912 CET | 8.8.8.8 | 192.168.2.13 | 0x6115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.913821936 CET | 8.8.8.8 | 192.168.2.13 | 0x6115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.923356056 CET | 8.8.8.8 | 192.168.2.13 | 0x6115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:00.933319092 CET | 8.8.8.8 | 192.168.2.13 | 0x6115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.875853062 CET | 8.8.8.8 | 192.168.2.13 | 0xa2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.886280060 CET | 8.8.8.8 | 192.168.2.13 | 0xa2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.896595001 CET | 8.8.8.8 | 192.168.2.13 | 0xa2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.906972885 CET | 8.8.8.8 | 192.168.2.13 | 0xa2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:01.917300940 CET | 8.8.8.8 | 192.168.2.13 | 0xa2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.827389956 CET | 8.8.8.8 | 192.168.2.13 | 0xc7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.836991072 CET | 8.8.8.8 | 192.168.2.13 | 0xc7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.847310066 CET | 8.8.8.8 | 192.168.2.13 | 0xc7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.858284950 CET | 8.8.8.8 | 192.168.2.13 | 0xc7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:02.867747068 CET | 8.8.8.8 | 192.168.2.13 | 0xc7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.785690069 CET | 8.8.8.8 | 192.168.2.13 | 0xe61f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.795523882 CET | 8.8.8.8 | 192.168.2.13 | 0xe61f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.806185007 CET | 8.8.8.8 | 192.168.2.13 | 0xe61f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.816832066 CET | 8.8.8.8 | 192.168.2.13 | 0xe61f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:03.826673031 CET | 8.8.8.8 | 192.168.2.13 | 0xe61f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.750093937 CET | 8.8.8.8 | 192.168.2.13 | 0xc139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.759939909 CET | 8.8.8.8 | 192.168.2.13 | 0xc139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.768285036 CET | 8.8.8.8 | 192.168.2.13 | 0xc139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.776701927 CET | 8.8.8.8 | 192.168.2.13 | 0xc139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:04.786838055 CET | 8.8.8.8 | 192.168.2.13 | 0xc139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.721398115 CET | 8.8.8.8 | 192.168.2.13 | 0xc5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.730735064 CET | 8.8.8.8 | 192.168.2.13 | 0xc5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.740236044 CET | 8.8.8.8 | 192.168.2.13 | 0xc5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.750411034 CET | 8.8.8.8 | 192.168.2.13 | 0xc5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:05.759819031 CET | 8.8.8.8 | 192.168.2.13 | 0xc5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.693882942 CET | 8.8.8.8 | 192.168.2.13 | 0xe7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.705992937 CET | 8.8.8.8 | 192.168.2.13 | 0xe7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.716101885 CET | 8.8.8.8 | 192.168.2.13 | 0xe7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.725445986 CET | 8.8.8.8 | 192.168.2.13 | 0xe7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:06.734760046 CET | 8.8.8.8 | 192.168.2.13 | 0xe7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.657423973 CET | 8.8.8.8 | 192.168.2.13 | 0xba46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.667655945 CET | 8.8.8.8 | 192.168.2.13 | 0xba46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.678150892 CET | 8.8.8.8 | 192.168.2.13 | 0xba46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.687865973 CET | 8.8.8.8 | 192.168.2.13 | 0xba46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:07.697561979 CET | 8.8.8.8 | 192.168.2.13 | 0xba46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.627526999 CET | 8.8.8.8 | 192.168.2.13 | 0x89fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.636648893 CET | 8.8.8.8 | 192.168.2.13 | 0x89fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.645067930 CET | 8.8.8.8 | 192.168.2.13 | 0x89fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.653901100 CET | 8.8.8.8 | 192.168.2.13 | 0x89fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:08.662450075 CET | 8.8.8.8 | 192.168.2.13 | 0x89fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.635766983 CET | 8.8.8.8 | 192.168.2.13 | 0xd50e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.646308899 CET | 8.8.8.8 | 192.168.2.13 | 0xd50e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.657463074 CET | 8.8.8.8 | 192.168.2.13 | 0xd50e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.667016029 CET | 8.8.8.8 | 192.168.2.13 | 0xd50e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:09.676161051 CET | 8.8.8.8 | 192.168.2.13 | 0xd50e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.591607094 CET | 8.8.8.8 | 192.168.2.13 | 0x2d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.601083994 CET | 8.8.8.8 | 192.168.2.13 | 0x2d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.610089064 CET | 8.8.8.8 | 192.168.2.13 | 0x2d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.618443966 CET | 8.8.8.8 | 192.168.2.13 | 0x2d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:10.626703024 CET | 8.8.8.8 | 192.168.2.13 | 0x2d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.537529945 CET | 8.8.8.8 | 192.168.2.13 | 0x7c13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.547568083 CET | 8.8.8.8 | 192.168.2.13 | 0x7c13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.556957960 CET | 8.8.8.8 | 192.168.2.13 | 0x7c13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.566251993 CET | 8.8.8.8 | 192.168.2.13 | 0x7c13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:11.575614929 CET | 8.8.8.8 | 192.168.2.13 | 0x7c13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.508460045 CET | 8.8.8.8 | 192.168.2.13 | 0xa1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.518038988 CET | 8.8.8.8 | 192.168.2.13 | 0xa1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.527240992 CET | 8.8.8.8 | 192.168.2.13 | 0xa1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.535892010 CET | 8.8.8.8 | 192.168.2.13 | 0xa1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:12.545115948 CET | 8.8.8.8 | 192.168.2.13 | 0xa1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.459470034 CET | 8.8.8.8 | 192.168.2.13 | 0x40e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.468099117 CET | 8.8.8.8 | 192.168.2.13 | 0x40e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.478403091 CET | 8.8.8.8 | 192.168.2.13 | 0x40e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.487556934 CET | 8.8.8.8 | 192.168.2.13 | 0x40e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:13.496445894 CET | 8.8.8.8 | 192.168.2.13 | 0x40e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.405838966 CET | 8.8.8.8 | 192.168.2.13 | 0x43a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.414910078 CET | 8.8.8.8 | 192.168.2.13 | 0x43a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.423995018 CET | 8.8.8.8 | 192.168.2.13 | 0x43a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.433162928 CET | 8.8.8.8 | 192.168.2.13 | 0x43a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:14.447429895 CET | 8.8.8.8 | 192.168.2.13 | 0x43a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.415627003 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.425139904 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.434705019 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.444114923 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:15.453711987 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.371881008 CET | 8.8.8.8 | 192.168.2.13 | 0x7919 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.381275892 CET | 8.8.8.8 | 192.168.2.13 | 0x7919 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.390297890 CET | 8.8.8.8 | 192.168.2.13 | 0x7919 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.399579048 CET | 8.8.8.8 | 192.168.2.13 | 0x7919 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:16.408657074 CET | 8.8.8.8 | 192.168.2.13 | 0x7919 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.323564053 CET | 8.8.8.8 | 192.168.2.13 | 0x6a14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.333127975 CET | 8.8.8.8 | 192.168.2.13 | 0x6a14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.346309900 CET | 8.8.8.8 | 192.168.2.13 | 0x6a14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.356260061 CET | 8.8.8.8 | 192.168.2.13 | 0x6a14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:17.365941048 CET | 8.8.8.8 | 192.168.2.13 | 0x6a14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.267122030 CET | 8.8.8.8 | 192.168.2.13 | 0xd368 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.276268959 CET | 8.8.8.8 | 192.168.2.13 | 0xd368 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.284662962 CET | 8.8.8.8 | 192.168.2.13 | 0xd368 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.294207096 CET | 8.8.8.8 | 192.168.2.13 | 0xd368 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:18.303956032 CET | 8.8.8.8 | 192.168.2.13 | 0xd368 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.274295092 CET | 8.8.8.8 | 192.168.2.13 | 0x316f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.284451962 CET | 8.8.8.8 | 192.168.2.13 | 0x316f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.294006109 CET | 8.8.8.8 | 192.168.2.13 | 0x316f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.303445101 CET | 8.8.8.8 | 192.168.2.13 | 0x316f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:19.312699080 CET | 8.8.8.8 | 192.168.2.13 | 0x316f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.287035942 CET | 8.8.8.8 | 192.168.2.13 | 0x126d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.301405907 CET | 8.8.8.8 | 192.168.2.13 | 0x126d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.311506987 CET | 8.8.8.8 | 192.168.2.13 | 0x126d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.321993113 CET | 8.8.8.8 | 192.168.2.13 | 0x126d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:20.334491014 CET | 8.8.8.8 | 192.168.2.13 | 0x126d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.252536058 CET | 8.8.8.8 | 192.168.2.13 | 0xde32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.260787964 CET | 8.8.8.8 | 192.168.2.13 | 0xde32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.269512892 CET | 8.8.8.8 | 192.168.2.13 | 0xde32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.278374910 CET | 8.8.8.8 | 192.168.2.13 | 0xde32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:21.288203955 CET | 8.8.8.8 | 192.168.2.13 | 0xde32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.231209993 CET | 8.8.8.8 | 192.168.2.13 | 0xf191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.241084099 CET | 8.8.8.8 | 192.168.2.13 | 0xf191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.249943018 CET | 8.8.8.8 | 192.168.2.13 | 0xf191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.259254932 CET | 8.8.8.8 | 192.168.2.13 | 0xf191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:22.267966986 CET | 8.8.8.8 | 192.168.2.13 | 0xf191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.178423882 CET | 8.8.8.8 | 192.168.2.13 | 0x97f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.189479113 CET | 8.8.8.8 | 192.168.2.13 | 0x97f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.198555946 CET | 8.8.8.8 | 192.168.2.13 | 0x97f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.208440065 CET | 8.8.8.8 | 192.168.2.13 | 0x97f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:23.218189001 CET | 8.8.8.8 | 192.168.2.13 | 0x97f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.163976908 CET | 8.8.8.8 | 192.168.2.13 | 0x63c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.172687054 CET | 8.8.8.8 | 192.168.2.13 | 0x63c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.182836056 CET | 8.8.8.8 | 192.168.2.13 | 0x63c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.192190886 CET | 8.8.8.8 | 192.168.2.13 | 0x63c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:24.200745106 CET | 8.8.8.8 | 192.168.2.13 | 0x63c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.137599945 CET | 8.8.8.8 | 192.168.2.13 | 0x1ffe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.147135019 CET | 8.8.8.8 | 192.168.2.13 | 0x1ffe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.157115936 CET | 8.8.8.8 | 192.168.2.13 | 0x1ffe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.165702105 CET | 8.8.8.8 | 192.168.2.13 | 0x1ffe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:25.174813986 CET | 8.8.8.8 | 192.168.2.13 | 0x1ffe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.089935064 CET | 8.8.8.8 | 192.168.2.13 | 0xa53a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.098299980 CET | 8.8.8.8 | 192.168.2.13 | 0xa53a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.107201099 CET | 8.8.8.8 | 192.168.2.13 | 0xa53a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.116014004 CET | 8.8.8.8 | 192.168.2.13 | 0xa53a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:26.125339031 CET | 8.8.8.8 | 192.168.2.13 | 0xa53a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.039386988 CET | 8.8.8.8 | 192.168.2.13 | 0x4ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.048552036 CET | 8.8.8.8 | 192.168.2.13 | 0x4ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.057322979 CET | 8.8.8.8 | 192.168.2.13 | 0x4ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.066436052 CET | 8.8.8.8 | 192.168.2.13 | 0x4ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:27.076219082 CET | 8.8.8.8 | 192.168.2.13 | 0x4ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.015474081 CET | 8.8.8.8 | 192.168.2.13 | 0x3340 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.024673939 CET | 8.8.8.8 | 192.168.2.13 | 0x3340 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.034010887 CET | 8.8.8.8 | 192.168.2.13 | 0x3340 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.042813063 CET | 8.8.8.8 | 192.168.2.13 | 0x3340 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.052174091 CET | 8.8.8.8 | 192.168.2.13 | 0x3340 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.966623068 CET | 8.8.8.8 | 192.168.2.13 | 0xe214 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.976502895 CET | 8.8.8.8 | 192.168.2.13 | 0xe214 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.986584902 CET | 8.8.8.8 | 192.168.2.13 | 0xe214 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:28.995896101 CET | 8.8.8.8 | 192.168.2.13 | 0xe214 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:29.262917995 CET | 8.8.8.8 | 192.168.2.13 | 0xe214 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.185292959 CET | 8.8.8.8 | 192.168.2.13 | 0x3641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.196635008 CET | 8.8.8.8 | 192.168.2.13 | 0x3641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.206185102 CET | 8.8.8.8 | 192.168.2.13 | 0x3641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.216633081 CET | 8.8.8.8 | 192.168.2.13 | 0x3641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:30.225626945 CET | 8.8.8.8 | 192.168.2.13 | 0x3641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.136991978 CET | 8.8.8.8 | 192.168.2.13 | 0x3a2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.146322012 CET | 8.8.8.8 | 192.168.2.13 | 0x3a2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.155663967 CET | 8.8.8.8 | 192.168.2.13 | 0x3a2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.164534092 CET | 8.8.8.8 | 192.168.2.13 | 0x3a2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:31.174082994 CET | 8.8.8.8 | 192.168.2.13 | 0x3a2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.107445955 CET | 8.8.8.8 | 192.168.2.13 | 0xab1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.118666887 CET | 8.8.8.8 | 192.168.2.13 | 0xab1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.128762007 CET | 8.8.8.8 | 192.168.2.13 | 0xab1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.138411045 CET | 8.8.8.8 | 192.168.2.13 | 0xab1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:32.147219896 CET | 8.8.8.8 | 192.168.2.13 | 0xab1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.085822105 CET | 8.8.8.8 | 192.168.2.13 | 0x586f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.095254898 CET | 8.8.8.8 | 192.168.2.13 | 0x586f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.104619026 CET | 8.8.8.8 | 192.168.2.13 | 0x586f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.113802910 CET | 8.8.8.8 | 192.168.2.13 | 0x586f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:33.123096943 CET | 8.8.8.8 | 192.168.2.13 | 0x586f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.310703993 CET | 8.8.8.8 | 192.168.2.13 | 0xa3fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.319612980 CET | 8.8.8.8 | 192.168.2.13 | 0xa3fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.328293085 CET | 8.8.8.8 | 192.168.2.13 | 0xa3fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.337143898 CET | 8.8.8.8 | 192.168.2.13 | 0xa3fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:34.346502066 CET | 8.8.8.8 | 192.168.2.13 | 0xa3fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.250695944 CET | 8.8.8.8 | 192.168.2.13 | 0x73d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.259512901 CET | 8.8.8.8 | 192.168.2.13 | 0x73d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.267889977 CET | 8.8.8.8 | 192.168.2.13 | 0x73d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.276597977 CET | 8.8.8.8 | 192.168.2.13 | 0x73d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:35.285661936 CET | 8.8.8.8 | 192.168.2.13 | 0x73d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.196082115 CET | 8.8.8.8 | 192.168.2.13 | 0x223a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.206274986 CET | 8.8.8.8 | 192.168.2.13 | 0x223a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.216662884 CET | 8.8.8.8 | 192.168.2.13 | 0x223a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.227591991 CET | 8.8.8.8 | 192.168.2.13 | 0x223a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:36.237904072 CET | 8.8.8.8 | 192.168.2.13 | 0x223a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.211096048 CET | 8.8.8.8 | 192.168.2.13 | 0x8ef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.220004082 CET | 8.8.8.8 | 192.168.2.13 | 0x8ef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.229720116 CET | 8.8.8.8 | 192.168.2.13 | 0x8ef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.238996029 CET | 8.8.8.8 | 192.168.2.13 | 0x8ef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:37.248079062 CET | 8.8.8.8 | 192.168.2.13 | 0x8ef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.152223110 CET | 8.8.8.8 | 192.168.2.13 | 0x3f52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.163206100 CET | 8.8.8.8 | 192.168.2.13 | 0x3f52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.171981096 CET | 8.8.8.8 | 192.168.2.13 | 0x3f52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.181448936 CET | 8.8.8.8 | 192.168.2.13 | 0x3f52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:38.189661980 CET | 8.8.8.8 | 192.168.2.13 | 0x3f52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.111608982 CET | 8.8.8.8 | 192.168.2.13 | 0x7298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.121275902 CET | 8.8.8.8 | 192.168.2.13 | 0x7298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.130806923 CET | 8.8.8.8 | 192.168.2.13 | 0x7298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.140991926 CET | 8.8.8.8 | 192.168.2.13 | 0x7298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:39.150552988 CET | 8.8.8.8 | 192.168.2.13 | 0x7298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.086661100 CET | 8.8.8.8 | 192.168.2.13 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.096792936 CET | 8.8.8.8 | 192.168.2.13 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.105964899 CET | 8.8.8.8 | 192.168.2.13 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.115170002 CET | 8.8.8.8 | 192.168.2.13 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:40.123742104 CET | 8.8.8.8 | 192.168.2.13 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.042728901 CET | 8.8.8.8 | 192.168.2.13 | 0xc6b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.051594019 CET | 8.8.8.8 | 192.168.2.13 | 0xc6b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.061219931 CET | 8.8.8.8 | 192.168.2.13 | 0xc6b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.071140051 CET | 8.8.8.8 | 192.168.2.13 | 0xc6b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.080183983 CET | 8.8.8.8 | 192.168.2.13 | 0xc6b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.990791082 CET | 8.8.8.8 | 192.168.2.13 | 0x4f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:41.999593973 CET | 8.8.8.8 | 192.168.2.13 | 0x4f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.009437084 CET | 8.8.8.8 | 192.168.2.13 | 0x4f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.019103050 CET | 8.8.8.8 | 192.168.2.13 | 0x4f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.029315948 CET | 8.8.8.8 | 192.168.2.13 | 0x4f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.974145889 CET | 8.8.8.8 | 192.168.2.13 | 0xe6b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.984453917 CET | 8.8.8.8 | 192.168.2.13 | 0xe6b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:42.995994091 CET | 8.8.8.8 | 192.168.2.13 | 0xe6b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.009397030 CET | 8.8.8.8 | 192.168.2.13 | 0xe6b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.018416882 CET | 8.8.8.8 | 192.168.2.13 | 0xe6b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.931467056 CET | 8.8.8.8 | 192.168.2.13 | 0x196e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.941222906 CET | 8.8.8.8 | 192.168.2.13 | 0x196e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.950138092 CET | 8.8.8.8 | 192.168.2.13 | 0x196e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.959074974 CET | 8.8.8.8 | 192.168.2.13 | 0x196e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:43.969120026 CET | 8.8.8.8 | 192.168.2.13 | 0x196e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.889661074 CET | 8.8.8.8 | 192.168.2.13 | 0x857c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.898961067 CET | 8.8.8.8 | 192.168.2.13 | 0x857c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.907229900 CET | 8.8.8.8 | 192.168.2.13 | 0x857c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.915767908 CET | 8.8.8.8 | 192.168.2.13 | 0x857c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:44.924153090 CET | 8.8.8.8 | 192.168.2.13 | 0x857c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.827159882 CET | 8.8.8.8 | 192.168.2.13 | 0x53f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.835715055 CET | 8.8.8.8 | 192.168.2.13 | 0x53f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.844141960 CET | 8.8.8.8 | 192.168.2.13 | 0x53f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.852227926 CET | 8.8.8.8 | 192.168.2.13 | 0x53f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:45.861463070 CET | 8.8.8.8 | 192.168.2.13 | 0x53f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.773775101 CET | 8.8.8.8 | 192.168.2.13 | 0x911c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.782830954 CET | 8.8.8.8 | 192.168.2.13 | 0x911c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.791441917 CET | 8.8.8.8 | 192.168.2.13 | 0x911c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.800421000 CET | 8.8.8.8 | 192.168.2.13 | 0x911c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:46.809844017 CET | 8.8.8.8 | 192.168.2.13 | 0x911c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.725038052 CET | 8.8.8.8 | 192.168.2.13 | 0x839a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.734205008 CET | 8.8.8.8 | 192.168.2.13 | 0x839a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.742911100 CET | 8.8.8.8 | 192.168.2.13 | 0x839a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.751588106 CET | 8.8.8.8 | 192.168.2.13 | 0x839a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:47.759843111 CET | 8.8.8.8 | 192.168.2.13 | 0x839a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.670208931 CET | 8.8.8.8 | 192.168.2.13 | 0xe2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.678657055 CET | 8.8.8.8 | 192.168.2.13 | 0xe2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.689367056 CET | 8.8.8.8 | 192.168.2.13 | 0xe2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.699572086 CET | 8.8.8.8 | 192.168.2.13 | 0xe2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:48.707612038 CET | 8.8.8.8 | 192.168.2.13 | 0xe2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.650074959 CET | 8.8.8.8 | 192.168.2.13 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.658906937 CET | 8.8.8.8 | 192.168.2.13 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.668015957 CET | 8.8.8.8 | 192.168.2.13 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.677453995 CET | 8.8.8.8 | 192.168.2.13 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:49.685987949 CET | 8.8.8.8 | 192.168.2.13 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.597759962 CET | 8.8.8.8 | 192.168.2.13 | 0x6d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.607958078 CET | 8.8.8.8 | 192.168.2.13 | 0x6d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.616947889 CET | 8.8.8.8 | 192.168.2.13 | 0x6d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.628593922 CET | 8.8.8.8 | 192.168.2.13 | 0x6d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:50.637423992 CET | 8.8.8.8 | 192.168.2.13 | 0x6d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.556842089 CET | 8.8.8.8 | 192.168.2.13 | 0x98dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.567229986 CET | 8.8.8.8 | 192.168.2.13 | 0x98dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.579665899 CET | 8.8.8.8 | 192.168.2.13 | 0x98dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.590679884 CET | 8.8.8.8 | 192.168.2.13 | 0x98dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:51.601397038 CET | 8.8.8.8 | 192.168.2.13 | 0x98dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.529478073 CET | 8.8.8.8 | 192.168.2.13 | 0x3094 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.537868977 CET | 8.8.8.8 | 192.168.2.13 | 0x3094 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.547046900 CET | 8.8.8.8 | 192.168.2.13 | 0x3094 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.555641890 CET | 8.8.8.8 | 192.168.2.13 | 0x3094 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:52.564645052 CET | 8.8.8.8 | 192.168.2.13 | 0x3094 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.500796080 CET | 8.8.8.8 | 192.168.2.13 | 0xd1f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.509455919 CET | 8.8.8.8 | 192.168.2.13 | 0xd1f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.518476963 CET | 8.8.8.8 | 192.168.2.13 | 0xd1f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.527460098 CET | 8.8.8.8 | 192.168.2.13 | 0xd1f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:53.536758900 CET | 8.8.8.8 | 192.168.2.13 | 0xd1f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.456326008 CET | 8.8.8.8 | 192.168.2.13 | 0xa17d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.465954065 CET | 8.8.8.8 | 192.168.2.13 | 0xa17d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.474410057 CET | 8.8.8.8 | 192.168.2.13 | 0xa17d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.484436035 CET | 8.8.8.8 | 192.168.2.13 | 0xa17d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:54.492779970 CET | 8.8.8.8 | 192.168.2.13 | 0xa17d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.438548088 CET | 8.8.8.8 | 192.168.2.13 | 0x3dfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.447479963 CET | 8.8.8.8 | 192.168.2.13 | 0x3dfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.458698034 CET | 8.8.8.8 | 192.168.2.13 | 0x3dfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.468468904 CET | 8.8.8.8 | 192.168.2.13 | 0x3dfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:55.477603912 CET | 8.8.8.8 | 192.168.2.13 | 0x3dfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.454679012 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.463640928 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.472465038 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.482239008 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:56.493335009 CET | 8.8.8.8 | 192.168.2.13 | 0xf775 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.427695036 CET | 8.8.8.8 | 192.168.2.13 | 0xbb2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.436700106 CET | 8.8.8.8 | 192.168.2.13 | 0xbb2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.445722103 CET | 8.8.8.8 | 192.168.2.13 | 0xbb2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.454842091 CET | 8.8.8.8 | 192.168.2.13 | 0xbb2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:57.463287115 CET | 8.8.8.8 | 192.168.2.13 | 0xbb2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.385931015 CET | 8.8.8.8 | 192.168.2.13 | 0xdc1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.396625042 CET | 8.8.8.8 | 192.168.2.13 | 0xdc1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.406872034 CET | 8.8.8.8 | 192.168.2.13 | 0xdc1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.416882992 CET | 8.8.8.8 | 192.168.2.13 | 0xdc1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:58.427016020 CET | 8.8.8.8 | 192.168.2.13 | 0xdc1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.350434065 CET | 8.8.8.8 | 192.168.2.13 | 0x39a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.360289097 CET | 8.8.8.8 | 192.168.2.13 | 0x39a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.370019913 CET | 8.8.8.8 | 192.168.2.13 | 0x39a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.378886938 CET | 8.8.8.8 | 192.168.2.13 | 0x39a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:00:59.387768984 CET | 8.8.8.8 | 192.168.2.13 | 0x39a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.336443901 CET | 8.8.8.8 | 192.168.2.13 | 0xc750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.345910072 CET | 8.8.8.8 | 192.168.2.13 | 0xc750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.355876923 CET | 8.8.8.8 | 192.168.2.13 | 0xc750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.368872881 CET | 8.8.8.8 | 192.168.2.13 | 0xc750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:00.378424883 CET | 8.8.8.8 | 192.168.2.13 | 0xc750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.294039011 CET | 8.8.8.8 | 192.168.2.13 | 0x3103 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.303457022 CET | 8.8.8.8 | 192.168.2.13 | 0x3103 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.313250065 CET | 8.8.8.8 | 192.168.2.13 | 0x3103 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.323162079 CET | 8.8.8.8 | 192.168.2.13 | 0x3103 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:01.332324028 CET | 8.8.8.8 | 192.168.2.13 | 0x3103 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.279469967 CET | 8.8.8.8 | 192.168.2.13 | 0x8c67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.292552948 CET | 8.8.8.8 | 192.168.2.13 | 0x8c67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.301455021 CET | 8.8.8.8 | 192.168.2.13 | 0x8c67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.311690092 CET | 8.8.8.8 | 192.168.2.13 | 0x8c67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:02.325727940 CET | 8.8.8.8 | 192.168.2.13 | 0x8c67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.276956081 CET | 8.8.8.8 | 192.168.2.13 | 0xf824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.286520004 CET | 8.8.8.8 | 192.168.2.13 | 0xf824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.295833111 CET | 8.8.8.8 | 192.168.2.13 | 0xf824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.304886103 CET | 8.8.8.8 | 192.168.2.13 | 0xf824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:03.313576937 CET | 8.8.8.8 | 192.168.2.13 | 0xf824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.261023045 CET | 8.8.8.8 | 192.168.2.13 | 0xd474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.272073030 CET | 8.8.8.8 | 192.168.2.13 | 0xd474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.285394907 CET | 8.8.8.8 | 192.168.2.13 | 0xd474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.295809984 CET | 8.8.8.8 | 192.168.2.13 | 0xd474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:04.305875063 CET | 8.8.8.8 | 192.168.2.13 | 0xd474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.250505924 CET | 8.8.8.8 | 192.168.2.13 | 0x59eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.260605097 CET | 8.8.8.8 | 192.168.2.13 | 0x59eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.270648956 CET | 8.8.8.8 | 192.168.2.13 | 0x59eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.280993938 CET | 8.8.8.8 | 192.168.2.13 | 0x59eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:05.290805101 CET | 8.8.8.8 | 192.168.2.13 | 0x59eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.238432884 CET | 8.8.8.8 | 192.168.2.13 | 0x5281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.248181105 CET | 8.8.8.8 | 192.168.2.13 | 0x5281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.257985115 CET | 8.8.8.8 | 192.168.2.13 | 0x5281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.267401934 CET | 8.8.8.8 | 192.168.2.13 | 0x5281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:06.279035091 CET | 8.8.8.8 | 192.168.2.13 | 0x5281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.223849058 CET | 8.8.8.8 | 192.168.2.13 | 0x319b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.233669996 CET | 8.8.8.8 | 192.168.2.13 | 0x319b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.242916107 CET | 8.8.8.8 | 192.168.2.13 | 0x319b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.252753019 CET | 8.8.8.8 | 192.168.2.13 | 0x319b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:07.261903048 CET | 8.8.8.8 | 192.168.2.13 | 0x319b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.194472075 CET | 8.8.8.8 | 192.168.2.13 | 0x1d33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.203613043 CET | 8.8.8.8 | 192.168.2.13 | 0x1d33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.212764025 CET | 8.8.8.8 | 192.168.2.13 | 0x1d33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.222903013 CET | 8.8.8.8 | 192.168.2.13 | 0x1d33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:08.231545925 CET | 8.8.8.8 | 192.168.2.13 | 0x1d33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.222970009 CET | 8.8.8.8 | 192.168.2.13 | 0x38f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.231936932 CET | 8.8.8.8 | 192.168.2.13 | 0x38f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.241893053 CET | 8.8.8.8 | 192.168.2.13 | 0x38f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.250782967 CET | 8.8.8.8 | 192.168.2.13 | 0x38f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:09.260447979 CET | 8.8.8.8 | 192.168.2.13 | 0x38f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.228207111 CET | 8.8.8.8 | 192.168.2.13 | 0x4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.237481117 CET | 8.8.8.8 | 192.168.2.13 | 0x4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.246635914 CET | 8.8.8.8 | 192.168.2.13 | 0x4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.256664991 CET | 8.8.8.8 | 192.168.2.13 | 0x4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:10.265796900 CET | 8.8.8.8 | 192.168.2.13 | 0x4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.215841055 CET | 8.8.8.8 | 192.168.2.13 | 0x36fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.224941015 CET | 8.8.8.8 | 192.168.2.13 | 0x36fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.233907938 CET | 8.8.8.8 | 192.168.2.13 | 0x36fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.242805004 CET | 8.8.8.8 | 192.168.2.13 | 0x36fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:11.252733946 CET | 8.8.8.8 | 192.168.2.13 | 0x36fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.231949091 CET | 8.8.8.8 | 192.168.2.13 | 0x68ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.241524935 CET | 8.8.8.8 | 192.168.2.13 | 0x68ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.250742912 CET | 8.8.8.8 | 192.168.2.13 | 0x68ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.259965897 CET | 8.8.8.8 | 192.168.2.13 | 0x68ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:12.269876003 CET | 8.8.8.8 | 192.168.2.13 | 0x68ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.222321987 CET | 8.8.8.8 | 192.168.2.13 | 0x2549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.232222080 CET | 8.8.8.8 | 192.168.2.13 | 0x2549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.241126060 CET | 8.8.8.8 | 192.168.2.13 | 0x2549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.250286102 CET | 8.8.8.8 | 192.168.2.13 | 0x2549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:13.259263039 CET | 8.8.8.8 | 192.168.2.13 | 0x2549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.168458939 CET | 8.8.8.8 | 192.168.2.13 | 0x7d55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.178780079 CET | 8.8.8.8 | 192.168.2.13 | 0x7d55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.187995911 CET | 8.8.8.8 | 192.168.2.13 | 0x7d55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.197866917 CET | 8.8.8.8 | 192.168.2.13 | 0x7d55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:14.207145929 CET | 8.8.8.8 | 192.168.2.13 | 0x7d55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.132375956 CET | 8.8.8.8 | 192.168.2.13 | 0x7679 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.141817093 CET | 8.8.8.8 | 192.168.2.13 | 0x7679 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.150729895 CET | 8.8.8.8 | 192.168.2.13 | 0x7679 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.164048910 CET | 8.8.8.8 | 192.168.2.13 | 0x7679 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:15.173858881 CET | 8.8.8.8 | 192.168.2.13 | 0x7679 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.103810072 CET | 8.8.8.8 | 192.168.2.13 | 0xebb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.113080978 CET | 8.8.8.8 | 192.168.2.13 | 0xebb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.122302055 CET | 8.8.8.8 | 192.168.2.13 | 0xebb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.131681919 CET | 8.8.8.8 | 192.168.2.13 | 0xebb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:16.142021894 CET | 8.8.8.8 | 192.168.2.13 | 0xebb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.048875093 CET | 8.8.8.8 | 192.168.2.13 | 0x902c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.059128046 CET | 8.8.8.8 | 192.168.2.13 | 0x902c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.068582058 CET | 8.8.8.8 | 192.168.2.13 | 0x902c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.077575922 CET | 8.8.8.8 | 192.168.2.13 | 0x902c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:17.086702108 CET | 8.8.8.8 | 192.168.2.13 | 0x902c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.010582924 CET | 8.8.8.8 | 192.168.2.13 | 0x145a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.022068024 CET | 8.8.8.8 | 192.168.2.13 | 0x145a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.031836987 CET | 8.8.8.8 | 192.168.2.13 | 0x145a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.042294025 CET | 8.8.8.8 | 192.168.2.13 | 0x145a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:18.053199053 CET | 8.8.8.8 | 192.168.2.13 | 0x145a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.001832962 CET | 8.8.8.8 | 192.168.2.13 | 0xfe93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.010554075 CET | 8.8.8.8 | 192.168.2.13 | 0xfe93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.019941092 CET | 8.8.8.8 | 192.168.2.13 | 0xfe93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.028752089 CET | 8.8.8.8 | 192.168.2.13 | 0xfe93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.037398100 CET | 8.8.8.8 | 192.168.2.13 | 0xfe93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:19.994997025 CET | 8.8.8.8 | 192.168.2.13 | 0xf821 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.004143953 CET | 8.8.8.8 | 192.168.2.13 | 0xf821 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.026613951 CET | 8.8.8.8 | 192.168.2.13 | 0xf821 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.036503077 CET | 8.8.8.8 | 192.168.2.13 | 0xf821 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.046495914 CET | 8.8.8.8 | 192.168.2.13 | 0xf821 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:20.991146088 CET | 8.8.8.8 | 192.168.2.13 | 0xf069 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.016190052 CET | 8.8.8.8 | 192.168.2.13 | 0xf069 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.026055098 CET | 8.8.8.8 | 192.168.2.13 | 0xf069 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.035070896 CET | 8.8.8.8 | 192.168.2.13 | 0xf069 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.044362068 CET | 8.8.8.8 | 192.168.2.13 | 0xf069 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:21.990469933 CET | 8.8.8.8 | 192.168.2.13 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.000972033 CET | 8.8.8.8 | 192.168.2.13 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.010232925 CET | 8.8.8.8 | 192.168.2.13 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.019416094 CET | 8.8.8.8 | 192.168.2.13 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:22.028964996 CET | 8.8.8.8 | 192.168.2.13 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.012254953 CET | 8.8.8.8 | 192.168.2.13 | 0x96ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.021512985 CET | 8.8.8.8 | 192.168.2.13 | 0x96ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.030323982 CET | 8.8.8.8 | 192.168.2.13 | 0x96ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.040348053 CET | 8.8.8.8 | 192.168.2.13 | 0x96ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:23.049863100 CET | 8.8.8.8 | 192.168.2.13 | 0x96ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.003762960 CET | 8.8.8.8 | 192.168.2.13 | 0x22b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.013674021 CET | 8.8.8.8 | 192.168.2.13 | 0x22b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.023425102 CET | 8.8.8.8 | 192.168.2.13 | 0x22b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.032269955 CET | 8.8.8.8 | 192.168.2.13 | 0x22b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:24.041300058 CET | 8.8.8.8 | 192.168.2.13 | 0x22b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.127258062 CET | 8.8.8.8 | 192.168.2.13 | 0x1c14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.136791945 CET | 8.8.8.8 | 192.168.2.13 | 0x1c14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.146826029 CET | 8.8.8.8 | 192.168.2.13 | 0x1c14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.156246901 CET | 8.8.8.8 | 192.168.2.13 | 0x1c14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:25.169703007 CET | 8.8.8.8 | 192.168.2.13 | 0x1c14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.105108023 CET | 8.8.8.8 | 192.168.2.13 | 0x9f68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.115353107 CET | 8.8.8.8 | 192.168.2.13 | 0x9f68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.127424955 CET | 8.8.8.8 | 192.168.2.13 | 0x9f68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.136698008 CET | 8.8.8.8 | 192.168.2.13 | 0x9f68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:26.145782948 CET | 8.8.8.8 | 192.168.2.13 | 0x9f68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.050163031 CET | 8.8.8.8 | 192.168.2.13 | 0x4237 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.060930967 CET | 8.8.8.8 | 192.168.2.13 | 0x4237 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.071605921 CET | 8.8.8.8 | 192.168.2.13 | 0x4237 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.082715988 CET | 8.8.8.8 | 192.168.2.13 | 0x4237 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:27.092513084 CET | 8.8.8.8 | 192.168.2.13 | 0x4237 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:28.030168056 CET | 8.8.8.8 | 192.168.2.13 | 0xcc66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:28.039848089 CET | 8.8.8.8 | 192.168.2.13 | 0xcc66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:29.360693932 CET | 8.8.8.8 | 192.168.2.13 | 0xcc66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:29.372786045 CET | 8.8.8.8 | 192.168.2.13 | 0xcc66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:29.383249044 CET | 8.8.8.8 | 192.168.2.13 | 0xcc66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.624902964 CET | 8.8.8.8 | 192.168.2.13 | 0xd726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.633807898 CET | 8.8.8.8 | 192.168.2.13 | 0xd726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.643695116 CET | 8.8.8.8 | 192.168.2.13 | 0xd726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.654798031 CET | 8.8.8.8 | 192.168.2.13 | 0xd726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:30.664123058 CET | 8.8.8.8 | 192.168.2.13 | 0xd726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.582936049 CET | 8.8.8.8 | 192.168.2.13 | 0x549c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.595778942 CET | 8.8.8.8 | 192.168.2.13 | 0x549c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.604830980 CET | 8.8.8.8 | 192.168.2.13 | 0x549c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.616714954 CET | 8.8.8.8 | 192.168.2.13 | 0x549c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:31.625803947 CET | 8.8.8.8 | 192.168.2.13 | 0x549c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.546967983 CET | 8.8.8.8 | 192.168.2.13 | 0x3ed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.555788040 CET | 8.8.8.8 | 192.168.2.13 | 0x3ed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.565530062 CET | 8.8.8.8 | 192.168.2.13 | 0x3ed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.578330040 CET | 8.8.8.8 | 192.168.2.13 | 0x3ed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:32.587915897 CET | 8.8.8.8 | 192.168.2.13 | 0x3ed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.501694918 CET | 8.8.8.8 | 192.168.2.13 | 0x776b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.518799067 CET | 8.8.8.8 | 192.168.2.13 | 0x776b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.534040928 CET | 8.8.8.8 | 192.168.2.13 | 0x776b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.542953014 CET | 8.8.8.8 | 192.168.2.13 | 0x776b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:33.552350998 CET | 8.8.8.8 | 192.168.2.13 | 0x776b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.465325117 CET | 8.8.8.8 | 192.168.2.13 | 0xe57e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.475164890 CET | 8.8.8.8 | 192.168.2.13 | 0xe57e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.484699965 CET | 8.8.8.8 | 192.168.2.13 | 0xe57e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.494254112 CET | 8.8.8.8 | 192.168.2.13 | 0xe57e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:34.504115105 CET | 8.8.8.8 | 192.168.2.13 | 0xe57e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.453691006 CET | 8.8.8.8 | 192.168.2.13 | 0x1b63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.466073990 CET | 8.8.8.8 | 192.168.2.13 | 0x1b63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.477186918 CET | 8.8.8.8 | 192.168.2.13 | 0x1b63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.486509085 CET | 8.8.8.8 | 192.168.2.13 | 0x1b63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:35.500526905 CET | 8.8.8.8 | 192.168.2.13 | 0x1b63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.457722902 CET | 8.8.8.8 | 192.168.2.13 | 0x20d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.466698885 CET | 8.8.8.8 | 192.168.2.13 | 0x20d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.476803064 CET | 8.8.8.8 | 192.168.2.13 | 0x20d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.486131907 CET | 8.8.8.8 | 192.168.2.13 | 0x20d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:36.500202894 CET | 8.8.8.8 | 192.168.2.13 | 0x20d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.406584978 CET | 8.8.8.8 | 192.168.2.13 | 0xf627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.415604115 CET | 8.8.8.8 | 192.168.2.13 | 0xf627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.425097942 CET | 8.8.8.8 | 192.168.2.13 | 0xf627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.434350014 CET | 8.8.8.8 | 192.168.2.13 | 0xf627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:37.443909883 CET | 8.8.8.8 | 192.168.2.13 | 0xf627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.370618105 CET | 8.8.8.8 | 192.168.2.13 | 0x5f5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.384998083 CET | 8.8.8.8 | 192.168.2.13 | 0x5f5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.395381927 CET | 8.8.8.8 | 192.168.2.13 | 0x5f5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.406424046 CET | 8.8.8.8 | 192.168.2.13 | 0x5f5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:38.417519093 CET | 8.8.8.8 | 192.168.2.13 | 0x5f5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.357851982 CET | 8.8.8.8 | 192.168.2.13 | 0x3d27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.367063999 CET | 8.8.8.8 | 192.168.2.13 | 0x3d27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.376859903 CET | 8.8.8.8 | 192.168.2.13 | 0x3d27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.387116909 CET | 8.8.8.8 | 192.168.2.13 | 0x3d27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:39.396334887 CET | 8.8.8.8 | 192.168.2.13 | 0x3d27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.339879990 CET | 8.8.8.8 | 192.168.2.13 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.349289894 CET | 8.8.8.8 | 192.168.2.13 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.358632088 CET | 8.8.8.8 | 192.168.2.13 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.371275902 CET | 8.8.8.8 | 192.168.2.13 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:40.380516052 CET | 8.8.8.8 | 192.168.2.13 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.286581039 CET | 8.8.8.8 | 192.168.2.13 | 0x6467 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.295377016 CET | 8.8.8.8 | 192.168.2.13 | 0x6467 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.303436995 CET | 8.8.8.8 | 192.168.2.13 | 0x6467 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.311961889 CET | 8.8.8.8 | 192.168.2.13 | 0x6467 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:41.320554972 CET | 8.8.8.8 | 192.168.2.13 | 0x6467 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.227421999 CET | 8.8.8.8 | 192.168.2.13 | 0x6adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.237386942 CET | 8.8.8.8 | 192.168.2.13 | 0x6adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.247298002 CET | 8.8.8.8 | 192.168.2.13 | 0x6adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.256568909 CET | 8.8.8.8 | 192.168.2.13 | 0x6adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:42.265804052 CET | 8.8.8.8 | 192.168.2.13 | 0x6adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.172269106 CET | 8.8.8.8 | 192.168.2.13 | 0x7acb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.181781054 CET | 8.8.8.8 | 192.168.2.13 | 0x7acb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.191241980 CET | 8.8.8.8 | 192.168.2.13 | 0x7acb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.200345993 CET | 8.8.8.8 | 192.168.2.13 | 0x7acb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:43.209589005 CET | 8.8.8.8 | 192.168.2.13 | 0x7acb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.162655115 CET | 8.8.8.8 | 192.168.2.13 | 0x8573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.173633099 CET | 8.8.8.8 | 192.168.2.13 | 0x8573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.184382915 CET | 8.8.8.8 | 192.168.2.13 | 0x8573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.194438934 CET | 8.8.8.8 | 192.168.2.13 | 0x8573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:44.204334021 CET | 8.8.8.8 | 192.168.2.13 | 0x8573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.160384893 CET | 8.8.8.8 | 192.168.2.13 | 0xd03a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.171699047 CET | 8.8.8.8 | 192.168.2.13 | 0xd03a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.182209969 CET | 8.8.8.8 | 192.168.2.13 | 0xd03a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.191752911 CET | 8.8.8.8 | 192.168.2.13 | 0xd03a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:45.202464104 CET | 8.8.8.8 | 192.168.2.13 | 0xd03a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.149036884 CET | 8.8.8.8 | 192.168.2.13 | 0xb385 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.158972025 CET | 8.8.8.8 | 192.168.2.13 | 0xb385 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.170022011 CET | 8.8.8.8 | 192.168.2.13 | 0xb385 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.179915905 CET | 8.8.8.8 | 192.168.2.13 | 0xb385 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:46.189070940 CET | 8.8.8.8 | 192.168.2.13 | 0xb385 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.324321985 CET | 8.8.8.8 | 192.168.2.13 | 0x1d32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.332953930 CET | 8.8.8.8 | 192.168.2.13 | 0x1d32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.341746092 CET | 8.8.8.8 | 192.168.2.13 | 0x1d32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.426527023 CET | 8.8.8.8 | 192.168.2.13 | 0x1d32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:47.437484980 CET | 8.8.8.8 | 192.168.2.13 | 0x1d32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.381933928 CET | 8.8.8.8 | 192.168.2.13 | 0x7401 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.391366959 CET | 8.8.8.8 | 192.168.2.13 | 0x7401 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.401407003 CET | 8.8.8.8 | 192.168.2.13 | 0x7401 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.411005974 CET | 8.8.8.8 | 192.168.2.13 | 0x7401 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:48.419897079 CET | 8.8.8.8 | 192.168.2.13 | 0x7401 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.363595963 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.373210907 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.382558107 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.392040014 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:49.403259993 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.318461895 CET | 8.8.8.8 | 192.168.2.13 | 0x28aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.327631950 CET | 8.8.8.8 | 192.168.2.13 | 0x28aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.336630106 CET | 8.8.8.8 | 192.168.2.13 | 0x28aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.346393108 CET | 8.8.8.8 | 192.168.2.13 | 0x28aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:50.355530024 CET | 8.8.8.8 | 192.168.2.13 | 0x28aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.302282095 CET | 8.8.8.8 | 192.168.2.13 | 0x4c5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.311850071 CET | 8.8.8.8 | 192.168.2.13 | 0x4c5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.322141886 CET | 8.8.8.8 | 192.168.2.13 | 0x4c5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.332633018 CET | 8.8.8.8 | 192.168.2.13 | 0x4c5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:51.341914892 CET | 8.8.8.8 | 192.168.2.13 | 0x4c5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.278780937 CET | 8.8.8.8 | 192.168.2.13 | 0x17d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.288254023 CET | 8.8.8.8 | 192.168.2.13 | 0x17d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.297492981 CET | 8.8.8.8 | 192.168.2.13 | 0x17d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.306020975 CET | 8.8.8.8 | 192.168.2.13 | 0x17d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:52.314858913 CET | 8.8.8.8 | 192.168.2.13 | 0x17d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.273854971 CET | 8.8.8.8 | 192.168.2.13 | 0x2fff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.283654928 CET | 8.8.8.8 | 192.168.2.13 | 0x2fff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.293386936 CET | 8.8.8.8 | 192.168.2.13 | 0x2fff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.302843094 CET | 8.8.8.8 | 192.168.2.13 | 0x2fff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:53.312232971 CET | 8.8.8.8 | 192.168.2.13 | 0x2fff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.245660067 CET | 8.8.8.8 | 192.168.2.13 | 0x939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.261893034 CET | 8.8.8.8 | 192.168.2.13 | 0x939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.271655083 CET | 8.8.8.8 | 192.168.2.13 | 0x939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.281441927 CET | 8.8.8.8 | 192.168.2.13 | 0x939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:54.291234016 CET | 8.8.8.8 | 192.168.2.13 | 0x939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.250011921 CET | 8.8.8.8 | 192.168.2.13 | 0x2a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.259955883 CET | 8.8.8.8 | 192.168.2.13 | 0x2a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.269079924 CET | 8.8.8.8 | 192.168.2.13 | 0x2a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.278121948 CET | 8.8.8.8 | 192.168.2.13 | 0x2a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:55.286911011 CET | 8.8.8.8 | 192.168.2.13 | 0x2a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.211889029 CET | 8.8.8.8 | 192.168.2.13 | 0x505 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.222359896 CET | 8.8.8.8 | 192.168.2.13 | 0x505 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.231950998 CET | 8.8.8.8 | 192.168.2.13 | 0x505 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.241758108 CET | 8.8.8.8 | 192.168.2.13 | 0x505 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:56.253246069 CET | 8.8.8.8 | 192.168.2.13 | 0x505 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.202275991 CET | 8.8.8.8 | 192.168.2.13 | 0x6cc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.228125095 CET | 8.8.8.8 | 192.168.2.13 | 0x6cc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.240761042 CET | 8.8.8.8 | 192.168.2.13 | 0x6cc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.251952887 CET | 8.8.8.8 | 192.168.2.13 | 0x6cc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:57.263820887 CET | 8.8.8.8 | 192.168.2.13 | 0x6cc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.179480076 CET | 8.8.8.8 | 192.168.2.13 | 0xce87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.188899994 CET | 8.8.8.8 | 192.168.2.13 | 0xce87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.198558092 CET | 8.8.8.8 | 192.168.2.13 | 0xce87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.208008051 CET | 8.8.8.8 | 192.168.2.13 | 0xce87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:58.218141079 CET | 8.8.8.8 | 192.168.2.13 | 0xce87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.135198116 CET | 8.8.8.8 | 192.168.2.13 | 0xea3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.144490004 CET | 8.8.8.8 | 192.168.2.13 | 0xea3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.154454947 CET | 8.8.8.8 | 192.168.2.13 | 0xea3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.165055990 CET | 8.8.8.8 | 192.168.2.13 | 0xea3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:01:59.175702095 CET | 8.8.8.8 | 192.168.2.13 | 0xea3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.090282917 CET | 8.8.8.8 | 192.168.2.13 | 0x3ea6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.099322081 CET | 8.8.8.8 | 192.168.2.13 | 0x3ea6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.108292103 CET | 8.8.8.8 | 192.168.2.13 | 0x3ea6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.123153925 CET | 8.8.8.8 | 192.168.2.13 | 0x3ea6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:02:00.132786989 CET | 8.8.8.8 | 192.168.2.13 | 0x3ea6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 15:59:55 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/ppc.elf |
Arguments: | /tmp/ppc.elf |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 15:59:55 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 15:59:55 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 15:59:55 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 15:59:55 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |