Edit tour
Linux
Analysis Report
mips.elf
Overview
General Information
Sample name: | mips.elf |
Analysis ID: | 1544997 |
MD5: | ead34393008323e9e157555fe688ddf4 |
SHA1: | a9cf44f02469bab7db669e8cbf52b5a3378bea51 |
SHA256: | 42c340a93eb6648aa0aab6b973e1fba9b7d827b4e75cdf100ecf5387dbb64af7 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544997 |
Start date and time: | 2024-10-30 00:17:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 26s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | mips.elf |
Detection: | MAL |
Classification: | mal52.troj.linELF@0/0@640/0 |
- VT rate limit hit for: mips.elf
Command: | /tmp/mips.elf |
PID: | 5414 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.347947655864342 |
TrID: |
|
File name: | mips.elf |
File size: | 68'876 bytes |
MD5: | ead34393008323e9e157555fe688ddf4 |
SHA1: | a9cf44f02469bab7db669e8cbf52b5a3378bea51 |
SHA256: | 42c340a93eb6648aa0aab6b973e1fba9b7d827b4e75cdf100ecf5387dbb64af7 |
SHA512: | 7f9d791ab25fd42d031308fd47617d72926402fafe8baba9abf7faef8d7567d92860535e02ad0cd90c9f871a395cbe1de9e801ff8aabed397e92841c8cd44171 |
SSDEEP: | 768:F8u7nnoA/5RUH57VG85lkR666H8yVtdSKEifscP/7COIqYcmp5FqE15u5ggVUQV9:rnBcH5JG8566vrPFIXcmp5FUk85ek |
TLSH: | 6663414E6E319FFCFEAD463597B75B20924933A512E1C184E1ACED021D7430A742FBA9 |
File Content Preview: | .ELF.....................@.`...4.........4. ...(.............@...@...........................E...E..................dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 68356 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0xf970 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x40fa90 | 0xfa90 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40faf0 | 0xfaf0 | 0xab0 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x4505a4 | 0x105a4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x4505ac | 0x105ac | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x4505c0 | 0x105c0 | 0x198 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x450760 | 0x10760 | 0x34c | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x450aac | 0x10aac | 0x20 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x450ad0 | 0x10aac | 0x4c8 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x654 | 0x10aac | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x10aac | 0x57 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x105a0 | 0x105a0 | 5.3733 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x105a4 | 0x4505a4 | 0x4505a4 | 0x508 | 0x9f4 | 3.2234 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 30, 2024 00:17:55.526789904 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:55.533548117 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:55.533601046 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:55.535774946 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:55.549206972 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:55.549258947 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:55.556337118 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:56.446033001 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:56.446376085 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.446409941 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.491071939 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.496375084 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:56.496439934 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.497416973 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.502648115 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:56.502690077 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:56.507946968 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:57.404057980 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:57.404134989 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:57.404167891 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.404167891 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.404194117 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.447398901 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.452626944 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:57.452686071 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.453525066 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.458765030 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:57.458827972 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:57.464097977 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:58.351819992 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:58.352001905 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.352030039 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.397526026 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.403047085 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:58.403107882 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.403753042 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.409023046 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:58.409076929 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:58.414644957 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:59.297524929 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:59.297683001 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.297683001 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.297713995 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:59.297772884 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.338762999 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.344129086 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:59.344175100 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.344794035 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.350167036 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:17:59.350220919 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:17:59.355529070 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:00.232368946 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:00.232649088 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.232650042 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.232862949 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:00.232925892 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.277266026 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.282680035 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:00.282746077 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.283457041 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.288850069 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:00.288902044 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:00.294296026 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:01.176409006 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:01.176588058 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.176713943 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.226099014 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.231511116 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:01.231563091 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.232240915 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.237577915 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:01.237636089 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:01.243155003 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:02.124078989 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:02.124120951 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:02.124218941 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.124219894 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.124306917 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.168122053 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.173454046 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:02.173497915 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.174156904 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.179431915 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:02.179490089 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:02.184777021 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:03.079732895 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:03.079827070 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.079987049 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.132327080 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.139229059 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:03.139286995 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.140018940 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.146998882 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:03.147052050 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:03.153708935 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:04.033691883 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:04.033797026 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.033904076 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.086635113 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.093482971 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:04.093568087 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.094271898 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.101316929 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:04.101366997 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:04.107966900 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:04.999922037 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.000046015 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.000046015 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.051364899 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.058289051 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.058350086 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.059102058 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.065996885 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.066060066 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.072580099 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.946696043 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.946892023 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.947006941 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.992280960 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.997685909 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:05.997755051 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:05.998662949 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.004060030 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:06.004116058 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.009505987 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:06.895236969 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:06.895451069 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.895484924 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.947570086 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.954483032 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:06.954552889 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.955662012 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.962722063 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:06.962776899 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:06.969360113 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:07.858498096 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:07.858683109 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.858779907 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.911055088 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.918380976 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:07.918446064 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.919102907 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.925853014 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:07.925906897 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:07.933022022 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:08.815748930 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:08.815879107 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.816021919 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.873719931 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.882100105 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:08.882189989 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.882925034 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.890388966 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:08.890475035 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:08.897672892 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:09.794074059 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:09.794316053 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.794316053 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.846257925 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.853661060 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:09.853734016 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.854646921 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.861955881 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:09.862015963 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:09.868604898 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.751458883 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.751487017 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.751499891 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.751631021 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.751665115 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.751665115 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.751755953 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.796422005 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.801753998 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.801855087 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.802867889 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.808185101 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:10.808231115 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:10.813570976 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:11.705296040 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:11.705513000 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.705513000 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.749828100 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.758207083 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:11.758290052 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.759238005 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.765424967 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:11.765484095 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:11.770893097 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:12.667023897 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:12.667119980 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.667164087 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.712275982 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.718051910 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:12.718164921 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.719305992 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.725053072 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:12.725193024 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:12.730700016 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:13.632066011 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:13.632185936 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.632385015 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.684921026 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.691867113 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:13.691932917 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.692941904 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.699628115 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:13.699672937 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:13.706360102 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:14.922904015 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:14.923078060 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.923357964 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.967310905 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.972755909 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:14.972816944 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.973761082 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.979103088 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:14.979149103 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:14.984575987 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:15.878187895 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:15.878338099 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.878407955 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.924057961 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.929519892 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:15.929630995 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.930591106 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.936037064 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:15.936114073 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:15.941586018 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:16.824722052 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:16.824938059 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.824980021 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.871005058 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.876327991 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:16.876427889 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.877484083 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.883295059 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:16.883402109 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:16.888761044 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:17.761251926 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:17.761570930 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.761570930 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.806473970 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.811870098 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:17.811983109 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.813049078 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.818332911 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:17.818403006 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:17.823767900 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:18.707561970 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:18.707793951 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.707793951 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.761049032 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.767627954 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:18.767695904 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.768651009 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.775394917 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:18.775444984 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:18.782079935 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:19.690002918 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:19.690077066 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:19.690170050 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.690170050 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.690170050 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.741275072 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.748585939 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:19.748637915 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.749275923 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.756406069 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:19.756448030 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:19.763546944 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:20.643712044 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:20.643765926 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.643817902 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.691234112 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.696774960 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:20.696852922 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.697546005 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.703110933 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:20.703155041 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:20.708626986 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:22.083398104 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:22.083780050 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.083791971 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.126491070 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.131901026 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:22.131961107 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.132662058 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.137975931 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:22.138046026 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:22.143337011 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.034044981 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.034061909 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.034254074 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.034254074 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.034254074 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.082221031 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.087668896 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.087734938 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.088413000 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.093749046 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.093816996 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.099143028 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.996480942 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:23.996658087 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:23.996715069 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.042398930 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.047847986 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:24.047939062 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.049098015 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.054409981 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:24.054481030 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.059829950 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:24.973067999 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:24.973225117 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:24.973371029 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.029808998 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.036643982 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.036708117 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.037642956 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.044734955 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.044810057 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.051975012 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.934983015 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.935062885 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.935225964 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.935410023 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.935470104 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.984833956 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.992120028 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:25.992185116 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:25.992794037 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.002149105 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:26.002218008 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.009471893 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:26.889004946 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:26.889076948 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.889113903 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.938357115 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.945161104 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:26.945229053 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.946072102 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.952933073 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:26.952992916 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:26.959554911 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:27.830936909 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:27.830976963 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:27.831222057 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.831222057 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.831335068 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.888026953 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.896907091 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:27.896981001 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.897588968 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.907701015 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:27.907752991 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:27.915292978 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:28.810127020 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:28.810305119 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.810447931 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.858462095 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.865253925 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:28.865319014 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.866075039 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.872360945 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:28.872409105 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:28.879030943 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:29.770453930 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:29.770590067 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.770622015 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.819713116 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.826400995 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:29.826469898 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.826983929 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.833571911 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:29.833620071 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:29.840250015 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:30.724014997 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:30.724318027 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.724419117 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.778517962 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.786379099 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:30.786469936 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.787271023 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.794410944 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:30.794482946 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:30.802155018 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:31.705385923 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:31.705507040 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.705547094 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.755841017 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.763148069 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:31.763196945 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.763703108 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.773171902 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:31.773214102 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:31.780793905 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:32.658886909 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:32.659015894 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.659049988 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.711568117 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.719476938 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:32.719541073 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.720094919 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.726912975 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:32.726955891 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:32.733491898 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:33.610040903 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:33.610236883 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.610438108 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.655070066 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.660440922 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:33.660505056 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.661310911 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.666656017 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:33.666728973 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:33.672439098 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:34.546380997 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:34.546502113 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.546514988 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:34.546555042 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.546655893 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.597223043 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.602479935 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:34.602526903 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.602968931 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.608230114 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:34.608272076 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:34.613538980 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:35.504230976 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:35.504410028 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.504439116 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.557318926 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.562736034 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:35.562813044 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.563522100 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.568888903 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:35.568949938 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:35.574702978 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:36.465019941 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:36.465118885 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.465188980 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.511219978 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.516654015 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:36.516711950 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.517307043 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.522798061 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:36.522862911 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:36.528383017 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:37.402066946 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:37.402189016 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:37.402196884 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.402246952 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.402304888 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.455435991 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.467180967 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:37.467242002 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.467844963 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.474688053 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:37.474742889 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:37.481862068 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:38.371418953 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:38.371510029 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.371543884 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.423476934 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.428880930 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:38.428957939 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.429466009 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.434771061 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:38.434830904 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:38.440162897 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:39.325858116 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:39.325961113 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.326009035 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:39.326035976 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.326061964 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.370656013 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.376161098 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:39.376276016 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.377445936 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.382805109 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:39.382868052 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:39.388164997 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:40.278950930 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:40.279128075 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.279299021 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.322444916 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.327812910 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:40.327881098 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.328671932 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.334168911 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:40.334218025 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:40.339623928 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:41.224287033 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:41.224349022 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.224385023 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.277079105 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.284928083 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:41.284989119 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.285468102 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.292965889 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:41.293011904 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:41.300662994 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:42.183690071 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:42.183717012 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:42.184039116 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.184039116 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.184039116 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.233042955 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.239507914 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:42.239598036 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.240268946 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.247850895 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:42.247889996 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:42.254120111 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:43.154119015 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:43.154134035 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:43.154333115 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.154333115 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.154333115 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.194741011 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.200073004 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:43.200153112 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.200603962 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.205935955 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:43.206001997 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:43.211359024 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:44.108496904 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:44.108809948 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.108809948 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.158941984 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.166059017 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:44.166115046 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.166642904 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.173273087 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:44.173317909 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:44.180046082 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:45.085549116 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:45.085756063 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.085756063 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.136334896 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.143755913 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:45.143816948 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.144326925 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.151002884 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:45.151055098 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:45.157826900 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:47.079390049 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:47.079442978 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:47.079694986 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.079694986 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.079694986 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.121829033 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.127340078 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:47.127450943 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.127897978 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.133166075 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:47.133239985 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:47.138681889 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.020368099 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.020488024 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.020593882 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.020593882 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.020648003 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.063174009 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.068803072 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.068886042 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.069618940 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.076215029 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.076262951 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.081711054 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.966602087 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:48.966707945 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:48.966736078 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.010952950 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.016350031 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.016419888 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.016871929 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.022232056 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.022281885 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.027620077 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.908610106 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.908659935 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.908726931 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.908726931 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.908765078 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.954716921 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.960707903 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.960762978 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.961240053 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.967330933 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:49.967416048 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:49.973406076 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:50.887837887 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:50.888025999 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.888087034 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.929577112 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.935808897 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:50.935859919 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.936321020 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.942461967 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:50.942508936 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:50.947937965 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:51.841197968 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:51.841306925 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.841336012 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.892605066 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.897983074 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:51.898073912 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.898648024 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.904026985 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:51.904078960 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:51.909615993 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:52.786290884 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:52.786469936 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.786556005 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.830367088 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.835750103 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:52.835819006 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.836360931 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.841860056 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:52.841907024 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:52.847229958 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:53.740299940 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:53.740526915 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.740576029 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.785653114 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.790946960 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:53.791040897 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.791594028 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.796988964 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:53.797040939 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:53.802550077 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:54.709474087 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:54.709708929 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.709825993 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.754693985 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.760195017 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:54.760278940 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.761035919 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.766510010 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:54.766638994 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:54.772654057 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:55.663053989 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:55.663106918 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:55.663144112 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.663144112 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.663192034 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.706461906 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.711777925 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:55.711833000 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.712464094 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.718086004 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:55.718125105 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:55.723664045 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:56.611129999 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:56.611445904 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.611445904 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.674860001 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.683171034 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:56.683357954 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.683887005 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.693351030 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:56.693425894 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:56.701536894 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:57.598587990 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:57.598782063 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.598933935 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.647907972 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.654256105 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:57.654316902 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.654853106 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.660490990 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:57.660542965 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:57.666452885 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:58.561140060 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:58.561264038 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.561383009 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.604437113 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.609873056 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:58.609932899 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.610483885 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.620074987 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:58.620134115 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:58.626087904 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:59.515105009 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:59.515299082 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.515352011 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.559287071 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.564764023 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:59.564872980 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.565475941 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.570879936 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:18:59.570949078 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:18:59.577308893 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:00.469640970 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:00.469918013 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.469993114 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.517258883 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.522682905 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:00.522764921 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.523415089 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.529149055 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:00.529257059 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:00.534749031 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.019982100 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.020045042 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.020076990 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.020301104 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.020301104 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.020302057 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.020302057 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.067207098 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.072669983 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.072751045 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.073285103 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.078591108 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.078646898 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.084167004 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.968631029 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:02.968751907 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:02.968832970 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.024046898 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.030881882 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:03.030968904 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.031678915 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.038753986 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:03.038834095 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.045939922 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:03.928143978 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:03.928539991 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.928540945 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.984769106 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.992312908 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:03.992372990 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:03.993184090 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.001517057 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:04.001624107 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.008394957 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:04.926860094 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:04.927126884 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.927126884 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.981426001 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.989182949 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:04.989284039 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.990209103 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:04.997653961 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:04.997724056 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.005125046 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:05.919625044 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:05.919852972 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.919888973 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.967622995 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.973889112 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:05.974005938 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.974615097 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.980146885 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:05.980221033 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:05.986502886 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:06.883559942 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:06.883924961 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.883924961 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.940998077 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.946418047 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:06.946485996 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.947384119 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.952764988 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:06.952821970 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:06.958303928 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:07.938205004 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:07.938429117 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.938429117 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.982777119 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.988270044 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:07.988394022 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.989156008 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.994538069 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:07.994581938 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:07.999854088 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:08.887562990 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:08.887736082 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.887773991 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.930974007 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.936403990 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:08.936480045 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.937103987 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.942547083 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:08.942600012 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:08.948029995 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:09.833600998 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:09.833781958 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.833818913 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.888118982 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.894866943 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:09.894934893 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.895586967 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.902627945 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:09.902693987 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:09.909707069 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:10.816847086 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:10.817121029 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.817209005 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.862860918 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.868437052 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:10.868527889 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.869653940 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.874993086 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:10.875047922 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:10.880630016 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:11.780483007 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:11.780509949 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:11.780630112 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.780630112 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.780803919 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.833152056 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.840123892 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:11.840209961 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.840878010 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.847578049 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:11.847630024 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:11.854234934 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:12.734512091 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:12.734860897 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.734950066 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.780742884 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.786168098 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:12.786273003 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.787524939 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.792941093 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:12.793078899 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:12.798716068 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:13.691570044 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:13.691879988 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.691922903 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.737665892 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.744113922 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:13.744218111 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.745660067 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.751400948 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:13.751530886 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:13.756891966 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:14.639858961 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:14.640309095 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.640309095 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.687931061 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.693957090 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:14.694153070 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.694896936 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.701114893 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:14.701340914 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:14.707772017 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:15.619750977 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:15.619988918 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.620047092 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.669456959 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.674927950 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:15.675029039 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.676229000 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.681757927 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:15.681813002 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:15.687510967 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:16.580243111 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:16.580425024 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.580663919 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.642014980 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.650693893 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:16.651166916 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.652507067 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.660339117 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:16.660592079 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:16.669980049 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:17.550911903 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:17.550944090 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:17.551261902 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.551261902 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.551261902 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.605638981 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.614008904 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:17.614398956 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.615329981 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.622392893 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:17.622601032 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:17.629292011 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:18.510581970 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:18.510827065 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.510870934 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.568449974 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.576184988 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:18.576272011 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.577171087 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.584523916 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:18.584589958 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:18.591931105 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:19.472959995 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:19.473205090 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.473331928 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.522164106 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.527861118 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:19.528023958 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.528872967 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.534529924 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:19.534707069 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:19.541254044 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:20.428462029 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:20.428755045 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.428777933 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:20.428843975 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.428879023 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.476520061 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.482428074 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:20.482692003 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.483836889 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.489312887 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:20.489387035 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:20.495095015 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:21.388932943 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:21.389183044 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.389369011 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.440706968 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.446451902 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:21.446559906 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.447508097 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.452877998 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:21.453178883 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:21.458673954 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:22.346240997 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:22.346322060 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:22.346672058 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.346672058 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.346672058 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.409595013 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.416970015 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:22.417387009 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.418664932 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.425966024 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:22.426274061 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:22.433361053 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:23.313031912 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:23.313370943 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.313607931 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.362291098 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.367683887 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:23.367979050 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.369415998 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.375665903 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:23.375842094 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:23.381403923 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:24.261647940 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:24.261670113 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:24.262061119 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.262061119 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.262061119 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.309914112 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.315610886 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:24.315718889 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.317135096 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.322813988 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:24.323235989 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:24.328717947 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:25.214970112 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:25.215199947 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.215199947 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.277093887 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.284624100 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:25.284856081 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.286118984 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.293222904 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:25.293457031 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:25.300441980 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:26.174572945 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:26.174833059 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.174911976 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.230758905 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.237869978 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:26.238058090 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.239197969 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.246033907 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:26.246109009 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:26.253277063 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:27.164840937 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:27.165174961 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.165380001 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.226632118 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.234396935 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:27.234451056 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.235344887 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.242983103 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:27.243210077 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:27.250658989 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:28.134820938 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:28.134850025 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:28.135162115 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.135162115 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.135252953 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.193444967 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.201281071 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:28.201551914 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.202636957 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.209944963 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:28.210199118 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:28.217514038 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:29.090420008 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:29.090783119 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.090923071 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.144881010 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.150825977 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:29.150940895 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.152419090 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.158126116 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:29.158328056 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:29.164172888 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:30.123275995 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:30.123733044 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.123733997 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.178011894 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.185503960 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:30.185568094 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.186290979 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.194082022 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:30.194129944 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:30.202111959 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:31.089413881 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:31.089441061 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:31.089689016 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.089689970 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.089689970 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.137438059 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.143304110 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:31.143389940 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.143980980 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.149667978 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:31.149857044 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:31.155744076 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:32.038805008 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:32.039300919 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.039302111 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.084791899 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.090497971 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:32.090609074 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.091300011 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.096935987 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:32.096999884 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:32.102648973 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.016870022 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.016896009 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.017266035 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.017266035 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.017394066 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.064533949 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.070420980 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.070636034 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.071779966 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.077511072 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.077739000 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.083252907 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.973128080 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:33.973395109 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:33.973395109 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.020190954 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.025605917 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:34.025680065 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.026290894 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.032100916 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:34.032255888 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.038070917 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:34.967699051 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:34.967963934 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:34.968019009 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.015258074 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.020685911 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:35.020941973 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.022629023 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.028219938 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:35.028300047 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.033997059 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:35.952259064 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:35.952474117 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.952538967 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:35.997149944 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.002540112 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.002681017 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.003310919 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.009094954 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.009179115 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.014667034 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.900428057 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.900592089 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.900635004 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.945435047 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.951121092 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.951237917 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.952451944 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.957844019 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:36.957968950 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:36.964010000 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:37.859546900 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:37.859613895 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:37.859786987 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.859786987 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.859786987 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.913333893 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.920150042 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:37.920233965 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.921078920 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.927740097 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:37.927814007 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:37.934945107 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:38.818603992 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:38.818833113 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.818955898 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.867470980 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.873127937 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:38.873451948 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.874635935 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.880002975 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:38.880114079 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:38.885641098 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:39.772952080 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:39.773046017 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.773075104 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.834300041 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.841994047 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:39.842091084 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.843518972 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.851176977 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:39.851234913 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:39.858654976 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:40.865911007 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:40.866035938 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.866199017 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.928910971 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.936830044 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:40.936891079 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.937922001 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.945945978 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:40.946016073 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:40.953836918 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:41.867580891 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:41.867687941 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.867727041 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.910860062 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.916362047 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:41.916418076 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.917013884 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.922333002 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:41.922375917 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:41.927741051 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:42.818166018 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:42.818336964 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.818439960 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.876869917 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.884298086 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:42.884427071 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.885457039 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.892548084 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:42.892620087 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:42.899630070 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:43.894578934 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:43.894752979 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.894903898 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.950455904 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.958111048 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:43.958205938 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.959069014 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.966578960 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:43.966644049 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:43.974478960 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:44.852113008 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:44.852425098 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.852504015 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.902287006 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.907974958 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:44.908102036 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.909288883 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.914592981 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:44.914659023 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:44.921416044 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:45.827030897 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:45.827193975 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.827279091 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.872112036 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.877701998 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:45.877770901 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.878582954 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.884330988 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:45.884473085 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:45.890078068 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:46.794841051 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:46.795381069 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.795600891 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.844191074 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.850385904 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:46.850501060 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.851363897 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.856815100 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:46.856877089 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:46.863239050 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:47.738755941 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:47.739237070 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.739237070 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.785284996 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.792256117 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:47.792339087 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.793236971 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.800606012 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:47.800813913 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:47.808408976 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:48.692981005 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:48.693115950 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.693176031 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.738897085 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.744297981 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:48.744379997 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.745451927 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.750792980 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:48.750860929 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:48.756226063 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:49.662525892 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:49.662543058 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:49.662636995 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.662636995 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.662683964 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.717874050 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.725023031 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:49.725085974 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.725737095 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.732743979 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:49.732794046 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:49.739907026 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:50.620250940 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:50.620690107 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.620733976 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.671617031 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.678318024 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:50.678420067 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.679177999 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.687412024 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:50.687473059 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:50.694798946 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:51.597007990 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:51.597125053 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.597191095 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:51.597199917 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.597265959 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.648823023 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.655589104 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:51.655647993 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.656430960 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.868020058 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:51.872749090 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:51.875088930 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:52.763504028 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:52.763655901 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.763840914 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.819011927 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.826498032 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:52.826587915 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.827687025 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.834584951 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:52.834641933 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:52.841722012 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:53.721503019 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:53.721636057 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.721669912 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:53.721721888 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.721740961 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.778774977 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.786269903 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:53.786369085 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.787233114 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.794327974 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:53.794404984 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:53.804680109 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:54.714461088 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:54.714826107 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.714904070 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.766113997 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.772762060 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:54.772845030 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.773638964 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.780594110 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:54.780649900 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:54.787791014 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:55.668291092 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:55.668471098 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.668551922 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.710928917 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.716265917 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:55.716353893 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.717302084 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.722626925 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:55.722697973 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:55.728105068 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:56.617773056 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:56.617901087 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.617981911 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.666565895 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.672137022 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:56.672238111 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.673288107 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.678689957 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:56.678759098 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:56.684348106 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:57.593116045 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:57.593178988 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.600079060 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.645648956 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.651133060 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:57.651211023 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.652359962 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.657666922 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:57.657728910 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:57.663146019 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:58.547790051 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:58.547813892 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:58.547940969 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.547940969 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.548008919 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.591674089 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.597054005 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:58.597163916 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.597870111 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.603305101 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:58.603389978 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:58.608815908 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:59.514605999 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:59.514692068 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.514720917 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.558337927 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.563644886 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:59.563708067 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.564630032 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.570049047 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:19:59.570099115 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:19:59.575392962 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:20:00.465090990 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:20:00.465246916 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.465300083 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.517494917 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.524668932 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:20:00.524760962 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.525707960 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.532690048 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 30, 2024 00:20:00.532955885 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 30, 2024 00:20:00.539923906 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 30, 2024 00:17:55.381247997 CET | 60719 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:55.390602112 CET | 53 | 60719 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:55.422949076 CET | 39995 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:55.432132006 CET | 53 | 39995 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:55.448779106 CET | 40846 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:55.457632065 CET | 53 | 40846 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:55.485493898 CET | 58262 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:55.495129108 CET | 53 | 58262 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:55.508980989 CET | 46934 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:55.517935038 CET | 53 | 46934 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:56.447711945 CET | 58121 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:56.456600904 CET | 53 | 58121 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:56.457592964 CET | 56885 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:56.464782953 CET | 53 | 56885 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:56.465656042 CET | 51407 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:56.473478079 CET | 53 | 51407 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:56.474538088 CET | 35718 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:56.482269049 CET | 53 | 35718 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:56.483242989 CET | 53128 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:56.490668058 CET | 53 | 53128 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:57.405294895 CET | 59612 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:57.412838936 CET | 53 | 59612 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:57.413872957 CET | 36644 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:57.421665907 CET | 53 | 36644 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:57.422864914 CET | 55742 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:57.430212975 CET | 53 | 55742 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:57.431127071 CET | 46377 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:57.438494921 CET | 53 | 46377 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:57.439474106 CET | 47855 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:57.446943045 CET | 53 | 47855 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:58.352916956 CET | 34569 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:58.361326933 CET | 53 | 34569 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:58.362097979 CET | 44518 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:58.370532036 CET | 53 | 44518 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:58.371258974 CET | 39262 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:58.380387068 CET | 53 | 39262 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:58.381073952 CET | 58755 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:58.388556957 CET | 53 | 58755 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:58.389218092 CET | 36424 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:58.397202015 CET | 53 | 36424 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:59.298522949 CET | 51651 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:59.306345940 CET | 53 | 51651 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:59.307043076 CET | 51769 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:59.314271927 CET | 53 | 51769 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:59.314966917 CET | 48308 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:59.322253942 CET | 53 | 48308 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:59.322909117 CET | 34630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:59.330483913 CET | 53 | 34630 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:17:59.331181049 CET | 34584 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:17:59.338438034 CET | 53 | 34584 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:00.233450890 CET | 54714 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:00.241215944 CET | 53 | 54714 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:00.242532015 CET | 44704 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:00.250374079 CET | 53 | 44704 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:00.251182079 CET | 52656 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:00.260298014 CET | 53 | 52656 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:00.261038065 CET | 42617 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:00.268604994 CET | 53 | 42617 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:00.269387007 CET | 45349 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:00.276897907 CET | 53 | 45349 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:01.177702904 CET | 39419 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:01.189986944 CET | 53 | 39419 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:01.190692902 CET | 36537 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:01.199487925 CET | 53 | 36537 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:01.200186968 CET | 58393 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:01.207650900 CET | 53 | 58393 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:01.208337069 CET | 54264 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:01.216608047 CET | 53 | 54264 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:01.217298985 CET | 48090 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:01.225766897 CET | 53 | 48090 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:02.125130892 CET | 54327 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:02.132659912 CET | 53 | 54327 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:02.133367062 CET | 42212 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:02.141755104 CET | 53 | 42212 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:02.142498016 CET | 53599 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:02.149656057 CET | 53 | 53599 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:02.150347948 CET | 43777 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:02.159070015 CET | 53 | 43777 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:02.159815073 CET | 59909 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:02.167754889 CET | 53 | 59909 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:03.081115961 CET | 33792 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:03.091170073 CET | 53 | 33792 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:03.092041969 CET | 40871 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:03.101274967 CET | 53 | 40871 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:03.102127075 CET | 60117 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:03.112368107 CET | 53 | 60117 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:03.113135099 CET | 47631 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:03.121990919 CET | 53 | 47631 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:03.122737885 CET | 55542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:03.131937027 CET | 53 | 55542 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:04.034811020 CET | 39147 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:04.045331001 CET | 53 | 39147 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:04.046140909 CET | 37513 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:04.055573940 CET | 53 | 37513 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:04.056509972 CET | 43654 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:04.065357924 CET | 53 | 43654 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:04.066138983 CET | 36649 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:04.075757980 CET | 53 | 36649 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:04.076534986 CET | 43617 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:04.086260080 CET | 53 | 43617 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.001013041 CET | 57307 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.010231972 CET | 53 | 57307 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.011112928 CET | 34596 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.019572020 CET | 53 | 34596 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.020399094 CET | 58871 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.030325890 CET | 53 | 58871 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.031146049 CET | 41876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.041090965 CET | 53 | 41876 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.041887999 CET | 47455 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.050968885 CET | 53 | 47455 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.948224068 CET | 57085 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.956018925 CET | 53 | 57085 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.957108021 CET | 56319 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.964953899 CET | 53 | 56319 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.966012001 CET | 53956 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.973649979 CET | 53 | 53956 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.974878073 CET | 33206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.982989073 CET | 53 | 33206 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:05.984200954 CET | 57728 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:05.991686106 CET | 53 | 57728 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:06.896810055 CET | 54452 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:06.905982018 CET | 53 | 54452 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:06.907044888 CET | 40050 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:06.916110039 CET | 53 | 40050 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:06.917067051 CET | 40831 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:06.926125050 CET | 53 | 40831 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:06.927187920 CET | 57426 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:06.936531067 CET | 53 | 57426 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:06.937683105 CET | 59066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:06.946970940 CET | 53 | 59066 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:07.860023022 CET | 40691 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:07.869440079 CET | 53 | 40691 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:07.870563030 CET | 43734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:07.879983902 CET | 53 | 43734 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:07.881000996 CET | 48573 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:07.889615059 CET | 53 | 48573 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:07.890666008 CET | 40681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:07.899703979 CET | 53 | 40681 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:07.900677919 CET | 52303 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:07.910676956 CET | 53 | 52303 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:08.817001104 CET | 46835 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:08.827207088 CET | 53 | 46835 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:08.828531981 CET | 37013 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:08.839238882 CET | 53 | 37013 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:08.840229034 CET | 36985 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:08.850200891 CET | 53 | 36985 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:08.851027966 CET | 56277 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:08.861226082 CET | 53 | 56277 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:08.862137079 CET | 50869 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:08.873302937 CET | 53 | 50869 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:09.795362949 CET | 46771 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:09.804255962 CET | 53 | 46771 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:09.805407047 CET | 55491 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:09.814131975 CET | 53 | 55491 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:09.814924002 CET | 56697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:09.824829102 CET | 53 | 56697 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:09.825830936 CET | 44284 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:09.835093975 CET | 53 | 44284 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:09.836379051 CET | 38912 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:09.845748901 CET | 53 | 38912 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:10.753220081 CET | 56621 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:10.761042118 CET | 53 | 56621 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:10.762085915 CET | 59134 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:10.769278049 CET | 53 | 59134 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:10.770219088 CET | 43332 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:10.778192043 CET | 53 | 43332 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:10.779170036 CET | 33492 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:10.787298918 CET | 53 | 33492 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:10.788245916 CET | 49838 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:10.795833111 CET | 53 | 49838 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:11.706732988 CET | 57814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:11.714328051 CET | 53 | 57814 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:11.715457916 CET | 55391 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:11.723067045 CET | 53 | 55391 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:11.724201918 CET | 50322 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:11.732439041 CET | 53 | 50322 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:11.733402967 CET | 56957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:11.741064072 CET | 53 | 56957 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:11.741938114 CET | 54805 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:11.749366045 CET | 53 | 54805 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:12.668664932 CET | 50239 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:12.676213980 CET | 53 | 50239 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:12.677396059 CET | 46317 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:12.685061932 CET | 53 | 46317 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:12.686229944 CET | 56146 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:12.693574905 CET | 53 | 56146 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:12.694787025 CET | 41085 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:12.702138901 CET | 53 | 41085 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:12.703380108 CET | 54968 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:12.711762905 CET | 53 | 54968 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:13.633639097 CET | 60315 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:13.642568111 CET | 53 | 60315 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:13.643697977 CET | 37447 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:13.653578043 CET | 53 | 37447 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:13.654680967 CET | 50296 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:13.664136887 CET | 53 | 50296 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:13.665177107 CET | 34142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:13.674350023 CET | 53 | 34142 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:13.675405979 CET | 43651 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:13.684369087 CET | 53 | 43651 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:14.924453974 CET | 39014 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:14.932034016 CET | 53 | 39014 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:14.933034897 CET | 46459 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:14.940515995 CET | 53 | 46459 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:14.941461086 CET | 36999 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:14.949096918 CET | 53 | 36999 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:14.950103998 CET | 43462 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:14.957959890 CET | 53 | 43462 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:14.958933115 CET | 34420 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:14.966840982 CET | 53 | 34420 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:15.879827023 CET | 42148 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:15.887650013 CET | 53 | 42148 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:15.888484955 CET | 48263 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:15.897588968 CET | 53 | 48263 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:15.898610115 CET | 60591 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:15.906740904 CET | 53 | 60591 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:15.907875061 CET | 51778 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:15.915240049 CET | 53 | 51778 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:15.916213036 CET | 41044 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:15.923549891 CET | 53 | 41044 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:16.826185942 CET | 44034 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:16.833621025 CET | 53 | 44034 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:16.834768057 CET | 41368 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:16.843436003 CET | 53 | 41368 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:16.844585896 CET | 45434 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:16.852518082 CET | 53 | 45434 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:16.853640079 CET | 59797 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:16.861699104 CET | 53 | 59797 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:16.862865925 CET | 60877 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:16.870419025 CET | 53 | 60877 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:17.762729883 CET | 38606 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:17.770555973 CET | 53 | 38606 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:17.771717072 CET | 36827 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:17.779850006 CET | 53 | 36827 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:17.780931950 CET | 54954 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:17.788826942 CET | 53 | 54954 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:17.789933920 CET | 52654 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:17.797292948 CET | 53 | 52654 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:17.798377037 CET | 55570 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:17.805908918 CET | 53 | 55570 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:18.709044933 CET | 35322 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:18.718367100 CET | 53 | 35322 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:18.719619989 CET | 43129 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:18.729088068 CET | 53 | 43129 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:18.730293989 CET | 48482 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:18.739310980 CET | 53 | 48482 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:18.740430117 CET | 36861 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:18.750545025 CET | 53 | 36861 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:18.751698017 CET | 32871 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:18.760548115 CET | 53 | 32871 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:19.690879107 CET | 56657 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:19.700927019 CET | 53 | 56657 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:19.701689959 CET | 41760 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:19.710638046 CET | 53 | 41760 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:19.711359024 CET | 57575 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:19.720334053 CET | 53 | 57575 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:19.721029043 CET | 60942 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:19.730526924 CET | 53 | 60942 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:19.731240988 CET | 39716 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:19.740937948 CET | 53 | 39716 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:20.645328999 CET | 53488 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:20.653229952 CET | 53 | 53488 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:20.654683113 CET | 55419 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:20.662465096 CET | 53 | 55419 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:20.663918972 CET | 52493 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:20.671427011 CET | 53 | 52493 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:20.672920942 CET | 38229 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:20.680938959 CET | 53 | 38229 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:20.682324886 CET | 55669 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:20.690871954 CET | 53 | 55669 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:22.084666014 CET | 45701 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:22.092053890 CET | 53 | 45701 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:22.092788935 CET | 38491 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:22.101170063 CET | 53 | 38491 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:22.101965904 CET | 58063 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:22.109554052 CET | 53 | 58063 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:22.110271931 CET | 49639 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:22.117701054 CET | 53 | 49639 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:22.118429899 CET | 42679 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:22.126147032 CET | 53 | 42679 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.035044909 CET | 41896 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:23.046514988 CET | 53 | 41896 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.047353029 CET | 39029 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:23.056281090 CET | 53 | 39029 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.057039976 CET | 51044 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:23.064348936 CET | 53 | 51044 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.065054893 CET | 44667 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:23.073487043 CET | 53 | 44667 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.074357033 CET | 34324 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:23.081834078 CET | 53 | 34324 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:23.997833967 CET | 58068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.005717039 CET | 53 | 58068 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.006967068 CET | 48455 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.014574051 CET | 53 | 48455 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.015707970 CET | 33149 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.023643970 CET | 53 | 33149 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.024871111 CET | 35370 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.032805920 CET | 53 | 35370 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.033902884 CET | 53697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.041809082 CET | 53 | 53697 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.976705074 CET | 34009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.986229897 CET | 53 | 34009 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.987216949 CET | 46824 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:24.997617960 CET | 53 | 46824 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:24.998544931 CET | 56271 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.008383036 CET | 53 | 56271 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.009298086 CET | 60921 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.018872976 CET | 53 | 60921 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.019790888 CET | 47246 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.029329062 CET | 53 | 47246 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.935915947 CET | 53376 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.944897890 CET | 53 | 53376 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.945501089 CET | 41381 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.955066919 CET | 53 | 41381 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.955643892 CET | 36904 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.964602947 CET | 53 | 36904 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.965157986 CET | 60531 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.974083900 CET | 53 | 60531 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:25.974633932 CET | 44028 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:25.984535933 CET | 53 | 44028 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:26.889839888 CET | 56800 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:26.899425983 CET | 53 | 56800 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:26.900130033 CET | 50249 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:26.909249067 CET | 53 | 50249 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:26.909885883 CET | 55076 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:26.918914080 CET | 53 | 55076 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:26.919504881 CET | 43116 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:26.928246021 CET | 53 | 43116 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:26.929122925 CET | 49715 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:26.937886000 CET | 53 | 49715 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:27.832461119 CET | 33217 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:27.841937065 CET | 53 | 33217 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:27.844005108 CET | 46419 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:27.853401899 CET | 53 | 46419 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:27.854239941 CET | 33749 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:27.864008904 CET | 53 | 33749 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:27.864680052 CET | 47321 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:27.874032974 CET | 53 | 47321 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:27.874608040 CET | 45823 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:27.887692928 CET | 53 | 45823 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:28.811178923 CET | 40535 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:28.819453955 CET | 53 | 40535 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:28.820080042 CET | 40242 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:28.829905987 CET | 53 | 40242 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:28.830456018 CET | 41730 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:28.839350939 CET | 53 | 41730 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:28.839936018 CET | 42932 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:28.848611116 CET | 53 | 42932 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:28.849164963 CET | 51542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:28.858158112 CET | 53 | 51542 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:29.771408081 CET | 34215 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:29.780426979 CET | 53 | 34215 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:29.781018972 CET | 44352 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:29.789490938 CET | 53 | 44352 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:29.790075064 CET | 45206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:29.799360037 CET | 53 | 45206 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:29.799941063 CET | 48093 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:29.809230089 CET | 53 | 48093 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:29.809798002 CET | 33461 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:29.819412947 CET | 53 | 33461 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:30.725497007 CET | 47126 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:30.735452890 CET | 53 | 47126 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:30.736377001 CET | 55667 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:30.745718956 CET | 53 | 55667 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:30.746575117 CET | 46654 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:30.756952047 CET | 53 | 46654 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:30.757828951 CET | 53629 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:30.767558098 CET | 53 | 53629 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:30.768435955 CET | 37889 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:30.778059959 CET | 53 | 37889 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:31.706240892 CET | 58406 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:31.715914965 CET | 53 | 58406 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:31.716479063 CET | 34588 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:31.726824045 CET | 53 | 34588 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:31.727410078 CET | 58099 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:31.736104012 CET | 53 | 58099 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:31.736646891 CET | 42919 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:31.745738029 CET | 53 | 42919 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:31.746301889 CET | 47611 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:31.755559921 CET | 53 | 47611 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:32.659779072 CET | 57099 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:32.670248985 CET | 53 | 57099 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:32.670878887 CET | 35522 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:32.680298090 CET | 53 | 35522 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:32.680869102 CET | 36781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:32.690654039 CET | 53 | 36781 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:32.691231966 CET | 41306 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:32.701052904 CET | 53 | 41306 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:32.701651096 CET | 53362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:32.711270094 CET | 53 | 53362 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:33.611557961 CET | 43847 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:33.620007992 CET | 53 | 43847 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:33.620897055 CET | 45976 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:33.628200054 CET | 53 | 45976 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:33.629096031 CET | 50977 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:33.636583090 CET | 53 | 50977 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:33.637434959 CET | 38209 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:33.645368099 CET | 53 | 38209 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:33.646219015 CET | 38064 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:33.654639959 CET | 53 | 38064 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:34.547424078 CET | 39491 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:34.556324959 CET | 53 | 39491 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:34.556859016 CET | 32912 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:34.565653086 CET | 53 | 32912 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:34.566164970 CET | 57763 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:34.576188087 CET | 53 | 57763 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:34.576711893 CET | 53142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:34.586518049 CET | 53 | 53142 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:34.587008953 CET | 56627 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:34.596946955 CET | 53 | 56627 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:35.505728006 CET | 46040 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:35.514379978 CET | 53 | 46040 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:35.515068054 CET | 34250 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:35.525672913 CET | 53 | 34250 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:35.526264906 CET | 58016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:35.539707899 CET | 53 | 58016 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:35.540220022 CET | 58307 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:35.547900915 CET | 53 | 58307 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:35.548422098 CET | 58091 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:35.557017088 CET | 53 | 58091 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:36.466006994 CET | 46311 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:36.475018024 CET | 53 | 46311 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:36.475709915 CET | 42645 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:36.483551979 CET | 53 | 42645 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:36.484225988 CET | 48355 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:36.491925001 CET | 53 | 48355 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:36.492558956 CET | 37296 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:36.501777887 CET | 53 | 37296 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:36.502434969 CET | 58256 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:36.510879993 CET | 53 | 58256 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:37.402910948 CET | 53509 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:37.412472963 CET | 53 | 53509 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:37.413038015 CET | 39438 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:37.421894073 CET | 53 | 39438 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:37.422380924 CET | 43883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:37.432255983 CET | 53 | 43883 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:37.432758093 CET | 36226 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:37.442173004 CET | 53 | 36226 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:37.442815065 CET | 58131 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:37.454994917 CET | 53 | 58131 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:38.372668982 CET | 41451 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:38.380140066 CET | 53 | 41451 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:38.380749941 CET | 53742 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:38.388879061 CET | 53 | 53742 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:38.389458895 CET | 33212 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:38.405738115 CET | 53 | 33212 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:38.406518936 CET | 37139 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:38.414408922 CET | 53 | 37139 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:38.415285110 CET | 57785 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:38.423095942 CET | 53 | 57785 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:39.327033043 CET | 36010 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:39.335380077 CET | 53 | 36010 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:39.336385012 CET | 51052 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:39.344444036 CET | 53 | 51052 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:39.345333099 CET | 52171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:39.352806091 CET | 53 | 52171 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:39.353760958 CET | 59160 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:39.361272097 CET | 53 | 59160 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:39.362238884 CET | 39723 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:39.370186090 CET | 53 | 39723 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:40.280025959 CET | 33539 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:40.287604094 CET | 53 | 33539 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:40.288147926 CET | 35988 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:40.296034098 CET | 53 | 35988 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:40.296956062 CET | 40188 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:40.304909945 CET | 53 | 40188 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:40.305826902 CET | 57404 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:40.313008070 CET | 53 | 57404 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:40.313918114 CET | 36368 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:40.321988106 CET | 53 | 36368 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:41.225502014 CET | 46607 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:41.235295057 CET | 53 | 46607 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:41.236063004 CET | 51356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:41.245521069 CET | 53 | 51356 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:41.246068954 CET | 59603 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:41.255558968 CET | 53 | 59603 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:41.256270885 CET | 54242 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:41.265722990 CET | 53 | 54242 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:41.266416073 CET | 45562 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:41.276595116 CET | 53 | 45562 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:42.184972048 CET | 56882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:42.193542004 CET | 53 | 56882 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:42.194536924 CET | 56662 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:42.202737093 CET | 53 | 56662 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:42.203639984 CET | 55077 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:42.211646080 CET | 53 | 55077 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:42.212587118 CET | 58203 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:42.220666885 CET | 53 | 58203 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:42.221527100 CET | 33835 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:42.232558012 CET | 53 | 33835 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:43.155288935 CET | 54759 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:43.163130999 CET | 53 | 54759 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:43.163784027 CET | 52996 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:43.171010017 CET | 53 | 52996 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:43.171504974 CET | 43978 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:43.178894043 CET | 53 | 43978 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:43.179347992 CET | 38056 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:43.186573029 CET | 53 | 38056 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:43.187067032 CET | 38338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:43.194446087 CET | 53 | 38338 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:44.109478951 CET | 55324 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:44.118750095 CET | 53 | 55324 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:44.119344950 CET | 60441 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:44.128835917 CET | 53 | 60441 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:44.129400015 CET | 59140 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:44.138082027 CET | 53 | 59140 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:44.138617039 CET | 42356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:44.147773027 CET | 53 | 42356 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:44.148327112 CET | 43777 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:44.158626080 CET | 53 | 43777 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:45.086400986 CET | 49988 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:45.096085072 CET | 53 | 49988 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:45.096712112 CET | 53333 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:45.106367111 CET | 53 | 53333 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:45.106892109 CET | 44550 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:45.115649939 CET | 53 | 44550 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:45.116312027 CET | 33098 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:45.125628948 CET | 53 | 33098 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:45.126364946 CET | 46278 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:45.135901928 CET | 53 | 46278 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:47.080293894 CET | 47392 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:47.087783098 CET | 53 | 47392 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:47.088381052 CET | 52661 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:47.096276045 CET | 53 | 52661 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:47.096841097 CET | 60560 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:47.104197025 CET | 53 | 60560 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:47.104753017 CET | 46266 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:47.112751961 CET | 53 | 46266 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:47.113241911 CET | 38788 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:47.121401072 CET | 53 | 38788 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.021605015 CET | 43729 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.029527903 CET | 53 | 43729 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.030105114 CET | 54691 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.037399054 CET | 53 | 54691 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.037950993 CET | 43080 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.045759916 CET | 53 | 43080 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.046298981 CET | 52302 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.054301023 CET | 53 | 52302 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.054847956 CET | 45748 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.062844992 CET | 53 | 45748 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.967379093 CET | 55350 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.978151083 CET | 53 | 55350 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.978988886 CET | 59171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.986445904 CET | 53 | 59171 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.987029076 CET | 57182 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:48.994688988 CET | 53 | 57182 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:48.995207071 CET | 52835 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.002588034 CET | 53 | 52835 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.003084898 CET | 38269 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.010642052 CET | 53 | 38269 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.909389973 CET | 43459 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.918095112 CET | 53 | 43459 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.918639898 CET | 35497 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.927711010 CET | 53 | 35497 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.928253889 CET | 36562 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.937001944 CET | 53 | 36562 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.937526941 CET | 59411 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.945842028 CET | 53 | 59411 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:49.946382046 CET | 36317 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:49.954464912 CET | 53 | 36317 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:50.888751030 CET | 46968 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:50.896414042 CET | 53 | 46968 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:50.897036076 CET | 44478 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:50.904583931 CET | 53 | 44478 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:50.905109882 CET | 48814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:50.912682056 CET | 53 | 48814 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:50.913187981 CET | 35786 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:50.921004057 CET | 53 | 35786 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:50.921546936 CET | 57398 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:50.929299116 CET | 53 | 57398 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:51.841962099 CET | 38416 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:51.849462986 CET | 53 | 38416 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:51.850104094 CET | 53854 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:51.859064102 CET | 53 | 53854 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:51.859601974 CET | 48476 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:51.868005037 CET | 53 | 48476 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:51.868496895 CET | 55377 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:51.883452892 CET | 53 | 55377 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:51.883959055 CET | 34427 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:51.892194986 CET | 53 | 34427 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:52.787576914 CET | 39303 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:52.796063900 CET | 53 | 39303 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:52.796806097 CET | 46542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:52.804219007 CET | 53 | 46542 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:52.804971933 CET | 37496 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:52.812727928 CET | 53 | 37496 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:52.813352108 CET | 49344 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:52.821317911 CET | 53 | 49344 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:52.821892023 CET | 34700 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:52.830039024 CET | 53 | 34700 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:53.741296053 CET | 59383 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:53.748965979 CET | 53 | 59383 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:53.749588013 CET | 36009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:53.757757902 CET | 53 | 36009 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:53.758368969 CET | 54876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:53.765986919 CET | 53 | 54876 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:53.766597033 CET | 34256 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:53.777101994 CET | 53 | 34256 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:53.777700901 CET | 45572 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:53.785343885 CET | 53 | 45572 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:54.711023092 CET | 58771 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:54.718563080 CET | 53 | 58771 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:54.719527006 CET | 33550 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:54.727808952 CET | 53 | 33550 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:54.728487968 CET | 57275 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:54.737703085 CET | 53 | 57275 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:54.738318920 CET | 39721 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:54.745871067 CET | 53 | 39721 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:54.746495962 CET | 40150 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:54.754344940 CET | 53 | 40150 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:55.663999081 CET | 52028 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:55.671538115 CET | 53 | 52028 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:55.672334909 CET | 51692 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:55.680099964 CET | 53 | 51692 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:55.680905104 CET | 47740 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:55.688461065 CET | 53 | 47740 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:55.689163923 CET | 37909 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:55.697231054 CET | 53 | 37909 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:55.697972059 CET | 58636 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:55.706085920 CET | 53 | 58636 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:56.612344980 CET | 44408 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:56.624991894 CET | 53 | 44408 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:56.625765085 CET | 51650 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:56.636636972 CET | 53 | 51650 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:56.637362003 CET | 57469 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:56.647294044 CET | 53 | 57469 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:56.648019075 CET | 38946 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:56.658952951 CET | 53 | 38946 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:56.659785032 CET | 42249 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:56.674496889 CET | 53 | 42249 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:57.599699020 CET | 41808 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:57.610042095 CET | 53 | 41808 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:57.610672951 CET | 51190 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:57.619697094 CET | 53 | 51190 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:57.620284081 CET | 51435 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:57.629532099 CET | 53 | 51435 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:57.630126953 CET | 48577 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:57.638698101 CET | 53 | 48577 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:57.639286995 CET | 35031 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:57.647613049 CET | 53 | 35031 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:58.562057972 CET | 54463 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:58.571047068 CET | 53 | 54463 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:58.571676016 CET | 53229 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:58.579077959 CET | 53 | 53229 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:58.579624891 CET | 40820 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:58.587842941 CET | 53 | 40820 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:58.588459015 CET | 42398 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:58.595895052 CET | 53 | 42398 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:58.596462965 CET | 34740 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:58.604157925 CET | 53 | 34740 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:59.516213894 CET | 56194 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:59.524172068 CET | 53 | 56194 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:59.524878979 CET | 45638 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:59.532720089 CET | 53 | 45638 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:59.533382893 CET | 51852 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:59.541245937 CET | 53 | 51852 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:59.541932106 CET | 39139 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:59.550519943 CET | 53 | 39139 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:18:59.551167011 CET | 36980 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:18:59.558934927 CET | 53 | 36980 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:00.471144915 CET | 50038 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:00.478790998 CET | 53 | 50038 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:00.479809046 CET | 58995 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:00.488475084 CET | 53 | 58995 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:00.489530087 CET | 40383 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:00.498420954 CET | 53 | 40383 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:00.499420881 CET | 40396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:00.507631063 CET | 53 | 40396 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:00.508366108 CET | 36258 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:00.516911983 CET | 53 | 36258 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.020891905 CET | 60467 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.030222893 CET | 53 | 60467 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.030997992 CET | 38810 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.039000034 CET | 53 | 38810 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.039942026 CET | 49796 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.049098015 CET | 53 | 49796 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.049913883 CET | 59840 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.058609009 CET | 53 | 59840 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.059292078 CET | 55630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.066670895 CET | 53 | 55630 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.969538927 CET | 50314 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.979052067 CET | 53 | 50314 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.980041027 CET | 49398 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:02.989603043 CET | 53 | 49398 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:02.990394115 CET | 46972 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.001801014 CET | 53 | 46972 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.002567053 CET | 35668 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.013195038 CET | 53 | 35668 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.013900042 CET | 45053 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.023663998 CET | 53 | 45053 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.929752111 CET | 45581 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.941716909 CET | 53 | 45581 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.942464113 CET | 39744 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.952858925 CET | 53 | 39744 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.953628063 CET | 34119 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.962894917 CET | 53 | 34119 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.963608980 CET | 49013 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.973541975 CET | 53 | 49013 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:03.974236965 CET | 59199 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:03.984402895 CET | 53 | 59199 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:04.928380966 CET | 57858 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:04.937391043 CET | 53 | 57858 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:04.938611984 CET | 47428 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:04.948544025 CET | 53 | 47428 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:04.949578047 CET | 53647 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:04.959414959 CET | 53 | 53647 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:04.960088968 CET | 44368 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:04.969635963 CET | 53 | 44368 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:04.970406055 CET | 39612 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:04.980904102 CET | 53 | 39612 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:05.920928001 CET | 53837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:05.928915024 CET | 53 | 53837 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:05.930042028 CET | 45419 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:05.938527107 CET | 53 | 45419 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:05.939775944 CET | 46463 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:05.947947025 CET | 53 | 46463 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:05.949006081 CET | 48147 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:05.957686901 CET | 53 | 48147 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:05.959187984 CET | 47146 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:05.967073917 CET | 53 | 47146 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:06.885262966 CET | 39427 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:06.892760992 CET | 53 | 39427 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:06.893800974 CET | 43625 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:06.901546001 CET | 53 | 43625 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:06.902508020 CET | 33132 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:06.922048092 CET | 53 | 33132 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:06.923130989 CET | 44365 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:06.930789948 CET | 53 | 44365 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:06.931725025 CET | 58351 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:06.940490961 CET | 53 | 58351 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:07.939601898 CET | 47181 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:07.947083950 CET | 53 | 47181 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:07.948322058 CET | 45630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:07.956346989 CET | 53 | 45630 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:07.957201004 CET | 36064 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:07.965658903 CET | 53 | 36064 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:07.966279030 CET | 39682 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:07.974340916 CET | 53 | 39682 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:07.974911928 CET | 58197 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:07.982462883 CET | 53 | 58197 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:08.888706923 CET | 44475 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:08.896125078 CET | 53 | 44475 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:08.896828890 CET | 38340 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:08.904431105 CET | 53 | 38340 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:08.905278921 CET | 53308 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:08.913373947 CET | 53 | 53308 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:08.914324045 CET | 40851 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:08.922256947 CET | 53 | 40851 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:08.923294067 CET | 38220 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:08.930646896 CET | 53 | 38220 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:09.834732056 CET | 35500 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:09.844409943 CET | 53 | 35500 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:09.845158100 CET | 60632 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:09.855941057 CET | 53 | 60632 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:09.856771946 CET | 45709 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:09.867000103 CET | 53 | 45709 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:09.867788076 CET | 43887 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:09.877021074 CET | 53 | 43887 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:09.877861977 CET | 34276 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:09.887734890 CET | 53 | 34276 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:10.818583012 CET | 40532 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:10.826033115 CET | 53 | 40532 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:10.827255964 CET | 42289 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:10.835035086 CET | 53 | 42289 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:10.836071968 CET | 43621 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:10.843965054 CET | 53 | 43621 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:10.845091105 CET | 59106 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:10.853144884 CET | 53 | 59106 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:10.854408979 CET | 57223 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:10.862095118 CET | 53 | 57223 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:11.782742023 CET | 53036 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:11.791636944 CET | 53 | 53036 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:11.792597055 CET | 50286 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:11.801788092 CET | 53 | 50286 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:11.802515030 CET | 38952 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:11.812130928 CET | 53 | 38952 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:11.813292027 CET | 59835 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:11.822377920 CET | 53 | 59835 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:11.823071003 CET | 43075 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:11.832751989 CET | 53 | 43075 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:12.736265898 CET | 36255 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:12.743776083 CET | 53 | 36255 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:12.745069981 CET | 46187 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:12.752937078 CET | 53 | 46187 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:12.754158020 CET | 35580 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:12.761715889 CET | 53 | 35580 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:12.762725115 CET | 41936 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:12.770955086 CET | 53 | 41936 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:12.771805048 CET | 52668 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:12.780244112 CET | 53 | 52668 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:13.693115950 CET | 60330 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:13.700885057 CET | 53 | 60330 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:13.702121973 CET | 52035 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:13.709969044 CET | 53 | 52035 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:13.711074114 CET | 37779 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:13.719615936 CET | 53 | 37779 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:13.720973969 CET | 34241 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:13.728722095 CET | 53 | 34241 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:13.729669094 CET | 46128 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:13.737015009 CET | 53 | 46128 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:14.641738892 CET | 55749 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:14.649754047 CET | 53 | 55749 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:14.651293993 CET | 48330 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:14.659437895 CET | 53 | 48330 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:14.660568953 CET | 48638 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:14.668852091 CET | 53 | 48638 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:14.669893026 CET | 38725 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:14.678380013 CET | 53 | 38725 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:14.679352045 CET | 42538 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:14.687519073 CET | 53 | 42538 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:15.621294975 CET | 52897 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:15.629580975 CET | 53 | 52897 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:15.630867004 CET | 52969 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:15.639385939 CET | 53 | 52969 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:15.640681028 CET | 50392 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:15.649519920 CET | 53 | 50392 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:15.651082993 CET | 43995 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:15.658852100 CET | 53 | 43995 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:15.660408974 CET | 49308 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:15.668329000 CET | 53 | 49308 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:16.581624031 CET | 40632 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:16.595897913 CET | 53 | 40632 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:16.596977949 CET | 44807 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:16.606909990 CET | 53 | 44807 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:16.608011961 CET | 57959 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:16.617774963 CET | 53 | 57959 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:16.619345903 CET | 42012 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:16.628907919 CET | 53 | 42012 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:16.630492926 CET | 43259 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:16.640672922 CET | 53 | 43259 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:17.552998066 CET | 41609 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:17.562903881 CET | 53 | 41609 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:17.564296961 CET | 48925 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:17.573518991 CET | 53 | 48925 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:17.574255943 CET | 48526 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:17.583410978 CET | 53 | 48526 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:17.584024906 CET | 35514 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:17.593641996 CET | 53 | 35514 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:17.594870090 CET | 57831 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:17.604545116 CET | 53 | 57831 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:18.511897087 CET | 58916 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:18.521878004 CET | 53 | 58916 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:18.522917032 CET | 49340 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:18.533301115 CET | 53 | 49340 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:18.534306049 CET | 57881 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:18.544998884 CET | 53 | 57881 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:18.546140909 CET | 44822 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:18.557138920 CET | 53 | 44822 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:18.558188915 CET | 59488 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:18.567533016 CET | 53 | 59488 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:19.474581957 CET | 54780 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:19.482049942 CET | 53 | 54780 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:19.483637094 CET | 53101 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:19.491945982 CET | 53 | 53101 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:19.493566036 CET | 50349 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:19.501828909 CET | 53 | 50349 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:19.503046036 CET | 49977 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:19.510829926 CET | 53 | 49977 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:19.512020111 CET | 42159 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:19.521192074 CET | 53 | 42159 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:20.430202961 CET | 38001 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:20.438597918 CET | 53 | 38001 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:20.439905882 CET | 47550 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:20.448000908 CET | 53 | 47550 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:20.449256897 CET | 53512 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:20.457021952 CET | 53 | 53512 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:20.458173037 CET | 55575 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:20.466134071 CET | 53 | 55575 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:20.466907978 CET | 38718 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:20.475579023 CET | 53 | 38718 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:21.391099930 CET | 43209 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:21.399095058 CET | 53 | 43209 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:21.400891066 CET | 40631 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:21.409718990 CET | 53 | 40631 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:21.411519051 CET | 33899 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:21.419786930 CET | 53 | 33899 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:21.421458960 CET | 42688 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:21.430000067 CET | 53 | 42688 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:21.431756973 CET | 54161 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:21.439848900 CET | 53 | 54161 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:22.347502947 CET | 42170 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:22.357609987 CET | 53 | 42170 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:22.359114885 CET | 51484 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:22.375638962 CET | 53 | 51484 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:22.376849890 CET | 33121 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:22.386089087 CET | 53 | 33121 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:22.387171984 CET | 34846 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:22.397018909 CET | 53 | 34846 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:22.398350954 CET | 56679 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:22.408281088 CET | 53 | 56679 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:23.315126896 CET | 51448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:23.323600054 CET | 53 | 51448 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:23.325068951 CET | 48022 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:23.332655907 CET | 53 | 48022 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:23.334199905 CET | 43014 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:23.342282057 CET | 53 | 43014 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:23.343947887 CET | 45189 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:23.351736069 CET | 53 | 45189 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:23.353720903 CET | 33339 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:23.361335993 CET | 53 | 33339 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:24.263417959 CET | 35343 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:24.271354914 CET | 53 | 35343 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:24.272650957 CET | 53719 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:24.280750990 CET | 53 | 53719 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:24.281958103 CET | 44121 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:24.290219069 CET | 53 | 44121 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:24.291517973 CET | 53089 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:24.299861908 CET | 53 | 53089 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:24.301091909 CET | 53418 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:24.308655024 CET | 53 | 53418 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:25.216419935 CET | 50210 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:25.226413012 CET | 53 | 50210 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:25.227946997 CET | 56006 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:25.240662098 CET | 53 | 56006 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:25.242058039 CET | 41400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:25.252471924 CET | 53 | 41400 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:25.253896952 CET | 60622 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:25.264266014 CET | 53 | 60622 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:25.265374899 CET | 47252 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:25.275928974 CET | 53 | 47252 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:26.176561117 CET | 59820 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:26.185802937 CET | 53 | 59820 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:26.187120914 CET | 33009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:26.197257996 CET | 53 | 33009 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:26.198111057 CET | 35694 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:26.207407951 CET | 53 | 35694 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:26.208350897 CET | 56055 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:26.219017982 CET | 53 | 56055 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:26.220169067 CET | 38570 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:26.229857922 CET | 53 | 38570 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:27.166827917 CET | 35144 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:27.177997112 CET | 53 | 35144 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:27.179397106 CET | 53368 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:27.189564943 CET | 53 | 53368 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:27.190972090 CET | 38154 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:27.203291893 CET | 53 | 38154 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:27.204662085 CET | 53333 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:27.215358019 CET | 53 | 53333 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:27.216291904 CET | 60460 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:27.226154089 CET | 53 | 60460 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:28.136677980 CET | 46646 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:28.147113085 CET | 53 | 46646 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:28.148514986 CET | 59636 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:28.158663034 CET | 53 | 59636 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:28.160046101 CET | 49101 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:28.169444084 CET | 53 | 49101 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:28.170969009 CET | 56102 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:28.180639029 CET | 53 | 56102 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:28.181968927 CET | 33603 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:28.192292929 CET | 53 | 33603 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:29.092675924 CET | 56503 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:29.102010012 CET | 53 | 56503 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:29.103955984 CET | 51114 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:29.112375021 CET | 53 | 51114 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:29.113929033 CET | 56869 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:29.123208046 CET | 53 | 56869 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:29.124953985 CET | 34145 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:29.133343935 CET | 53 | 34145 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:29.134900093 CET | 52298 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:29.143614054 CET | 53 | 52298 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:30.124811888 CET | 51519 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:30.135054111 CET | 53 | 51519 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:30.135873079 CET | 38838 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:30.145373106 CET | 53 | 38838 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:30.146292925 CET | 48316 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:30.155854940 CET | 53 | 48316 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:30.156653881 CET | 41896 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:30.166852951 CET | 53 | 41896 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:30.167800903 CET | 58757 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:30.177416086 CET | 53 | 58757 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:31.090935946 CET | 54217 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:31.099978924 CET | 53 | 54217 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:31.101032972 CET | 49937 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:31.108465910 CET | 53 | 49937 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:31.109453917 CET | 50710 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:31.118175030 CET | 53 | 50710 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:31.119168043 CET | 36630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:31.127289057 CET | 53 | 36630 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:31.128192902 CET | 57446 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:31.136965036 CET | 53 | 57446 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:32.040276051 CET | 41482 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:32.048188925 CET | 53 | 41482 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:32.049308062 CET | 45981 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:32.057503939 CET | 53 | 45981 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:32.058413982 CET | 52561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:32.066240072 CET | 53 | 52561 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:32.066981077 CET | 38843 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:32.074901104 CET | 53 | 38843 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:32.076044083 CET | 53756 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:32.084137917 CET | 53 | 53756 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.018819094 CET | 47145 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.026628017 CET | 53 | 47145 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.028114080 CET | 34771 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.036776066 CET | 53 | 34771 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.037601948 CET | 52046 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.046248913 CET | 53 | 52046 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.047347069 CET | 38366 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.055124998 CET | 53 | 38366 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.056265116 CET | 60473 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.063900948 CET | 53 | 60473 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.974595070 CET | 38172 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.982553959 CET | 53 | 38172 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.983778954 CET | 40625 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:33.991976976 CET | 53 | 40625 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:33.993278027 CET | 60893 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.001394987 CET | 53 | 60893 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.002546072 CET | 34802 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.010329008 CET | 53 | 34802 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.011622906 CET | 42623 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.019272089 CET | 53 | 42623 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.969078064 CET | 53781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.976407051 CET | 53 | 53781 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.977699995 CET | 41419 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.985255957 CET | 53 | 41419 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.986433029 CET | 59580 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:34.994119883 CET | 53 | 59580 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:34.995151997 CET | 40969 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.004015923 CET | 53 | 40969 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.005757093 CET | 44662 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.013936043 CET | 53 | 44662 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.953834057 CET | 40517 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.961353064 CET | 53 | 40517 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.962492943 CET | 59307 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.970453024 CET | 53 | 59307 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.971647978 CET | 60089 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.979785919 CET | 53 | 60089 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.980868101 CET | 36032 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.988369942 CET | 53 | 36032 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:35.989229918 CET | 50132 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:35.996776104 CET | 53 | 50132 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:36.901906013 CET | 47698 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:36.909507990 CET | 53 | 47698 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:36.910382032 CET | 58185 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:36.918093920 CET | 53 | 58185 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:36.919131041 CET | 52602 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:36.926544905 CET | 53 | 52602 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:36.927510977 CET | 39800 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:36.935564041 CET | 53 | 39800 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:36.936702967 CET | 37237 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:36.944433928 CET | 53 | 37237 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:37.861056089 CET | 56905 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:37.870254993 CET | 53 | 56905 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:37.871203899 CET | 51614 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:37.880847931 CET | 53 | 51614 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:37.881788015 CET | 52034 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:37.891319036 CET | 53 | 52034 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:37.892314911 CET | 33007 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:37.901798964 CET | 53 | 33007 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:37.902759075 CET | 58012 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:37.912797928 CET | 53 | 58012 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:38.820620060 CET | 37883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:38.828525066 CET | 53 | 37883 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:38.830071926 CET | 36485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:38.837668896 CET | 53 | 36485 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:38.839581966 CET | 40630 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:38.848028898 CET | 53 | 40630 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:38.849714041 CET | 53662 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:38.857466936 CET | 53 | 53662 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:38.859059095 CET | 57553 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:38.866894960 CET | 53 | 57553 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:39.773902893 CET | 51299 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:39.787302971 CET | 53 | 51299 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:39.788017035 CET | 52461 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:39.798377037 CET | 53 | 52461 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:39.799093962 CET | 36178 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:39.810385942 CET | 53 | 36178 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:39.811081886 CET | 38692 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:39.821166992 CET | 53 | 38692 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:39.822335958 CET | 42025 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:39.833313942 CET | 53 | 42025 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:40.867444038 CET | 53396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:40.877914906 CET | 53 | 53396 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:40.878849983 CET | 41363 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:40.888608932 CET | 53 | 41363 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:40.889517069 CET | 37484 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:40.899910927 CET | 53 | 37484 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:40.901537895 CET | 47380 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:40.912583113 CET | 53 | 47380 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:40.914248943 CET | 58457 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:40.928164959 CET | 53 | 58457 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:41.868463039 CET | 45217 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:41.876621962 CET | 53 | 45217 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:41.877790928 CET | 46217 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:41.885371923 CET | 53 | 46217 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:41.886336088 CET | 52545 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:41.893877983 CET | 53 | 52545 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:41.894548893 CET | 44805 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:41.902251959 CET | 53 | 44805 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:41.902894974 CET | 47908 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:41.910540104 CET | 53 | 47908 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:42.819972038 CET | 51993 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:42.828927040 CET | 53 | 51993 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:42.829898119 CET | 46854 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:42.840223074 CET | 53 | 46854 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:42.841315985 CET | 42669 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:42.850557089 CET | 53 | 42669 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:42.851614952 CET | 45993 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:42.861167908 CET | 53 | 45993 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:42.862437963 CET | 36460 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:42.876291037 CET | 53 | 36460 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:43.896301985 CET | 57574 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:43.906588078 CET | 53 | 57574 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:43.907499075 CET | 58302 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:43.917962074 CET | 53 | 58302 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:43.919059992 CET | 56913 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:43.928426981 CET | 53 | 56913 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:43.929398060 CET | 41951 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:43.939254999 CET | 53 | 41951 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:43.940272093 CET | 34540 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:43.949959993 CET | 53 | 34540 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:44.854567051 CET | 55370 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:44.862504959 CET | 53 | 55370 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:44.864126921 CET | 56518 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:44.872174978 CET | 53 | 56518 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:44.873701096 CET | 50631 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:44.881408930 CET | 53 | 50631 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:44.883162022 CET | 40879 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:44.891406059 CET | 53 | 40879 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:44.893136024 CET | 39481 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:44.901628017 CET | 53 | 39481 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:45.828421116 CET | 38797 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:45.836709023 CET | 53 | 38797 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:45.837609053 CET | 44907 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:45.844789028 CET | 53 | 44907 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:45.845660925 CET | 43588 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:45.853682995 CET | 53 | 43588 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:45.854607105 CET | 48787 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:45.863185883 CET | 53 | 48787 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:45.864187002 CET | 33345 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:45.871613979 CET | 53 | 33345 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:46.796967030 CET | 47257 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:46.806422949 CET | 53 | 47257 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:46.807598114 CET | 51510 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:46.817400932 CET | 53 | 51510 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:46.818351030 CET | 49751 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:46.826344013 CET | 53 | 49751 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:46.827261925 CET | 42776 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:46.834640026 CET | 53 | 42776 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:46.835664988 CET | 34751 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:46.843612909 CET | 53 | 34751 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:47.740839958 CET | 41447 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:47.748404980 CET | 53 | 41447 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:47.749725103 CET | 42493 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:47.757128000 CET | 53 | 42493 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:47.758348942 CET | 35135 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:47.766515017 CET | 53 | 35135 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:47.767525911 CET | 36599 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:47.775412083 CET | 53 | 36599 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:47.776148081 CET | 48110 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:47.784955978 CET | 53 | 48110 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:48.694152117 CET | 37413 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:48.701646090 CET | 53 | 37413 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:48.702658892 CET | 54564 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:48.710402012 CET | 53 | 54564 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:48.711466074 CET | 50516 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:48.720160007 CET | 53 | 50516 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:48.721273899 CET | 37035 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:48.729932070 CET | 53 | 37035 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:48.731030941 CET | 59572 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:48.738384008 CET | 53 | 59572 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:49.663671017 CET | 52407 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:49.675894022 CET | 53 | 52407 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:49.677009106 CET | 55235 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:49.686180115 CET | 53 | 55235 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:49.687230110 CET | 43166 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:49.696621895 CET | 53 | 43166 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:49.697736025 CET | 42388 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:49.707151890 CET | 53 | 42388 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:49.708069086 CET | 57366 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:49.717408895 CET | 53 | 57366 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:50.621922970 CET | 33192 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:50.631371975 CET | 53 | 33192 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:50.632064104 CET | 38514 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:50.641165018 CET | 53 | 38514 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:50.641901016 CET | 35500 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:50.651667118 CET | 53 | 35500 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:50.652404070 CET | 33487 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:50.661207914 CET | 53 | 33487 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:50.662065029 CET | 52171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:50.671159029 CET | 53 | 52171 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:51.598069906 CET | 51126 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:51.607270002 CET | 53 | 51126 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:51.608084917 CET | 50793 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:51.616982937 CET | 53 | 50793 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:51.617744923 CET | 43685 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:51.627582073 CET | 53 | 43685 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:51.628412008 CET | 42993 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:51.638430119 CET | 53 | 42993 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:51.639203072 CET | 45522 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:51.648399115 CET | 53 | 45522 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:52.765007973 CET | 45189 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:52.774236917 CET | 53 | 45189 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:52.775341988 CET | 37416 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:52.787478924 CET | 53 | 37416 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:52.788619995 CET | 45882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:52.797888994 CET | 53 | 45882 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:52.799019098 CET | 44037 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:52.808216095 CET | 53 | 44037 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:52.809408903 CET | 51668 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:52.818433046 CET | 53 | 51668 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:53.723156929 CET | 48101 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:53.733433008 CET | 53 | 48101 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:53.734819889 CET | 47772 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:53.745085001 CET | 53 | 47772 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:53.745964050 CET | 39633 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:53.755788088 CET | 53 | 39633 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:53.756959915 CET | 59068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:53.767591000 CET | 53 | 59068 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:53.768747091 CET | 56198 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:53.778175116 CET | 53 | 56198 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:54.716042042 CET | 54070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:54.725436926 CET | 53 | 54070 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:54.726315975 CET | 39424 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:54.735528946 CET | 53 | 39424 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:54.736418009 CET | 48013 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:54.745392084 CET | 53 | 48013 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:54.746290922 CET | 56855 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:54.755800962 CET | 53 | 56855 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:54.756710052 CET | 38492 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:54.765460014 CET | 53 | 38492 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:55.669857025 CET | 36020 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:55.676989079 CET | 53 | 36020 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:55.678076029 CET | 45193 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:55.685760021 CET | 53 | 45193 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:55.686830044 CET | 60390 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:55.694170952 CET | 53 | 60390 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:55.695147038 CET | 50734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:55.702452898 CET | 53 | 50734 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:55.703275919 CET | 44414 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:55.710519075 CET | 53 | 44414 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:56.619224072 CET | 41564 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:56.627861977 CET | 53 | 41564 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:56.629076958 CET | 41300 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:56.637907982 CET | 53 | 41300 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:56.639020920 CET | 47874 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:56.647402048 CET | 53 | 47874 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:56.648569107 CET | 53123 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:56.656270027 CET | 53 | 53123 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:56.657368898 CET | 42560 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:56.666018963 CET | 53 | 42560 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:57.600748062 CET | 40012 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:57.608515024 CET | 53 | 40012 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:57.609560013 CET | 45142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:57.617271900 CET | 53 | 45142 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:57.618243933 CET | 39839 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:57.626636028 CET | 53 | 39839 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:57.627604008 CET | 54289 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:57.635240078 CET | 53 | 54289 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:57.636398077 CET | 55622 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:57.645062923 CET | 53 | 55622 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:58.549077034 CET | 42925 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:58.556983948 CET | 53 | 42925 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:58.557728052 CET | 40553 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:58.565094948 CET | 53 | 40553 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:58.565871000 CET | 41939 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:58.573810101 CET | 53 | 41939 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:58.574596882 CET | 48197 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:58.582452059 CET | 53 | 48197 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:58.583197117 CET | 44208 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:58.591296911 CET | 53 | 44208 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:59.515618086 CET | 49786 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:59.523468018 CET | 53 | 49786 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:59.524452925 CET | 41460 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:59.532672882 CET | 53 | 41460 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:59.533518076 CET | 46357 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:59.541080952 CET | 53 | 46357 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:59.542093039 CET | 41180 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:59.549392939 CET | 53 | 41180 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:19:59.550394058 CET | 35991 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:19:59.557842970 CET | 53 | 35991 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:20:00.466394901 CET | 42635 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:20:00.475785017 CET | 53 | 42635 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:20:00.476680994 CET | 37856 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:20:00.485377073 CET | 53 | 37856 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:20:00.486314058 CET | 38643 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:20:00.495918036 CET | 53 | 38643 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:20:00.496767998 CET | 50374 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:20:00.506614923 CET | 53 | 50374 | 8.8.8.8 | 192.168.2.13 |
Oct 30, 2024 00:20:00.507443905 CET | 36268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 30, 2024 00:20:00.516923904 CET | 53 | 36268 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 30, 2024 00:17:55.381247997 CET | 192.168.2.13 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.422949076 CET | 192.168.2.13 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.448779106 CET | 192.168.2.13 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.485493898 CET | 192.168.2.13 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.508980989 CET | 192.168.2.13 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.447711945 CET | 192.168.2.13 | 8.8.8.8 | 0x9205 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.457592964 CET | 192.168.2.13 | 8.8.8.8 | 0x9205 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.465656042 CET | 192.168.2.13 | 8.8.8.8 | 0x9205 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.474538088 CET | 192.168.2.13 | 8.8.8.8 | 0x9205 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.483242989 CET | 192.168.2.13 | 8.8.8.8 | 0x9205 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.405294895 CET | 192.168.2.13 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.413872957 CET | 192.168.2.13 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.422864914 CET | 192.168.2.13 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.431127071 CET | 192.168.2.13 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.439474106 CET | 192.168.2.13 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.352916956 CET | 192.168.2.13 | 8.8.8.8 | 0xfdb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.362097979 CET | 192.168.2.13 | 8.8.8.8 | 0xfdb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.371258974 CET | 192.168.2.13 | 8.8.8.8 | 0xfdb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.381073952 CET | 192.168.2.13 | 8.8.8.8 | 0xfdb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.389218092 CET | 192.168.2.13 | 8.8.8.8 | 0xfdb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.298522949 CET | 192.168.2.13 | 8.8.8.8 | 0xd5cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.307043076 CET | 192.168.2.13 | 8.8.8.8 | 0xd5cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.314966917 CET | 192.168.2.13 | 8.8.8.8 | 0xd5cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.322909117 CET | 192.168.2.13 | 8.8.8.8 | 0xd5cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.331181049 CET | 192.168.2.13 | 8.8.8.8 | 0xd5cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.233450890 CET | 192.168.2.13 | 8.8.8.8 | 0xf93e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.242532015 CET | 192.168.2.13 | 8.8.8.8 | 0xf93e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.251182079 CET | 192.168.2.13 | 8.8.8.8 | 0xf93e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.261038065 CET | 192.168.2.13 | 8.8.8.8 | 0xf93e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.269387007 CET | 192.168.2.13 | 8.8.8.8 | 0xf93e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.177702904 CET | 192.168.2.13 | 8.8.8.8 | 0x1551 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.190692902 CET | 192.168.2.13 | 8.8.8.8 | 0x1551 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.200186968 CET | 192.168.2.13 | 8.8.8.8 | 0x1551 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.208337069 CET | 192.168.2.13 | 8.8.8.8 | 0x1551 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.217298985 CET | 192.168.2.13 | 8.8.8.8 | 0x1551 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.125130892 CET | 192.168.2.13 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.133367062 CET | 192.168.2.13 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.142498016 CET | 192.168.2.13 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.150347948 CET | 192.168.2.13 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.159815073 CET | 192.168.2.13 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.081115961 CET | 192.168.2.13 | 8.8.8.8 | 0x69f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.092041969 CET | 192.168.2.13 | 8.8.8.8 | 0x69f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.102127075 CET | 192.168.2.13 | 8.8.8.8 | 0x69f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.113135099 CET | 192.168.2.13 | 8.8.8.8 | 0x69f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.122737885 CET | 192.168.2.13 | 8.8.8.8 | 0x69f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.034811020 CET | 192.168.2.13 | 8.8.8.8 | 0x764f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.046140909 CET | 192.168.2.13 | 8.8.8.8 | 0x764f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.056509972 CET | 192.168.2.13 | 8.8.8.8 | 0x764f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.066138983 CET | 192.168.2.13 | 8.8.8.8 | 0x764f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.076534986 CET | 192.168.2.13 | 8.8.8.8 | 0x764f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.001013041 CET | 192.168.2.13 | 8.8.8.8 | 0x6cd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.011112928 CET | 192.168.2.13 | 8.8.8.8 | 0x6cd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.020399094 CET | 192.168.2.13 | 8.8.8.8 | 0x6cd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.031146049 CET | 192.168.2.13 | 8.8.8.8 | 0x6cd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.041887999 CET | 192.168.2.13 | 8.8.8.8 | 0x6cd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.948224068 CET | 192.168.2.13 | 8.8.8.8 | 0xe091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.957108021 CET | 192.168.2.13 | 8.8.8.8 | 0xe091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.966012001 CET | 192.168.2.13 | 8.8.8.8 | 0xe091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.974878073 CET | 192.168.2.13 | 8.8.8.8 | 0xe091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.984200954 CET | 192.168.2.13 | 8.8.8.8 | 0xe091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.896810055 CET | 192.168.2.13 | 8.8.8.8 | 0xb70d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.907044888 CET | 192.168.2.13 | 8.8.8.8 | 0xb70d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.917067051 CET | 192.168.2.13 | 8.8.8.8 | 0xb70d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.927187920 CET | 192.168.2.13 | 8.8.8.8 | 0xb70d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.937683105 CET | 192.168.2.13 | 8.8.8.8 | 0xb70d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.860023022 CET | 192.168.2.13 | 8.8.8.8 | 0x54f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.870563030 CET | 192.168.2.13 | 8.8.8.8 | 0x54f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.881000996 CET | 192.168.2.13 | 8.8.8.8 | 0x54f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.890666008 CET | 192.168.2.13 | 8.8.8.8 | 0x54f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.900677919 CET | 192.168.2.13 | 8.8.8.8 | 0x54f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.817001104 CET | 192.168.2.13 | 8.8.8.8 | 0x7fb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.828531981 CET | 192.168.2.13 | 8.8.8.8 | 0x7fb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.840229034 CET | 192.168.2.13 | 8.8.8.8 | 0x7fb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.851027966 CET | 192.168.2.13 | 8.8.8.8 | 0x7fb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.862137079 CET | 192.168.2.13 | 8.8.8.8 | 0x7fb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.795362949 CET | 192.168.2.13 | 8.8.8.8 | 0x66a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.805407047 CET | 192.168.2.13 | 8.8.8.8 | 0x66a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.814924002 CET | 192.168.2.13 | 8.8.8.8 | 0x66a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.825830936 CET | 192.168.2.13 | 8.8.8.8 | 0x66a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.836379051 CET | 192.168.2.13 | 8.8.8.8 | 0x66a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.753220081 CET | 192.168.2.13 | 8.8.8.8 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.762085915 CET | 192.168.2.13 | 8.8.8.8 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.770219088 CET | 192.168.2.13 | 8.8.8.8 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.779170036 CET | 192.168.2.13 | 8.8.8.8 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.788245916 CET | 192.168.2.13 | 8.8.8.8 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.706732988 CET | 192.168.2.13 | 8.8.8.8 | 0xe627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.715457916 CET | 192.168.2.13 | 8.8.8.8 | 0xe627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.724201918 CET | 192.168.2.13 | 8.8.8.8 | 0xe627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.733402967 CET | 192.168.2.13 | 8.8.8.8 | 0xe627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.741938114 CET | 192.168.2.13 | 8.8.8.8 | 0xe627 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.668664932 CET | 192.168.2.13 | 8.8.8.8 | 0x9201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.677396059 CET | 192.168.2.13 | 8.8.8.8 | 0x9201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.686229944 CET | 192.168.2.13 | 8.8.8.8 | 0x9201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.694787025 CET | 192.168.2.13 | 8.8.8.8 | 0x9201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.703380108 CET | 192.168.2.13 | 8.8.8.8 | 0x9201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.633639097 CET | 192.168.2.13 | 8.8.8.8 | 0xe7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.643697977 CET | 192.168.2.13 | 8.8.8.8 | 0xe7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.654680967 CET | 192.168.2.13 | 8.8.8.8 | 0xe7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.665177107 CET | 192.168.2.13 | 8.8.8.8 | 0xe7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.675405979 CET | 192.168.2.13 | 8.8.8.8 | 0xe7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.924453974 CET | 192.168.2.13 | 8.8.8.8 | 0x4b5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.933034897 CET | 192.168.2.13 | 8.8.8.8 | 0x4b5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.941461086 CET | 192.168.2.13 | 8.8.8.8 | 0x4b5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.950103998 CET | 192.168.2.13 | 8.8.8.8 | 0x4b5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.958933115 CET | 192.168.2.13 | 8.8.8.8 | 0x4b5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.879827023 CET | 192.168.2.13 | 8.8.8.8 | 0xef48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.888484955 CET | 192.168.2.13 | 8.8.8.8 | 0xef48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.898610115 CET | 192.168.2.13 | 8.8.8.8 | 0xef48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.907875061 CET | 192.168.2.13 | 8.8.8.8 | 0xef48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.916213036 CET | 192.168.2.13 | 8.8.8.8 | 0xef48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.826185942 CET | 192.168.2.13 | 8.8.8.8 | 0x6f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.834768057 CET | 192.168.2.13 | 8.8.8.8 | 0x6f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.844585896 CET | 192.168.2.13 | 8.8.8.8 | 0x6f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.853640079 CET | 192.168.2.13 | 8.8.8.8 | 0x6f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.862865925 CET | 192.168.2.13 | 8.8.8.8 | 0x6f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.762729883 CET | 192.168.2.13 | 8.8.8.8 | 0x27d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.771717072 CET | 192.168.2.13 | 8.8.8.8 | 0x27d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.780931950 CET | 192.168.2.13 | 8.8.8.8 | 0x27d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.789933920 CET | 192.168.2.13 | 8.8.8.8 | 0x27d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.798377037 CET | 192.168.2.13 | 8.8.8.8 | 0x27d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.709044933 CET | 192.168.2.13 | 8.8.8.8 | 0x65de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.719619989 CET | 192.168.2.13 | 8.8.8.8 | 0x65de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.730293989 CET | 192.168.2.13 | 8.8.8.8 | 0x65de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.740430117 CET | 192.168.2.13 | 8.8.8.8 | 0x65de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.751698017 CET | 192.168.2.13 | 8.8.8.8 | 0x65de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.690879107 CET | 192.168.2.13 | 8.8.8.8 | 0x5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.701689959 CET | 192.168.2.13 | 8.8.8.8 | 0x5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.711359024 CET | 192.168.2.13 | 8.8.8.8 | 0x5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.721029043 CET | 192.168.2.13 | 8.8.8.8 | 0x5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.731240988 CET | 192.168.2.13 | 8.8.8.8 | 0x5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.645328999 CET | 192.168.2.13 | 8.8.8.8 | 0x447c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.654683113 CET | 192.168.2.13 | 8.8.8.8 | 0x447c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.663918972 CET | 192.168.2.13 | 8.8.8.8 | 0x447c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.672920942 CET | 192.168.2.13 | 8.8.8.8 | 0x447c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.682324886 CET | 192.168.2.13 | 8.8.8.8 | 0x447c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.084666014 CET | 192.168.2.13 | 8.8.8.8 | 0x3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.092788935 CET | 192.168.2.13 | 8.8.8.8 | 0x3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.101965904 CET | 192.168.2.13 | 8.8.8.8 | 0x3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.110271931 CET | 192.168.2.13 | 8.8.8.8 | 0x3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.118429899 CET | 192.168.2.13 | 8.8.8.8 | 0x3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.035044909 CET | 192.168.2.13 | 8.8.8.8 | 0x6d10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.047353029 CET | 192.168.2.13 | 8.8.8.8 | 0x6d10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.057039976 CET | 192.168.2.13 | 8.8.8.8 | 0x6d10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.065054893 CET | 192.168.2.13 | 8.8.8.8 | 0x6d10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.074357033 CET | 192.168.2.13 | 8.8.8.8 | 0x6d10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.997833967 CET | 192.168.2.13 | 8.8.8.8 | 0xa80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.006967068 CET | 192.168.2.13 | 8.8.8.8 | 0xa80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.015707970 CET | 192.168.2.13 | 8.8.8.8 | 0xa80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.024871111 CET | 192.168.2.13 | 8.8.8.8 | 0xa80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.033902884 CET | 192.168.2.13 | 8.8.8.8 | 0xa80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.976705074 CET | 192.168.2.13 | 8.8.8.8 | 0x562e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.987216949 CET | 192.168.2.13 | 8.8.8.8 | 0x562e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.998544931 CET | 192.168.2.13 | 8.8.8.8 | 0x562e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.009298086 CET | 192.168.2.13 | 8.8.8.8 | 0x562e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.019790888 CET | 192.168.2.13 | 8.8.8.8 | 0x562e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.935915947 CET | 192.168.2.13 | 8.8.8.8 | 0xea3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.945501089 CET | 192.168.2.13 | 8.8.8.8 | 0xea3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.955643892 CET | 192.168.2.13 | 8.8.8.8 | 0xea3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.965157986 CET | 192.168.2.13 | 8.8.8.8 | 0xea3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.974633932 CET | 192.168.2.13 | 8.8.8.8 | 0xea3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.889839888 CET | 192.168.2.13 | 8.8.8.8 | 0x3c16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.900130033 CET | 192.168.2.13 | 8.8.8.8 | 0x3c16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.909885883 CET | 192.168.2.13 | 8.8.8.8 | 0x3c16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.919504881 CET | 192.168.2.13 | 8.8.8.8 | 0x3c16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.929122925 CET | 192.168.2.13 | 8.8.8.8 | 0x3c16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.832461119 CET | 192.168.2.13 | 8.8.8.8 | 0xcaa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.844005108 CET | 192.168.2.13 | 8.8.8.8 | 0xcaa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.854239941 CET | 192.168.2.13 | 8.8.8.8 | 0xcaa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.864680052 CET | 192.168.2.13 | 8.8.8.8 | 0xcaa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.874608040 CET | 192.168.2.13 | 8.8.8.8 | 0xcaa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.811178923 CET | 192.168.2.13 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.820080042 CET | 192.168.2.13 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.830456018 CET | 192.168.2.13 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.839936018 CET | 192.168.2.13 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.849164963 CET | 192.168.2.13 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.771408081 CET | 192.168.2.13 | 8.8.8.8 | 0x6c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.781018972 CET | 192.168.2.13 | 8.8.8.8 | 0x6c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.790075064 CET | 192.168.2.13 | 8.8.8.8 | 0x6c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.799941063 CET | 192.168.2.13 | 8.8.8.8 | 0x6c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.809798002 CET | 192.168.2.13 | 8.8.8.8 | 0x6c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.725497007 CET | 192.168.2.13 | 8.8.8.8 | 0xdbb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.736377001 CET | 192.168.2.13 | 8.8.8.8 | 0xdbb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.746575117 CET | 192.168.2.13 | 8.8.8.8 | 0xdbb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.757828951 CET | 192.168.2.13 | 8.8.8.8 | 0xdbb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.768435955 CET | 192.168.2.13 | 8.8.8.8 | 0xdbb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.706240892 CET | 192.168.2.13 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.716479063 CET | 192.168.2.13 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.727410078 CET | 192.168.2.13 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.736646891 CET | 192.168.2.13 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.746301889 CET | 192.168.2.13 | 8.8.8.8 | 0x1fbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.659779072 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.670878887 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.680869102 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.691231966 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.701651096 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.611557961 CET | 192.168.2.13 | 8.8.8.8 | 0xc59c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.620897055 CET | 192.168.2.13 | 8.8.8.8 | 0xc59c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.629096031 CET | 192.168.2.13 | 8.8.8.8 | 0xc59c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.637434959 CET | 192.168.2.13 | 8.8.8.8 | 0xc59c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.646219015 CET | 192.168.2.13 | 8.8.8.8 | 0xc59c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.547424078 CET | 192.168.2.13 | 8.8.8.8 | 0x2c23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.556859016 CET | 192.168.2.13 | 8.8.8.8 | 0x2c23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.566164970 CET | 192.168.2.13 | 8.8.8.8 | 0x2c23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.576711893 CET | 192.168.2.13 | 8.8.8.8 | 0x2c23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.587008953 CET | 192.168.2.13 | 8.8.8.8 | 0x2c23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.505728006 CET | 192.168.2.13 | 8.8.8.8 | 0x4f54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.515068054 CET | 192.168.2.13 | 8.8.8.8 | 0x4f54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.526264906 CET | 192.168.2.13 | 8.8.8.8 | 0x4f54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.540220022 CET | 192.168.2.13 | 8.8.8.8 | 0x4f54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.548422098 CET | 192.168.2.13 | 8.8.8.8 | 0x4f54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.466006994 CET | 192.168.2.13 | 8.8.8.8 | 0xdadd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.475709915 CET | 192.168.2.13 | 8.8.8.8 | 0xdadd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.484225988 CET | 192.168.2.13 | 8.8.8.8 | 0xdadd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.492558956 CET | 192.168.2.13 | 8.8.8.8 | 0xdadd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.502434969 CET | 192.168.2.13 | 8.8.8.8 | 0xdadd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.402910948 CET | 192.168.2.13 | 8.8.8.8 | 0xac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.413038015 CET | 192.168.2.13 | 8.8.8.8 | 0xac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.422380924 CET | 192.168.2.13 | 8.8.8.8 | 0xac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.432758093 CET | 192.168.2.13 | 8.8.8.8 | 0xac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.442815065 CET | 192.168.2.13 | 8.8.8.8 | 0xac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.372668982 CET | 192.168.2.13 | 8.8.8.8 | 0xfc46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.380749941 CET | 192.168.2.13 | 8.8.8.8 | 0xfc46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.389458895 CET | 192.168.2.13 | 8.8.8.8 | 0xfc46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.406518936 CET | 192.168.2.13 | 8.8.8.8 | 0xfc46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.415285110 CET | 192.168.2.13 | 8.8.8.8 | 0xfc46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.327033043 CET | 192.168.2.13 | 8.8.8.8 | 0x3778 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.336385012 CET | 192.168.2.13 | 8.8.8.8 | 0x3778 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.345333099 CET | 192.168.2.13 | 8.8.8.8 | 0x3778 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.353760958 CET | 192.168.2.13 | 8.8.8.8 | 0x3778 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.362238884 CET | 192.168.2.13 | 8.8.8.8 | 0x3778 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.280025959 CET | 192.168.2.13 | 8.8.8.8 | 0x1fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.288147926 CET | 192.168.2.13 | 8.8.8.8 | 0x1fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.296956062 CET | 192.168.2.13 | 8.8.8.8 | 0x1fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.305826902 CET | 192.168.2.13 | 8.8.8.8 | 0x1fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.313918114 CET | 192.168.2.13 | 8.8.8.8 | 0x1fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.225502014 CET | 192.168.2.13 | 8.8.8.8 | 0xc286 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.236063004 CET | 192.168.2.13 | 8.8.8.8 | 0xc286 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.246068954 CET | 192.168.2.13 | 8.8.8.8 | 0xc286 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.256270885 CET | 192.168.2.13 | 8.8.8.8 | 0xc286 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.266416073 CET | 192.168.2.13 | 8.8.8.8 | 0xc286 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.184972048 CET | 192.168.2.13 | 8.8.8.8 | 0xc118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.194536924 CET | 192.168.2.13 | 8.8.8.8 | 0xc118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.203639984 CET | 192.168.2.13 | 8.8.8.8 | 0xc118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.212587118 CET | 192.168.2.13 | 8.8.8.8 | 0xc118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.221527100 CET | 192.168.2.13 | 8.8.8.8 | 0xc118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.155288935 CET | 192.168.2.13 | 8.8.8.8 | 0x6230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.163784027 CET | 192.168.2.13 | 8.8.8.8 | 0x6230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.171504974 CET | 192.168.2.13 | 8.8.8.8 | 0x6230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.179347992 CET | 192.168.2.13 | 8.8.8.8 | 0x6230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.187067032 CET | 192.168.2.13 | 8.8.8.8 | 0x6230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.109478951 CET | 192.168.2.13 | 8.8.8.8 | 0xf7fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.119344950 CET | 192.168.2.13 | 8.8.8.8 | 0xf7fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.129400015 CET | 192.168.2.13 | 8.8.8.8 | 0xf7fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.138617039 CET | 192.168.2.13 | 8.8.8.8 | 0xf7fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.148327112 CET | 192.168.2.13 | 8.8.8.8 | 0xf7fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.086400986 CET | 192.168.2.13 | 8.8.8.8 | 0xedbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.096712112 CET | 192.168.2.13 | 8.8.8.8 | 0xedbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.106892109 CET | 192.168.2.13 | 8.8.8.8 | 0xedbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.116312027 CET | 192.168.2.13 | 8.8.8.8 | 0xedbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.126364946 CET | 192.168.2.13 | 8.8.8.8 | 0xedbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.080293894 CET | 192.168.2.13 | 8.8.8.8 | 0x6667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.088381052 CET | 192.168.2.13 | 8.8.8.8 | 0x6667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.096841097 CET | 192.168.2.13 | 8.8.8.8 | 0x6667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.104753017 CET | 192.168.2.13 | 8.8.8.8 | 0x6667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.113241911 CET | 192.168.2.13 | 8.8.8.8 | 0x6667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.021605015 CET | 192.168.2.13 | 8.8.8.8 | 0x1c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.030105114 CET | 192.168.2.13 | 8.8.8.8 | 0x1c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.037950993 CET | 192.168.2.13 | 8.8.8.8 | 0x1c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.046298981 CET | 192.168.2.13 | 8.8.8.8 | 0x1c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.054847956 CET | 192.168.2.13 | 8.8.8.8 | 0x1c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.967379093 CET | 192.168.2.13 | 8.8.8.8 | 0x9436 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.978988886 CET | 192.168.2.13 | 8.8.8.8 | 0x9436 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.987029076 CET | 192.168.2.13 | 8.8.8.8 | 0x9436 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.995207071 CET | 192.168.2.13 | 8.8.8.8 | 0x9436 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.003084898 CET | 192.168.2.13 | 8.8.8.8 | 0x9436 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.909389973 CET | 192.168.2.13 | 8.8.8.8 | 0x41de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.918639898 CET | 192.168.2.13 | 8.8.8.8 | 0x41de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.928253889 CET | 192.168.2.13 | 8.8.8.8 | 0x41de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.937526941 CET | 192.168.2.13 | 8.8.8.8 | 0x41de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.946382046 CET | 192.168.2.13 | 8.8.8.8 | 0x41de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.888751030 CET | 192.168.2.13 | 8.8.8.8 | 0xa92b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.897036076 CET | 192.168.2.13 | 8.8.8.8 | 0xa92b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.905109882 CET | 192.168.2.13 | 8.8.8.8 | 0xa92b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.913187981 CET | 192.168.2.13 | 8.8.8.8 | 0xa92b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.921546936 CET | 192.168.2.13 | 8.8.8.8 | 0xa92b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.841962099 CET | 192.168.2.13 | 8.8.8.8 | 0x4157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.850104094 CET | 192.168.2.13 | 8.8.8.8 | 0x4157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.859601974 CET | 192.168.2.13 | 8.8.8.8 | 0x4157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.868496895 CET | 192.168.2.13 | 8.8.8.8 | 0x4157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.883959055 CET | 192.168.2.13 | 8.8.8.8 | 0x4157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.787576914 CET | 192.168.2.13 | 8.8.8.8 | 0xfa56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.796806097 CET | 192.168.2.13 | 8.8.8.8 | 0xfa56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.804971933 CET | 192.168.2.13 | 8.8.8.8 | 0xfa56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.813352108 CET | 192.168.2.13 | 8.8.8.8 | 0xfa56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.821892023 CET | 192.168.2.13 | 8.8.8.8 | 0xfa56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.741296053 CET | 192.168.2.13 | 8.8.8.8 | 0xa14d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.749588013 CET | 192.168.2.13 | 8.8.8.8 | 0xa14d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.758368969 CET | 192.168.2.13 | 8.8.8.8 | 0xa14d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.766597033 CET | 192.168.2.13 | 8.8.8.8 | 0xa14d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.777700901 CET | 192.168.2.13 | 8.8.8.8 | 0xa14d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.711023092 CET | 192.168.2.13 | 8.8.8.8 | 0x4be5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.719527006 CET | 192.168.2.13 | 8.8.8.8 | 0x4be5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.728487968 CET | 192.168.2.13 | 8.8.8.8 | 0x4be5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.738318920 CET | 192.168.2.13 | 8.8.8.8 | 0x4be5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.746495962 CET | 192.168.2.13 | 8.8.8.8 | 0x4be5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.663999081 CET | 192.168.2.13 | 8.8.8.8 | 0x40b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.672334909 CET | 192.168.2.13 | 8.8.8.8 | 0x40b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.680905104 CET | 192.168.2.13 | 8.8.8.8 | 0x40b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.689163923 CET | 192.168.2.13 | 8.8.8.8 | 0x40b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.697972059 CET | 192.168.2.13 | 8.8.8.8 | 0x40b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.612344980 CET | 192.168.2.13 | 8.8.8.8 | 0xd872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.625765085 CET | 192.168.2.13 | 8.8.8.8 | 0xd872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.637362003 CET | 192.168.2.13 | 8.8.8.8 | 0xd872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.648019075 CET | 192.168.2.13 | 8.8.8.8 | 0xd872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.659785032 CET | 192.168.2.13 | 8.8.8.8 | 0xd872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.599699020 CET | 192.168.2.13 | 8.8.8.8 | 0x8404 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.610672951 CET | 192.168.2.13 | 8.8.8.8 | 0x8404 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.620284081 CET | 192.168.2.13 | 8.8.8.8 | 0x8404 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.630126953 CET | 192.168.2.13 | 8.8.8.8 | 0x8404 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.639286995 CET | 192.168.2.13 | 8.8.8.8 | 0x8404 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.562057972 CET | 192.168.2.13 | 8.8.8.8 | 0x7134 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.571676016 CET | 192.168.2.13 | 8.8.8.8 | 0x7134 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.579624891 CET | 192.168.2.13 | 8.8.8.8 | 0x7134 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.588459015 CET | 192.168.2.13 | 8.8.8.8 | 0x7134 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.596462965 CET | 192.168.2.13 | 8.8.8.8 | 0x7134 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.516213894 CET | 192.168.2.13 | 8.8.8.8 | 0x3bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.524878979 CET | 192.168.2.13 | 8.8.8.8 | 0x3bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.533382893 CET | 192.168.2.13 | 8.8.8.8 | 0x3bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.541932106 CET | 192.168.2.13 | 8.8.8.8 | 0x3bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.551167011 CET | 192.168.2.13 | 8.8.8.8 | 0x3bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.471144915 CET | 192.168.2.13 | 8.8.8.8 | 0x644f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.479809046 CET | 192.168.2.13 | 8.8.8.8 | 0x644f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.489530087 CET | 192.168.2.13 | 8.8.8.8 | 0x644f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.499420881 CET | 192.168.2.13 | 8.8.8.8 | 0x644f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.508366108 CET | 192.168.2.13 | 8.8.8.8 | 0x644f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.020891905 CET | 192.168.2.13 | 8.8.8.8 | 0x515d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.030997992 CET | 192.168.2.13 | 8.8.8.8 | 0x515d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.039942026 CET | 192.168.2.13 | 8.8.8.8 | 0x515d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.049913883 CET | 192.168.2.13 | 8.8.8.8 | 0x515d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.059292078 CET | 192.168.2.13 | 8.8.8.8 | 0x515d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.969538927 CET | 192.168.2.13 | 8.8.8.8 | 0x9378 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.980041027 CET | 192.168.2.13 | 8.8.8.8 | 0x9378 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.990394115 CET | 192.168.2.13 | 8.8.8.8 | 0x9378 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.002567053 CET | 192.168.2.13 | 8.8.8.8 | 0x9378 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.013900042 CET | 192.168.2.13 | 8.8.8.8 | 0x9378 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.929752111 CET | 192.168.2.13 | 8.8.8.8 | 0xd931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.942464113 CET | 192.168.2.13 | 8.8.8.8 | 0xd931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.953628063 CET | 192.168.2.13 | 8.8.8.8 | 0xd931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.963608980 CET | 192.168.2.13 | 8.8.8.8 | 0xd931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.974236965 CET | 192.168.2.13 | 8.8.8.8 | 0xd931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.928380966 CET | 192.168.2.13 | 8.8.8.8 | 0xfef1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.938611984 CET | 192.168.2.13 | 8.8.8.8 | 0xfef1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.949578047 CET | 192.168.2.13 | 8.8.8.8 | 0xfef1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.960088968 CET | 192.168.2.13 | 8.8.8.8 | 0xfef1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.970406055 CET | 192.168.2.13 | 8.8.8.8 | 0xfef1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.920928001 CET | 192.168.2.13 | 8.8.8.8 | 0x8f0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.930042028 CET | 192.168.2.13 | 8.8.8.8 | 0x8f0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.939775944 CET | 192.168.2.13 | 8.8.8.8 | 0x8f0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.949006081 CET | 192.168.2.13 | 8.8.8.8 | 0x8f0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.959187984 CET | 192.168.2.13 | 8.8.8.8 | 0x8f0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.885262966 CET | 192.168.2.13 | 8.8.8.8 | 0x62d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.893800974 CET | 192.168.2.13 | 8.8.8.8 | 0x62d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.902508020 CET | 192.168.2.13 | 8.8.8.8 | 0x62d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.923130989 CET | 192.168.2.13 | 8.8.8.8 | 0x62d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.931725025 CET | 192.168.2.13 | 8.8.8.8 | 0x62d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.939601898 CET | 192.168.2.13 | 8.8.8.8 | 0xfd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.948322058 CET | 192.168.2.13 | 8.8.8.8 | 0xfd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.957201004 CET | 192.168.2.13 | 8.8.8.8 | 0xfd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.966279030 CET | 192.168.2.13 | 8.8.8.8 | 0xfd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.974911928 CET | 192.168.2.13 | 8.8.8.8 | 0xfd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.888706923 CET | 192.168.2.13 | 8.8.8.8 | 0x9809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.896828890 CET | 192.168.2.13 | 8.8.8.8 | 0x9809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.905278921 CET | 192.168.2.13 | 8.8.8.8 | 0x9809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.914324045 CET | 192.168.2.13 | 8.8.8.8 | 0x9809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.923294067 CET | 192.168.2.13 | 8.8.8.8 | 0x9809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.834732056 CET | 192.168.2.13 | 8.8.8.8 | 0x3d60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.845158100 CET | 192.168.2.13 | 8.8.8.8 | 0x3d60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.856771946 CET | 192.168.2.13 | 8.8.8.8 | 0x3d60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.867788076 CET | 192.168.2.13 | 8.8.8.8 | 0x3d60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.877861977 CET | 192.168.2.13 | 8.8.8.8 | 0x3d60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.818583012 CET | 192.168.2.13 | 8.8.8.8 | 0x87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.827255964 CET | 192.168.2.13 | 8.8.8.8 | 0x87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.836071968 CET | 192.168.2.13 | 8.8.8.8 | 0x87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.845091105 CET | 192.168.2.13 | 8.8.8.8 | 0x87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.854408979 CET | 192.168.2.13 | 8.8.8.8 | 0x87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.782742023 CET | 192.168.2.13 | 8.8.8.8 | 0x83c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.792597055 CET | 192.168.2.13 | 8.8.8.8 | 0x83c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.802515030 CET | 192.168.2.13 | 8.8.8.8 | 0x83c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.813292027 CET | 192.168.2.13 | 8.8.8.8 | 0x83c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.823071003 CET | 192.168.2.13 | 8.8.8.8 | 0x83c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.736265898 CET | 192.168.2.13 | 8.8.8.8 | 0xb859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.745069981 CET | 192.168.2.13 | 8.8.8.8 | 0xb859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.754158020 CET | 192.168.2.13 | 8.8.8.8 | 0xb859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.762725115 CET | 192.168.2.13 | 8.8.8.8 | 0xb859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.771805048 CET | 192.168.2.13 | 8.8.8.8 | 0xb859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.693115950 CET | 192.168.2.13 | 8.8.8.8 | 0xdfc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.702121973 CET | 192.168.2.13 | 8.8.8.8 | 0xdfc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.711074114 CET | 192.168.2.13 | 8.8.8.8 | 0xdfc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.720973969 CET | 192.168.2.13 | 8.8.8.8 | 0xdfc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.729669094 CET | 192.168.2.13 | 8.8.8.8 | 0xdfc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.641738892 CET | 192.168.2.13 | 8.8.8.8 | 0xb57b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.651293993 CET | 192.168.2.13 | 8.8.8.8 | 0xb57b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.660568953 CET | 192.168.2.13 | 8.8.8.8 | 0xb57b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.669893026 CET | 192.168.2.13 | 8.8.8.8 | 0xb57b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.679352045 CET | 192.168.2.13 | 8.8.8.8 | 0xb57b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.621294975 CET | 192.168.2.13 | 8.8.8.8 | 0xd973 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.630867004 CET | 192.168.2.13 | 8.8.8.8 | 0xd973 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.640681028 CET | 192.168.2.13 | 8.8.8.8 | 0xd973 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.651082993 CET | 192.168.2.13 | 8.8.8.8 | 0xd973 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.660408974 CET | 192.168.2.13 | 8.8.8.8 | 0xd973 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.581624031 CET | 192.168.2.13 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.596977949 CET | 192.168.2.13 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.608011961 CET | 192.168.2.13 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.619345903 CET | 192.168.2.13 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.630492926 CET | 192.168.2.13 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.552998066 CET | 192.168.2.13 | 8.8.8.8 | 0xd1dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.564296961 CET | 192.168.2.13 | 8.8.8.8 | 0xd1dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.574255943 CET | 192.168.2.13 | 8.8.8.8 | 0xd1dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.584024906 CET | 192.168.2.13 | 8.8.8.8 | 0xd1dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.594870090 CET | 192.168.2.13 | 8.8.8.8 | 0xd1dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.511897087 CET | 192.168.2.13 | 8.8.8.8 | 0x436a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.522917032 CET | 192.168.2.13 | 8.8.8.8 | 0x436a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.534306049 CET | 192.168.2.13 | 8.8.8.8 | 0x436a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.546140909 CET | 192.168.2.13 | 8.8.8.8 | 0x436a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.558188915 CET | 192.168.2.13 | 8.8.8.8 | 0x436a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.474581957 CET | 192.168.2.13 | 8.8.8.8 | 0xcef5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.483637094 CET | 192.168.2.13 | 8.8.8.8 | 0xcef5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.493566036 CET | 192.168.2.13 | 8.8.8.8 | 0xcef5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.503046036 CET | 192.168.2.13 | 8.8.8.8 | 0xcef5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.512020111 CET | 192.168.2.13 | 8.8.8.8 | 0xcef5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.430202961 CET | 192.168.2.13 | 8.8.8.8 | 0xb5fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.439905882 CET | 192.168.2.13 | 8.8.8.8 | 0xb5fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.449256897 CET | 192.168.2.13 | 8.8.8.8 | 0xb5fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.458173037 CET | 192.168.2.13 | 8.8.8.8 | 0xb5fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.466907978 CET | 192.168.2.13 | 8.8.8.8 | 0xb5fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.391099930 CET | 192.168.2.13 | 8.8.8.8 | 0xf52d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.400891066 CET | 192.168.2.13 | 8.8.8.8 | 0xf52d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.411519051 CET | 192.168.2.13 | 8.8.8.8 | 0xf52d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.421458960 CET | 192.168.2.13 | 8.8.8.8 | 0xf52d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.431756973 CET | 192.168.2.13 | 8.8.8.8 | 0xf52d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.347502947 CET | 192.168.2.13 | 8.8.8.8 | 0x604f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.359114885 CET | 192.168.2.13 | 8.8.8.8 | 0x604f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.376849890 CET | 192.168.2.13 | 8.8.8.8 | 0x604f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.387171984 CET | 192.168.2.13 | 8.8.8.8 | 0x604f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.398350954 CET | 192.168.2.13 | 8.8.8.8 | 0x604f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.315126896 CET | 192.168.2.13 | 8.8.8.8 | 0x40a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.325068951 CET | 192.168.2.13 | 8.8.8.8 | 0x40a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.334199905 CET | 192.168.2.13 | 8.8.8.8 | 0x40a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.343947887 CET | 192.168.2.13 | 8.8.8.8 | 0x40a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.353720903 CET | 192.168.2.13 | 8.8.8.8 | 0x40a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.263417959 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.272650957 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.281958103 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.291517973 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.301091909 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.216419935 CET | 192.168.2.13 | 8.8.8.8 | 0xc114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.227946997 CET | 192.168.2.13 | 8.8.8.8 | 0xc114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.242058039 CET | 192.168.2.13 | 8.8.8.8 | 0xc114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.253896952 CET | 192.168.2.13 | 8.8.8.8 | 0xc114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.265374899 CET | 192.168.2.13 | 8.8.8.8 | 0xc114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.176561117 CET | 192.168.2.13 | 8.8.8.8 | 0x6c22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.187120914 CET | 192.168.2.13 | 8.8.8.8 | 0x6c22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.198111057 CET | 192.168.2.13 | 8.8.8.8 | 0x6c22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.208350897 CET | 192.168.2.13 | 8.8.8.8 | 0x6c22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.220169067 CET | 192.168.2.13 | 8.8.8.8 | 0x6c22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.166827917 CET | 192.168.2.13 | 8.8.8.8 | 0x5acf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.179397106 CET | 192.168.2.13 | 8.8.8.8 | 0x5acf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.190972090 CET | 192.168.2.13 | 8.8.8.8 | 0x5acf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.204662085 CET | 192.168.2.13 | 8.8.8.8 | 0x5acf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.216291904 CET | 192.168.2.13 | 8.8.8.8 | 0x5acf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.136677980 CET | 192.168.2.13 | 8.8.8.8 | 0x8a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.148514986 CET | 192.168.2.13 | 8.8.8.8 | 0x8a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.160046101 CET | 192.168.2.13 | 8.8.8.8 | 0x8a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.170969009 CET | 192.168.2.13 | 8.8.8.8 | 0x8a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.181968927 CET | 192.168.2.13 | 8.8.8.8 | 0x8a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.092675924 CET | 192.168.2.13 | 8.8.8.8 | 0x2c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.103955984 CET | 192.168.2.13 | 8.8.8.8 | 0x2c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.113929033 CET | 192.168.2.13 | 8.8.8.8 | 0x2c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.124953985 CET | 192.168.2.13 | 8.8.8.8 | 0x2c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.134900093 CET | 192.168.2.13 | 8.8.8.8 | 0x2c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.124811888 CET | 192.168.2.13 | 8.8.8.8 | 0x952d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.135873079 CET | 192.168.2.13 | 8.8.8.8 | 0x952d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.146292925 CET | 192.168.2.13 | 8.8.8.8 | 0x952d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.156653881 CET | 192.168.2.13 | 8.8.8.8 | 0x952d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.167800903 CET | 192.168.2.13 | 8.8.8.8 | 0x952d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.090935946 CET | 192.168.2.13 | 8.8.8.8 | 0x1a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.101032972 CET | 192.168.2.13 | 8.8.8.8 | 0x1a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.109453917 CET | 192.168.2.13 | 8.8.8.8 | 0x1a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.119168043 CET | 192.168.2.13 | 8.8.8.8 | 0x1a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.128192902 CET | 192.168.2.13 | 8.8.8.8 | 0x1a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.040276051 CET | 192.168.2.13 | 8.8.8.8 | 0x90bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.049308062 CET | 192.168.2.13 | 8.8.8.8 | 0x90bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.058413982 CET | 192.168.2.13 | 8.8.8.8 | 0x90bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.066981077 CET | 192.168.2.13 | 8.8.8.8 | 0x90bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.076044083 CET | 192.168.2.13 | 8.8.8.8 | 0x90bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.018819094 CET | 192.168.2.13 | 8.8.8.8 | 0xc67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.028114080 CET | 192.168.2.13 | 8.8.8.8 | 0xc67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.037601948 CET | 192.168.2.13 | 8.8.8.8 | 0xc67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.047347069 CET | 192.168.2.13 | 8.8.8.8 | 0xc67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.056265116 CET | 192.168.2.13 | 8.8.8.8 | 0xc67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.974595070 CET | 192.168.2.13 | 8.8.8.8 | 0xdb2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.983778954 CET | 192.168.2.13 | 8.8.8.8 | 0xdb2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.993278027 CET | 192.168.2.13 | 8.8.8.8 | 0xdb2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.002546072 CET | 192.168.2.13 | 8.8.8.8 | 0xdb2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.011622906 CET | 192.168.2.13 | 8.8.8.8 | 0xdb2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.969078064 CET | 192.168.2.13 | 8.8.8.8 | 0x7ee4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.977699995 CET | 192.168.2.13 | 8.8.8.8 | 0x7ee4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.986433029 CET | 192.168.2.13 | 8.8.8.8 | 0x7ee4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.995151997 CET | 192.168.2.13 | 8.8.8.8 | 0x7ee4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.005757093 CET | 192.168.2.13 | 8.8.8.8 | 0x7ee4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.953834057 CET | 192.168.2.13 | 8.8.8.8 | 0xa2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.962492943 CET | 192.168.2.13 | 8.8.8.8 | 0xa2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.971647978 CET | 192.168.2.13 | 8.8.8.8 | 0xa2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.980868101 CET | 192.168.2.13 | 8.8.8.8 | 0xa2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.989229918 CET | 192.168.2.13 | 8.8.8.8 | 0xa2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.901906013 CET | 192.168.2.13 | 8.8.8.8 | 0x2313 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.910382032 CET | 192.168.2.13 | 8.8.8.8 | 0x2313 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.919131041 CET | 192.168.2.13 | 8.8.8.8 | 0x2313 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.927510977 CET | 192.168.2.13 | 8.8.8.8 | 0x2313 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.936702967 CET | 192.168.2.13 | 8.8.8.8 | 0x2313 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.861056089 CET | 192.168.2.13 | 8.8.8.8 | 0x12f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.871203899 CET | 192.168.2.13 | 8.8.8.8 | 0x12f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.881788015 CET | 192.168.2.13 | 8.8.8.8 | 0x12f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.892314911 CET | 192.168.2.13 | 8.8.8.8 | 0x12f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.902759075 CET | 192.168.2.13 | 8.8.8.8 | 0x12f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.820620060 CET | 192.168.2.13 | 8.8.8.8 | 0x605e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.830071926 CET | 192.168.2.13 | 8.8.8.8 | 0x605e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.839581966 CET | 192.168.2.13 | 8.8.8.8 | 0x605e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.849714041 CET | 192.168.2.13 | 8.8.8.8 | 0x605e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.859059095 CET | 192.168.2.13 | 8.8.8.8 | 0x605e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.773902893 CET | 192.168.2.13 | 8.8.8.8 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.788017035 CET | 192.168.2.13 | 8.8.8.8 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.799093962 CET | 192.168.2.13 | 8.8.8.8 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.811081886 CET | 192.168.2.13 | 8.8.8.8 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.822335958 CET | 192.168.2.13 | 8.8.8.8 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.867444038 CET | 192.168.2.13 | 8.8.8.8 | 0xbcc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.878849983 CET | 192.168.2.13 | 8.8.8.8 | 0xbcc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.889517069 CET | 192.168.2.13 | 8.8.8.8 | 0xbcc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.901537895 CET | 192.168.2.13 | 8.8.8.8 | 0xbcc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.914248943 CET | 192.168.2.13 | 8.8.8.8 | 0xbcc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.868463039 CET | 192.168.2.13 | 8.8.8.8 | 0x5029 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.877790928 CET | 192.168.2.13 | 8.8.8.8 | 0x5029 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.886336088 CET | 192.168.2.13 | 8.8.8.8 | 0x5029 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.894548893 CET | 192.168.2.13 | 8.8.8.8 | 0x5029 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.902894974 CET | 192.168.2.13 | 8.8.8.8 | 0x5029 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.819972038 CET | 192.168.2.13 | 8.8.8.8 | 0xb36d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.829898119 CET | 192.168.2.13 | 8.8.8.8 | 0xb36d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.841315985 CET | 192.168.2.13 | 8.8.8.8 | 0xb36d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.851614952 CET | 192.168.2.13 | 8.8.8.8 | 0xb36d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.862437963 CET | 192.168.2.13 | 8.8.8.8 | 0xb36d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.896301985 CET | 192.168.2.13 | 8.8.8.8 | 0x5ce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.907499075 CET | 192.168.2.13 | 8.8.8.8 | 0x5ce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.919059992 CET | 192.168.2.13 | 8.8.8.8 | 0x5ce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.929398060 CET | 192.168.2.13 | 8.8.8.8 | 0x5ce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.940272093 CET | 192.168.2.13 | 8.8.8.8 | 0x5ce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.854567051 CET | 192.168.2.13 | 8.8.8.8 | 0x94b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.864126921 CET | 192.168.2.13 | 8.8.8.8 | 0x94b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.873701096 CET | 192.168.2.13 | 8.8.8.8 | 0x94b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.883162022 CET | 192.168.2.13 | 8.8.8.8 | 0x94b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.893136024 CET | 192.168.2.13 | 8.8.8.8 | 0x94b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.828421116 CET | 192.168.2.13 | 8.8.8.8 | 0x4ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.837609053 CET | 192.168.2.13 | 8.8.8.8 | 0x4ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.845660925 CET | 192.168.2.13 | 8.8.8.8 | 0x4ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.854607105 CET | 192.168.2.13 | 8.8.8.8 | 0x4ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.864187002 CET | 192.168.2.13 | 8.8.8.8 | 0x4ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.796967030 CET | 192.168.2.13 | 8.8.8.8 | 0x2d4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.807598114 CET | 192.168.2.13 | 8.8.8.8 | 0x2d4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.818351030 CET | 192.168.2.13 | 8.8.8.8 | 0x2d4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.827261925 CET | 192.168.2.13 | 8.8.8.8 | 0x2d4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.835664988 CET | 192.168.2.13 | 8.8.8.8 | 0x2d4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.740839958 CET | 192.168.2.13 | 8.8.8.8 | 0x6677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.749725103 CET | 192.168.2.13 | 8.8.8.8 | 0x6677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.758348942 CET | 192.168.2.13 | 8.8.8.8 | 0x6677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.767525911 CET | 192.168.2.13 | 8.8.8.8 | 0x6677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.776148081 CET | 192.168.2.13 | 8.8.8.8 | 0x6677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.694152117 CET | 192.168.2.13 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.702658892 CET | 192.168.2.13 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.711466074 CET | 192.168.2.13 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.721273899 CET | 192.168.2.13 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.731030941 CET | 192.168.2.13 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.663671017 CET | 192.168.2.13 | 8.8.8.8 | 0x8e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.677009106 CET | 192.168.2.13 | 8.8.8.8 | 0x8e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.687230110 CET | 192.168.2.13 | 8.8.8.8 | 0x8e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.697736025 CET | 192.168.2.13 | 8.8.8.8 | 0x8e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.708069086 CET | 192.168.2.13 | 8.8.8.8 | 0x8e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.621922970 CET | 192.168.2.13 | 8.8.8.8 | 0xe976 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.632064104 CET | 192.168.2.13 | 8.8.8.8 | 0xe976 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.641901016 CET | 192.168.2.13 | 8.8.8.8 | 0xe976 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.652404070 CET | 192.168.2.13 | 8.8.8.8 | 0xe976 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.662065029 CET | 192.168.2.13 | 8.8.8.8 | 0xe976 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.598069906 CET | 192.168.2.13 | 8.8.8.8 | 0x7942 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.608084917 CET | 192.168.2.13 | 8.8.8.8 | 0x7942 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.617744923 CET | 192.168.2.13 | 8.8.8.8 | 0x7942 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.628412008 CET | 192.168.2.13 | 8.8.8.8 | 0x7942 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.639203072 CET | 192.168.2.13 | 8.8.8.8 | 0x7942 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.765007973 CET | 192.168.2.13 | 8.8.8.8 | 0x111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.775341988 CET | 192.168.2.13 | 8.8.8.8 | 0x111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.788619995 CET | 192.168.2.13 | 8.8.8.8 | 0x111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.799019098 CET | 192.168.2.13 | 8.8.8.8 | 0x111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.809408903 CET | 192.168.2.13 | 8.8.8.8 | 0x111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.723156929 CET | 192.168.2.13 | 8.8.8.8 | 0xebd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.734819889 CET | 192.168.2.13 | 8.8.8.8 | 0xebd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.745964050 CET | 192.168.2.13 | 8.8.8.8 | 0xebd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.756959915 CET | 192.168.2.13 | 8.8.8.8 | 0xebd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.768747091 CET | 192.168.2.13 | 8.8.8.8 | 0xebd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.716042042 CET | 192.168.2.13 | 8.8.8.8 | 0xe098 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.726315975 CET | 192.168.2.13 | 8.8.8.8 | 0xe098 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.736418009 CET | 192.168.2.13 | 8.8.8.8 | 0xe098 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.746290922 CET | 192.168.2.13 | 8.8.8.8 | 0xe098 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.756710052 CET | 192.168.2.13 | 8.8.8.8 | 0xe098 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.669857025 CET | 192.168.2.13 | 8.8.8.8 | 0x3db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.678076029 CET | 192.168.2.13 | 8.8.8.8 | 0x3db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.686830044 CET | 192.168.2.13 | 8.8.8.8 | 0x3db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.695147038 CET | 192.168.2.13 | 8.8.8.8 | 0x3db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.703275919 CET | 192.168.2.13 | 8.8.8.8 | 0x3db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.619224072 CET | 192.168.2.13 | 8.8.8.8 | 0x49cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.629076958 CET | 192.168.2.13 | 8.8.8.8 | 0x49cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.639020920 CET | 192.168.2.13 | 8.8.8.8 | 0x49cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.648569107 CET | 192.168.2.13 | 8.8.8.8 | 0x49cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.657368898 CET | 192.168.2.13 | 8.8.8.8 | 0x49cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.600748062 CET | 192.168.2.13 | 8.8.8.8 | 0x8d2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.609560013 CET | 192.168.2.13 | 8.8.8.8 | 0x8d2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.618243933 CET | 192.168.2.13 | 8.8.8.8 | 0x8d2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.627604008 CET | 192.168.2.13 | 8.8.8.8 | 0x8d2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.636398077 CET | 192.168.2.13 | 8.8.8.8 | 0x8d2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.549077034 CET | 192.168.2.13 | 8.8.8.8 | 0xd3d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.557728052 CET | 192.168.2.13 | 8.8.8.8 | 0xd3d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.565871000 CET | 192.168.2.13 | 8.8.8.8 | 0xd3d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.574596882 CET | 192.168.2.13 | 8.8.8.8 | 0xd3d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.583197117 CET | 192.168.2.13 | 8.8.8.8 | 0xd3d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.515618086 CET | 192.168.2.13 | 8.8.8.8 | 0xe141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.524452925 CET | 192.168.2.13 | 8.8.8.8 | 0xe141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.533518076 CET | 192.168.2.13 | 8.8.8.8 | 0xe141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.542093039 CET | 192.168.2.13 | 8.8.8.8 | 0xe141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.550394058 CET | 192.168.2.13 | 8.8.8.8 | 0xe141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.466394901 CET | 192.168.2.13 | 8.8.8.8 | 0x14ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.476680994 CET | 192.168.2.13 | 8.8.8.8 | 0x14ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.486314058 CET | 192.168.2.13 | 8.8.8.8 | 0x14ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.496767998 CET | 192.168.2.13 | 8.8.8.8 | 0x14ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.507443905 CET | 192.168.2.13 | 8.8.8.8 | 0x14ee | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 30, 2024 00:17:55.390602112 CET | 8.8.8.8 | 192.168.2.13 | 0xe585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.432132006 CET | 8.8.8.8 | 192.168.2.13 | 0xe585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.457632065 CET | 8.8.8.8 | 192.168.2.13 | 0xe585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.495129108 CET | 8.8.8.8 | 192.168.2.13 | 0xe585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:55.517935038 CET | 8.8.8.8 | 192.168.2.13 | 0xe585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.456600904 CET | 8.8.8.8 | 192.168.2.13 | 0x9205 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.464782953 CET | 8.8.8.8 | 192.168.2.13 | 0x9205 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.473478079 CET | 8.8.8.8 | 192.168.2.13 | 0x9205 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.482269049 CET | 8.8.8.8 | 192.168.2.13 | 0x9205 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:56.490668058 CET | 8.8.8.8 | 192.168.2.13 | 0x9205 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.412838936 CET | 8.8.8.8 | 192.168.2.13 | 0x2ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.421665907 CET | 8.8.8.8 | 192.168.2.13 | 0x2ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.430212975 CET | 8.8.8.8 | 192.168.2.13 | 0x2ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.438494921 CET | 8.8.8.8 | 192.168.2.13 | 0x2ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:57.446943045 CET | 8.8.8.8 | 192.168.2.13 | 0x2ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.361326933 CET | 8.8.8.8 | 192.168.2.13 | 0xfdb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.370532036 CET | 8.8.8.8 | 192.168.2.13 | 0xfdb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.380387068 CET | 8.8.8.8 | 192.168.2.13 | 0xfdb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.388556957 CET | 8.8.8.8 | 192.168.2.13 | 0xfdb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:58.397202015 CET | 8.8.8.8 | 192.168.2.13 | 0xfdb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.306345940 CET | 8.8.8.8 | 192.168.2.13 | 0xd5cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.314271927 CET | 8.8.8.8 | 192.168.2.13 | 0xd5cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.322253942 CET | 8.8.8.8 | 192.168.2.13 | 0xd5cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.330483913 CET | 8.8.8.8 | 192.168.2.13 | 0xd5cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:17:59.338438034 CET | 8.8.8.8 | 192.168.2.13 | 0xd5cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.241215944 CET | 8.8.8.8 | 192.168.2.13 | 0xf93e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.250374079 CET | 8.8.8.8 | 192.168.2.13 | 0xf93e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.260298014 CET | 8.8.8.8 | 192.168.2.13 | 0xf93e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.268604994 CET | 8.8.8.8 | 192.168.2.13 | 0xf93e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:00.276897907 CET | 8.8.8.8 | 192.168.2.13 | 0xf93e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.189986944 CET | 8.8.8.8 | 192.168.2.13 | 0x1551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.199487925 CET | 8.8.8.8 | 192.168.2.13 | 0x1551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.207650900 CET | 8.8.8.8 | 192.168.2.13 | 0x1551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.216608047 CET | 8.8.8.8 | 192.168.2.13 | 0x1551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:01.225766897 CET | 8.8.8.8 | 192.168.2.13 | 0x1551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.132659912 CET | 8.8.8.8 | 192.168.2.13 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.141755104 CET | 8.8.8.8 | 192.168.2.13 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.149656057 CET | 8.8.8.8 | 192.168.2.13 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.159070015 CET | 8.8.8.8 | 192.168.2.13 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:02.167754889 CET | 8.8.8.8 | 192.168.2.13 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.091170073 CET | 8.8.8.8 | 192.168.2.13 | 0x69f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.101274967 CET | 8.8.8.8 | 192.168.2.13 | 0x69f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.112368107 CET | 8.8.8.8 | 192.168.2.13 | 0x69f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.121990919 CET | 8.8.8.8 | 192.168.2.13 | 0x69f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:03.131937027 CET | 8.8.8.8 | 192.168.2.13 | 0x69f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.045331001 CET | 8.8.8.8 | 192.168.2.13 | 0x764f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.055573940 CET | 8.8.8.8 | 192.168.2.13 | 0x764f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.065357924 CET | 8.8.8.8 | 192.168.2.13 | 0x764f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.075757980 CET | 8.8.8.8 | 192.168.2.13 | 0x764f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:04.086260080 CET | 8.8.8.8 | 192.168.2.13 | 0x764f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.010231972 CET | 8.8.8.8 | 192.168.2.13 | 0x6cd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.019572020 CET | 8.8.8.8 | 192.168.2.13 | 0x6cd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.030325890 CET | 8.8.8.8 | 192.168.2.13 | 0x6cd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.041090965 CET | 8.8.8.8 | 192.168.2.13 | 0x6cd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.050968885 CET | 8.8.8.8 | 192.168.2.13 | 0x6cd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.956018925 CET | 8.8.8.8 | 192.168.2.13 | 0xe091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.964953899 CET | 8.8.8.8 | 192.168.2.13 | 0xe091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.973649979 CET | 8.8.8.8 | 192.168.2.13 | 0xe091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.982989073 CET | 8.8.8.8 | 192.168.2.13 | 0xe091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:05.991686106 CET | 8.8.8.8 | 192.168.2.13 | 0xe091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.905982018 CET | 8.8.8.8 | 192.168.2.13 | 0xb70d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.916110039 CET | 8.8.8.8 | 192.168.2.13 | 0xb70d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.926125050 CET | 8.8.8.8 | 192.168.2.13 | 0xb70d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.936531067 CET | 8.8.8.8 | 192.168.2.13 | 0xb70d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:06.946970940 CET | 8.8.8.8 | 192.168.2.13 | 0xb70d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.869440079 CET | 8.8.8.8 | 192.168.2.13 | 0x54f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.879983902 CET | 8.8.8.8 | 192.168.2.13 | 0x54f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.889615059 CET | 8.8.8.8 | 192.168.2.13 | 0x54f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.899703979 CET | 8.8.8.8 | 192.168.2.13 | 0x54f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:07.910676956 CET | 8.8.8.8 | 192.168.2.13 | 0x54f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.827207088 CET | 8.8.8.8 | 192.168.2.13 | 0x7fb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.839238882 CET | 8.8.8.8 | 192.168.2.13 | 0x7fb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.850200891 CET | 8.8.8.8 | 192.168.2.13 | 0x7fb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.861226082 CET | 8.8.8.8 | 192.168.2.13 | 0x7fb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:08.873302937 CET | 8.8.8.8 | 192.168.2.13 | 0x7fb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.804255962 CET | 8.8.8.8 | 192.168.2.13 | 0x66a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.814131975 CET | 8.8.8.8 | 192.168.2.13 | 0x66a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.824829102 CET | 8.8.8.8 | 192.168.2.13 | 0x66a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.835093975 CET | 8.8.8.8 | 192.168.2.13 | 0x66a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:09.845748901 CET | 8.8.8.8 | 192.168.2.13 | 0x66a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.761042118 CET | 8.8.8.8 | 192.168.2.13 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.769278049 CET | 8.8.8.8 | 192.168.2.13 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.778192043 CET | 8.8.8.8 | 192.168.2.13 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.787298918 CET | 8.8.8.8 | 192.168.2.13 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:10.795833111 CET | 8.8.8.8 | 192.168.2.13 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.714328051 CET | 8.8.8.8 | 192.168.2.13 | 0xe627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.723067045 CET | 8.8.8.8 | 192.168.2.13 | 0xe627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.732439041 CET | 8.8.8.8 | 192.168.2.13 | 0xe627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.741064072 CET | 8.8.8.8 | 192.168.2.13 | 0xe627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:11.749366045 CET | 8.8.8.8 | 192.168.2.13 | 0xe627 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.676213980 CET | 8.8.8.8 | 192.168.2.13 | 0x9201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.685061932 CET | 8.8.8.8 | 192.168.2.13 | 0x9201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.693574905 CET | 8.8.8.8 | 192.168.2.13 | 0x9201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.702138901 CET | 8.8.8.8 | 192.168.2.13 | 0x9201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:12.711762905 CET | 8.8.8.8 | 192.168.2.13 | 0x9201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.642568111 CET | 8.8.8.8 | 192.168.2.13 | 0xe7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.653578043 CET | 8.8.8.8 | 192.168.2.13 | 0xe7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.664136887 CET | 8.8.8.8 | 192.168.2.13 | 0xe7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.674350023 CET | 8.8.8.8 | 192.168.2.13 | 0xe7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:13.684369087 CET | 8.8.8.8 | 192.168.2.13 | 0xe7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.932034016 CET | 8.8.8.8 | 192.168.2.13 | 0x4b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.940515995 CET | 8.8.8.8 | 192.168.2.13 | 0x4b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.949096918 CET | 8.8.8.8 | 192.168.2.13 | 0x4b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.957959890 CET | 8.8.8.8 | 192.168.2.13 | 0x4b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:14.966840982 CET | 8.8.8.8 | 192.168.2.13 | 0x4b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.887650013 CET | 8.8.8.8 | 192.168.2.13 | 0xef48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.897588968 CET | 8.8.8.8 | 192.168.2.13 | 0xef48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.906740904 CET | 8.8.8.8 | 192.168.2.13 | 0xef48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.915240049 CET | 8.8.8.8 | 192.168.2.13 | 0xef48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:15.923549891 CET | 8.8.8.8 | 192.168.2.13 | 0xef48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.833621025 CET | 8.8.8.8 | 192.168.2.13 | 0x6f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.843436003 CET | 8.8.8.8 | 192.168.2.13 | 0x6f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.852518082 CET | 8.8.8.8 | 192.168.2.13 | 0x6f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.861699104 CET | 8.8.8.8 | 192.168.2.13 | 0x6f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:16.870419025 CET | 8.8.8.8 | 192.168.2.13 | 0x6f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.770555973 CET | 8.8.8.8 | 192.168.2.13 | 0x27d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.779850006 CET | 8.8.8.8 | 192.168.2.13 | 0x27d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.788826942 CET | 8.8.8.8 | 192.168.2.13 | 0x27d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.797292948 CET | 8.8.8.8 | 192.168.2.13 | 0x27d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:17.805908918 CET | 8.8.8.8 | 192.168.2.13 | 0x27d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.718367100 CET | 8.8.8.8 | 192.168.2.13 | 0x65de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.729088068 CET | 8.8.8.8 | 192.168.2.13 | 0x65de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.739310980 CET | 8.8.8.8 | 192.168.2.13 | 0x65de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.750545025 CET | 8.8.8.8 | 192.168.2.13 | 0x65de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:18.760548115 CET | 8.8.8.8 | 192.168.2.13 | 0x65de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.700927019 CET | 8.8.8.8 | 192.168.2.13 | 0x5f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.710638046 CET | 8.8.8.8 | 192.168.2.13 | 0x5f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.720334053 CET | 8.8.8.8 | 192.168.2.13 | 0x5f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.730526924 CET | 8.8.8.8 | 192.168.2.13 | 0x5f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:19.740937948 CET | 8.8.8.8 | 192.168.2.13 | 0x5f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.653229952 CET | 8.8.8.8 | 192.168.2.13 | 0x447c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.662465096 CET | 8.8.8.8 | 192.168.2.13 | 0x447c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.671427011 CET | 8.8.8.8 | 192.168.2.13 | 0x447c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.680938959 CET | 8.8.8.8 | 192.168.2.13 | 0x447c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:20.690871954 CET | 8.8.8.8 | 192.168.2.13 | 0x447c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.092053890 CET | 8.8.8.8 | 192.168.2.13 | 0x3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.101170063 CET | 8.8.8.8 | 192.168.2.13 | 0x3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.109554052 CET | 8.8.8.8 | 192.168.2.13 | 0x3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.117701054 CET | 8.8.8.8 | 192.168.2.13 | 0x3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:22.126147032 CET | 8.8.8.8 | 192.168.2.13 | 0x3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.046514988 CET | 8.8.8.8 | 192.168.2.13 | 0x6d10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.056281090 CET | 8.8.8.8 | 192.168.2.13 | 0x6d10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.064348936 CET | 8.8.8.8 | 192.168.2.13 | 0x6d10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.073487043 CET | 8.8.8.8 | 192.168.2.13 | 0x6d10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:23.081834078 CET | 8.8.8.8 | 192.168.2.13 | 0x6d10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.005717039 CET | 8.8.8.8 | 192.168.2.13 | 0xa80c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.014574051 CET | 8.8.8.8 | 192.168.2.13 | 0xa80c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.023643970 CET | 8.8.8.8 | 192.168.2.13 | 0xa80c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.032805920 CET | 8.8.8.8 | 192.168.2.13 | 0xa80c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.041809082 CET | 8.8.8.8 | 192.168.2.13 | 0xa80c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.986229897 CET | 8.8.8.8 | 192.168.2.13 | 0x562e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:24.997617960 CET | 8.8.8.8 | 192.168.2.13 | 0x562e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.008383036 CET | 8.8.8.8 | 192.168.2.13 | 0x562e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.018872976 CET | 8.8.8.8 | 192.168.2.13 | 0x562e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.029329062 CET | 8.8.8.8 | 192.168.2.13 | 0x562e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.944897890 CET | 8.8.8.8 | 192.168.2.13 | 0xea3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.955066919 CET | 8.8.8.8 | 192.168.2.13 | 0xea3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.964602947 CET | 8.8.8.8 | 192.168.2.13 | 0xea3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.974083900 CET | 8.8.8.8 | 192.168.2.13 | 0xea3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:25.984535933 CET | 8.8.8.8 | 192.168.2.13 | 0xea3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.899425983 CET | 8.8.8.8 | 192.168.2.13 | 0x3c16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.909249067 CET | 8.8.8.8 | 192.168.2.13 | 0x3c16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.918914080 CET | 8.8.8.8 | 192.168.2.13 | 0x3c16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.928246021 CET | 8.8.8.8 | 192.168.2.13 | 0x3c16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:26.937886000 CET | 8.8.8.8 | 192.168.2.13 | 0x3c16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.841937065 CET | 8.8.8.8 | 192.168.2.13 | 0xcaa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.853401899 CET | 8.8.8.8 | 192.168.2.13 | 0xcaa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.864008904 CET | 8.8.8.8 | 192.168.2.13 | 0xcaa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.874032974 CET | 8.8.8.8 | 192.168.2.13 | 0xcaa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:27.887692928 CET | 8.8.8.8 | 192.168.2.13 | 0xcaa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.819453955 CET | 8.8.8.8 | 192.168.2.13 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.829905987 CET | 8.8.8.8 | 192.168.2.13 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.839350939 CET | 8.8.8.8 | 192.168.2.13 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.848611116 CET | 8.8.8.8 | 192.168.2.13 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:28.858158112 CET | 8.8.8.8 | 192.168.2.13 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.780426979 CET | 8.8.8.8 | 192.168.2.13 | 0x6c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.789490938 CET | 8.8.8.8 | 192.168.2.13 | 0x6c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.799360037 CET | 8.8.8.8 | 192.168.2.13 | 0x6c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.809230089 CET | 8.8.8.8 | 192.168.2.13 | 0x6c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:29.819412947 CET | 8.8.8.8 | 192.168.2.13 | 0x6c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.735452890 CET | 8.8.8.8 | 192.168.2.13 | 0xdbb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.745718956 CET | 8.8.8.8 | 192.168.2.13 | 0xdbb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.756952047 CET | 8.8.8.8 | 192.168.2.13 | 0xdbb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.767558098 CET | 8.8.8.8 | 192.168.2.13 | 0xdbb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:30.778059959 CET | 8.8.8.8 | 192.168.2.13 | 0xdbb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.715914965 CET | 8.8.8.8 | 192.168.2.13 | 0x1fbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.726824045 CET | 8.8.8.8 | 192.168.2.13 | 0x1fbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.736104012 CET | 8.8.8.8 | 192.168.2.13 | 0x1fbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.745738029 CET | 8.8.8.8 | 192.168.2.13 | 0x1fbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:31.755559921 CET | 8.8.8.8 | 192.168.2.13 | 0x1fbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.670248985 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.680298090 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.690654039 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.701052904 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:32.711270094 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.620007992 CET | 8.8.8.8 | 192.168.2.13 | 0xc59c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.628200054 CET | 8.8.8.8 | 192.168.2.13 | 0xc59c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.636583090 CET | 8.8.8.8 | 192.168.2.13 | 0xc59c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.645368099 CET | 8.8.8.8 | 192.168.2.13 | 0xc59c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:33.654639959 CET | 8.8.8.8 | 192.168.2.13 | 0xc59c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.556324959 CET | 8.8.8.8 | 192.168.2.13 | 0x2c23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.565653086 CET | 8.8.8.8 | 192.168.2.13 | 0x2c23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.576188087 CET | 8.8.8.8 | 192.168.2.13 | 0x2c23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.586518049 CET | 8.8.8.8 | 192.168.2.13 | 0x2c23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:34.596946955 CET | 8.8.8.8 | 192.168.2.13 | 0x2c23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.514379978 CET | 8.8.8.8 | 192.168.2.13 | 0x4f54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.525672913 CET | 8.8.8.8 | 192.168.2.13 | 0x4f54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.539707899 CET | 8.8.8.8 | 192.168.2.13 | 0x4f54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.547900915 CET | 8.8.8.8 | 192.168.2.13 | 0x4f54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:35.557017088 CET | 8.8.8.8 | 192.168.2.13 | 0x4f54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.475018024 CET | 8.8.8.8 | 192.168.2.13 | 0xdadd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.483551979 CET | 8.8.8.8 | 192.168.2.13 | 0xdadd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.491925001 CET | 8.8.8.8 | 192.168.2.13 | 0xdadd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.501777887 CET | 8.8.8.8 | 192.168.2.13 | 0xdadd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:36.510879993 CET | 8.8.8.8 | 192.168.2.13 | 0xdadd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.412472963 CET | 8.8.8.8 | 192.168.2.13 | 0xac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.421894073 CET | 8.8.8.8 | 192.168.2.13 | 0xac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.432255983 CET | 8.8.8.8 | 192.168.2.13 | 0xac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.442173004 CET | 8.8.8.8 | 192.168.2.13 | 0xac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:37.454994917 CET | 8.8.8.8 | 192.168.2.13 | 0xac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.380140066 CET | 8.8.8.8 | 192.168.2.13 | 0xfc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.388879061 CET | 8.8.8.8 | 192.168.2.13 | 0xfc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.405738115 CET | 8.8.8.8 | 192.168.2.13 | 0xfc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.414408922 CET | 8.8.8.8 | 192.168.2.13 | 0xfc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:38.423095942 CET | 8.8.8.8 | 192.168.2.13 | 0xfc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.335380077 CET | 8.8.8.8 | 192.168.2.13 | 0x3778 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.344444036 CET | 8.8.8.8 | 192.168.2.13 | 0x3778 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.352806091 CET | 8.8.8.8 | 192.168.2.13 | 0x3778 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.361272097 CET | 8.8.8.8 | 192.168.2.13 | 0x3778 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:39.370186090 CET | 8.8.8.8 | 192.168.2.13 | 0x3778 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.287604094 CET | 8.8.8.8 | 192.168.2.13 | 0x1fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.296034098 CET | 8.8.8.8 | 192.168.2.13 | 0x1fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.304909945 CET | 8.8.8.8 | 192.168.2.13 | 0x1fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.313008070 CET | 8.8.8.8 | 192.168.2.13 | 0x1fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:40.321988106 CET | 8.8.8.8 | 192.168.2.13 | 0x1fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.235295057 CET | 8.8.8.8 | 192.168.2.13 | 0xc286 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.245521069 CET | 8.8.8.8 | 192.168.2.13 | 0xc286 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.255558968 CET | 8.8.8.8 | 192.168.2.13 | 0xc286 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.265722990 CET | 8.8.8.8 | 192.168.2.13 | 0xc286 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:41.276595116 CET | 8.8.8.8 | 192.168.2.13 | 0xc286 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.193542004 CET | 8.8.8.8 | 192.168.2.13 | 0xc118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.202737093 CET | 8.8.8.8 | 192.168.2.13 | 0xc118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.211646080 CET | 8.8.8.8 | 192.168.2.13 | 0xc118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.220666885 CET | 8.8.8.8 | 192.168.2.13 | 0xc118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:42.232558012 CET | 8.8.8.8 | 192.168.2.13 | 0xc118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.163130999 CET | 8.8.8.8 | 192.168.2.13 | 0x6230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.171010017 CET | 8.8.8.8 | 192.168.2.13 | 0x6230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.178894043 CET | 8.8.8.8 | 192.168.2.13 | 0x6230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.186573029 CET | 8.8.8.8 | 192.168.2.13 | 0x6230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:43.194446087 CET | 8.8.8.8 | 192.168.2.13 | 0x6230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.118750095 CET | 8.8.8.8 | 192.168.2.13 | 0xf7fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.128835917 CET | 8.8.8.8 | 192.168.2.13 | 0xf7fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.138082027 CET | 8.8.8.8 | 192.168.2.13 | 0xf7fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.147773027 CET | 8.8.8.8 | 192.168.2.13 | 0xf7fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:44.158626080 CET | 8.8.8.8 | 192.168.2.13 | 0xf7fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.096085072 CET | 8.8.8.8 | 192.168.2.13 | 0xedbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.106367111 CET | 8.8.8.8 | 192.168.2.13 | 0xedbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.115649939 CET | 8.8.8.8 | 192.168.2.13 | 0xedbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.125628948 CET | 8.8.8.8 | 192.168.2.13 | 0xedbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:45.135901928 CET | 8.8.8.8 | 192.168.2.13 | 0xedbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.087783098 CET | 8.8.8.8 | 192.168.2.13 | 0x6667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.096276045 CET | 8.8.8.8 | 192.168.2.13 | 0x6667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.104197025 CET | 8.8.8.8 | 192.168.2.13 | 0x6667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.112751961 CET | 8.8.8.8 | 192.168.2.13 | 0x6667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:47.121401072 CET | 8.8.8.8 | 192.168.2.13 | 0x6667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.029527903 CET | 8.8.8.8 | 192.168.2.13 | 0x1c63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.037399054 CET | 8.8.8.8 | 192.168.2.13 | 0x1c63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.045759916 CET | 8.8.8.8 | 192.168.2.13 | 0x1c63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.054301023 CET | 8.8.8.8 | 192.168.2.13 | 0x1c63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.062844992 CET | 8.8.8.8 | 192.168.2.13 | 0x1c63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.978151083 CET | 8.8.8.8 | 192.168.2.13 | 0x9436 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.986445904 CET | 8.8.8.8 | 192.168.2.13 | 0x9436 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:48.994688988 CET | 8.8.8.8 | 192.168.2.13 | 0x9436 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.002588034 CET | 8.8.8.8 | 192.168.2.13 | 0x9436 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.010642052 CET | 8.8.8.8 | 192.168.2.13 | 0x9436 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.918095112 CET | 8.8.8.8 | 192.168.2.13 | 0x41de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.927711010 CET | 8.8.8.8 | 192.168.2.13 | 0x41de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.937001944 CET | 8.8.8.8 | 192.168.2.13 | 0x41de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.945842028 CET | 8.8.8.8 | 192.168.2.13 | 0x41de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:49.954464912 CET | 8.8.8.8 | 192.168.2.13 | 0x41de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.896414042 CET | 8.8.8.8 | 192.168.2.13 | 0xa92b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.904583931 CET | 8.8.8.8 | 192.168.2.13 | 0xa92b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.912682056 CET | 8.8.8.8 | 192.168.2.13 | 0xa92b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.921004057 CET | 8.8.8.8 | 192.168.2.13 | 0xa92b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:50.929299116 CET | 8.8.8.8 | 192.168.2.13 | 0xa92b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.849462986 CET | 8.8.8.8 | 192.168.2.13 | 0x4157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.859064102 CET | 8.8.8.8 | 192.168.2.13 | 0x4157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.868005037 CET | 8.8.8.8 | 192.168.2.13 | 0x4157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.883452892 CET | 8.8.8.8 | 192.168.2.13 | 0x4157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:51.892194986 CET | 8.8.8.8 | 192.168.2.13 | 0x4157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.796063900 CET | 8.8.8.8 | 192.168.2.13 | 0xfa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.804219007 CET | 8.8.8.8 | 192.168.2.13 | 0xfa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.812727928 CET | 8.8.8.8 | 192.168.2.13 | 0xfa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.821317911 CET | 8.8.8.8 | 192.168.2.13 | 0xfa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:52.830039024 CET | 8.8.8.8 | 192.168.2.13 | 0xfa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.748965979 CET | 8.8.8.8 | 192.168.2.13 | 0xa14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.757757902 CET | 8.8.8.8 | 192.168.2.13 | 0xa14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.765986919 CET | 8.8.8.8 | 192.168.2.13 | 0xa14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.777101994 CET | 8.8.8.8 | 192.168.2.13 | 0xa14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:53.785343885 CET | 8.8.8.8 | 192.168.2.13 | 0xa14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.718563080 CET | 8.8.8.8 | 192.168.2.13 | 0x4be5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.727808952 CET | 8.8.8.8 | 192.168.2.13 | 0x4be5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.737703085 CET | 8.8.8.8 | 192.168.2.13 | 0x4be5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.745871067 CET | 8.8.8.8 | 192.168.2.13 | 0x4be5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:54.754344940 CET | 8.8.8.8 | 192.168.2.13 | 0x4be5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.671538115 CET | 8.8.8.8 | 192.168.2.13 | 0x40b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.680099964 CET | 8.8.8.8 | 192.168.2.13 | 0x40b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.688461065 CET | 8.8.8.8 | 192.168.2.13 | 0x40b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.697231054 CET | 8.8.8.8 | 192.168.2.13 | 0x40b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:55.706085920 CET | 8.8.8.8 | 192.168.2.13 | 0x40b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.624991894 CET | 8.8.8.8 | 192.168.2.13 | 0xd872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.636636972 CET | 8.8.8.8 | 192.168.2.13 | 0xd872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.647294044 CET | 8.8.8.8 | 192.168.2.13 | 0xd872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.658952951 CET | 8.8.8.8 | 192.168.2.13 | 0xd872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:56.674496889 CET | 8.8.8.8 | 192.168.2.13 | 0xd872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.610042095 CET | 8.8.8.8 | 192.168.2.13 | 0x8404 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.619697094 CET | 8.8.8.8 | 192.168.2.13 | 0x8404 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.629532099 CET | 8.8.8.8 | 192.168.2.13 | 0x8404 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.638698101 CET | 8.8.8.8 | 192.168.2.13 | 0x8404 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:57.647613049 CET | 8.8.8.8 | 192.168.2.13 | 0x8404 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.571047068 CET | 8.8.8.8 | 192.168.2.13 | 0x7134 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.579077959 CET | 8.8.8.8 | 192.168.2.13 | 0x7134 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.587842941 CET | 8.8.8.8 | 192.168.2.13 | 0x7134 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.595895052 CET | 8.8.8.8 | 192.168.2.13 | 0x7134 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:58.604157925 CET | 8.8.8.8 | 192.168.2.13 | 0x7134 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.524172068 CET | 8.8.8.8 | 192.168.2.13 | 0x3bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.532720089 CET | 8.8.8.8 | 192.168.2.13 | 0x3bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.541245937 CET | 8.8.8.8 | 192.168.2.13 | 0x3bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.550519943 CET | 8.8.8.8 | 192.168.2.13 | 0x3bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:18:59.558934927 CET | 8.8.8.8 | 192.168.2.13 | 0x3bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.478790998 CET | 8.8.8.8 | 192.168.2.13 | 0x644f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.488475084 CET | 8.8.8.8 | 192.168.2.13 | 0x644f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.498420954 CET | 8.8.8.8 | 192.168.2.13 | 0x644f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.507631063 CET | 8.8.8.8 | 192.168.2.13 | 0x644f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:00.516911983 CET | 8.8.8.8 | 192.168.2.13 | 0x644f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.030222893 CET | 8.8.8.8 | 192.168.2.13 | 0x515d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.039000034 CET | 8.8.8.8 | 192.168.2.13 | 0x515d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.049098015 CET | 8.8.8.8 | 192.168.2.13 | 0x515d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.058609009 CET | 8.8.8.8 | 192.168.2.13 | 0x515d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.066670895 CET | 8.8.8.8 | 192.168.2.13 | 0x515d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.979052067 CET | 8.8.8.8 | 192.168.2.13 | 0x9378 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:02.989603043 CET | 8.8.8.8 | 192.168.2.13 | 0x9378 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.001801014 CET | 8.8.8.8 | 192.168.2.13 | 0x9378 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.013195038 CET | 8.8.8.8 | 192.168.2.13 | 0x9378 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.023663998 CET | 8.8.8.8 | 192.168.2.13 | 0x9378 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.941716909 CET | 8.8.8.8 | 192.168.2.13 | 0xd931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.952858925 CET | 8.8.8.8 | 192.168.2.13 | 0xd931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.962894917 CET | 8.8.8.8 | 192.168.2.13 | 0xd931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.973541975 CET | 8.8.8.8 | 192.168.2.13 | 0xd931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:03.984402895 CET | 8.8.8.8 | 192.168.2.13 | 0xd931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.937391043 CET | 8.8.8.8 | 192.168.2.13 | 0xfef1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.948544025 CET | 8.8.8.8 | 192.168.2.13 | 0xfef1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.959414959 CET | 8.8.8.8 | 192.168.2.13 | 0xfef1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.969635963 CET | 8.8.8.8 | 192.168.2.13 | 0xfef1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:04.980904102 CET | 8.8.8.8 | 192.168.2.13 | 0xfef1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.928915024 CET | 8.8.8.8 | 192.168.2.13 | 0x8f0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.938527107 CET | 8.8.8.8 | 192.168.2.13 | 0x8f0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.947947025 CET | 8.8.8.8 | 192.168.2.13 | 0x8f0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.957686901 CET | 8.8.8.8 | 192.168.2.13 | 0x8f0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:05.967073917 CET | 8.8.8.8 | 192.168.2.13 | 0x8f0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.892760992 CET | 8.8.8.8 | 192.168.2.13 | 0x62d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.901546001 CET | 8.8.8.8 | 192.168.2.13 | 0x62d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.922048092 CET | 8.8.8.8 | 192.168.2.13 | 0x62d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.930789948 CET | 8.8.8.8 | 192.168.2.13 | 0x62d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:06.940490961 CET | 8.8.8.8 | 192.168.2.13 | 0x62d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.947083950 CET | 8.8.8.8 | 192.168.2.13 | 0xfd3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.956346989 CET | 8.8.8.8 | 192.168.2.13 | 0xfd3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.965658903 CET | 8.8.8.8 | 192.168.2.13 | 0xfd3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.974340916 CET | 8.8.8.8 | 192.168.2.13 | 0xfd3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:07.982462883 CET | 8.8.8.8 | 192.168.2.13 | 0xfd3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.896125078 CET | 8.8.8.8 | 192.168.2.13 | 0x9809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.904431105 CET | 8.8.8.8 | 192.168.2.13 | 0x9809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.913373947 CET | 8.8.8.8 | 192.168.2.13 | 0x9809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.922256947 CET | 8.8.8.8 | 192.168.2.13 | 0x9809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:08.930646896 CET | 8.8.8.8 | 192.168.2.13 | 0x9809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.844409943 CET | 8.8.8.8 | 192.168.2.13 | 0x3d60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.855941057 CET | 8.8.8.8 | 192.168.2.13 | 0x3d60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.867000103 CET | 8.8.8.8 | 192.168.2.13 | 0x3d60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.877021074 CET | 8.8.8.8 | 192.168.2.13 | 0x3d60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:09.887734890 CET | 8.8.8.8 | 192.168.2.13 | 0x3d60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.826033115 CET | 8.8.8.8 | 192.168.2.13 | 0x87f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.835035086 CET | 8.8.8.8 | 192.168.2.13 | 0x87f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.843965054 CET | 8.8.8.8 | 192.168.2.13 | 0x87f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.853144884 CET | 8.8.8.8 | 192.168.2.13 | 0x87f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:10.862095118 CET | 8.8.8.8 | 192.168.2.13 | 0x87f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.791636944 CET | 8.8.8.8 | 192.168.2.13 | 0x83c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.801788092 CET | 8.8.8.8 | 192.168.2.13 | 0x83c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.812130928 CET | 8.8.8.8 | 192.168.2.13 | 0x83c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.822377920 CET | 8.8.8.8 | 192.168.2.13 | 0x83c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:11.832751989 CET | 8.8.8.8 | 192.168.2.13 | 0x83c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.743776083 CET | 8.8.8.8 | 192.168.2.13 | 0xb859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.752937078 CET | 8.8.8.8 | 192.168.2.13 | 0xb859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.761715889 CET | 8.8.8.8 | 192.168.2.13 | 0xb859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.770955086 CET | 8.8.8.8 | 192.168.2.13 | 0xb859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:12.780244112 CET | 8.8.8.8 | 192.168.2.13 | 0xb859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.700885057 CET | 8.8.8.8 | 192.168.2.13 | 0xdfc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.709969044 CET | 8.8.8.8 | 192.168.2.13 | 0xdfc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.719615936 CET | 8.8.8.8 | 192.168.2.13 | 0xdfc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.728722095 CET | 8.8.8.8 | 192.168.2.13 | 0xdfc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:13.737015009 CET | 8.8.8.8 | 192.168.2.13 | 0xdfc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.649754047 CET | 8.8.8.8 | 192.168.2.13 | 0xb57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.659437895 CET | 8.8.8.8 | 192.168.2.13 | 0xb57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.668852091 CET | 8.8.8.8 | 192.168.2.13 | 0xb57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.678380013 CET | 8.8.8.8 | 192.168.2.13 | 0xb57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:14.687519073 CET | 8.8.8.8 | 192.168.2.13 | 0xb57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.629580975 CET | 8.8.8.8 | 192.168.2.13 | 0xd973 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.639385939 CET | 8.8.8.8 | 192.168.2.13 | 0xd973 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.649519920 CET | 8.8.8.8 | 192.168.2.13 | 0xd973 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.658852100 CET | 8.8.8.8 | 192.168.2.13 | 0xd973 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:15.668329000 CET | 8.8.8.8 | 192.168.2.13 | 0xd973 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.595897913 CET | 8.8.8.8 | 192.168.2.13 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.606909990 CET | 8.8.8.8 | 192.168.2.13 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.617774963 CET | 8.8.8.8 | 192.168.2.13 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.628907919 CET | 8.8.8.8 | 192.168.2.13 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:16.640672922 CET | 8.8.8.8 | 192.168.2.13 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.562903881 CET | 8.8.8.8 | 192.168.2.13 | 0xd1dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.573518991 CET | 8.8.8.8 | 192.168.2.13 | 0xd1dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.583410978 CET | 8.8.8.8 | 192.168.2.13 | 0xd1dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.593641996 CET | 8.8.8.8 | 192.168.2.13 | 0xd1dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:17.604545116 CET | 8.8.8.8 | 192.168.2.13 | 0xd1dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.521878004 CET | 8.8.8.8 | 192.168.2.13 | 0x436a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.533301115 CET | 8.8.8.8 | 192.168.2.13 | 0x436a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.544998884 CET | 8.8.8.8 | 192.168.2.13 | 0x436a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.557138920 CET | 8.8.8.8 | 192.168.2.13 | 0x436a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:18.567533016 CET | 8.8.8.8 | 192.168.2.13 | 0x436a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.482049942 CET | 8.8.8.8 | 192.168.2.13 | 0xcef5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.491945982 CET | 8.8.8.8 | 192.168.2.13 | 0xcef5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.501828909 CET | 8.8.8.8 | 192.168.2.13 | 0xcef5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.510829926 CET | 8.8.8.8 | 192.168.2.13 | 0xcef5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:19.521192074 CET | 8.8.8.8 | 192.168.2.13 | 0xcef5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.438597918 CET | 8.8.8.8 | 192.168.2.13 | 0xb5fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.448000908 CET | 8.8.8.8 | 192.168.2.13 | 0xb5fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.457021952 CET | 8.8.8.8 | 192.168.2.13 | 0xb5fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.466134071 CET | 8.8.8.8 | 192.168.2.13 | 0xb5fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:20.475579023 CET | 8.8.8.8 | 192.168.2.13 | 0xb5fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.399095058 CET | 8.8.8.8 | 192.168.2.13 | 0xf52d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.409718990 CET | 8.8.8.8 | 192.168.2.13 | 0xf52d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.419786930 CET | 8.8.8.8 | 192.168.2.13 | 0xf52d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.430000067 CET | 8.8.8.8 | 192.168.2.13 | 0xf52d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:21.439848900 CET | 8.8.8.8 | 192.168.2.13 | 0xf52d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.357609987 CET | 8.8.8.8 | 192.168.2.13 | 0x604f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.375638962 CET | 8.8.8.8 | 192.168.2.13 | 0x604f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.386089087 CET | 8.8.8.8 | 192.168.2.13 | 0x604f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.397018909 CET | 8.8.8.8 | 192.168.2.13 | 0x604f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:22.408281088 CET | 8.8.8.8 | 192.168.2.13 | 0x604f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.323600054 CET | 8.8.8.8 | 192.168.2.13 | 0x40a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.332655907 CET | 8.8.8.8 | 192.168.2.13 | 0x40a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.342282057 CET | 8.8.8.8 | 192.168.2.13 | 0x40a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.351736069 CET | 8.8.8.8 | 192.168.2.13 | 0x40a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:23.361335993 CET | 8.8.8.8 | 192.168.2.13 | 0x40a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.271354914 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.280750990 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.290219069 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.299861908 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:24.308655024 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.226413012 CET | 8.8.8.8 | 192.168.2.13 | 0xc114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.240662098 CET | 8.8.8.8 | 192.168.2.13 | 0xc114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.252471924 CET | 8.8.8.8 | 192.168.2.13 | 0xc114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.264266014 CET | 8.8.8.8 | 192.168.2.13 | 0xc114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:25.275928974 CET | 8.8.8.8 | 192.168.2.13 | 0xc114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.185802937 CET | 8.8.8.8 | 192.168.2.13 | 0x6c22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.197257996 CET | 8.8.8.8 | 192.168.2.13 | 0x6c22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.207407951 CET | 8.8.8.8 | 192.168.2.13 | 0x6c22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.219017982 CET | 8.8.8.8 | 192.168.2.13 | 0x6c22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:26.229857922 CET | 8.8.8.8 | 192.168.2.13 | 0x6c22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.177997112 CET | 8.8.8.8 | 192.168.2.13 | 0x5acf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.189564943 CET | 8.8.8.8 | 192.168.2.13 | 0x5acf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.203291893 CET | 8.8.8.8 | 192.168.2.13 | 0x5acf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.215358019 CET | 8.8.8.8 | 192.168.2.13 | 0x5acf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:27.226154089 CET | 8.8.8.8 | 192.168.2.13 | 0x5acf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.147113085 CET | 8.8.8.8 | 192.168.2.13 | 0x8a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.158663034 CET | 8.8.8.8 | 192.168.2.13 | 0x8a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.169444084 CET | 8.8.8.8 | 192.168.2.13 | 0x8a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.180639029 CET | 8.8.8.8 | 192.168.2.13 | 0x8a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:28.192292929 CET | 8.8.8.8 | 192.168.2.13 | 0x8a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.102010012 CET | 8.8.8.8 | 192.168.2.13 | 0x2c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.112375021 CET | 8.8.8.8 | 192.168.2.13 | 0x2c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.123208046 CET | 8.8.8.8 | 192.168.2.13 | 0x2c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.133343935 CET | 8.8.8.8 | 192.168.2.13 | 0x2c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:29.143614054 CET | 8.8.8.8 | 192.168.2.13 | 0x2c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.135054111 CET | 8.8.8.8 | 192.168.2.13 | 0x952d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.145373106 CET | 8.8.8.8 | 192.168.2.13 | 0x952d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.155854940 CET | 8.8.8.8 | 192.168.2.13 | 0x952d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.166852951 CET | 8.8.8.8 | 192.168.2.13 | 0x952d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:30.177416086 CET | 8.8.8.8 | 192.168.2.13 | 0x952d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.099978924 CET | 8.8.8.8 | 192.168.2.13 | 0x1a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.108465910 CET | 8.8.8.8 | 192.168.2.13 | 0x1a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.118175030 CET | 8.8.8.8 | 192.168.2.13 | 0x1a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.127289057 CET | 8.8.8.8 | 192.168.2.13 | 0x1a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:31.136965036 CET | 8.8.8.8 | 192.168.2.13 | 0x1a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.048188925 CET | 8.8.8.8 | 192.168.2.13 | 0x90bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.057503939 CET | 8.8.8.8 | 192.168.2.13 | 0x90bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.066240072 CET | 8.8.8.8 | 192.168.2.13 | 0x90bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.074901104 CET | 8.8.8.8 | 192.168.2.13 | 0x90bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:32.084137917 CET | 8.8.8.8 | 192.168.2.13 | 0x90bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.026628017 CET | 8.8.8.8 | 192.168.2.13 | 0xc67a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.036776066 CET | 8.8.8.8 | 192.168.2.13 | 0xc67a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.046248913 CET | 8.8.8.8 | 192.168.2.13 | 0xc67a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.055124998 CET | 8.8.8.8 | 192.168.2.13 | 0xc67a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.063900948 CET | 8.8.8.8 | 192.168.2.13 | 0xc67a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.982553959 CET | 8.8.8.8 | 192.168.2.13 | 0xdb2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:33.991976976 CET | 8.8.8.8 | 192.168.2.13 | 0xdb2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.001394987 CET | 8.8.8.8 | 192.168.2.13 | 0xdb2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.010329008 CET | 8.8.8.8 | 192.168.2.13 | 0xdb2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.019272089 CET | 8.8.8.8 | 192.168.2.13 | 0xdb2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.976407051 CET | 8.8.8.8 | 192.168.2.13 | 0x7ee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.985255957 CET | 8.8.8.8 | 192.168.2.13 | 0x7ee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:34.994119883 CET | 8.8.8.8 | 192.168.2.13 | 0x7ee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.004015923 CET | 8.8.8.8 | 192.168.2.13 | 0x7ee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.013936043 CET | 8.8.8.8 | 192.168.2.13 | 0x7ee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.961353064 CET | 8.8.8.8 | 192.168.2.13 | 0xa2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.970453024 CET | 8.8.8.8 | 192.168.2.13 | 0xa2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.979785919 CET | 8.8.8.8 | 192.168.2.13 | 0xa2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.988369942 CET | 8.8.8.8 | 192.168.2.13 | 0xa2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:35.996776104 CET | 8.8.8.8 | 192.168.2.13 | 0xa2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.909507990 CET | 8.8.8.8 | 192.168.2.13 | 0x2313 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.918093920 CET | 8.8.8.8 | 192.168.2.13 | 0x2313 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.926544905 CET | 8.8.8.8 | 192.168.2.13 | 0x2313 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.935564041 CET | 8.8.8.8 | 192.168.2.13 | 0x2313 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:36.944433928 CET | 8.8.8.8 | 192.168.2.13 | 0x2313 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.870254993 CET | 8.8.8.8 | 192.168.2.13 | 0x12f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.880847931 CET | 8.8.8.8 | 192.168.2.13 | 0x12f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.891319036 CET | 8.8.8.8 | 192.168.2.13 | 0x12f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.901798964 CET | 8.8.8.8 | 192.168.2.13 | 0x12f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:37.912797928 CET | 8.8.8.8 | 192.168.2.13 | 0x12f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.828525066 CET | 8.8.8.8 | 192.168.2.13 | 0x605e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.837668896 CET | 8.8.8.8 | 192.168.2.13 | 0x605e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.848028898 CET | 8.8.8.8 | 192.168.2.13 | 0x605e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.857466936 CET | 8.8.8.8 | 192.168.2.13 | 0x605e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:38.866894960 CET | 8.8.8.8 | 192.168.2.13 | 0x605e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.787302971 CET | 8.8.8.8 | 192.168.2.13 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.798377037 CET | 8.8.8.8 | 192.168.2.13 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.810385942 CET | 8.8.8.8 | 192.168.2.13 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.821166992 CET | 8.8.8.8 | 192.168.2.13 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:39.833313942 CET | 8.8.8.8 | 192.168.2.13 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.877914906 CET | 8.8.8.8 | 192.168.2.13 | 0xbcc9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.888608932 CET | 8.8.8.8 | 192.168.2.13 | 0xbcc9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.899910927 CET | 8.8.8.8 | 192.168.2.13 | 0xbcc9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.912583113 CET | 8.8.8.8 | 192.168.2.13 | 0xbcc9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:40.928164959 CET | 8.8.8.8 | 192.168.2.13 | 0xbcc9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.876621962 CET | 8.8.8.8 | 192.168.2.13 | 0x5029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.885371923 CET | 8.8.8.8 | 192.168.2.13 | 0x5029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.893877983 CET | 8.8.8.8 | 192.168.2.13 | 0x5029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.902251959 CET | 8.8.8.8 | 192.168.2.13 | 0x5029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:41.910540104 CET | 8.8.8.8 | 192.168.2.13 | 0x5029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.828927040 CET | 8.8.8.8 | 192.168.2.13 | 0xb36d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.840223074 CET | 8.8.8.8 | 192.168.2.13 | 0xb36d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.850557089 CET | 8.8.8.8 | 192.168.2.13 | 0xb36d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.861167908 CET | 8.8.8.8 | 192.168.2.13 | 0xb36d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:42.876291037 CET | 8.8.8.8 | 192.168.2.13 | 0xb36d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.906588078 CET | 8.8.8.8 | 192.168.2.13 | 0x5ce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.917962074 CET | 8.8.8.8 | 192.168.2.13 | 0x5ce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.928426981 CET | 8.8.8.8 | 192.168.2.13 | 0x5ce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.939254999 CET | 8.8.8.8 | 192.168.2.13 | 0x5ce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:43.949959993 CET | 8.8.8.8 | 192.168.2.13 | 0x5ce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.862504959 CET | 8.8.8.8 | 192.168.2.13 | 0x94b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.872174978 CET | 8.8.8.8 | 192.168.2.13 | 0x94b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.881408930 CET | 8.8.8.8 | 192.168.2.13 | 0x94b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.891406059 CET | 8.8.8.8 | 192.168.2.13 | 0x94b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:44.901628017 CET | 8.8.8.8 | 192.168.2.13 | 0x94b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.836709023 CET | 8.8.8.8 | 192.168.2.13 | 0x4ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.844789028 CET | 8.8.8.8 | 192.168.2.13 | 0x4ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.853682995 CET | 8.8.8.8 | 192.168.2.13 | 0x4ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.863185883 CET | 8.8.8.8 | 192.168.2.13 | 0x4ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:45.871613979 CET | 8.8.8.8 | 192.168.2.13 | 0x4ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.806422949 CET | 8.8.8.8 | 192.168.2.13 | 0x2d4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.817400932 CET | 8.8.8.8 | 192.168.2.13 | 0x2d4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.826344013 CET | 8.8.8.8 | 192.168.2.13 | 0x2d4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.834640026 CET | 8.8.8.8 | 192.168.2.13 | 0x2d4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:46.843612909 CET | 8.8.8.8 | 192.168.2.13 | 0x2d4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.748404980 CET | 8.8.8.8 | 192.168.2.13 | 0x6677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.757128000 CET | 8.8.8.8 | 192.168.2.13 | 0x6677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.766515017 CET | 8.8.8.8 | 192.168.2.13 | 0x6677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.775412083 CET | 8.8.8.8 | 192.168.2.13 | 0x6677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:47.784955978 CET | 8.8.8.8 | 192.168.2.13 | 0x6677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.701646090 CET | 8.8.8.8 | 192.168.2.13 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.710402012 CET | 8.8.8.8 | 192.168.2.13 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.720160007 CET | 8.8.8.8 | 192.168.2.13 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.729932070 CET | 8.8.8.8 | 192.168.2.13 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:48.738384008 CET | 8.8.8.8 | 192.168.2.13 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.675894022 CET | 8.8.8.8 | 192.168.2.13 | 0x8e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.686180115 CET | 8.8.8.8 | 192.168.2.13 | 0x8e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.696621895 CET | 8.8.8.8 | 192.168.2.13 | 0x8e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.707151890 CET | 8.8.8.8 | 192.168.2.13 | 0x8e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:49.717408895 CET | 8.8.8.8 | 192.168.2.13 | 0x8e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.631371975 CET | 8.8.8.8 | 192.168.2.13 | 0xe976 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.641165018 CET | 8.8.8.8 | 192.168.2.13 | 0xe976 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.651667118 CET | 8.8.8.8 | 192.168.2.13 | 0xe976 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.661207914 CET | 8.8.8.8 | 192.168.2.13 | 0xe976 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:50.671159029 CET | 8.8.8.8 | 192.168.2.13 | 0xe976 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.607270002 CET | 8.8.8.8 | 192.168.2.13 | 0x7942 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.616982937 CET | 8.8.8.8 | 192.168.2.13 | 0x7942 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.627582073 CET | 8.8.8.8 | 192.168.2.13 | 0x7942 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.638430119 CET | 8.8.8.8 | 192.168.2.13 | 0x7942 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:51.648399115 CET | 8.8.8.8 | 192.168.2.13 | 0x7942 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.774236917 CET | 8.8.8.8 | 192.168.2.13 | 0x111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.787478924 CET | 8.8.8.8 | 192.168.2.13 | 0x111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.797888994 CET | 8.8.8.8 | 192.168.2.13 | 0x111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.808216095 CET | 8.8.8.8 | 192.168.2.13 | 0x111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:52.818433046 CET | 8.8.8.8 | 192.168.2.13 | 0x111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.733433008 CET | 8.8.8.8 | 192.168.2.13 | 0xebd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.745085001 CET | 8.8.8.8 | 192.168.2.13 | 0xebd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.755788088 CET | 8.8.8.8 | 192.168.2.13 | 0xebd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.767591000 CET | 8.8.8.8 | 192.168.2.13 | 0xebd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:53.778175116 CET | 8.8.8.8 | 192.168.2.13 | 0xebd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.725436926 CET | 8.8.8.8 | 192.168.2.13 | 0xe098 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.735528946 CET | 8.8.8.8 | 192.168.2.13 | 0xe098 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.745392084 CET | 8.8.8.8 | 192.168.2.13 | 0xe098 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.755800962 CET | 8.8.8.8 | 192.168.2.13 | 0xe098 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:54.765460014 CET | 8.8.8.8 | 192.168.2.13 | 0xe098 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.676989079 CET | 8.8.8.8 | 192.168.2.13 | 0x3db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.685760021 CET | 8.8.8.8 | 192.168.2.13 | 0x3db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.694170952 CET | 8.8.8.8 | 192.168.2.13 | 0x3db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.702452898 CET | 8.8.8.8 | 192.168.2.13 | 0x3db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:55.710519075 CET | 8.8.8.8 | 192.168.2.13 | 0x3db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.627861977 CET | 8.8.8.8 | 192.168.2.13 | 0x49cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.637907982 CET | 8.8.8.8 | 192.168.2.13 | 0x49cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.647402048 CET | 8.8.8.8 | 192.168.2.13 | 0x49cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.656270027 CET | 8.8.8.8 | 192.168.2.13 | 0x49cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:56.666018963 CET | 8.8.8.8 | 192.168.2.13 | 0x49cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.608515024 CET | 8.8.8.8 | 192.168.2.13 | 0x8d2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.617271900 CET | 8.8.8.8 | 192.168.2.13 | 0x8d2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.626636028 CET | 8.8.8.8 | 192.168.2.13 | 0x8d2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.635240078 CET | 8.8.8.8 | 192.168.2.13 | 0x8d2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:57.645062923 CET | 8.8.8.8 | 192.168.2.13 | 0x8d2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.556983948 CET | 8.8.8.8 | 192.168.2.13 | 0xd3d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.565094948 CET | 8.8.8.8 | 192.168.2.13 | 0xd3d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.573810101 CET | 8.8.8.8 | 192.168.2.13 | 0xd3d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.582452059 CET | 8.8.8.8 | 192.168.2.13 | 0xd3d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:58.591296911 CET | 8.8.8.8 | 192.168.2.13 | 0xd3d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.523468018 CET | 8.8.8.8 | 192.168.2.13 | 0xe141 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.532672882 CET | 8.8.8.8 | 192.168.2.13 | 0xe141 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.541080952 CET | 8.8.8.8 | 192.168.2.13 | 0xe141 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.549392939 CET | 8.8.8.8 | 192.168.2.13 | 0xe141 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:19:59.557842970 CET | 8.8.8.8 | 192.168.2.13 | 0xe141 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.475785017 CET | 8.8.8.8 | 192.168.2.13 | 0x14ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.485377073 CET | 8.8.8.8 | 192.168.2.13 | 0x14ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.495918036 CET | 8.8.8.8 | 192.168.2.13 | 0x14ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.506614923 CET | 8.8.8.8 | 192.168.2.13 | 0x14ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:20:00.516923904 CET | 8.8.8.8 | 192.168.2.13 | 0x14ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 23:17:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | /tmp/mips.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 23:17:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 23:17:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 23:17:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 23:17:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |