Edit tour
Linux
Analysis Report
sh4.elf
Overview
General Information
Sample name: | sh4.elf |
Analysis ID: | 1545008 |
MD5: | 94860dfddbbaa80d3ae1b8e85a621713 |
SHA1: | 48a5f2db32f73cfb69a8661686031bb1b716deb9 |
SHA256: | 8579aa7d31cb3a12e32620009e659a2b806ce544b55a92fbaaa87e3e42254060 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545008 |
Start date and time: | 2024-10-30 00:47:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 38s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sh4.elf |
Detection: | MAL |
Classification: | mal52.troj.linELF@0/0@645/0 |
- VT rate limit hit for: sh4.elf
Command: | /tmp/sh4.elf |
PID: | 5486 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.717901703913331 |
TrID: |
|
File name: | sh4.elf |
File size: | 45'892 bytes |
MD5: | 94860dfddbbaa80d3ae1b8e85a621713 |
SHA1: | 48a5f2db32f73cfb69a8661686031bb1b716deb9 |
SHA256: | 8579aa7d31cb3a12e32620009e659a2b806ce544b55a92fbaaa87e3e42254060 |
SHA512: | 38f5cb95ae833d1c040a699567eaffc3d22f34e3f7801fd6e55e8160a6eb68e67a35a705f2e4c04e0c9455ece3555a9a3583373be1ddb8f1177859b080783b23 |
SSDEEP: | 768:+aWwtE66PWhXxemUIuJUDP3PnZfCv1kILq2Cx4osEICHii9:+aWwtE6LvoY3ZfCTtaNICHH |
TLSH: | 8C235C36A4A80DE0C5598671A678DEF11B63A500E6E3AFF543418E714047FBCB64A3FE |
File Content Preview: | .ELF..............*.......@.4...........4. ...(...............@...@...........................A...A.t...............Q.td............................././"O.n........#.*@........#.*@L....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 45492 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0xa460 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x40a540 | 0xa540 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40a564 | 0xa564 | 0xa68 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x41b000 | 0xb000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x41b008 | 0xb008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x41b014 | 0xb014 | 0x160 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x41b174 | 0xb174 | 0x490 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xb174 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xafcc | 0xafcc | 6.7732 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xb000 | 0x41b000 | 0x41b000 | 0x174 | 0x604 | 0.8862 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 30, 2024 00:47:58.280457973 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:58.287471056 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:58.287516117 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:58.289401054 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:58.296350002 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:58.296396017 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:58.302988052 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:59.176649094 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:59.176673889 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:59.176832914 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.176832914 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.176994085 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.228529930 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.235388994 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:59.235523939 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.236326933 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.243015051 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:47:59.243138075 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:47:59.249854088 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:00.129287958 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:00.129558086 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.129558086 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.179773092 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.186686993 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:00.186738968 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.187361956 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.194351912 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:00.194416046 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:00.201168060 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:01.083129883 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:01.083393097 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.083393097 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.132380009 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.139365911 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:01.139415979 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.140012026 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.147213936 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:01.147284985 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:01.154267073 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.041584015 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.041713953 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.041713953 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.085822105 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.091567993 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.091645956 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.092304945 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.103360891 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.103452921 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.111160994 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.984039068 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.984065056 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:02.984334946 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.984334946 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:02.984334946 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.034823895 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.042073011 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:03.042134047 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.042741060 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.049853086 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:03.049932003 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.056961060 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:03.955873013 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:03.956134081 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:03.956134081 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.007688046 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.015279055 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.015341043 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.016069889 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.022733927 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.022816896 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.029823065 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.928695917 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.928715944 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.929044008 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.929044008 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.929044008 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.980340004 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.987298012 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.987389088 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.988090038 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:04.995055914 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:04.995110989 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.002785921 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:05.901333094 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:05.901355028 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:05.901573896 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.901573896 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.901624918 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.955826044 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.962852001 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:05.962918043 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.963721037 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.970972061 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:05.971095085 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:05.978740931 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:06.880153894 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:06.880367041 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.880399942 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.933403015 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.938815117 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:06.938893080 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.939616919 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.945075989 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:06.945139885 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:06.950572014 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:07.850444078 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:07.850670099 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.850670099 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.893316984 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.898761988 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:07.900078058 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.901024103 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.906332970 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:07.906393051 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:07.911854982 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:08.814992905 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:08.815154076 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.815221071 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.875358105 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.880795002 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:08.880856991 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.881855965 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.887168884 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:08.887290001 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:08.892718077 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:09.775722980 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:09.775969982 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.776012897 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.826101065 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.832812071 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:09.832881927 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.833638906 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.840529919 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:09.840584040 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:09.847713947 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:10.730566025 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:10.730782032 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.730819941 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.783317089 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.790206909 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:10.790309906 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.791299105 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.798497915 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:10.798577070 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:10.805627108 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:11.684189081 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:11.684231997 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:11.684463978 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.684463978 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.684463978 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.738517046 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.748996019 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:11.749144077 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.750332117 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.760416985 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:11.760498047 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:11.768099070 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:12.637375116 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:12.637626886 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.637626886 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.692414045 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.700021029 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:12.700082064 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.700927973 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.707932949 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:12.708008051 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:12.714760065 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:13.597188950 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:13.597400904 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.597445011 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.649461985 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.656455040 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:13.656539917 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.657675982 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.664768934 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:13.664836884 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:13.671920061 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:14.553210020 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:14.553366899 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.553366899 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.604511023 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.611222029 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:14.611284018 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.612158060 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.618922949 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:14.618990898 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:14.626210928 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:15.524920940 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:15.524976969 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:15.525141954 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.525141954 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.525141954 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.584068060 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.591397047 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:15.591495991 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.592858076 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.600254059 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:15.600367069 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:15.607950926 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:16.484494925 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:16.484620094 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.484745979 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.539649963 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.547621965 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:16.547725916 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.548527002 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.556098938 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:16.556176901 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:16.563751936 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:17.460207939 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:17.460460901 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.460462093 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.516587973 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.524250031 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:17.524323940 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.525063992 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.532831907 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:17.532939911 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:17.540159941 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:18.420341969 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:18.420373917 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:18.420501947 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.420502901 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.420620918 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.483266115 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.491787910 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:18.491878986 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.493084908 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.500538111 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:18.500612020 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:18.508421898 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:19.395338058 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:19.395536900 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.395536900 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.459295988 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.466672897 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:19.466754913 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.467773914 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.474996090 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:19.475063086 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:19.482254982 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:20.365840912 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:20.366008043 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.366101027 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.409624100 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.415158033 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:20.415242910 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.416001081 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.421385050 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:20.421489000 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:20.426893950 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:21.317034006 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:21.317307949 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.317414045 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.365082026 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.370513916 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:21.370589018 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.372792959 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.378226995 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:21.378283024 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:21.383683920 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:22.254331112 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:22.254352093 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:22.254796982 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.254796982 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.254931927 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.304054022 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.309426069 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:22.309521914 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.310539961 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.315818071 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:22.315908909 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:22.321286917 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:23.207489967 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:23.207778931 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.207817078 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.253762960 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.259119987 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:23.259202957 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.260287046 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.265561104 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:23.265621901 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:23.270879030 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:24.169291973 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:24.169600964 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.169732094 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.215044975 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.220582962 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:24.220689058 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.221554041 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.226885080 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:24.226953030 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:24.232311010 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:25.112523079 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:25.112909079 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.112970114 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.156969070 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.162378073 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:25.162480116 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.163669109 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.169004917 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:25.169101954 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:25.175287962 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:26.056001902 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:26.056197882 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.056296110 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.100867033 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.106251001 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:26.106324911 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.107013941 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.112303972 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:26.112358093 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:26.117774010 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.003602028 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.003748894 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.003897905 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.061342001 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.068536043 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.068622112 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.069926023 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.077800035 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.077867031 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.085028887 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.964379072 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:27.964622974 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:27.964692116 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.019691944 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.027468920 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.027539015 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.028476000 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.035708904 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.035756111 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.043293953 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.914814949 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.914962053 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.915024996 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.965833902 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.972687960 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.972744942 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.973506927 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.980581999 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:28.980622053 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:28.987656116 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:29.870623112 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:29.870728970 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.870873928 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.915337086 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.920739889 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:29.920792103 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.921431065 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.926832914 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:29.926908016 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:29.932315111 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:30.831159115 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:30.831408024 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.831450939 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.873541117 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.878899097 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:30.878964901 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.879693031 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.885169983 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:30.885220051 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:30.890650034 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:31.768162966 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:31.768193960 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:31.768326998 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.768326998 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.768515110 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.812470913 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.817857027 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:31.817922115 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.818804026 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.824100018 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:31.824172020 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:31.829436064 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:32.703797102 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:32.703885078 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.703954935 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.748675108 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.754091024 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:32.754172087 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.754789114 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.760094881 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:32.760157108 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:32.765590906 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:33.638402939 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:33.638433933 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:33.638747931 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.638748884 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.638814926 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.692753077 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.700078964 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:33.700170040 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.701481104 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.708324909 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:33.708398104 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:33.715605974 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:34.612049103 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:34.612072945 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:34.612229109 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.612229109 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.612306118 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.666342020 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.672938108 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:34.673027039 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.673861027 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.680680990 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:34.680747986 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:34.687342882 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:35.576472044 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:35.576493025 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:35.576786995 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.576786995 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.576958895 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.630845070 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.638617039 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:35.638685942 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.639446974 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.646658897 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:35.646707058 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:35.655358076 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:36.550879955 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:36.550904989 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:36.551054955 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.551054955 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.551165104 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.606844902 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.614676952 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:36.614778996 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.615937948 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.623286963 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:36.623363018 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:36.631103992 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:37.531932116 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:37.531956911 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:37.532138109 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.532138109 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.532212973 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.587021112 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.594582081 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:37.594657898 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.595453978 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.602946043 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:37.603003025 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:37.610580921 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:38.505569935 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:38.505825043 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.505949020 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.561045885 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.568991899 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:38.569051981 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.569796085 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.578813076 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:38.578864098 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:38.587102890 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:39.483000994 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:39.483321905 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.483362913 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.530327082 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.535670042 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:39.535728931 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.536552906 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.541886091 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:39.541939020 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:39.547461987 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:40.430366993 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:40.430574894 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.430630922 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.482028008 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.490159035 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:40.490211010 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.490911007 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.497757912 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:40.497898102 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:40.504498005 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:41.405215025 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:41.405333042 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.405369043 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.461114883 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.468697071 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:41.468770027 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.469382048 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.476473093 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:41.476542950 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:41.483788013 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:42.357934952 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:42.357985973 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:42.358169079 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.358169079 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.358244896 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.411040068 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.418212891 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:42.418287992 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.419115067 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.426461935 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:42.426527023 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:42.434401035 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:43.314234018 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:43.314275026 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:43.314493895 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.314493895 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.314493895 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.364936113 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.371613026 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:43.371674061 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.372391939 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.379285097 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:43.379337072 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:43.386758089 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:44.283212900 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:44.283473969 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.283473969 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.334115028 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.341351986 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:44.341418982 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.342025042 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.349673986 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:44.349723101 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:44.356398106 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:45.259645939 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:45.259856939 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.259953976 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.306379080 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.311872005 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:45.311976910 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.313015938 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.318401098 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:45.318485975 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:45.323955059 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:46.211482048 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:46.211699963 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.211821079 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.255379915 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.262245893 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:46.262325048 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.263092995 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.268457890 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:46.268522024 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:46.273998022 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:47.156825066 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:47.156922102 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.156981945 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.199208021 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.204744101 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:47.204818010 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.205348015 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.210773945 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:47.210844040 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:47.216336012 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:48.089633942 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:48.089807034 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.089869976 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.135386944 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.140744925 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:48.140804052 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.141803026 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.147120953 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:48.147171974 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:48.152484894 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:49.052295923 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:49.052464008 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.052608013 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.098493099 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.105221033 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:49.105333090 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.105995893 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.112909079 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:49.112968922 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:49.119604111 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.018146992 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.018250942 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.018280983 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.059942961 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.065300941 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.065345049 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.065881014 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.071177959 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.071221113 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.076513052 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.988353968 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:50.988481045 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:50.988599062 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.041089058 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.048101902 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:51.048196077 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.049274921 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.056087971 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:51.056169033 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.062839985 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:51.942591906 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:51.942779064 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.942780018 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:51.994960070 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.002480984 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.002545118 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.003259897 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.008692980 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.008758068 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.014100075 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.895412922 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.895574093 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.895668030 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.942326069 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.947863102 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.947936058 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.948576927 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.954143047 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:52.954195976 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:52.959611893 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:53.862262964 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:53.862453938 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.862504959 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.905906916 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.911278963 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:53.911341906 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.912045002 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.917390108 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:53.917438030 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:53.922780037 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:54.808054924 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:54.808119059 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:54.808186054 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.808186054 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.808392048 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.851640940 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.857012033 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:54.857078075 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.857785940 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.863656998 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:54.863707066 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:54.869791985 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:55.757179022 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:55.757528067 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.757529020 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.801389933 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.806819916 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:55.806884050 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.807616949 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.812974930 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:55.813019037 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:55.818661928 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:56.699336052 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:56.699482918 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.699532032 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.750468016 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.757215977 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:56.757302999 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.757972002 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.764961004 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:56.765022993 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:56.772094011 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:57.653537035 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:57.653589010 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:57.653783083 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.653783083 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.653889894 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.705405951 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.712304115 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:57.712388039 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.713404894 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.720354080 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:57.720417976 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:57.727334976 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:58.625747919 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:58.625811100 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.625866890 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.670011997 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.676116943 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:58.676291943 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.676983118 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.682770014 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:58.682838917 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:58.688822985 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:59.570067883 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:59.570362091 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.570363045 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.619383097 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.626552105 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:59.626646996 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.627187014 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.634202957 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:48:59.634269953 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:48:59.640902996 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:00.521747112 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:00.521797895 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:00.521925926 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.521925926 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.522048950 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.574301004 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.581382990 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:00.581448078 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.582082033 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.589210987 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:00.589265108 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:00.596142054 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:01.487978935 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:01.488145113 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.488215923 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.541304111 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.548520088 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:01.548628092 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.549310923 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.556132078 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:01.556194067 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:01.562875986 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:02.444498062 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:02.444761038 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.444991112 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.495728970 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.502827883 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:02.502898932 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.503648043 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.510390043 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:02.510437965 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:02.517210960 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:04.074764013 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:04.074912071 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.074958086 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.119117022 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.126342058 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:04.126458883 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.126966000 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.134215117 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:04.134287119 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:04.141247988 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.013276100 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.013513088 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.013540030 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.065148115 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.072875977 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.072948933 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.073391914 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.080652952 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.080693960 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.087905884 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.971816063 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:05.971965075 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:05.971997023 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.023458958 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.031822920 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.031943083 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.032459021 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.039246082 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.039326906 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.046144962 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.927424908 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.927519083 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.927592039 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.979042053 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.985981941 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.986098051 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.986664057 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:06.993714094 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:06.993778944 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.000977039 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:07.902461052 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:07.902652025 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.902717113 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.947758913 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.953089952 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:07.953178883 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.954042912 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.959371090 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:07.959430933 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:07.964790106 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:08.869374990 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:08.869446039 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.869550943 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.914216995 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.919811964 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:08.919898033 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.920481920 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.925882101 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:08.925962925 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:08.931436062 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:09.829062939 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:09.829315901 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.829391956 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.881164074 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.888223886 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:09.888307095 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.889185905 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.895966053 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:09.896038055 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:09.902692080 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:10.802036047 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:10.802258015 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.802357912 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.843461037 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.848777056 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:10.848907948 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.849596024 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.854854107 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:10.854918957 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:10.860189915 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:11.750003099 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:11.750163078 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.750242949 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.795351028 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.800950050 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:11.801002026 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.801676035 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.807009935 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:11.807058096 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:11.812376976 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:12.697436094 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:12.697571993 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.697638035 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.739681959 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.745003939 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:12.745085001 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.745676994 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.750988960 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:12.751033068 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:12.756443977 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:13.655510902 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:13.655611992 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.655657053 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.699743986 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.705131054 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:13.705188036 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.705818892 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.711406946 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:13.711462975 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:13.717305899 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:14.617269993 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:14.617471933 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.617471933 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.667546988 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.674458027 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:14.674524069 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.675235033 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.682164907 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:14.682214975 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:14.688822985 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:15.577461004 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:15.577758074 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.577874899 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.629832983 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.636681080 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:15.636799097 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.637639999 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.644280910 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:15.644366980 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:15.651041985 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:16.549323082 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:16.549563885 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.549722910 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.600430012 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.607198000 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:16.607249022 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.607780933 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.614813089 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:16.614867926 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:16.621877909 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:17.519242048 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:17.519531965 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.519634008 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.566380978 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.571731091 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:17.571814060 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.572640896 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.578383923 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:17.578428984 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:17.583846092 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:18.464844942 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:18.464968920 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.465228081 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.517641068 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.524400949 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:18.524477005 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.525408983 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.532228947 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:18.532289982 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:18.539628029 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:19.436920881 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:19.437233925 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.437397957 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.495688915 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.501055002 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:19.501138926 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.502123117 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.507401943 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:19.507467985 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:19.512811899 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:20.416344881 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:20.416465044 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.416740894 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.468306065 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.473733902 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:20.473826885 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.474817991 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.480104923 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:20.480170012 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:20.485486031 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:21.588612080 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:21.588888884 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.589046001 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.641917944 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.647289991 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:21.647372961 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.648319006 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.653661013 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:21.653755903 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:21.659168959 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:22.539927006 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:22.539941072 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:22.540085077 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.540085077 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.540347099 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.585659981 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.591219902 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:22.591331005 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.592303038 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.597629070 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:22.597707987 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:22.603081942 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:23.498789072 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:23.498912096 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.499046087 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.543258905 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.548696041 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:23.548765898 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.549583912 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.555335045 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:23.555421114 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:23.560772896 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:24.458775043 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:24.458977938 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.459095001 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.504918098 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.510296106 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:24.510395050 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.511302948 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.516617060 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:24.516676903 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:24.521945000 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:25.400016069 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:25.400214911 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.400214911 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.442264080 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.447580099 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:25.447652102 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.448221922 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.453493118 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:25.453551054 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:25.458899021 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:26.359936953 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:26.360150099 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.360150099 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.402546883 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.407967091 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:26.408086061 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.408593893 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.413909912 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:26.413983107 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:26.419297934 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:27.305545092 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:27.305705070 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.305733919 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.363987923 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.371371031 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:27.371443987 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.372556925 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.379558086 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:27.379656076 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:27.386320114 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:28.282563925 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:28.282747984 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.282849073 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.329632998 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.334975004 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:28.335047007 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.335598946 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.340970039 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:28.341013908 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:28.346388102 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:29.222062111 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:29.222351074 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.222352028 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.262679100 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.268045902 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:29.268105030 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.268563032 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.273871899 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:29.273933887 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:29.279278040 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:30.162796974 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:30.162926912 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.163003922 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.208240032 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.214059114 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:30.214122057 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.214942932 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.220742941 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:30.220796108 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:30.226613998 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:31.110074043 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:31.110203028 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.110254049 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.161689997 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.168806076 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:31.168956041 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.169815063 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.176990032 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:31.177061081 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:31.184114933 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:32.064553976 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:32.064891100 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.064964056 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.108843088 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.114284992 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:32.114356995 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.114876032 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.120214939 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:32.120330095 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:32.125832081 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.026865959 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.027175903 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.027175903 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.069911957 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.075370073 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.075464964 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.076297045 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.081909895 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.081978083 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.087376118 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.985675097 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:33.985924959 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:33.986001015 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.029764891 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.035136938 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.035217047 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.036046982 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.041368008 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.041426897 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.046746969 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.931823015 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.931974888 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.932013988 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.976603985 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.981925011 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.982048035 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.982815027 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.988236904 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:34.988311052 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:34.993812084 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:35.885858059 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:35.886159897 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.886269093 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.930973053 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.936378956 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:35.936433077 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.937436104 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.942759991 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:35.942821980 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:35.948204041 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:36.851001978 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:36.851197004 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.851326942 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.894495964 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.899837971 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:36.899967909 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.900531054 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.905895948 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:36.905971050 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:36.911282063 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:37.810040951 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:37.810153961 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.810215950 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.865178108 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.870594025 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:37.870676994 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.871325016 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.876657009 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:37.876713037 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:37.881994963 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:38.772648096 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:38.772952080 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.772952080 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.817349911 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.822736025 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:38.822859049 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.823759079 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.829153061 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:38.829205990 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:38.834520102 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:39.712368965 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:39.712698936 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.712779045 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.764611959 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.771822929 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:39.771924973 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.772712946 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.779510021 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:39.779565096 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:39.786437035 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:40.669553041 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:40.669859886 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.669981956 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.714690924 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.720247030 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:40.720328093 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.721172094 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.726794958 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:40.726877928 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:40.732342005 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:41.632433891 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:41.632627010 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.632735014 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.678828955 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.684365988 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:41.684465885 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.685234070 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.690537930 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:41.690603971 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:41.695988894 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:42.584883928 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:42.585254908 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.585359097 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.639003038 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.645452976 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:42.645509958 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.646184921 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.652296066 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:42.652343988 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:42.658719063 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:43.540098906 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:43.540304899 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.540344954 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.586952925 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.593502045 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:43.593586922 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.594566107 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.602441072 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:43.602499962 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:43.609235048 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:44.505146027 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:44.505528927 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.505578041 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.559290886 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.566373110 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:44.566461086 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.567361116 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.574184895 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:44.574250937 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:44.581317902 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:45.464338064 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:45.464551926 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.464611053 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.516349077 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.523165941 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:45.523257017 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.524194002 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.530898094 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:45.530968904 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:45.538077116 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:46.411015987 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:46.411081076 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:46.411277056 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.411277056 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.411278009 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.461194038 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.466787100 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:46.466931105 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.467832088 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.473181009 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:46.473253965 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:46.478739977 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:47.365607977 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:47.365659952 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:47.365811110 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.365812063 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.365906000 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.410130978 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.415707111 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:47.415795088 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.416635990 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.422071934 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:47.422137022 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:47.427478075 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:48.320153952 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:48.320204020 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:48.320283890 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.320317030 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.320403099 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.366260052 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.372076035 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:48.372162104 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.373064041 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.378401041 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:48.378460884 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:48.383842945 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:49.286796093 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:49.287162066 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.287201881 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.333827972 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.339200974 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:49.339268923 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.340173960 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.345509052 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:49.345572948 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:49.350847006 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:50.236119032 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:50.236326933 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.236397982 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.288743019 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.295382977 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:50.295532942 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.296421051 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.303431034 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:50.303519964 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:50.311134100 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:51.212536097 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:51.212784052 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.212845087 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.267153025 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.278677940 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:51.278758049 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.279964924 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.289751053 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:51.289815903 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:51.300654888 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:52.177099943 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:52.177467108 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.177586079 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.226279974 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.231802940 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:52.231863022 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.232604980 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.238049984 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:52.238116026 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:52.243469954 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:53.141633034 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:53.141685009 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:53.141794920 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.141844034 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.141877890 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.186868906 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.192600012 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:53.192653894 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.193352938 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.198652029 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:53.198704004 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:53.204081059 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:54.105460882 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:54.105688095 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.105822086 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.149632931 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.155004978 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:54.155133963 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.156060934 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.161395073 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:54.161474943 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:54.166802883 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:55.058146954 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:55.058418989 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.058418989 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.102597952 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.107928991 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:55.108006001 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.108884096 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.114325047 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:55.114386082 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:55.119807959 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.012271881 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.012595892 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.012681961 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.057934046 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.063421965 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.063520908 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.064459085 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.069818974 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.069875002 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.075258017 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.958683968 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:56.958830118 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:56.958889961 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.004301071 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.010265112 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.010339975 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.011239052 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.016710997 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.016772985 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.022165060 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.903697014 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.903860092 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.903944016 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.950048923 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.955496073 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.955635071 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.956648111 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.961997986 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:57.962070942 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:57.967494011 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:58.841917992 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:58.842228889 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.842391014 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.885322094 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.890742064 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:58.890799999 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.891386032 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.897075891 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:58.897129059 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:58.902467966 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:59.801007032 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:59.801337957 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.801424026 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.845993042 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.851396084 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:59.852672100 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.853585958 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.858892918 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:49:59.858974934 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:49:59.864279032 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:00.737689972 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:00.737859964 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.738080025 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.787781000 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.793332100 CET | 38241 | 44048 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:00.793445110 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.794316053 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.799715042 CET | 38241 | 44048 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:00.799791098 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:00.805219889 CET | 38241 | 44048 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:01.706222057 CET | 38241 | 44048 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:01.706434011 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.706470013 CET | 44048 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.759849072 CET | 44050 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.767030001 CET | 38241 | 44050 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:01.767152071 CET | 44050 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.768214941 CET | 44050 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.775240898 CET | 38241 | 44050 | 193.84.71.119 | 192.168.2.14 |
Oct 30, 2024 00:50:01.775307894 CET | 44050 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 30, 2024 00:50:01.782085896 CET | 38241 | 44050 | 193.84.71.119 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 30, 2024 00:47:58.160583019 CET | 42298 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:58.170691013 CET | 53 | 42298 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:58.184288025 CET | 59987 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:58.193836927 CET | 53 | 59987 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:58.195564032 CET | 53351 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:58.204672098 CET | 53 | 53351 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:58.231189966 CET | 57546 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:58.240766048 CET | 53 | 57546 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:58.263648987 CET | 34540 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:58.272236109 CET | 53 | 34540 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:59.177872896 CET | 48424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:59.186976910 CET | 53 | 48424 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:59.187978983 CET | 59662 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:59.197177887 CET | 53 | 59662 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:59.198025942 CET | 33609 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:59.207345009 CET | 53 | 33609 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:59.208318949 CET | 42734 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:59.217997074 CET | 53 | 42734 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:47:59.218991041 CET | 45588 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:47:59.227907896 CET | 53 | 45588 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:00.130392075 CET | 34887 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:00.140304089 CET | 53 | 34887 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:00.141122103 CET | 39804 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:00.150542974 CET | 53 | 39804 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:00.151316881 CET | 38715 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:00.160346031 CET | 53 | 38715 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:00.161003113 CET | 34157 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:00.169900894 CET | 53 | 34157 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:00.170587063 CET | 43238 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:00.179379940 CET | 53 | 43238 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:01.084197044 CET | 35673 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:01.093384027 CET | 53 | 35673 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:01.094065905 CET | 60843 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:01.103589058 CET | 53 | 60843 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:01.104316950 CET | 43978 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:01.113068104 CET | 53 | 43978 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:01.113800049 CET | 37446 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:01.122642040 CET | 53 | 37446 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:01.123296976 CET | 36127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:01.132039070 CET | 53 | 36127 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.042608976 CET | 50968 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.050966024 CET | 53 | 50968 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.051613092 CET | 34984 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.059360027 CET | 53 | 34984 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.060061932 CET | 45818 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.067825079 CET | 53 | 45818 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.068520069 CET | 58471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.077146053 CET | 53 | 58471 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.077913046 CET | 52478 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.085481882 CET | 53 | 52478 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.985313892 CET | 42195 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:02.994570971 CET | 53 | 42195 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:02.995419025 CET | 42375 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.004415035 CET | 53 | 42375 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.005119085 CET | 44420 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.013828993 CET | 53 | 44420 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.014477015 CET | 42719 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.023210049 CET | 53 | 42719 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.023907900 CET | 54328 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.034359932 CET | 53 | 54328 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.957220078 CET | 43654 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.966720104 CET | 53 | 43654 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.967724085 CET | 34931 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.976883888 CET | 53 | 34931 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.977785110 CET | 54832 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.986995935 CET | 53 | 54832 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.987860918 CET | 41625 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:03.997209072 CET | 53 | 41625 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:03.998176098 CET | 54140 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.007227898 CET | 53 | 54140 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:04.929900885 CET | 42174 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.938893080 CET | 53 | 42174 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:04.939819098 CET | 50114 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.949796915 CET | 53 | 50114 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:04.950699091 CET | 60828 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.959539890 CET | 53 | 60828 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:04.960522890 CET | 49271 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.969584942 CET | 53 | 49271 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:04.970515966 CET | 57823 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:04.979912043 CET | 53 | 57823 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:05.902703047 CET | 35956 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:05.913089037 CET | 53 | 35956 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:05.914026022 CET | 42991 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:05.924524069 CET | 53 | 42991 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:05.925415039 CET | 56657 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:05.934526920 CET | 53 | 56657 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:05.935452938 CET | 52738 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:05.944618940 CET | 53 | 52738 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:05.945421934 CET | 33323 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:05.955373049 CET | 53 | 33323 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:06.881385088 CET | 57217 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:06.892782927 CET | 53 | 57217 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:06.893810987 CET | 41769 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:06.901710033 CET | 53 | 41769 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:06.902527094 CET | 55165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:06.911062956 CET | 53 | 55165 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:06.911892891 CET | 56543 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:06.920466900 CET | 53 | 56543 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:06.921192884 CET | 54445 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:06.932970047 CET | 53 | 54445 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:07.851603031 CET | 49899 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:07.859021902 CET | 53 | 49899 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:07.860151052 CET | 55012 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:07.867624044 CET | 53 | 55012 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:07.868675947 CET | 34353 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:07.876200914 CET | 53 | 34353 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:07.877055883 CET | 46004 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:07.884565115 CET | 53 | 46004 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:07.885373116 CET | 59768 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:07.892885923 CET | 53 | 59768 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:08.816615105 CET | 33344 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:08.834485054 CET | 53 | 33344 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:08.835835934 CET | 35261 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:08.846138954 CET | 53 | 35261 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:08.847423077 CET | 52328 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:08.855417013 CET | 53 | 52328 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:08.856640100 CET | 40904 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:08.865731955 CET | 53 | 40904 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:08.866780996 CET | 36155 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:08.874852896 CET | 53 | 36155 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:09.777015924 CET | 41295 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:09.784363985 CET | 53 | 41295 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:09.785245895 CET | 54067 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:09.795326948 CET | 53 | 54067 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:09.796204090 CET | 33140 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:09.804855108 CET | 53 | 33140 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:09.805711985 CET | 60270 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:09.814918995 CET | 53 | 60270 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:09.815829992 CET | 43309 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:09.825639963 CET | 53 | 43309 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:10.732388973 CET | 56811 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:10.741170883 CET | 53 | 56811 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:10.742604017 CET | 58062 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:10.751594067 CET | 53 | 58062 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:10.752782106 CET | 58920 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:10.761986971 CET | 53 | 58920 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:10.763139963 CET | 59485 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:10.772360086 CET | 53 | 59485 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:10.773561001 CET | 55784 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:10.782737970 CET | 53 | 55784 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:11.685951948 CET | 33724 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:11.695219994 CET | 53 | 33724 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:11.696603060 CET | 53670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:11.705672026 CET | 53 | 53670 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:11.706801891 CET | 54061 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:11.715739012 CET | 53 | 54061 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:11.717147112 CET | 40743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:11.726526976 CET | 53 | 40743 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:11.727884054 CET | 48312 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:11.737776041 CET | 53 | 48312 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:12.639097929 CET | 47136 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:12.648551941 CET | 53 | 47136 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:12.649775028 CET | 58815 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:12.659599066 CET | 53 | 58815 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:12.660850048 CET | 48360 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:12.670290947 CET | 53 | 48360 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:12.671531916 CET | 44784 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:12.680999041 CET | 53 | 44784 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:12.682271004 CET | 46696 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:12.691721916 CET | 53 | 46696 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:13.598845959 CET | 55358 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:13.608053923 CET | 53 | 55358 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:13.609219074 CET | 35177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:13.617733002 CET | 53 | 35177 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:13.619009972 CET | 38100 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:13.628221035 CET | 53 | 38100 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:13.629482985 CET | 43743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:13.638586044 CET | 53 | 43743 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:13.639792919 CET | 47238 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:13.648880959 CET | 53 | 47238 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:14.554394960 CET | 56682 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:14.563935995 CET | 53 | 56682 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:14.564846992 CET | 44940 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:14.573632002 CET | 53 | 44940 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:14.574573040 CET | 41453 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:14.584048033 CET | 53 | 41453 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:14.584939003 CET | 44585 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:14.593818903 CET | 53 | 44585 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:14.594739914 CET | 59706 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:14.604018927 CET | 53 | 59706 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:15.526880026 CET | 43060 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:15.537040949 CET | 53 | 43060 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:15.538672924 CET | 52265 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:15.548640966 CET | 53 | 52265 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:15.550184011 CET | 43470 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:15.559976101 CET | 53 | 43470 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:15.561513901 CET | 39457 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:15.572067976 CET | 53 | 39457 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:15.573514938 CET | 36211 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:15.583276987 CET | 53 | 36211 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:16.486170053 CET | 55748 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:16.495640039 CET | 53 | 55748 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:16.496619940 CET | 59337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:16.506527901 CET | 53 | 59337 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:16.507467031 CET | 46183 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:16.517571926 CET | 53 | 46183 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:16.518820047 CET | 53547 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:16.528120995 CET | 53 | 53547 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:16.529520988 CET | 47724 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:16.538917065 CET | 53 | 47724 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:17.461786985 CET | 46752 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:17.471575975 CET | 53 | 46752 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:17.472871065 CET | 34407 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:17.483454943 CET | 53 | 34407 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:17.484711885 CET | 46743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:17.494312048 CET | 53 | 46743 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:17.495500088 CET | 37667 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:17.505459070 CET | 53 | 37667 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:17.506273985 CET | 35042 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:17.516067982 CET | 53 | 35042 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:18.422107935 CET | 55156 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:18.434000015 CET | 53 | 55156 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:18.435224056 CET | 47269 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:18.445087910 CET | 53 | 47269 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:18.446279049 CET | 40387 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:18.456343889 CET | 53 | 40387 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:18.457844019 CET | 38247 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:18.468761921 CET | 53 | 38247 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:18.470185041 CET | 51969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:18.482520103 CET | 53 | 51969 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:19.396996021 CET | 49656 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:19.406522036 CET | 53 | 49656 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:19.407660007 CET | 42666 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:19.422126055 CET | 53 | 42666 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:19.423216105 CET | 47021 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:19.432888985 CET | 53 | 47021 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:19.434360981 CET | 47877 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:19.445470095 CET | 53 | 47877 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:19.446976900 CET | 50144 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:19.458564997 CET | 53 | 50144 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:20.367084980 CET | 47223 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:20.375195026 CET | 53 | 47223 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:20.375998974 CET | 35936 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:20.383366108 CET | 53 | 35936 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:20.383985043 CET | 49770 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:20.392216921 CET | 53 | 49770 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:20.392847061 CET | 40811 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:20.400603056 CET | 53 | 40811 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:20.401200056 CET | 43710 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:20.409176111 CET | 53 | 43710 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:21.318886042 CET | 58070 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:21.326708078 CET | 53 | 58070 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:21.328461885 CET | 43095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:21.335607052 CET | 53 | 43095 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:21.337240934 CET | 55670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:21.344605923 CET | 53 | 55670 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:21.346187115 CET | 47555 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:21.353660107 CET | 53 | 47555 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:21.356455088 CET | 39877 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:21.364020109 CET | 53 | 39877 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:22.257003069 CET | 56140 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:22.264946938 CET | 53 | 56140 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:22.266421080 CET | 41700 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:22.273897886 CET | 53 | 41700 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:22.275432110 CET | 49310 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:22.284138918 CET | 53 | 49310 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:22.285559893 CET | 47310 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:22.293808937 CET | 53 | 47310 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:22.295347929 CET | 33405 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:22.303288937 CET | 53 | 33405 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:23.209192991 CET | 37224 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:23.216825962 CET | 53 | 37224 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:23.217994928 CET | 44780 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:23.226471901 CET | 53 | 44780 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:23.227607012 CET | 34217 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:23.236079931 CET | 53 | 34217 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:23.237185001 CET | 36622 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:23.244803905 CET | 53 | 36622 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:23.245861053 CET | 37950 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:23.253190994 CET | 53 | 37950 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:24.171020031 CET | 35979 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:24.179191113 CET | 53 | 35979 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:24.180301905 CET | 33199 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:24.188321114 CET | 53 | 33199 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:24.189559937 CET | 36504 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:24.197314024 CET | 53 | 36504 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:24.198132992 CET | 42053 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:24.205781937 CET | 53 | 42053 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:24.206593990 CET | 36166 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:24.214492083 CET | 53 | 36166 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:25.114263058 CET | 51252 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:25.121850014 CET | 53 | 51252 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:25.123186111 CET | 60471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:25.130618095 CET | 53 | 60471 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:25.131721973 CET | 51205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:25.139420986 CET | 53 | 51205 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:25.140528917 CET | 55223 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:25.147830963 CET | 53 | 55223 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:25.148868084 CET | 48994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:25.156241894 CET | 53 | 48994 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:26.057293892 CET | 34449 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:26.065025091 CET | 53 | 34449 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:26.065865040 CET | 35840 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:26.073858976 CET | 53 | 35840 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:26.074640036 CET | 41208 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:26.082622051 CET | 53 | 41208 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:26.083549023 CET | 36552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:26.091620922 CET | 53 | 36552 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:26.092534065 CET | 52518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:26.100362062 CET | 53 | 52518 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.005099058 CET | 53891 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.015686035 CET | 53 | 53891 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.016777039 CET | 53319 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.026724100 CET | 53 | 53319 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.027683020 CET | 43150 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.037683010 CET | 53 | 43150 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.038958073 CET | 43159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.048631907 CET | 53 | 43159 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.049966097 CET | 55058 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.060667038 CET | 53 | 55058 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.966253042 CET | 50822 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.976401091 CET | 53 | 50822 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.977464914 CET | 51722 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.986818075 CET | 53 | 51722 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.987802982 CET | 44642 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:27.997668028 CET | 53 | 44642 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:27.998648882 CET | 43640 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.008847952 CET | 53 | 43640 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.009814024 CET | 54358 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.019166946 CET | 53 | 54358 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.916404963 CET | 39128 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.925637007 CET | 53 | 39128 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.926706076 CET | 56738 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.935436964 CET | 53 | 56738 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.936393976 CET | 60512 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.945738077 CET | 53 | 60512 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.946506023 CET | 50510 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.955857992 CET | 53 | 50510 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:28.956686974 CET | 58208 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:28.965403080 CET | 53 | 58208 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:29.871747971 CET | 36992 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:29.879993916 CET | 53 | 36992 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:29.880927086 CET | 34276 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:29.888988018 CET | 53 | 34276 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:29.889750957 CET | 42891 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:29.897444963 CET | 53 | 42891 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:29.898396969 CET | 48168 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:29.905602932 CET | 53 | 48168 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:29.906413078 CET | 49498 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:29.914911985 CET | 53 | 49498 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:30.832308054 CET | 44284 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:30.839555979 CET | 53 | 44284 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:30.840250969 CET | 35146 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:30.847753048 CET | 53 | 35146 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:30.848404884 CET | 32954 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:30.855657101 CET | 53 | 32954 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:30.856470108 CET | 58389 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:30.864608049 CET | 53 | 58389 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:30.865427017 CET | 49514 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:30.873152018 CET | 53 | 49514 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:31.769467115 CET | 45719 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:31.776804924 CET | 53 | 45719 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:31.777640104 CET | 40177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:31.785413980 CET | 53 | 40177 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:31.786134958 CET | 35786 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:31.794739008 CET | 53 | 35786 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:31.795689106 CET | 45287 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:31.803679943 CET | 53 | 45287 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:31.804420948 CET | 37286 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:31.811995029 CET | 53 | 37286 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:32.704577923 CET | 43626 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:32.712733984 CET | 53 | 43626 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:32.713517904 CET | 38573 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:32.721477985 CET | 53 | 38573 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:32.722176075 CET | 49487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:32.730201006 CET | 53 | 49487 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:32.730882883 CET | 53671 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:32.739059925 CET | 53 | 53671 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:32.739722967 CET | 42350 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:32.748303890 CET | 53 | 42350 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:33.640079021 CET | 57111 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:33.649540901 CET | 53 | 57111 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:33.650758028 CET | 60880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:33.659912109 CET | 53 | 60880 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:33.661046028 CET | 39385 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:33.670301914 CET | 53 | 39385 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:33.671475887 CET | 57254 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:33.681117058 CET | 53 | 57254 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:33.682248116 CET | 46972 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:33.692090034 CET | 53 | 46972 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:34.614094019 CET | 43639 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:34.623212099 CET | 53 | 43639 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:34.624500036 CET | 48297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:34.633709908 CET | 53 | 48297 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:34.634974003 CET | 41086 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:34.644110918 CET | 53 | 41086 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:34.645029068 CET | 58511 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:34.655536890 CET | 53 | 58511 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:34.656486034 CET | 56058 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:34.665889978 CET | 53 | 56058 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:35.578073025 CET | 54850 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:35.588061094 CET | 53 | 54850 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:35.588913918 CET | 54718 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:35.598479033 CET | 53 | 54718 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:35.599281073 CET | 40746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:35.609270096 CET | 53 | 40746 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:35.610079050 CET | 47518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:35.619474888 CET | 53 | 47518 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:35.620279074 CET | 47517 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:35.630425930 CET | 53 | 47517 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:36.552608967 CET | 56759 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:36.562100887 CET | 53 | 56759 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:36.563384056 CET | 40592 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:36.572837114 CET | 53 | 40592 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:36.574049950 CET | 40612 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:36.584692001 CET | 53 | 40612 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:36.585886955 CET | 54662 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:36.595463037 CET | 53 | 54662 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:36.596656084 CET | 38430 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:36.606209040 CET | 53 | 38430 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:37.533416033 CET | 55550 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:37.543169975 CET | 53 | 55550 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:37.544327974 CET | 45942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:37.554579973 CET | 53 | 45942 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:37.555663109 CET | 50179 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:37.564857006 CET | 53 | 50179 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:37.565777063 CET | 49765 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:37.575562000 CET | 53 | 49765 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:37.576358080 CET | 55503 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:37.586572886 CET | 53 | 55503 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:38.507051945 CET | 44659 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:38.516536951 CET | 53 | 44659 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:38.517518997 CET | 39144 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:38.527730942 CET | 53 | 39144 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:38.529220104 CET | 48035 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:38.539390087 CET | 53 | 48035 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:38.540369034 CET | 51564 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:38.549791098 CET | 53 | 51564 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:38.550815105 CET | 54671 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:38.560563087 CET | 53 | 54671 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:39.484733105 CET | 35562 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:39.492307901 CET | 53 | 35562 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:39.493345022 CET | 48964 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:39.502816916 CET | 53 | 48964 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:39.503890038 CET | 56731 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:39.512675047 CET | 53 | 56731 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:39.513653040 CET | 55074 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:39.521466970 CET | 53 | 55074 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:39.522310972 CET | 44716 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:39.529884100 CET | 53 | 44716 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:40.431648016 CET | 41716 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:40.440587044 CET | 53 | 41716 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:40.441457987 CET | 47660 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:40.450850964 CET | 53 | 47660 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:40.451582909 CET | 56158 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:40.461009979 CET | 53 | 56158 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:40.461731911 CET | 41736 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:40.471425056 CET | 53 | 41736 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:40.472176075 CET | 43449 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:40.481637001 CET | 53 | 43449 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:41.406282902 CET | 56792 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:41.416780949 CET | 53 | 56792 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:41.417510033 CET | 46343 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:41.427983046 CET | 53 | 46343 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:41.428684950 CET | 50634 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:41.438771009 CET | 53 | 50634 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:41.439474106 CET | 49366 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:41.449805975 CET | 53 | 49366 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:41.450511932 CET | 58604 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:41.460702896 CET | 53 | 58604 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:42.359091043 CET | 36737 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:42.368644953 CET | 53 | 36737 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:42.369404078 CET | 33179 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:42.379019976 CET | 53 | 33179 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:42.379709005 CET | 39539 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:42.389585018 CET | 53 | 39539 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:42.390286922 CET | 39534 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:42.400413036 CET | 53 | 39534 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:42.401140928 CET | 46265 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:42.410667896 CET | 53 | 46265 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:43.315418005 CET | 39434 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:43.325453997 CET | 53 | 39434 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:43.326288939 CET | 34103 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:43.335182905 CET | 53 | 34103 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:43.335947990 CET | 46720 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:43.344980955 CET | 53 | 46720 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:43.345716000 CET | 48348 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:43.354666948 CET | 53 | 48348 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:43.355451107 CET | 46364 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:43.364542007 CET | 53 | 46364 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:44.284441948 CET | 34324 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:44.293523073 CET | 53 | 34324 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:44.294244051 CET | 43349 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:44.303601027 CET | 53 | 43349 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:44.304292917 CET | 37880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:44.313601971 CET | 53 | 37880 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:44.314282894 CET | 43833 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:44.323457003 CET | 53 | 43833 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:44.324196100 CET | 54781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:44.333657980 CET | 53 | 54781 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:45.261354923 CET | 33643 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:45.268851042 CET | 53 | 33643 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:45.269937038 CET | 52167 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:45.278043985 CET | 53 | 52167 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:45.279143095 CET | 54115 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:45.287089109 CET | 53 | 54115 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:45.288121939 CET | 46400 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:45.296283960 CET | 53 | 46400 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:45.297405958 CET | 35637 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:45.305704117 CET | 53 | 35637 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:46.212852955 CET | 52536 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:46.220226049 CET | 53 | 52536 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:46.221029043 CET | 55387 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:46.229022980 CET | 53 | 55387 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:46.229785919 CET | 40126 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:46.237791061 CET | 53 | 40126 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:46.238573074 CET | 46564 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:46.245894909 CET | 53 | 46564 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:46.246839046 CET | 59210 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:46.254865885 CET | 53 | 59210 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:47.157497883 CET | 43819 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:47.164962053 CET | 53 | 43819 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:47.165533066 CET | 35368 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:47.173240900 CET | 53 | 35368 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:47.173938990 CET | 43694 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:47.181860924 CET | 53 | 43694 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:47.182429075 CET | 55417 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:47.190499067 CET | 53 | 55417 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:47.191101074 CET | 38931 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:47.198868036 CET | 53 | 38931 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:48.091371059 CET | 49615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:48.099363089 CET | 53 | 49615 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:48.100254059 CET | 46609 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:48.108239889 CET | 53 | 46609 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:48.109009027 CET | 44984 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:48.116573095 CET | 53 | 44984 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:48.117815018 CET | 60339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:48.126185894 CET | 53 | 60339 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:48.127209902 CET | 56425 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:48.134851933 CET | 53 | 56425 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:49.053559065 CET | 46667 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:49.061348915 CET | 53 | 46667 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:49.062068939 CET | 45970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:49.070832968 CET | 53 | 45970 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:49.071587086 CET | 38646 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:49.079783916 CET | 53 | 38646 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:49.080497026 CET | 51712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:49.088644981 CET | 53 | 51712 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:49.089413881 CET | 50754 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:49.098047972 CET | 53 | 50754 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.019072056 CET | 39449 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.026807070 CET | 53 | 39449 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.027512074 CET | 33480 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.035427094 CET | 53 | 33480 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.036046028 CET | 50624 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.043062925 CET | 53 | 50624 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.043665886 CET | 46569 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.051781893 CET | 53 | 46569 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.052334070 CET | 46787 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.059649944 CET | 53 | 46787 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:50.989959002 CET | 55652 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:50.999424934 CET | 53 | 55652 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.000422955 CET | 60929 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.010222912 CET | 53 | 60929 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.011208057 CET | 32846 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.020023108 CET | 53 | 32846 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.021035910 CET | 39884 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.030139923 CET | 53 | 39884 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.031263113 CET | 38380 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.040575981 CET | 53 | 38380 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.943814039 CET | 38434 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.953051090 CET | 53 | 38434 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.953788042 CET | 56662 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.963205099 CET | 53 | 56662 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.963979959 CET | 33297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.973099947 CET | 53 | 33297 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.973989964 CET | 41412 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.983807087 CET | 53 | 41412 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:51.984527111 CET | 53732 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:51.994497061 CET | 53 | 53732 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:52.896620035 CET | 58108 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:52.905215025 CET | 53 | 58108 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:52.906241894 CET | 43148 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:52.914395094 CET | 53 | 43148 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:52.915107965 CET | 48584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:52.922730923 CET | 53 | 48584 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:52.925105095 CET | 59262 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:52.933154106 CET | 53 | 59262 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:52.933851004 CET | 53733 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:52.941966057 CET | 53 | 53733 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:53.863488913 CET | 48800 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:53.870892048 CET | 53 | 48800 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:53.871968985 CET | 38137 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:53.879683018 CET | 53 | 38137 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:53.880506039 CET | 44186 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:53.887677908 CET | 53 | 44186 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:53.888441086 CET | 38552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:53.896811962 CET | 53 | 38552 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:53.897789955 CET | 49994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:53.905502081 CET | 53 | 49994 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:54.809659004 CET | 47416 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:54.817260027 CET | 53 | 47416 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:54.818330050 CET | 50418 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:54.826199055 CET | 53 | 50418 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:54.827246904 CET | 40859 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:54.834732056 CET | 53 | 40859 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:54.835581064 CET | 45670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:54.843084097 CET | 53 | 45670 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:54.843848944 CET | 35235 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:54.851239920 CET | 53 | 35235 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:55.758826971 CET | 56026 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:55.766877890 CET | 53 | 56026 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:55.767729998 CET | 60481 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:55.775417089 CET | 53 | 60481 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:55.776212931 CET | 39110 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:55.783907890 CET | 53 | 39110 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:55.784671068 CET | 42136 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:55.792886019 CET | 53 | 42136 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:55.793659925 CET | 36088 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:55.800987959 CET | 53 | 36088 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:56.700731993 CET | 53209 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:56.709774017 CET | 53 | 53209 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:56.710652113 CET | 58431 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:56.719799995 CET | 53 | 58431 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:56.720742941 CET | 39323 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:56.730072021 CET | 53 | 39323 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:56.730921030 CET | 35620 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:56.740040064 CET | 53 | 35620 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:56.740859985 CET | 58031 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:56.749865055 CET | 53 | 58031 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:57.654931068 CET | 50112 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:57.663857937 CET | 53 | 50112 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:57.664761066 CET | 33600 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:57.674303055 CET | 53 | 33600 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:57.675148964 CET | 48781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:57.684535027 CET | 53 | 48781 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:57.685404062 CET | 51252 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:57.694864035 CET | 53 | 51252 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:57.695836067 CET | 52239 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:57.704948902 CET | 53 | 52239 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:58.626699924 CET | 49523 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:58.634608984 CET | 53 | 49523 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:58.635431051 CET | 59981 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:58.643203974 CET | 53 | 59981 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:58.644006014 CET | 49369 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:58.651689053 CET | 53 | 49369 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:58.652564049 CET | 47206 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:58.660487890 CET | 53 | 47206 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:58.661442995 CET | 48569 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:58.669678926 CET | 53 | 48569 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:59.571378946 CET | 54435 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:59.580302000 CET | 53 | 54435 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:59.580975056 CET | 32928 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:59.590280056 CET | 53 | 32928 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:59.590967894 CET | 33749 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:59.599673986 CET | 53 | 33749 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:59.600512028 CET | 37748 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:59.608957052 CET | 53 | 37748 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:48:59.609522104 CET | 41299 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:48:59.618880033 CET | 53 | 41299 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:00.523202896 CET | 36153 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:00.532727957 CET | 53 | 36153 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:00.533644915 CET | 41617 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:00.543102980 CET | 53 | 41617 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:00.543941021 CET | 44970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:00.553478956 CET | 53 | 44970 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:00.554230928 CET | 58752 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:00.563901901 CET | 53 | 58752 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:00.564557076 CET | 33448 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:00.573875904 CET | 53 | 33448 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:01.489151001 CET | 39746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:01.499878883 CET | 53 | 39746 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:01.500706911 CET | 57788 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:01.510055065 CET | 53 | 57788 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:01.510798931 CET | 37227 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:01.520108938 CET | 53 | 37227 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:01.520821095 CET | 58941 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:01.530026913 CET | 53 | 58941 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:01.530767918 CET | 51333 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:01.540914059 CET | 53 | 51333 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:02.445745945 CET | 37613 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:02.455679893 CET | 53 | 37613 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:02.456418991 CET | 38521 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:02.465359926 CET | 53 | 38521 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:02.466023922 CET | 59196 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:02.475383043 CET | 53 | 59196 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:02.476036072 CET | 49839 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:02.485371113 CET | 53 | 49839 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:02.485899925 CET | 37094 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:02.495362043 CET | 53 | 37094 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:04.075917006 CET | 47093 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:04.083117008 CET | 53 | 47093 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:04.083688974 CET | 43205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:04.091620922 CET | 53 | 43205 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:04.092166901 CET | 57149 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:04.100424051 CET | 53 | 57149 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:04.101047039 CET | 38723 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:04.109651089 CET | 53 | 38723 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:04.110229015 CET | 55261 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:04.118801117 CET | 53 | 55261 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.014358044 CET | 35726 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.024269104 CET | 53 | 35726 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.024825096 CET | 47159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.033983946 CET | 53 | 47159 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.034769058 CET | 50338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.044678926 CET | 53 | 50338 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.045406103 CET | 55440 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.055003881 CET | 53 | 55440 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.055569887 CET | 44969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.064815998 CET | 53 | 44969 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.972770929 CET | 35467 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.983356953 CET | 53 | 35467 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.983931065 CET | 40297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:05.993313074 CET | 53 | 40297 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:05.993877888 CET | 38683 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.002543926 CET | 53 | 38683 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.003093004 CET | 36036 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.012603045 CET | 53 | 36036 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.013175011 CET | 55175 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.023132086 CET | 53 | 55175 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.928342104 CET | 41395 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.937629938 CET | 53 | 41395 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.938220024 CET | 42273 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.947829008 CET | 53 | 42273 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.948389053 CET | 53489 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.957892895 CET | 53 | 53489 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.958439112 CET | 43754 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.967752934 CET | 53 | 43754 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:06.968331099 CET | 60845 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:06.978588104 CET | 53 | 60845 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:07.903853893 CET | 52493 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:07.911967993 CET | 53 | 52493 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:07.912959099 CET | 44290 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:07.920536041 CET | 53 | 44290 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:07.921459913 CET | 50773 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:07.929212093 CET | 53 | 50773 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:07.930182934 CET | 47725 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:07.939333916 CET | 53 | 47725 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:07.940253019 CET | 49246 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:07.947282076 CET | 53 | 49246 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:08.870451927 CET | 44798 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:08.878035069 CET | 53 | 44798 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:08.879023075 CET | 36301 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:08.886701107 CET | 53 | 36301 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:08.887614965 CET | 52736 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:08.895250082 CET | 53 | 52736 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:08.897692919 CET | 58994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:08.905330896 CET | 53 | 58994 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:08.906272888 CET | 33527 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:08.913836002 CET | 53 | 33527 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:09.830627918 CET | 47585 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:09.839608908 CET | 53 | 47585 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:09.840548038 CET | 47035 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:09.849654913 CET | 53 | 47035 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:09.851051092 CET | 44614 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:09.860289097 CET | 53 | 44614 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:09.861192942 CET | 42975 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:09.870268106 CET | 53 | 42975 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:09.870995998 CET | 55990 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:09.880656004 CET | 53 | 55990 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:10.803212881 CET | 42643 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:10.810678959 CET | 53 | 42643 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:10.811379910 CET | 48165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:10.818725109 CET | 53 | 48165 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:10.819407940 CET | 42162 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:10.826692104 CET | 53 | 42162 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:10.827363014 CET | 35397 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:10.834965944 CET | 53 | 35397 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:10.835671902 CET | 56222 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:10.843102932 CET | 53 | 56222 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:11.751244068 CET | 49184 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:11.759057999 CET | 53 | 49184 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:11.759782076 CET | 37117 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:11.767529964 CET | 53 | 37117 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:11.768232107 CET | 53293 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:11.775674105 CET | 53 | 53293 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:11.776460886 CET | 60229 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:11.784327984 CET | 53 | 60229 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:11.785304070 CET | 55108 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:11.794967890 CET | 53 | 55108 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:12.698546886 CET | 53516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:12.706223965 CET | 53 | 53516 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:12.706882000 CET | 50841 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:12.714432955 CET | 53 | 50841 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:12.715075970 CET | 60675 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:12.722826004 CET | 53 | 60675 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:12.723469019 CET | 51896 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:12.731353998 CET | 53 | 51896 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:12.732021093 CET | 39743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:12.739357948 CET | 53 | 39743 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:13.656523943 CET | 49018 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:13.664666891 CET | 53 | 49018 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:13.665350914 CET | 33461 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:13.673687935 CET | 53 | 33461 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:13.674493074 CET | 58915 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:13.682231903 CET | 53 | 58915 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:13.682905912 CET | 50567 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:13.690623045 CET | 53 | 50567 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:13.691284895 CET | 38861 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:13.699368000 CET | 53 | 38861 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:14.618336916 CET | 39836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:14.627588987 CET | 53 | 39836 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:14.628243923 CET | 38224 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:14.637389898 CET | 53 | 38224 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:14.638081074 CET | 36067 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:14.647665977 CET | 53 | 36067 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:14.648428917 CET | 42652 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:14.657238960 CET | 53 | 42652 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:14.657905102 CET | 48740 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:14.667164087 CET | 53 | 48740 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:15.579145908 CET | 34278 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:15.588319063 CET | 53 | 34278 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:15.589296103 CET | 45516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:15.598206997 CET | 53 | 45516 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:15.599155903 CET | 35141 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:15.608700991 CET | 53 | 35141 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:15.609663010 CET | 48441 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:15.619158030 CET | 53 | 48441 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:15.620073080 CET | 34745 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:15.629343033 CET | 53 | 34745 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:16.550925016 CET | 37168 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:16.560714006 CET | 53 | 37168 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:16.561764956 CET | 41580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:16.571013927 CET | 53 | 41580 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:16.572060108 CET | 56857 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:16.581177950 CET | 53 | 56857 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:16.582040071 CET | 38464 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:16.590946913 CET | 53 | 38464 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:16.591555119 CET | 56084 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:16.600121021 CET | 53 | 56084 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:17.520967960 CET | 42421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:17.528376102 CET | 53 | 42421 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:17.529417038 CET | 42947 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:17.537554979 CET | 53 | 42947 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:17.538538933 CET | 43098 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:17.547318935 CET | 53 | 43098 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:17.548281908 CET | 55255 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:17.556658030 CET | 53 | 55255 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:17.557605028 CET | 37296 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:17.565939903 CET | 53 | 37296 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:18.466587067 CET | 58250 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:18.475656986 CET | 53 | 58250 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:18.476658106 CET | 46350 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:18.486176014 CET | 53 | 46350 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:18.487121105 CET | 51994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:18.496490955 CET | 53 | 51994 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:18.497510910 CET | 38557 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:18.507000923 CET | 53 | 38557 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:18.507936954 CET | 45474 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:18.517164946 CET | 53 | 45474 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:19.438740969 CET | 52645 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:19.446014881 CET | 53 | 52645 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:19.447091103 CET | 37275 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:19.454257965 CET | 53 | 37275 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:19.455260992 CET | 46542 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:19.462516069 CET | 53 | 46542 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:19.463502884 CET | 53521 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:19.485851049 CET | 53 | 53521 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:19.486838102 CET | 33570 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:19.495026112 CET | 53 | 33570 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:20.418278933 CET | 50483 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:20.427346945 CET | 53 | 50483 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:20.428390026 CET | 47012 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:20.437201023 CET | 53 | 47012 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:20.438234091 CET | 47250 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:20.447170973 CET | 53 | 47250 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:20.448226929 CET | 39750 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:20.457428932 CET | 53 | 39750 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:20.458391905 CET | 45214 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:20.467786074 CET | 53 | 45214 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:21.590344906 CET | 48690 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:21.597615004 CET | 53 | 48690 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:21.598620892 CET | 43007 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:21.615720034 CET | 53 | 43007 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:21.616811037 CET | 49471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:21.624214888 CET | 53 | 49471 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:21.625297070 CET | 40165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:21.632508993 CET | 53 | 40165 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:21.633512974 CET | 41614 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:21.641366005 CET | 53 | 41614 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:22.541718006 CET | 58227 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:22.549787045 CET | 53 | 58227 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:22.550817013 CET | 44775 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:22.558557034 CET | 53 | 44775 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:22.559582949 CET | 41999 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:22.567171097 CET | 53 | 41999 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:22.568145990 CET | 53444 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:22.575767040 CET | 53 | 53444 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:22.576769114 CET | 41234 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:22.585139036 CET | 53 | 41234 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:23.500329018 CET | 59312 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:23.507744074 CET | 53 | 59312 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:23.508658886 CET | 51611 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:23.516453028 CET | 53 | 51611 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:23.517347097 CET | 52534 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:23.525326967 CET | 53 | 52534 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:23.526161909 CET | 59051 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:23.534317017 CET | 53 | 59051 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:23.535192013 CET | 36744 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:23.542826891 CET | 53 | 36744 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:24.460278988 CET | 43700 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:24.467894077 CET | 53 | 43700 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:24.468677044 CET | 51899 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:24.476205111 CET | 53 | 51899 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:24.476972103 CET | 60718 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:24.484818935 CET | 53 | 60718 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:24.485613108 CET | 49656 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:24.495368958 CET | 53 | 49656 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:24.496535063 CET | 37571 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:24.504586935 CET | 53 | 37571 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:25.401168108 CET | 33445 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:25.409147024 CET | 53 | 33445 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:25.409833908 CET | 45492 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:25.417349100 CET | 53 | 45492 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:25.417912960 CET | 33482 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:25.425666094 CET | 53 | 33482 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:25.426199913 CET | 55496 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:25.434168100 CET | 53 | 55496 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:25.434735060 CET | 57095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:25.441943884 CET | 53 | 57095 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:26.360791922 CET | 58518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:26.368372917 CET | 53 | 58518 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:26.368944883 CET | 53221 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:26.376429081 CET | 53 | 53221 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:26.376982927 CET | 44507 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:26.385473013 CET | 53 | 44507 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:26.386030912 CET | 42906 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:26.393851995 CET | 53 | 42906 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:26.394471884 CET | 37399 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:26.402270079 CET | 53 | 37399 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:27.306711912 CET | 56137 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:27.315941095 CET | 53 | 56137 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:27.316781998 CET | 44914 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:27.327477932 CET | 53 | 44914 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:27.328116894 CET | 50235 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:27.336850882 CET | 53 | 50235 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:27.337738991 CET | 51058 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:27.346827030 CET | 53 | 51058 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:27.347743034 CET | 37421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:27.363507032 CET | 53 | 37421 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:28.283926010 CET | 49669 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:28.292017937 CET | 53 | 49669 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:28.292701006 CET | 37287 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:28.301016092 CET | 53 | 37287 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:28.301934004 CET | 60698 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:28.309998989 CET | 53 | 60698 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:28.311127901 CET | 54849 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:28.320528030 CET | 53 | 54849 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:28.321464062 CET | 52568 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:28.329051971 CET | 53 | 52568 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:29.222840071 CET | 38458 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:29.230022907 CET | 53 | 38458 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:29.230427027 CET | 60826 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:29.237854004 CET | 53 | 60826 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:29.238255978 CET | 43936 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:29.245645046 CET | 53 | 43936 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:29.246104956 CET | 41961 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:29.253997087 CET | 53 | 41961 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:29.254585028 CET | 55100 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:29.262320995 CET | 53 | 55100 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:30.164031029 CET | 41372 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:30.172002077 CET | 53 | 41372 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:30.172832966 CET | 47262 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:30.181504011 CET | 53 | 47262 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:30.182296991 CET | 40031 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:30.190043926 CET | 53 | 40031 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:30.190788031 CET | 40747 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:30.199310064 CET | 53 | 40747 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:30.200104952 CET | 59547 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:30.207724094 CET | 53 | 59547 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:31.111243010 CET | 58102 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:31.120980978 CET | 53 | 58102 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:31.121999025 CET | 36704 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:31.131225109 CET | 53 | 36704 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:31.132131100 CET | 47336 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:31.141027927 CET | 53 | 47336 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:31.141946077 CET | 49878 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:31.150639057 CET | 53 | 49878 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:31.151586056 CET | 57964 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:31.161104918 CET | 53 | 57964 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:32.066365004 CET | 60115 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:32.074080944 CET | 53 | 60115 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:32.075109959 CET | 40190 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:32.082779884 CET | 53 | 40190 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:32.083631039 CET | 54159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:32.091286898 CET | 53 | 54159 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:32.092170954 CET | 58043 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:32.100405931 CET | 53 | 58043 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:32.100930929 CET | 33764 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:32.108383894 CET | 53 | 33764 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.027858019 CET | 42092 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.035383940 CET | 53 | 42092 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.035872936 CET | 55863 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.042931080 CET | 53 | 55863 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.043474913 CET | 57430 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.050812960 CET | 53 | 57430 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.051299095 CET | 44250 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.060767889 CET | 53 | 44250 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.061590910 CET | 53135 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.069402933 CET | 53 | 53135 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.987303972 CET | 37727 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:33.994714022 CET | 53 | 37727 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:33.995692015 CET | 56182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.003623962 CET | 53 | 56182 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.004712105 CET | 40333 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.012236118 CET | 53 | 40333 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.013201952 CET | 56663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.020616055 CET | 53 | 56663 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.021481037 CET | 57909 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.029294968 CET | 53 | 57909 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.932960987 CET | 43920 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.940546989 CET | 53 | 43920 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.941453934 CET | 33795 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.949620962 CET | 53 | 33795 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.950484991 CET | 49702 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.958473921 CET | 53 | 49702 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.959290028 CET | 40481 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.967418909 CET | 53 | 40481 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:34.968249083 CET | 39264 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:34.976156950 CET | 53 | 39264 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:35.887660980 CET | 39905 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:35.895641088 CET | 53 | 39905 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:35.896625996 CET | 41662 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:35.904244900 CET | 53 | 41662 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:35.905090094 CET | 36950 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:35.912638903 CET | 53 | 36950 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:35.913171053 CET | 56164 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:35.921786070 CET | 53 | 56164 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:35.922216892 CET | 49269 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:35.930484056 CET | 53 | 49269 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:36.852508068 CET | 35709 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:36.860145092 CET | 53 | 35709 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:36.861051083 CET | 33401 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:36.869709015 CET | 53 | 33401 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:36.870527029 CET | 39920 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:36.877913952 CET | 53 | 39920 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:36.878693104 CET | 59615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:36.886053085 CET | 53 | 59615 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:36.886835098 CET | 47842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:36.894150972 CET | 53 | 47842 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:37.811666012 CET | 36159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:37.822738886 CET | 53 | 36159 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:37.823899031 CET | 58697 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:37.833501101 CET | 53 | 58697 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:37.834566116 CET | 42381 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:37.843978882 CET | 53 | 42381 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:37.845247030 CET | 41466 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:37.855005026 CET | 53 | 41466 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:37.855686903 CET | 46620 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:37.864762068 CET | 53 | 46620 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:38.774310112 CET | 43781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:38.782195091 CET | 53 | 43781 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:38.783293009 CET | 41431 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:38.790756941 CET | 53 | 41431 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:38.791675091 CET | 58142 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:38.799535990 CET | 53 | 58142 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:38.800396919 CET | 59167 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:38.808290958 CET | 53 | 59167 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:38.809248924 CET | 60412 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:38.816698074 CET | 53 | 60412 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:39.713697910 CET | 58475 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:39.723697901 CET | 53 | 58475 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:39.724592924 CET | 47058 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:39.734045982 CET | 53 | 47058 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:39.734872103 CET | 36420 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:39.744115114 CET | 53 | 36420 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:39.744930029 CET | 45452 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:39.753741980 CET | 53 | 45452 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:39.754589081 CET | 43628 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:39.764149904 CET | 53 | 43628 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:40.671307087 CET | 34765 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:40.679105043 CET | 53 | 34765 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:40.680119038 CET | 57303 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:40.688019037 CET | 53 | 57303 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:40.688858032 CET | 42805 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:40.696657896 CET | 53 | 42805 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:40.697494030 CET | 44186 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:40.705142021 CET | 53 | 44186 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:40.706034899 CET | 43524 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:40.714242935 CET | 53 | 43524 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:41.633821011 CET | 56271 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:41.641802073 CET | 53 | 56271 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:41.642626047 CET | 35097 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:41.651106119 CET | 53 | 35097 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:41.652028084 CET | 59965 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:41.659872055 CET | 53 | 59965 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:41.660696030 CET | 56374 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:41.668632984 CET | 53 | 56374 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:41.669593096 CET | 35618 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:41.678400993 CET | 53 | 35618 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:42.586924076 CET | 48495 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:42.596132994 CET | 53 | 48495 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:42.597461939 CET | 49932 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:42.606797934 CET | 53 | 49932 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:42.607883930 CET | 53732 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:42.616776943 CET | 53 | 53732 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:42.619694948 CET | 38943 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:42.628983974 CET | 53 | 38943 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:42.629601955 CET | 58831 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:42.638607979 CET | 53 | 58831 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:43.541413069 CET | 53296 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:43.549035072 CET | 53 | 53296 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:43.550021887 CET | 59779 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:43.558053017 CET | 53 | 59779 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:43.558994055 CET | 57127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:43.567769051 CET | 53 | 57127 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:43.568758011 CET | 37725 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:43.576771021 CET | 53 | 37725 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:43.577759027 CET | 39478 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:43.586436987 CET | 53 | 39478 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:44.506499052 CET | 44266 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:44.516113043 CET | 53 | 44266 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:44.517123938 CET | 45934 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:44.526247978 CET | 53 | 45934 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:44.527192116 CET | 54272 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:44.536793947 CET | 53 | 54272 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:44.537739992 CET | 53197 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:44.546785116 CET | 53 | 53197 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:44.547938108 CET | 46244 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:44.558701038 CET | 53 | 46244 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:45.465857983 CET | 42028 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:45.475042105 CET | 53 | 42028 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:45.476051092 CET | 42677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:45.485568047 CET | 53 | 42677 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:45.486548901 CET | 57464 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:45.496037960 CET | 53 | 57464 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:45.496776104 CET | 41355 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:45.505723000 CET | 53 | 41355 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:45.506697893 CET | 45885 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:45.515803099 CET | 53 | 45885 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:46.412322044 CET | 54001 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:46.422797918 CET | 53 | 54001 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:46.424014091 CET | 56513 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:46.431355000 CET | 53 | 56513 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:46.432389975 CET | 50855 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:46.440531015 CET | 53 | 50855 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:46.441473007 CET | 48037 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:46.451870918 CET | 53 | 48037 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:46.452821970 CET | 56766 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:46.460663080 CET | 53 | 56766 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:47.367057085 CET | 60826 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:47.374452114 CET | 53 | 60826 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:47.375441074 CET | 33354 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:47.383301020 CET | 53 | 33354 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:47.384295940 CET | 59292 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:47.391743898 CET | 53 | 59292 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:47.392735958 CET | 47640 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:47.400820017 CET | 53 | 47640 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:47.401720047 CET | 52002 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:47.409673929 CET | 53 | 52002 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:48.321481943 CET | 34702 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:48.329081059 CET | 53 | 34702 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:48.330053091 CET | 55747 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:48.337949038 CET | 53 | 55747 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:48.338900089 CET | 51806 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:48.348157883 CET | 53 | 51806 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:48.349078894 CET | 55584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:48.356751919 CET | 53 | 55584 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:48.357683897 CET | 59421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:48.365776062 CET | 53 | 59421 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:49.288578033 CET | 59324 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:49.296794891 CET | 53 | 59324 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:49.297827959 CET | 47304 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:49.306412935 CET | 53 | 47304 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:49.307468891 CET | 38455 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:49.315471888 CET | 53 | 38455 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:49.316294909 CET | 48486 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:49.324702024 CET | 53 | 48486 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:49.325436115 CET | 44758 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:49.333262920 CET | 53 | 44758 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:50.237627029 CET | 35165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:50.246900082 CET | 53 | 35165 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:50.247922897 CET | 50314 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:50.256542921 CET | 53 | 50314 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:50.257527113 CET | 49357 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:50.267055035 CET | 53 | 49357 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:50.268021107 CET | 34899 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:50.278016090 CET | 53 | 34899 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:50.278990984 CET | 40930 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:50.288175106 CET | 53 | 40930 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:51.214155912 CET | 54856 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:51.224801064 CET | 53 | 54856 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:51.225895882 CET | 55090 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:51.235416889 CET | 53 | 55090 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:51.236489058 CET | 51174 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:51.246578932 CET | 53 | 51174 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:51.247606993 CET | 53075 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:51.255281925 CET | 53 | 53075 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:51.256303072 CET | 43501 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:51.266561985 CET | 53 | 43501 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:52.179203987 CET | 56278 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:52.187530994 CET | 53 | 56278 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:52.188657999 CET | 52629 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:52.196703911 CET | 53 | 52629 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:52.197791100 CET | 43590 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:52.205753088 CET | 53 | 43590 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:52.206614971 CET | 36712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:52.215199947 CET | 53 | 36712 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:52.216039896 CET | 39613 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:52.225835085 CET | 53 | 39613 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:53.143193960 CET | 35374 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:53.151662111 CET | 53 | 35374 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:53.152702093 CET | 36731 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:53.160088062 CET | 53 | 36731 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:53.161093950 CET | 41191 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:53.168498039 CET | 53 | 41191 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:53.169076920 CET | 60304 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:53.177211046 CET | 53 | 60304 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:53.177789927 CET | 59523 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:53.186408043 CET | 53 | 59523 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:54.107100964 CET | 39219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:54.114978075 CET | 53 | 39219 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:54.115997076 CET | 53065 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:54.124111891 CET | 53 | 53065 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:54.125094891 CET | 42657 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:54.132380009 CET | 53 | 42657 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:54.133342981 CET | 51301 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:54.140651941 CET | 53 | 51301 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:54.141619921 CET | 48317 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:54.149138927 CET | 53 | 48317 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:55.059797049 CET | 60092 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:55.067364931 CET | 53 | 60092 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:55.068533897 CET | 35887 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:55.076045036 CET | 53 | 35887 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:55.077008009 CET | 50915 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:55.084650993 CET | 53 | 50915 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:55.085783005 CET | 43880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:55.093758106 CET | 53 | 43880 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:55.094752073 CET | 33569 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:55.102097988 CET | 53 | 33569 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.013876915 CET | 42890 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.021563053 CET | 53 | 42890 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.022373915 CET | 39219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.030297041 CET | 53 | 39219 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.031390905 CET | 46212 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.039540052 CET | 53 | 46212 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.040564060 CET | 47385 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.048237085 CET | 53 | 47385 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.049271107 CET | 57491 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.057441950 CET | 53 | 57491 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.959923983 CET | 54052 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.968023062 CET | 53 | 54052 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.968763113 CET | 44476 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.976207018 CET | 53 | 44476 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.977241993 CET | 34092 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.984916925 CET | 53 | 34092 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.985853910 CET | 34330 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:56.993453026 CET | 53 | 34330 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:56.994430065 CET | 37166 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.003818989 CET | 53 | 37166 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:57.905175924 CET | 39605 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.913322926 CET | 53 | 39605 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:57.914323092 CET | 39344 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.921550035 CET | 53 | 39344 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:57.922494888 CET | 57892 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.930397034 CET | 53 | 57892 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:57.931438923 CET | 44179 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.939477921 CET | 53 | 44179 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:57.940468073 CET | 39964 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:57.949480057 CET | 53 | 39964 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:58.843281984 CET | 59912 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:58.850697994 CET | 53 | 59912 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:58.851409912 CET | 48264 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:58.859453917 CET | 53 | 48264 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:58.860377073 CET | 59303 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:58.868098974 CET | 53 | 59303 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:58.868761063 CET | 46974 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:58.876878977 CET | 53 | 46974 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:58.877489090 CET | 59076 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:58.885006905 CET | 53 | 59076 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:59.802741051 CET | 33748 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:59.810714960 CET | 53 | 33748 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:59.811763048 CET | 45819 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:59.819204092 CET | 53 | 45819 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:59.820157051 CET | 60604 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:59.827892065 CET | 53 | 60604 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:59.828820944 CET | 49598 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:59.836267948 CET | 53 | 49598 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:49:59.837141037 CET | 46115 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:49:59.845535994 CET | 53 | 46115 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:00.739331961 CET | 46369 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:00.747126102 CET | 53 | 46369 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:00.748131990 CET | 52081 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:00.755883932 CET | 53 | 52081 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:00.756853104 CET | 59215 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:00.765228987 CET | 53 | 59215 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:00.766166925 CET | 47544 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:00.774224997 CET | 53 | 47544 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:00.775177956 CET | 47208 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:00.787271023 CET | 53 | 47208 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:01.707765102 CET | 46483 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:01.716819048 CET | 53 | 46483 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:01.717972994 CET | 42564 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:01.727813959 CET | 53 | 42564 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:01.728858948 CET | 57568 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:01.738816023 CET | 53 | 57568 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:01.739969015 CET | 39713 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:01.749083996 CET | 53 | 39713 | 8.8.8.8 | 192.168.2.14 |
Oct 30, 2024 00:50:01.750107050 CET | 53161 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 30, 2024 00:50:01.759330034 CET | 53 | 53161 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 30, 2024 00:47:58.160583019 CET | 192.168.2.14 | 8.8.8.8 | 0x5f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.184288025 CET | 192.168.2.14 | 8.8.8.8 | 0x5f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.195564032 CET | 192.168.2.14 | 8.8.8.8 | 0x5f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.231189966 CET | 192.168.2.14 | 8.8.8.8 | 0x5f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.263648987 CET | 192.168.2.14 | 8.8.8.8 | 0x5f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.177872896 CET | 192.168.2.14 | 8.8.8.8 | 0xcfbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.187978983 CET | 192.168.2.14 | 8.8.8.8 | 0xcfbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.198025942 CET | 192.168.2.14 | 8.8.8.8 | 0xcfbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.208318949 CET | 192.168.2.14 | 8.8.8.8 | 0xcfbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.218991041 CET | 192.168.2.14 | 8.8.8.8 | 0xcfbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.130392075 CET | 192.168.2.14 | 8.8.8.8 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.141122103 CET | 192.168.2.14 | 8.8.8.8 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.151316881 CET | 192.168.2.14 | 8.8.8.8 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.161003113 CET | 192.168.2.14 | 8.8.8.8 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.170587063 CET | 192.168.2.14 | 8.8.8.8 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.084197044 CET | 192.168.2.14 | 8.8.8.8 | 0x476b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.094065905 CET | 192.168.2.14 | 8.8.8.8 | 0x476b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.104316950 CET | 192.168.2.14 | 8.8.8.8 | 0x476b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.113800049 CET | 192.168.2.14 | 8.8.8.8 | 0x476b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.123296976 CET | 192.168.2.14 | 8.8.8.8 | 0x476b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.042608976 CET | 192.168.2.14 | 8.8.8.8 | 0x10cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.051613092 CET | 192.168.2.14 | 8.8.8.8 | 0x10cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.060061932 CET | 192.168.2.14 | 8.8.8.8 | 0x10cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.068520069 CET | 192.168.2.14 | 8.8.8.8 | 0x10cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.077913046 CET | 192.168.2.14 | 8.8.8.8 | 0x10cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.985313892 CET | 192.168.2.14 | 8.8.8.8 | 0x33bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.995419025 CET | 192.168.2.14 | 8.8.8.8 | 0x33bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.005119085 CET | 192.168.2.14 | 8.8.8.8 | 0x33bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.014477015 CET | 192.168.2.14 | 8.8.8.8 | 0x33bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.023907900 CET | 192.168.2.14 | 8.8.8.8 | 0x33bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.957220078 CET | 192.168.2.14 | 8.8.8.8 | 0x9171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.967724085 CET | 192.168.2.14 | 8.8.8.8 | 0x9171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.977785110 CET | 192.168.2.14 | 8.8.8.8 | 0x9171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.987860918 CET | 192.168.2.14 | 8.8.8.8 | 0x9171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.998176098 CET | 192.168.2.14 | 8.8.8.8 | 0x9171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.929900885 CET | 192.168.2.14 | 8.8.8.8 | 0x9daa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.939819098 CET | 192.168.2.14 | 8.8.8.8 | 0x9daa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.950699091 CET | 192.168.2.14 | 8.8.8.8 | 0x9daa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.960522890 CET | 192.168.2.14 | 8.8.8.8 | 0x9daa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.970515966 CET | 192.168.2.14 | 8.8.8.8 | 0x9daa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.902703047 CET | 192.168.2.14 | 8.8.8.8 | 0xe035 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.914026022 CET | 192.168.2.14 | 8.8.8.8 | 0xe035 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.925415039 CET | 192.168.2.14 | 8.8.8.8 | 0xe035 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.935452938 CET | 192.168.2.14 | 8.8.8.8 | 0xe035 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.945421934 CET | 192.168.2.14 | 8.8.8.8 | 0xe035 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.881385088 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.893810987 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.902527094 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.911892891 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.921192884 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.851603031 CET | 192.168.2.14 | 8.8.8.8 | 0x6de2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.860151052 CET | 192.168.2.14 | 8.8.8.8 | 0x6de2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.868675947 CET | 192.168.2.14 | 8.8.8.8 | 0x6de2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.877055883 CET | 192.168.2.14 | 8.8.8.8 | 0x6de2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.885373116 CET | 192.168.2.14 | 8.8.8.8 | 0x6de2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.816615105 CET | 192.168.2.14 | 8.8.8.8 | 0xf374 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.835835934 CET | 192.168.2.14 | 8.8.8.8 | 0xf374 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.847423077 CET | 192.168.2.14 | 8.8.8.8 | 0xf374 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.856640100 CET | 192.168.2.14 | 8.8.8.8 | 0xf374 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.866780996 CET | 192.168.2.14 | 8.8.8.8 | 0xf374 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.777015924 CET | 192.168.2.14 | 8.8.8.8 | 0xb026 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.785245895 CET | 192.168.2.14 | 8.8.8.8 | 0xb026 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.796204090 CET | 192.168.2.14 | 8.8.8.8 | 0xb026 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.805711985 CET | 192.168.2.14 | 8.8.8.8 | 0xb026 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.815829992 CET | 192.168.2.14 | 8.8.8.8 | 0xb026 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.732388973 CET | 192.168.2.14 | 8.8.8.8 | 0x4e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.742604017 CET | 192.168.2.14 | 8.8.8.8 | 0x4e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.752782106 CET | 192.168.2.14 | 8.8.8.8 | 0x4e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.763139963 CET | 192.168.2.14 | 8.8.8.8 | 0x4e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.773561001 CET | 192.168.2.14 | 8.8.8.8 | 0x4e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.685951948 CET | 192.168.2.14 | 8.8.8.8 | 0xeced | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.696603060 CET | 192.168.2.14 | 8.8.8.8 | 0xeced | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.706801891 CET | 192.168.2.14 | 8.8.8.8 | 0xeced | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.717147112 CET | 192.168.2.14 | 8.8.8.8 | 0xeced | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.727884054 CET | 192.168.2.14 | 8.8.8.8 | 0xeced | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.639097929 CET | 192.168.2.14 | 8.8.8.8 | 0x34eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.649775028 CET | 192.168.2.14 | 8.8.8.8 | 0x34eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.660850048 CET | 192.168.2.14 | 8.8.8.8 | 0x34eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.671531916 CET | 192.168.2.14 | 8.8.8.8 | 0x34eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.682271004 CET | 192.168.2.14 | 8.8.8.8 | 0x34eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.598845959 CET | 192.168.2.14 | 8.8.8.8 | 0xd35d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.609219074 CET | 192.168.2.14 | 8.8.8.8 | 0xd35d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.619009972 CET | 192.168.2.14 | 8.8.8.8 | 0xd35d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.629482985 CET | 192.168.2.14 | 8.8.8.8 | 0xd35d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.639792919 CET | 192.168.2.14 | 8.8.8.8 | 0xd35d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.554394960 CET | 192.168.2.14 | 8.8.8.8 | 0x4c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.564846992 CET | 192.168.2.14 | 8.8.8.8 | 0x4c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.574573040 CET | 192.168.2.14 | 8.8.8.8 | 0x4c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.584939003 CET | 192.168.2.14 | 8.8.8.8 | 0x4c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.594739914 CET | 192.168.2.14 | 8.8.8.8 | 0x4c0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.526880026 CET | 192.168.2.14 | 8.8.8.8 | 0x29ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.538672924 CET | 192.168.2.14 | 8.8.8.8 | 0x29ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.550184011 CET | 192.168.2.14 | 8.8.8.8 | 0x29ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.561513901 CET | 192.168.2.14 | 8.8.8.8 | 0x29ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.573514938 CET | 192.168.2.14 | 8.8.8.8 | 0x29ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.486170053 CET | 192.168.2.14 | 8.8.8.8 | 0xb5f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.496619940 CET | 192.168.2.14 | 8.8.8.8 | 0xb5f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.507467031 CET | 192.168.2.14 | 8.8.8.8 | 0xb5f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.518820047 CET | 192.168.2.14 | 8.8.8.8 | 0xb5f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.529520988 CET | 192.168.2.14 | 8.8.8.8 | 0xb5f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.461786985 CET | 192.168.2.14 | 8.8.8.8 | 0xa34e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.472871065 CET | 192.168.2.14 | 8.8.8.8 | 0xa34e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.484711885 CET | 192.168.2.14 | 8.8.8.8 | 0xa34e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.495500088 CET | 192.168.2.14 | 8.8.8.8 | 0xa34e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.506273985 CET | 192.168.2.14 | 8.8.8.8 | 0xa34e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.422107935 CET | 192.168.2.14 | 8.8.8.8 | 0xf8f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.435224056 CET | 192.168.2.14 | 8.8.8.8 | 0xf8f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.446279049 CET | 192.168.2.14 | 8.8.8.8 | 0xf8f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.457844019 CET | 192.168.2.14 | 8.8.8.8 | 0xf8f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.470185041 CET | 192.168.2.14 | 8.8.8.8 | 0xf8f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.396996021 CET | 192.168.2.14 | 8.8.8.8 | 0xab94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.407660007 CET | 192.168.2.14 | 8.8.8.8 | 0xab94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.423216105 CET | 192.168.2.14 | 8.8.8.8 | 0xab94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.434360981 CET | 192.168.2.14 | 8.8.8.8 | 0xab94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.446976900 CET | 192.168.2.14 | 8.8.8.8 | 0xab94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.367084980 CET | 192.168.2.14 | 8.8.8.8 | 0xabdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.375998974 CET | 192.168.2.14 | 8.8.8.8 | 0xabdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.383985043 CET | 192.168.2.14 | 8.8.8.8 | 0xabdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.392847061 CET | 192.168.2.14 | 8.8.8.8 | 0xabdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.401200056 CET | 192.168.2.14 | 8.8.8.8 | 0xabdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.318886042 CET | 192.168.2.14 | 8.8.8.8 | 0x9684 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.328461885 CET | 192.168.2.14 | 8.8.8.8 | 0x9684 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.337240934 CET | 192.168.2.14 | 8.8.8.8 | 0x9684 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.346187115 CET | 192.168.2.14 | 8.8.8.8 | 0x9684 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.356455088 CET | 192.168.2.14 | 8.8.8.8 | 0x9684 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.257003069 CET | 192.168.2.14 | 8.8.8.8 | 0x35cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.266421080 CET | 192.168.2.14 | 8.8.8.8 | 0x35cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.275432110 CET | 192.168.2.14 | 8.8.8.8 | 0x35cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.285559893 CET | 192.168.2.14 | 8.8.8.8 | 0x35cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.295347929 CET | 192.168.2.14 | 8.8.8.8 | 0x35cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.209192991 CET | 192.168.2.14 | 8.8.8.8 | 0x8ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.217994928 CET | 192.168.2.14 | 8.8.8.8 | 0x8ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.227607012 CET | 192.168.2.14 | 8.8.8.8 | 0x8ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.237185001 CET | 192.168.2.14 | 8.8.8.8 | 0x8ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.245861053 CET | 192.168.2.14 | 8.8.8.8 | 0x8ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.171020031 CET | 192.168.2.14 | 8.8.8.8 | 0xf2b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.180301905 CET | 192.168.2.14 | 8.8.8.8 | 0xf2b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.189559937 CET | 192.168.2.14 | 8.8.8.8 | 0xf2b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.198132992 CET | 192.168.2.14 | 8.8.8.8 | 0xf2b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.206593990 CET | 192.168.2.14 | 8.8.8.8 | 0xf2b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.114263058 CET | 192.168.2.14 | 8.8.8.8 | 0xb5b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.123186111 CET | 192.168.2.14 | 8.8.8.8 | 0xb5b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.131721973 CET | 192.168.2.14 | 8.8.8.8 | 0xb5b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.140528917 CET | 192.168.2.14 | 8.8.8.8 | 0xb5b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.148868084 CET | 192.168.2.14 | 8.8.8.8 | 0xb5b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.057293892 CET | 192.168.2.14 | 8.8.8.8 | 0x3f79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.065865040 CET | 192.168.2.14 | 8.8.8.8 | 0x3f79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.074640036 CET | 192.168.2.14 | 8.8.8.8 | 0x3f79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.083549023 CET | 192.168.2.14 | 8.8.8.8 | 0x3f79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.092534065 CET | 192.168.2.14 | 8.8.8.8 | 0x3f79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.005099058 CET | 192.168.2.14 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.016777039 CET | 192.168.2.14 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.027683020 CET | 192.168.2.14 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.038958073 CET | 192.168.2.14 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.049966097 CET | 192.168.2.14 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.966253042 CET | 192.168.2.14 | 8.8.8.8 | 0x5760 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.977464914 CET | 192.168.2.14 | 8.8.8.8 | 0x5760 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.987802982 CET | 192.168.2.14 | 8.8.8.8 | 0x5760 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.998648882 CET | 192.168.2.14 | 8.8.8.8 | 0x5760 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.009814024 CET | 192.168.2.14 | 8.8.8.8 | 0x5760 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.916404963 CET | 192.168.2.14 | 8.8.8.8 | 0x8252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.926706076 CET | 192.168.2.14 | 8.8.8.8 | 0x8252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.936393976 CET | 192.168.2.14 | 8.8.8.8 | 0x8252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.946506023 CET | 192.168.2.14 | 8.8.8.8 | 0x8252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.956686974 CET | 192.168.2.14 | 8.8.8.8 | 0x8252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.871747971 CET | 192.168.2.14 | 8.8.8.8 | 0x5641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.880927086 CET | 192.168.2.14 | 8.8.8.8 | 0x5641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.889750957 CET | 192.168.2.14 | 8.8.8.8 | 0x5641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.898396969 CET | 192.168.2.14 | 8.8.8.8 | 0x5641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.906413078 CET | 192.168.2.14 | 8.8.8.8 | 0x5641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.832308054 CET | 192.168.2.14 | 8.8.8.8 | 0xfab7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.840250969 CET | 192.168.2.14 | 8.8.8.8 | 0xfab7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.848404884 CET | 192.168.2.14 | 8.8.8.8 | 0xfab7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.856470108 CET | 192.168.2.14 | 8.8.8.8 | 0xfab7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.865427017 CET | 192.168.2.14 | 8.8.8.8 | 0xfab7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.769467115 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.777640104 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.786134958 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.795689106 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.804420948 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.704577923 CET | 192.168.2.14 | 8.8.8.8 | 0x67dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.713517904 CET | 192.168.2.14 | 8.8.8.8 | 0x67dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.722176075 CET | 192.168.2.14 | 8.8.8.8 | 0x67dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.730882883 CET | 192.168.2.14 | 8.8.8.8 | 0x67dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.739722967 CET | 192.168.2.14 | 8.8.8.8 | 0x67dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.640079021 CET | 192.168.2.14 | 8.8.8.8 | 0x8993 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.650758028 CET | 192.168.2.14 | 8.8.8.8 | 0x8993 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.661046028 CET | 192.168.2.14 | 8.8.8.8 | 0x8993 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.671475887 CET | 192.168.2.14 | 8.8.8.8 | 0x8993 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.682248116 CET | 192.168.2.14 | 8.8.8.8 | 0x8993 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.614094019 CET | 192.168.2.14 | 8.8.8.8 | 0x8934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.624500036 CET | 192.168.2.14 | 8.8.8.8 | 0x8934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.634974003 CET | 192.168.2.14 | 8.8.8.8 | 0x8934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.645029068 CET | 192.168.2.14 | 8.8.8.8 | 0x8934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.656486034 CET | 192.168.2.14 | 8.8.8.8 | 0x8934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.578073025 CET | 192.168.2.14 | 8.8.8.8 | 0xc5ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.588913918 CET | 192.168.2.14 | 8.8.8.8 | 0xc5ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.599281073 CET | 192.168.2.14 | 8.8.8.8 | 0xc5ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.610079050 CET | 192.168.2.14 | 8.8.8.8 | 0xc5ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.620279074 CET | 192.168.2.14 | 8.8.8.8 | 0xc5ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.552608967 CET | 192.168.2.14 | 8.8.8.8 | 0xc9d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.563384056 CET | 192.168.2.14 | 8.8.8.8 | 0xc9d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.574049950 CET | 192.168.2.14 | 8.8.8.8 | 0xc9d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.585886955 CET | 192.168.2.14 | 8.8.8.8 | 0xc9d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.596656084 CET | 192.168.2.14 | 8.8.8.8 | 0xc9d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.533416033 CET | 192.168.2.14 | 8.8.8.8 | 0xdd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.544327974 CET | 192.168.2.14 | 8.8.8.8 | 0xdd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.555663109 CET | 192.168.2.14 | 8.8.8.8 | 0xdd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.565777063 CET | 192.168.2.14 | 8.8.8.8 | 0xdd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.576358080 CET | 192.168.2.14 | 8.8.8.8 | 0xdd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.507051945 CET | 192.168.2.14 | 8.8.8.8 | 0x1d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.517518997 CET | 192.168.2.14 | 8.8.8.8 | 0x1d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.529220104 CET | 192.168.2.14 | 8.8.8.8 | 0x1d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.540369034 CET | 192.168.2.14 | 8.8.8.8 | 0x1d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.550815105 CET | 192.168.2.14 | 8.8.8.8 | 0x1d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.484733105 CET | 192.168.2.14 | 8.8.8.8 | 0xc2aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.493345022 CET | 192.168.2.14 | 8.8.8.8 | 0xc2aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.503890038 CET | 192.168.2.14 | 8.8.8.8 | 0xc2aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.513653040 CET | 192.168.2.14 | 8.8.8.8 | 0xc2aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.522310972 CET | 192.168.2.14 | 8.8.8.8 | 0xc2aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.431648016 CET | 192.168.2.14 | 8.8.8.8 | 0x6f02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.441457987 CET | 192.168.2.14 | 8.8.8.8 | 0x6f02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.451582909 CET | 192.168.2.14 | 8.8.8.8 | 0x6f02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.461731911 CET | 192.168.2.14 | 8.8.8.8 | 0x6f02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.472176075 CET | 192.168.2.14 | 8.8.8.8 | 0x6f02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.406282902 CET | 192.168.2.14 | 8.8.8.8 | 0xf2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.417510033 CET | 192.168.2.14 | 8.8.8.8 | 0xf2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.428684950 CET | 192.168.2.14 | 8.8.8.8 | 0xf2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.439474106 CET | 192.168.2.14 | 8.8.8.8 | 0xf2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.450511932 CET | 192.168.2.14 | 8.8.8.8 | 0xf2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.359091043 CET | 192.168.2.14 | 8.8.8.8 | 0x970 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.369404078 CET | 192.168.2.14 | 8.8.8.8 | 0x970 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.379709005 CET | 192.168.2.14 | 8.8.8.8 | 0x970 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.390286922 CET | 192.168.2.14 | 8.8.8.8 | 0x970 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.401140928 CET | 192.168.2.14 | 8.8.8.8 | 0x970 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.315418005 CET | 192.168.2.14 | 8.8.8.8 | 0xfe56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.326288939 CET | 192.168.2.14 | 8.8.8.8 | 0xfe56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.335947990 CET | 192.168.2.14 | 8.8.8.8 | 0xfe56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.345716000 CET | 192.168.2.14 | 8.8.8.8 | 0xfe56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.355451107 CET | 192.168.2.14 | 8.8.8.8 | 0xfe56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.284441948 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.294244051 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.304292917 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.314282894 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.324196100 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.261354923 CET | 192.168.2.14 | 8.8.8.8 | 0xca5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.269937038 CET | 192.168.2.14 | 8.8.8.8 | 0xca5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.279143095 CET | 192.168.2.14 | 8.8.8.8 | 0xca5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.288121939 CET | 192.168.2.14 | 8.8.8.8 | 0xca5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.297405958 CET | 192.168.2.14 | 8.8.8.8 | 0xca5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.212852955 CET | 192.168.2.14 | 8.8.8.8 | 0x6121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.221029043 CET | 192.168.2.14 | 8.8.8.8 | 0x6121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.229785919 CET | 192.168.2.14 | 8.8.8.8 | 0x6121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.238573074 CET | 192.168.2.14 | 8.8.8.8 | 0x6121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.246839046 CET | 192.168.2.14 | 8.8.8.8 | 0x6121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.157497883 CET | 192.168.2.14 | 8.8.8.8 | 0x56df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.165533066 CET | 192.168.2.14 | 8.8.8.8 | 0x56df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.173938990 CET | 192.168.2.14 | 8.8.8.8 | 0x56df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.182429075 CET | 192.168.2.14 | 8.8.8.8 | 0x56df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.191101074 CET | 192.168.2.14 | 8.8.8.8 | 0x56df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.091371059 CET | 192.168.2.14 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.100254059 CET | 192.168.2.14 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.109009027 CET | 192.168.2.14 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.117815018 CET | 192.168.2.14 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.127209902 CET | 192.168.2.14 | 8.8.8.8 | 0x759a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.053559065 CET | 192.168.2.14 | 8.8.8.8 | 0xdb4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.062068939 CET | 192.168.2.14 | 8.8.8.8 | 0xdb4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.071587086 CET | 192.168.2.14 | 8.8.8.8 | 0xdb4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.080497026 CET | 192.168.2.14 | 8.8.8.8 | 0xdb4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.089413881 CET | 192.168.2.14 | 8.8.8.8 | 0xdb4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.019072056 CET | 192.168.2.14 | 8.8.8.8 | 0x5793 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.027512074 CET | 192.168.2.14 | 8.8.8.8 | 0x5793 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.036046028 CET | 192.168.2.14 | 8.8.8.8 | 0x5793 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.043665886 CET | 192.168.2.14 | 8.8.8.8 | 0x5793 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.052334070 CET | 192.168.2.14 | 8.8.8.8 | 0x5793 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.989959002 CET | 192.168.2.14 | 8.8.8.8 | 0xf6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.000422955 CET | 192.168.2.14 | 8.8.8.8 | 0xf6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.011208057 CET | 192.168.2.14 | 8.8.8.8 | 0xf6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.021035910 CET | 192.168.2.14 | 8.8.8.8 | 0xf6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.031263113 CET | 192.168.2.14 | 8.8.8.8 | 0xf6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.943814039 CET | 192.168.2.14 | 8.8.8.8 | 0xa82b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.953788042 CET | 192.168.2.14 | 8.8.8.8 | 0xa82b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.963979959 CET | 192.168.2.14 | 8.8.8.8 | 0xa82b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.973989964 CET | 192.168.2.14 | 8.8.8.8 | 0xa82b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.984527111 CET | 192.168.2.14 | 8.8.8.8 | 0xa82b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.896620035 CET | 192.168.2.14 | 8.8.8.8 | 0xe5c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.906241894 CET | 192.168.2.14 | 8.8.8.8 | 0xe5c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.915107965 CET | 192.168.2.14 | 8.8.8.8 | 0xe5c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.925105095 CET | 192.168.2.14 | 8.8.8.8 | 0xe5c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.933851004 CET | 192.168.2.14 | 8.8.8.8 | 0xe5c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.863488913 CET | 192.168.2.14 | 8.8.8.8 | 0x6ae1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.871968985 CET | 192.168.2.14 | 8.8.8.8 | 0x6ae1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.880506039 CET | 192.168.2.14 | 8.8.8.8 | 0x6ae1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.888441086 CET | 192.168.2.14 | 8.8.8.8 | 0x6ae1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.897789955 CET | 192.168.2.14 | 8.8.8.8 | 0x6ae1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.809659004 CET | 192.168.2.14 | 8.8.8.8 | 0x4755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.818330050 CET | 192.168.2.14 | 8.8.8.8 | 0x4755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.827246904 CET | 192.168.2.14 | 8.8.8.8 | 0x4755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.835581064 CET | 192.168.2.14 | 8.8.8.8 | 0x4755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.843848944 CET | 192.168.2.14 | 8.8.8.8 | 0x4755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.758826971 CET | 192.168.2.14 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.767729998 CET | 192.168.2.14 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.776212931 CET | 192.168.2.14 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.784671068 CET | 192.168.2.14 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.793659925 CET | 192.168.2.14 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.700731993 CET | 192.168.2.14 | 8.8.8.8 | 0x4e68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.710652113 CET | 192.168.2.14 | 8.8.8.8 | 0x4e68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.720742941 CET | 192.168.2.14 | 8.8.8.8 | 0x4e68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.730921030 CET | 192.168.2.14 | 8.8.8.8 | 0x4e68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.740859985 CET | 192.168.2.14 | 8.8.8.8 | 0x4e68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.654931068 CET | 192.168.2.14 | 8.8.8.8 | 0x6c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.664761066 CET | 192.168.2.14 | 8.8.8.8 | 0x6c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.675148964 CET | 192.168.2.14 | 8.8.8.8 | 0x6c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.685404062 CET | 192.168.2.14 | 8.8.8.8 | 0x6c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.695836067 CET | 192.168.2.14 | 8.8.8.8 | 0x6c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.626699924 CET | 192.168.2.14 | 8.8.8.8 | 0x4610 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.635431051 CET | 192.168.2.14 | 8.8.8.8 | 0x4610 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.644006014 CET | 192.168.2.14 | 8.8.8.8 | 0x4610 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.652564049 CET | 192.168.2.14 | 8.8.8.8 | 0x4610 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.661442995 CET | 192.168.2.14 | 8.8.8.8 | 0x4610 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.571378946 CET | 192.168.2.14 | 8.8.8.8 | 0xc0f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.580975056 CET | 192.168.2.14 | 8.8.8.8 | 0xc0f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.590967894 CET | 192.168.2.14 | 8.8.8.8 | 0xc0f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.600512028 CET | 192.168.2.14 | 8.8.8.8 | 0xc0f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.609522104 CET | 192.168.2.14 | 8.8.8.8 | 0xc0f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.523202896 CET | 192.168.2.14 | 8.8.8.8 | 0xb19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.533644915 CET | 192.168.2.14 | 8.8.8.8 | 0xb19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.543941021 CET | 192.168.2.14 | 8.8.8.8 | 0xb19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.554230928 CET | 192.168.2.14 | 8.8.8.8 | 0xb19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.564557076 CET | 192.168.2.14 | 8.8.8.8 | 0xb19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.489151001 CET | 192.168.2.14 | 8.8.8.8 | 0xef55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.500706911 CET | 192.168.2.14 | 8.8.8.8 | 0xef55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.510798931 CET | 192.168.2.14 | 8.8.8.8 | 0xef55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.520821095 CET | 192.168.2.14 | 8.8.8.8 | 0xef55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.530767918 CET | 192.168.2.14 | 8.8.8.8 | 0xef55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.445745945 CET | 192.168.2.14 | 8.8.8.8 | 0x239c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.456418991 CET | 192.168.2.14 | 8.8.8.8 | 0x239c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.466023922 CET | 192.168.2.14 | 8.8.8.8 | 0x239c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.476036072 CET | 192.168.2.14 | 8.8.8.8 | 0x239c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.485899925 CET | 192.168.2.14 | 8.8.8.8 | 0x239c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.075917006 CET | 192.168.2.14 | 8.8.8.8 | 0x963a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.083688974 CET | 192.168.2.14 | 8.8.8.8 | 0x963a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.092166901 CET | 192.168.2.14 | 8.8.8.8 | 0x963a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.101047039 CET | 192.168.2.14 | 8.8.8.8 | 0x963a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.110229015 CET | 192.168.2.14 | 8.8.8.8 | 0x963a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.014358044 CET | 192.168.2.14 | 8.8.8.8 | 0xcabc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.024825096 CET | 192.168.2.14 | 8.8.8.8 | 0xcabc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.034769058 CET | 192.168.2.14 | 8.8.8.8 | 0xcabc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.045406103 CET | 192.168.2.14 | 8.8.8.8 | 0xcabc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.055569887 CET | 192.168.2.14 | 8.8.8.8 | 0xcabc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.972770929 CET | 192.168.2.14 | 8.8.8.8 | 0xa4c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.983931065 CET | 192.168.2.14 | 8.8.8.8 | 0xa4c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.993877888 CET | 192.168.2.14 | 8.8.8.8 | 0xa4c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.003093004 CET | 192.168.2.14 | 8.8.8.8 | 0xa4c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.013175011 CET | 192.168.2.14 | 8.8.8.8 | 0xa4c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.928342104 CET | 192.168.2.14 | 8.8.8.8 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.938220024 CET | 192.168.2.14 | 8.8.8.8 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.948389053 CET | 192.168.2.14 | 8.8.8.8 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.958439112 CET | 192.168.2.14 | 8.8.8.8 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.968331099 CET | 192.168.2.14 | 8.8.8.8 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.903853893 CET | 192.168.2.14 | 8.8.8.8 | 0x20ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.912959099 CET | 192.168.2.14 | 8.8.8.8 | 0x20ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.921459913 CET | 192.168.2.14 | 8.8.8.8 | 0x20ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.930182934 CET | 192.168.2.14 | 8.8.8.8 | 0x20ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.940253019 CET | 192.168.2.14 | 8.8.8.8 | 0x20ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.870451927 CET | 192.168.2.14 | 8.8.8.8 | 0x92bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.879023075 CET | 192.168.2.14 | 8.8.8.8 | 0x92bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.887614965 CET | 192.168.2.14 | 8.8.8.8 | 0x92bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.897692919 CET | 192.168.2.14 | 8.8.8.8 | 0x92bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.906272888 CET | 192.168.2.14 | 8.8.8.8 | 0x92bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.830627918 CET | 192.168.2.14 | 8.8.8.8 | 0x61c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.840548038 CET | 192.168.2.14 | 8.8.8.8 | 0x61c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.851051092 CET | 192.168.2.14 | 8.8.8.8 | 0x61c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.861192942 CET | 192.168.2.14 | 8.8.8.8 | 0x61c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.870995998 CET | 192.168.2.14 | 8.8.8.8 | 0x61c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.803212881 CET | 192.168.2.14 | 8.8.8.8 | 0x1a88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.811379910 CET | 192.168.2.14 | 8.8.8.8 | 0x1a88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.819407940 CET | 192.168.2.14 | 8.8.8.8 | 0x1a88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.827363014 CET | 192.168.2.14 | 8.8.8.8 | 0x1a88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.835671902 CET | 192.168.2.14 | 8.8.8.8 | 0x1a88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.751244068 CET | 192.168.2.14 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.759782076 CET | 192.168.2.14 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.768232107 CET | 192.168.2.14 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.776460886 CET | 192.168.2.14 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.785304070 CET | 192.168.2.14 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.698546886 CET | 192.168.2.14 | 8.8.8.8 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.706882000 CET | 192.168.2.14 | 8.8.8.8 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.715075970 CET | 192.168.2.14 | 8.8.8.8 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.723469019 CET | 192.168.2.14 | 8.8.8.8 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.732021093 CET | 192.168.2.14 | 8.8.8.8 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.656523943 CET | 192.168.2.14 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.665350914 CET | 192.168.2.14 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.674493074 CET | 192.168.2.14 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.682905912 CET | 192.168.2.14 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.691284895 CET | 192.168.2.14 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.618336916 CET | 192.168.2.14 | 8.8.8.8 | 0xd335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.628243923 CET | 192.168.2.14 | 8.8.8.8 | 0xd335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.638081074 CET | 192.168.2.14 | 8.8.8.8 | 0xd335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.648428917 CET | 192.168.2.14 | 8.8.8.8 | 0xd335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.657905102 CET | 192.168.2.14 | 8.8.8.8 | 0xd335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.579145908 CET | 192.168.2.14 | 8.8.8.8 | 0x4768 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.589296103 CET | 192.168.2.14 | 8.8.8.8 | 0x4768 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.599155903 CET | 192.168.2.14 | 8.8.8.8 | 0x4768 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.609663010 CET | 192.168.2.14 | 8.8.8.8 | 0x4768 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.620073080 CET | 192.168.2.14 | 8.8.8.8 | 0x4768 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.550925016 CET | 192.168.2.14 | 8.8.8.8 | 0x6ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.561764956 CET | 192.168.2.14 | 8.8.8.8 | 0x6ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.572060108 CET | 192.168.2.14 | 8.8.8.8 | 0x6ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.582040071 CET | 192.168.2.14 | 8.8.8.8 | 0x6ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.591555119 CET | 192.168.2.14 | 8.8.8.8 | 0x6ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.520967960 CET | 192.168.2.14 | 8.8.8.8 | 0x4320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.529417038 CET | 192.168.2.14 | 8.8.8.8 | 0x4320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.538538933 CET | 192.168.2.14 | 8.8.8.8 | 0x4320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.548281908 CET | 192.168.2.14 | 8.8.8.8 | 0x4320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.557605028 CET | 192.168.2.14 | 8.8.8.8 | 0x4320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.466587067 CET | 192.168.2.14 | 8.8.8.8 | 0x9018 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.476658106 CET | 192.168.2.14 | 8.8.8.8 | 0x9018 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.487121105 CET | 192.168.2.14 | 8.8.8.8 | 0x9018 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.497510910 CET | 192.168.2.14 | 8.8.8.8 | 0x9018 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.507936954 CET | 192.168.2.14 | 8.8.8.8 | 0x9018 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.438740969 CET | 192.168.2.14 | 8.8.8.8 | 0xedb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.447091103 CET | 192.168.2.14 | 8.8.8.8 | 0xedb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.455260992 CET | 192.168.2.14 | 8.8.8.8 | 0xedb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.463502884 CET | 192.168.2.14 | 8.8.8.8 | 0xedb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.486838102 CET | 192.168.2.14 | 8.8.8.8 | 0xedb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.418278933 CET | 192.168.2.14 | 8.8.8.8 | 0x8b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.428390026 CET | 192.168.2.14 | 8.8.8.8 | 0x8b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.438234091 CET | 192.168.2.14 | 8.8.8.8 | 0x8b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.448226929 CET | 192.168.2.14 | 8.8.8.8 | 0x8b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.458391905 CET | 192.168.2.14 | 8.8.8.8 | 0x8b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.590344906 CET | 192.168.2.14 | 8.8.8.8 | 0x69ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.598620892 CET | 192.168.2.14 | 8.8.8.8 | 0x69ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.616811037 CET | 192.168.2.14 | 8.8.8.8 | 0x69ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.625297070 CET | 192.168.2.14 | 8.8.8.8 | 0x69ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.633512974 CET | 192.168.2.14 | 8.8.8.8 | 0x69ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.541718006 CET | 192.168.2.14 | 8.8.8.8 | 0xd898 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.550817013 CET | 192.168.2.14 | 8.8.8.8 | 0xd898 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.559582949 CET | 192.168.2.14 | 8.8.8.8 | 0xd898 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.568145990 CET | 192.168.2.14 | 8.8.8.8 | 0xd898 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.576769114 CET | 192.168.2.14 | 8.8.8.8 | 0xd898 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.500329018 CET | 192.168.2.14 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.508658886 CET | 192.168.2.14 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.517347097 CET | 192.168.2.14 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.526161909 CET | 192.168.2.14 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.535192013 CET | 192.168.2.14 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.460278988 CET | 192.168.2.14 | 8.8.8.8 | 0x1388 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.468677044 CET | 192.168.2.14 | 8.8.8.8 | 0x1388 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.476972103 CET | 192.168.2.14 | 8.8.8.8 | 0x1388 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.485613108 CET | 192.168.2.14 | 8.8.8.8 | 0x1388 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.496535063 CET | 192.168.2.14 | 8.8.8.8 | 0x1388 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.401168108 CET | 192.168.2.14 | 8.8.8.8 | 0x372b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.409833908 CET | 192.168.2.14 | 8.8.8.8 | 0x372b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.417912960 CET | 192.168.2.14 | 8.8.8.8 | 0x372b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.426199913 CET | 192.168.2.14 | 8.8.8.8 | 0x372b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.434735060 CET | 192.168.2.14 | 8.8.8.8 | 0x372b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.360791922 CET | 192.168.2.14 | 8.8.8.8 | 0x5be1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.368944883 CET | 192.168.2.14 | 8.8.8.8 | 0x5be1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.376982927 CET | 192.168.2.14 | 8.8.8.8 | 0x5be1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.386030912 CET | 192.168.2.14 | 8.8.8.8 | 0x5be1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.394471884 CET | 192.168.2.14 | 8.8.8.8 | 0x5be1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.306711912 CET | 192.168.2.14 | 8.8.8.8 | 0x8c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.316781998 CET | 192.168.2.14 | 8.8.8.8 | 0x8c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.328116894 CET | 192.168.2.14 | 8.8.8.8 | 0x8c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.337738991 CET | 192.168.2.14 | 8.8.8.8 | 0x8c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.347743034 CET | 192.168.2.14 | 8.8.8.8 | 0x8c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.283926010 CET | 192.168.2.14 | 8.8.8.8 | 0x4ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.292701006 CET | 192.168.2.14 | 8.8.8.8 | 0x4ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.301934004 CET | 192.168.2.14 | 8.8.8.8 | 0x4ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.311127901 CET | 192.168.2.14 | 8.8.8.8 | 0x4ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.321464062 CET | 192.168.2.14 | 8.8.8.8 | 0x4ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.222840071 CET | 192.168.2.14 | 8.8.8.8 | 0xa2ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.230427027 CET | 192.168.2.14 | 8.8.8.8 | 0xa2ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.238255978 CET | 192.168.2.14 | 8.8.8.8 | 0xa2ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.246104956 CET | 192.168.2.14 | 8.8.8.8 | 0xa2ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.254585028 CET | 192.168.2.14 | 8.8.8.8 | 0xa2ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.164031029 CET | 192.168.2.14 | 8.8.8.8 | 0x963d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.172832966 CET | 192.168.2.14 | 8.8.8.8 | 0x963d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.182296991 CET | 192.168.2.14 | 8.8.8.8 | 0x963d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.190788031 CET | 192.168.2.14 | 8.8.8.8 | 0x963d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.200104952 CET | 192.168.2.14 | 8.8.8.8 | 0x963d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.111243010 CET | 192.168.2.14 | 8.8.8.8 | 0x1541 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.121999025 CET | 192.168.2.14 | 8.8.8.8 | 0x1541 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.132131100 CET | 192.168.2.14 | 8.8.8.8 | 0x1541 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.141946077 CET | 192.168.2.14 | 8.8.8.8 | 0x1541 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.151586056 CET | 192.168.2.14 | 8.8.8.8 | 0x1541 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.066365004 CET | 192.168.2.14 | 8.8.8.8 | 0x99d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.075109959 CET | 192.168.2.14 | 8.8.8.8 | 0x99d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.083631039 CET | 192.168.2.14 | 8.8.8.8 | 0x99d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.092170954 CET | 192.168.2.14 | 8.8.8.8 | 0x99d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.100930929 CET | 192.168.2.14 | 8.8.8.8 | 0x99d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.027858019 CET | 192.168.2.14 | 8.8.8.8 | 0x8951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.035872936 CET | 192.168.2.14 | 8.8.8.8 | 0x8951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.043474913 CET | 192.168.2.14 | 8.8.8.8 | 0x8951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.051299095 CET | 192.168.2.14 | 8.8.8.8 | 0x8951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.061590910 CET | 192.168.2.14 | 8.8.8.8 | 0x8951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.987303972 CET | 192.168.2.14 | 8.8.8.8 | 0xd609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.995692015 CET | 192.168.2.14 | 8.8.8.8 | 0xd609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.004712105 CET | 192.168.2.14 | 8.8.8.8 | 0xd609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.013201952 CET | 192.168.2.14 | 8.8.8.8 | 0xd609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.021481037 CET | 192.168.2.14 | 8.8.8.8 | 0xd609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.932960987 CET | 192.168.2.14 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.941453934 CET | 192.168.2.14 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.950484991 CET | 192.168.2.14 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.959290028 CET | 192.168.2.14 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.968249083 CET | 192.168.2.14 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.887660980 CET | 192.168.2.14 | 8.8.8.8 | 0xec73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.896625996 CET | 192.168.2.14 | 8.8.8.8 | 0xec73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.905090094 CET | 192.168.2.14 | 8.8.8.8 | 0xec73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.913171053 CET | 192.168.2.14 | 8.8.8.8 | 0xec73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.922216892 CET | 192.168.2.14 | 8.8.8.8 | 0xec73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.852508068 CET | 192.168.2.14 | 8.8.8.8 | 0x5ddb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.861051083 CET | 192.168.2.14 | 8.8.8.8 | 0x5ddb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.870527029 CET | 192.168.2.14 | 8.8.8.8 | 0x5ddb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.878693104 CET | 192.168.2.14 | 8.8.8.8 | 0x5ddb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.886835098 CET | 192.168.2.14 | 8.8.8.8 | 0x5ddb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.811666012 CET | 192.168.2.14 | 8.8.8.8 | 0x55e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.823899031 CET | 192.168.2.14 | 8.8.8.8 | 0x55e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.834566116 CET | 192.168.2.14 | 8.8.8.8 | 0x55e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.845247030 CET | 192.168.2.14 | 8.8.8.8 | 0x55e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.855686903 CET | 192.168.2.14 | 8.8.8.8 | 0x55e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.774310112 CET | 192.168.2.14 | 8.8.8.8 | 0xa211 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.783293009 CET | 192.168.2.14 | 8.8.8.8 | 0xa211 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.791675091 CET | 192.168.2.14 | 8.8.8.8 | 0xa211 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.800396919 CET | 192.168.2.14 | 8.8.8.8 | 0xa211 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.809248924 CET | 192.168.2.14 | 8.8.8.8 | 0xa211 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.713697910 CET | 192.168.2.14 | 8.8.8.8 | 0x7617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.724592924 CET | 192.168.2.14 | 8.8.8.8 | 0x7617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.734872103 CET | 192.168.2.14 | 8.8.8.8 | 0x7617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.744930029 CET | 192.168.2.14 | 8.8.8.8 | 0x7617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.754589081 CET | 192.168.2.14 | 8.8.8.8 | 0x7617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.671307087 CET | 192.168.2.14 | 8.8.8.8 | 0x740e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.680119038 CET | 192.168.2.14 | 8.8.8.8 | 0x740e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.688858032 CET | 192.168.2.14 | 8.8.8.8 | 0x740e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.697494030 CET | 192.168.2.14 | 8.8.8.8 | 0x740e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.706034899 CET | 192.168.2.14 | 8.8.8.8 | 0x740e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.633821011 CET | 192.168.2.14 | 8.8.8.8 | 0x541f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.642626047 CET | 192.168.2.14 | 8.8.8.8 | 0x541f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.652028084 CET | 192.168.2.14 | 8.8.8.8 | 0x541f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.660696030 CET | 192.168.2.14 | 8.8.8.8 | 0x541f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.669593096 CET | 192.168.2.14 | 8.8.8.8 | 0x541f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.586924076 CET | 192.168.2.14 | 8.8.8.8 | 0xd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.597461939 CET | 192.168.2.14 | 8.8.8.8 | 0xd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.607883930 CET | 192.168.2.14 | 8.8.8.8 | 0xd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.619694948 CET | 192.168.2.14 | 8.8.8.8 | 0xd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.629601955 CET | 192.168.2.14 | 8.8.8.8 | 0xd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.541413069 CET | 192.168.2.14 | 8.8.8.8 | 0xfa39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.550021887 CET | 192.168.2.14 | 8.8.8.8 | 0xfa39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.558994055 CET | 192.168.2.14 | 8.8.8.8 | 0xfa39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.568758011 CET | 192.168.2.14 | 8.8.8.8 | 0xfa39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.577759027 CET | 192.168.2.14 | 8.8.8.8 | 0xfa39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.506499052 CET | 192.168.2.14 | 8.8.8.8 | 0x702c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.517123938 CET | 192.168.2.14 | 8.8.8.8 | 0x702c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.527192116 CET | 192.168.2.14 | 8.8.8.8 | 0x702c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.537739992 CET | 192.168.2.14 | 8.8.8.8 | 0x702c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.547938108 CET | 192.168.2.14 | 8.8.8.8 | 0x702c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.465857983 CET | 192.168.2.14 | 8.8.8.8 | 0x8d65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.476051092 CET | 192.168.2.14 | 8.8.8.8 | 0x8d65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.486548901 CET | 192.168.2.14 | 8.8.8.8 | 0x8d65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.496776104 CET | 192.168.2.14 | 8.8.8.8 | 0x8d65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.506697893 CET | 192.168.2.14 | 8.8.8.8 | 0x8d65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.412322044 CET | 192.168.2.14 | 8.8.8.8 | 0xdf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.424014091 CET | 192.168.2.14 | 8.8.8.8 | 0xdf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.432389975 CET | 192.168.2.14 | 8.8.8.8 | 0xdf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.441473007 CET | 192.168.2.14 | 8.8.8.8 | 0xdf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.452821970 CET | 192.168.2.14 | 8.8.8.8 | 0xdf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.367057085 CET | 192.168.2.14 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.375441074 CET | 192.168.2.14 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.384295940 CET | 192.168.2.14 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.392735958 CET | 192.168.2.14 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.401720047 CET | 192.168.2.14 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.321481943 CET | 192.168.2.14 | 8.8.8.8 | 0xba0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.330053091 CET | 192.168.2.14 | 8.8.8.8 | 0xba0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.338900089 CET | 192.168.2.14 | 8.8.8.8 | 0xba0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.349078894 CET | 192.168.2.14 | 8.8.8.8 | 0xba0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.357683897 CET | 192.168.2.14 | 8.8.8.8 | 0xba0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.288578033 CET | 192.168.2.14 | 8.8.8.8 | 0x11b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.297827959 CET | 192.168.2.14 | 8.8.8.8 | 0x11b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.307468891 CET | 192.168.2.14 | 8.8.8.8 | 0x11b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.316294909 CET | 192.168.2.14 | 8.8.8.8 | 0x11b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.325436115 CET | 192.168.2.14 | 8.8.8.8 | 0x11b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.237627029 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.247922897 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.257527113 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.268021107 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.278990984 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.214155912 CET | 192.168.2.14 | 8.8.8.8 | 0x6d88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.225895882 CET | 192.168.2.14 | 8.8.8.8 | 0x6d88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.236489058 CET | 192.168.2.14 | 8.8.8.8 | 0x6d88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.247606993 CET | 192.168.2.14 | 8.8.8.8 | 0x6d88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.256303072 CET | 192.168.2.14 | 8.8.8.8 | 0x6d88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.179203987 CET | 192.168.2.14 | 8.8.8.8 | 0x2a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.188657999 CET | 192.168.2.14 | 8.8.8.8 | 0x2a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.197791100 CET | 192.168.2.14 | 8.8.8.8 | 0x2a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.206614971 CET | 192.168.2.14 | 8.8.8.8 | 0x2a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.216039896 CET | 192.168.2.14 | 8.8.8.8 | 0x2a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.143193960 CET | 192.168.2.14 | 8.8.8.8 | 0x7c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.152702093 CET | 192.168.2.14 | 8.8.8.8 | 0x7c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.161093950 CET | 192.168.2.14 | 8.8.8.8 | 0x7c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.169076920 CET | 192.168.2.14 | 8.8.8.8 | 0x7c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.177789927 CET | 192.168.2.14 | 8.8.8.8 | 0x7c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.107100964 CET | 192.168.2.14 | 8.8.8.8 | 0xf073 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.115997076 CET | 192.168.2.14 | 8.8.8.8 | 0xf073 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.125094891 CET | 192.168.2.14 | 8.8.8.8 | 0xf073 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.133342981 CET | 192.168.2.14 | 8.8.8.8 | 0xf073 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.141619921 CET | 192.168.2.14 | 8.8.8.8 | 0xf073 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.059797049 CET | 192.168.2.14 | 8.8.8.8 | 0x6e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.068533897 CET | 192.168.2.14 | 8.8.8.8 | 0x6e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.077008009 CET | 192.168.2.14 | 8.8.8.8 | 0x6e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.085783005 CET | 192.168.2.14 | 8.8.8.8 | 0x6e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.094752073 CET | 192.168.2.14 | 8.8.8.8 | 0x6e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.013876915 CET | 192.168.2.14 | 8.8.8.8 | 0x7623 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.022373915 CET | 192.168.2.14 | 8.8.8.8 | 0x7623 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.031390905 CET | 192.168.2.14 | 8.8.8.8 | 0x7623 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.040564060 CET | 192.168.2.14 | 8.8.8.8 | 0x7623 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.049271107 CET | 192.168.2.14 | 8.8.8.8 | 0x7623 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.959923983 CET | 192.168.2.14 | 8.8.8.8 | 0xd175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.968763113 CET | 192.168.2.14 | 8.8.8.8 | 0xd175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.977241993 CET | 192.168.2.14 | 8.8.8.8 | 0xd175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.985853910 CET | 192.168.2.14 | 8.8.8.8 | 0xd175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.994430065 CET | 192.168.2.14 | 8.8.8.8 | 0xd175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.905175924 CET | 192.168.2.14 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.914323092 CET | 192.168.2.14 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.922494888 CET | 192.168.2.14 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.931438923 CET | 192.168.2.14 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.940468073 CET | 192.168.2.14 | 8.8.8.8 | 0x54ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.843281984 CET | 192.168.2.14 | 8.8.8.8 | 0x96d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.851409912 CET | 192.168.2.14 | 8.8.8.8 | 0x96d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.860377073 CET | 192.168.2.14 | 8.8.8.8 | 0x96d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.868761063 CET | 192.168.2.14 | 8.8.8.8 | 0x96d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.877489090 CET | 192.168.2.14 | 8.8.8.8 | 0x96d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.802741051 CET | 192.168.2.14 | 8.8.8.8 | 0xf442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.811763048 CET | 192.168.2.14 | 8.8.8.8 | 0xf442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.820157051 CET | 192.168.2.14 | 8.8.8.8 | 0xf442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.828820944 CET | 192.168.2.14 | 8.8.8.8 | 0xf442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.837141037 CET | 192.168.2.14 | 8.8.8.8 | 0xf442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.739331961 CET | 192.168.2.14 | 8.8.8.8 | 0x6326 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.748131990 CET | 192.168.2.14 | 8.8.8.8 | 0x6326 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.756853104 CET | 192.168.2.14 | 8.8.8.8 | 0x6326 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.766166925 CET | 192.168.2.14 | 8.8.8.8 | 0x6326 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.775177956 CET | 192.168.2.14 | 8.8.8.8 | 0x6326 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.707765102 CET | 192.168.2.14 | 8.8.8.8 | 0x54cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.717972994 CET | 192.168.2.14 | 8.8.8.8 | 0x54cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.728858948 CET | 192.168.2.14 | 8.8.8.8 | 0x54cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.739969015 CET | 192.168.2.14 | 8.8.8.8 | 0x54cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.750107050 CET | 192.168.2.14 | 8.8.8.8 | 0x54cb | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 30, 2024 00:47:58.170691013 CET | 8.8.8.8 | 192.168.2.14 | 0x5f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.193836927 CET | 8.8.8.8 | 192.168.2.14 | 0x5f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.204672098 CET | 8.8.8.8 | 192.168.2.14 | 0x5f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.240766048 CET | 8.8.8.8 | 192.168.2.14 | 0x5f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:58.272236109 CET | 8.8.8.8 | 192.168.2.14 | 0x5f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.186976910 CET | 8.8.8.8 | 192.168.2.14 | 0xcfbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.197177887 CET | 8.8.8.8 | 192.168.2.14 | 0xcfbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.207345009 CET | 8.8.8.8 | 192.168.2.14 | 0xcfbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.217997074 CET | 8.8.8.8 | 192.168.2.14 | 0xcfbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:47:59.227907896 CET | 8.8.8.8 | 192.168.2.14 | 0xcfbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.140304089 CET | 8.8.8.8 | 192.168.2.14 | 0xd5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.150542974 CET | 8.8.8.8 | 192.168.2.14 | 0xd5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.160346031 CET | 8.8.8.8 | 192.168.2.14 | 0xd5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.169900894 CET | 8.8.8.8 | 192.168.2.14 | 0xd5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:00.179379940 CET | 8.8.8.8 | 192.168.2.14 | 0xd5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.093384027 CET | 8.8.8.8 | 192.168.2.14 | 0x476b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.103589058 CET | 8.8.8.8 | 192.168.2.14 | 0x476b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.113068104 CET | 8.8.8.8 | 192.168.2.14 | 0x476b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.122642040 CET | 8.8.8.8 | 192.168.2.14 | 0x476b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:01.132039070 CET | 8.8.8.8 | 192.168.2.14 | 0x476b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.050966024 CET | 8.8.8.8 | 192.168.2.14 | 0x10cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.059360027 CET | 8.8.8.8 | 192.168.2.14 | 0x10cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.067825079 CET | 8.8.8.8 | 192.168.2.14 | 0x10cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.077146053 CET | 8.8.8.8 | 192.168.2.14 | 0x10cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.085481882 CET | 8.8.8.8 | 192.168.2.14 | 0x10cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:02.994570971 CET | 8.8.8.8 | 192.168.2.14 | 0x33bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.004415035 CET | 8.8.8.8 | 192.168.2.14 | 0x33bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.013828993 CET | 8.8.8.8 | 192.168.2.14 | 0x33bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.023210049 CET | 8.8.8.8 | 192.168.2.14 | 0x33bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.034359932 CET | 8.8.8.8 | 192.168.2.14 | 0x33bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.966720104 CET | 8.8.8.8 | 192.168.2.14 | 0x9171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.976883888 CET | 8.8.8.8 | 192.168.2.14 | 0x9171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.986995935 CET | 8.8.8.8 | 192.168.2.14 | 0x9171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:03.997209072 CET | 8.8.8.8 | 192.168.2.14 | 0x9171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.007227898 CET | 8.8.8.8 | 192.168.2.14 | 0x9171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.938893080 CET | 8.8.8.8 | 192.168.2.14 | 0x9daa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.949796915 CET | 8.8.8.8 | 192.168.2.14 | 0x9daa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.959539890 CET | 8.8.8.8 | 192.168.2.14 | 0x9daa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.969584942 CET | 8.8.8.8 | 192.168.2.14 | 0x9daa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:04.979912043 CET | 8.8.8.8 | 192.168.2.14 | 0x9daa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.913089037 CET | 8.8.8.8 | 192.168.2.14 | 0xe035 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.924524069 CET | 8.8.8.8 | 192.168.2.14 | 0xe035 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.934526920 CET | 8.8.8.8 | 192.168.2.14 | 0xe035 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.944618940 CET | 8.8.8.8 | 192.168.2.14 | 0xe035 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:05.955373049 CET | 8.8.8.8 | 192.168.2.14 | 0xe035 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.892782927 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.901710033 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.911062956 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.920466900 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:06.932970047 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.859021902 CET | 8.8.8.8 | 192.168.2.14 | 0x6de2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.867624044 CET | 8.8.8.8 | 192.168.2.14 | 0x6de2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.876200914 CET | 8.8.8.8 | 192.168.2.14 | 0x6de2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.884565115 CET | 8.8.8.8 | 192.168.2.14 | 0x6de2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:07.892885923 CET | 8.8.8.8 | 192.168.2.14 | 0x6de2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.834485054 CET | 8.8.8.8 | 192.168.2.14 | 0xf374 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.846138954 CET | 8.8.8.8 | 192.168.2.14 | 0xf374 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.855417013 CET | 8.8.8.8 | 192.168.2.14 | 0xf374 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.865731955 CET | 8.8.8.8 | 192.168.2.14 | 0xf374 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:08.874852896 CET | 8.8.8.8 | 192.168.2.14 | 0xf374 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.784363985 CET | 8.8.8.8 | 192.168.2.14 | 0xb026 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.795326948 CET | 8.8.8.8 | 192.168.2.14 | 0xb026 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.804855108 CET | 8.8.8.8 | 192.168.2.14 | 0xb026 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.814918995 CET | 8.8.8.8 | 192.168.2.14 | 0xb026 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:09.825639963 CET | 8.8.8.8 | 192.168.2.14 | 0xb026 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.741170883 CET | 8.8.8.8 | 192.168.2.14 | 0x4e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.751594067 CET | 8.8.8.8 | 192.168.2.14 | 0x4e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.761986971 CET | 8.8.8.8 | 192.168.2.14 | 0x4e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.772360086 CET | 8.8.8.8 | 192.168.2.14 | 0x4e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:10.782737970 CET | 8.8.8.8 | 192.168.2.14 | 0x4e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.695219994 CET | 8.8.8.8 | 192.168.2.14 | 0xeced | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.705672026 CET | 8.8.8.8 | 192.168.2.14 | 0xeced | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.715739012 CET | 8.8.8.8 | 192.168.2.14 | 0xeced | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.726526976 CET | 8.8.8.8 | 192.168.2.14 | 0xeced | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:11.737776041 CET | 8.8.8.8 | 192.168.2.14 | 0xeced | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.648551941 CET | 8.8.8.8 | 192.168.2.14 | 0x34eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.659599066 CET | 8.8.8.8 | 192.168.2.14 | 0x34eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.670290947 CET | 8.8.8.8 | 192.168.2.14 | 0x34eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.680999041 CET | 8.8.8.8 | 192.168.2.14 | 0x34eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:12.691721916 CET | 8.8.8.8 | 192.168.2.14 | 0x34eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.608053923 CET | 8.8.8.8 | 192.168.2.14 | 0xd35d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.617733002 CET | 8.8.8.8 | 192.168.2.14 | 0xd35d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.628221035 CET | 8.8.8.8 | 192.168.2.14 | 0xd35d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.638586044 CET | 8.8.8.8 | 192.168.2.14 | 0xd35d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:13.648880959 CET | 8.8.8.8 | 192.168.2.14 | 0xd35d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.563935995 CET | 8.8.8.8 | 192.168.2.14 | 0x4c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.573632002 CET | 8.8.8.8 | 192.168.2.14 | 0x4c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.584048033 CET | 8.8.8.8 | 192.168.2.14 | 0x4c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.593818903 CET | 8.8.8.8 | 192.168.2.14 | 0x4c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:14.604018927 CET | 8.8.8.8 | 192.168.2.14 | 0x4c0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.537040949 CET | 8.8.8.8 | 192.168.2.14 | 0x29ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.548640966 CET | 8.8.8.8 | 192.168.2.14 | 0x29ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.559976101 CET | 8.8.8.8 | 192.168.2.14 | 0x29ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.572067976 CET | 8.8.8.8 | 192.168.2.14 | 0x29ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:15.583276987 CET | 8.8.8.8 | 192.168.2.14 | 0x29ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.495640039 CET | 8.8.8.8 | 192.168.2.14 | 0xb5f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.506527901 CET | 8.8.8.8 | 192.168.2.14 | 0xb5f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.517571926 CET | 8.8.8.8 | 192.168.2.14 | 0xb5f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.528120995 CET | 8.8.8.8 | 192.168.2.14 | 0xb5f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:16.538917065 CET | 8.8.8.8 | 192.168.2.14 | 0xb5f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.471575975 CET | 8.8.8.8 | 192.168.2.14 | 0xa34e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.483454943 CET | 8.8.8.8 | 192.168.2.14 | 0xa34e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.494312048 CET | 8.8.8.8 | 192.168.2.14 | 0xa34e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.505459070 CET | 8.8.8.8 | 192.168.2.14 | 0xa34e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:17.516067982 CET | 8.8.8.8 | 192.168.2.14 | 0xa34e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.434000015 CET | 8.8.8.8 | 192.168.2.14 | 0xf8f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.445087910 CET | 8.8.8.8 | 192.168.2.14 | 0xf8f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.456343889 CET | 8.8.8.8 | 192.168.2.14 | 0xf8f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.468761921 CET | 8.8.8.8 | 192.168.2.14 | 0xf8f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:18.482520103 CET | 8.8.8.8 | 192.168.2.14 | 0xf8f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.406522036 CET | 8.8.8.8 | 192.168.2.14 | 0xab94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.422126055 CET | 8.8.8.8 | 192.168.2.14 | 0xab94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.432888985 CET | 8.8.8.8 | 192.168.2.14 | 0xab94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.445470095 CET | 8.8.8.8 | 192.168.2.14 | 0xab94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:19.458564997 CET | 8.8.8.8 | 192.168.2.14 | 0xab94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.375195026 CET | 8.8.8.8 | 192.168.2.14 | 0xabdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.383366108 CET | 8.8.8.8 | 192.168.2.14 | 0xabdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.392216921 CET | 8.8.8.8 | 192.168.2.14 | 0xabdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.400603056 CET | 8.8.8.8 | 192.168.2.14 | 0xabdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:20.409176111 CET | 8.8.8.8 | 192.168.2.14 | 0xabdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.326708078 CET | 8.8.8.8 | 192.168.2.14 | 0x9684 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.335607052 CET | 8.8.8.8 | 192.168.2.14 | 0x9684 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.344605923 CET | 8.8.8.8 | 192.168.2.14 | 0x9684 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.353660107 CET | 8.8.8.8 | 192.168.2.14 | 0x9684 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:21.364020109 CET | 8.8.8.8 | 192.168.2.14 | 0x9684 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.264946938 CET | 8.8.8.8 | 192.168.2.14 | 0x35cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.273897886 CET | 8.8.8.8 | 192.168.2.14 | 0x35cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.284138918 CET | 8.8.8.8 | 192.168.2.14 | 0x35cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.293808937 CET | 8.8.8.8 | 192.168.2.14 | 0x35cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:22.303288937 CET | 8.8.8.8 | 192.168.2.14 | 0x35cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.216825962 CET | 8.8.8.8 | 192.168.2.14 | 0x8ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.226471901 CET | 8.8.8.8 | 192.168.2.14 | 0x8ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.236079931 CET | 8.8.8.8 | 192.168.2.14 | 0x8ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.244803905 CET | 8.8.8.8 | 192.168.2.14 | 0x8ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:23.253190994 CET | 8.8.8.8 | 192.168.2.14 | 0x8ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.179191113 CET | 8.8.8.8 | 192.168.2.14 | 0xf2b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.188321114 CET | 8.8.8.8 | 192.168.2.14 | 0xf2b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.197314024 CET | 8.8.8.8 | 192.168.2.14 | 0xf2b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.205781937 CET | 8.8.8.8 | 192.168.2.14 | 0xf2b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:24.214492083 CET | 8.8.8.8 | 192.168.2.14 | 0xf2b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.121850014 CET | 8.8.8.8 | 192.168.2.14 | 0xb5b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.130618095 CET | 8.8.8.8 | 192.168.2.14 | 0xb5b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.139420986 CET | 8.8.8.8 | 192.168.2.14 | 0xb5b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.147830963 CET | 8.8.8.8 | 192.168.2.14 | 0xb5b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:25.156241894 CET | 8.8.8.8 | 192.168.2.14 | 0xb5b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.065025091 CET | 8.8.8.8 | 192.168.2.14 | 0x3f79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.073858976 CET | 8.8.8.8 | 192.168.2.14 | 0x3f79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.082622051 CET | 8.8.8.8 | 192.168.2.14 | 0x3f79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.091620922 CET | 8.8.8.8 | 192.168.2.14 | 0x3f79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:26.100362062 CET | 8.8.8.8 | 192.168.2.14 | 0x3f79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.015686035 CET | 8.8.8.8 | 192.168.2.14 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.026724100 CET | 8.8.8.8 | 192.168.2.14 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.037683010 CET | 8.8.8.8 | 192.168.2.14 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.048631907 CET | 8.8.8.8 | 192.168.2.14 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.060667038 CET | 8.8.8.8 | 192.168.2.14 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.976401091 CET | 8.8.8.8 | 192.168.2.14 | 0x5760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.986818075 CET | 8.8.8.8 | 192.168.2.14 | 0x5760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:27.997668028 CET | 8.8.8.8 | 192.168.2.14 | 0x5760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.008847952 CET | 8.8.8.8 | 192.168.2.14 | 0x5760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.019166946 CET | 8.8.8.8 | 192.168.2.14 | 0x5760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.925637007 CET | 8.8.8.8 | 192.168.2.14 | 0x8252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.935436964 CET | 8.8.8.8 | 192.168.2.14 | 0x8252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.945738077 CET | 8.8.8.8 | 192.168.2.14 | 0x8252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.955857992 CET | 8.8.8.8 | 192.168.2.14 | 0x8252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:28.965403080 CET | 8.8.8.8 | 192.168.2.14 | 0x8252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.879993916 CET | 8.8.8.8 | 192.168.2.14 | 0x5641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.888988018 CET | 8.8.8.8 | 192.168.2.14 | 0x5641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.897444963 CET | 8.8.8.8 | 192.168.2.14 | 0x5641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.905602932 CET | 8.8.8.8 | 192.168.2.14 | 0x5641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:29.914911985 CET | 8.8.8.8 | 192.168.2.14 | 0x5641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.839555979 CET | 8.8.8.8 | 192.168.2.14 | 0xfab7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.847753048 CET | 8.8.8.8 | 192.168.2.14 | 0xfab7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.855657101 CET | 8.8.8.8 | 192.168.2.14 | 0xfab7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.864608049 CET | 8.8.8.8 | 192.168.2.14 | 0xfab7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:30.873152018 CET | 8.8.8.8 | 192.168.2.14 | 0xfab7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.776804924 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.785413980 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.794739008 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.803679943 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:31.811995029 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.712733984 CET | 8.8.8.8 | 192.168.2.14 | 0x67dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.721477985 CET | 8.8.8.8 | 192.168.2.14 | 0x67dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.730201006 CET | 8.8.8.8 | 192.168.2.14 | 0x67dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.739059925 CET | 8.8.8.8 | 192.168.2.14 | 0x67dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:32.748303890 CET | 8.8.8.8 | 192.168.2.14 | 0x67dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.649540901 CET | 8.8.8.8 | 192.168.2.14 | 0x8993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.659912109 CET | 8.8.8.8 | 192.168.2.14 | 0x8993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.670301914 CET | 8.8.8.8 | 192.168.2.14 | 0x8993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.681117058 CET | 8.8.8.8 | 192.168.2.14 | 0x8993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:33.692090034 CET | 8.8.8.8 | 192.168.2.14 | 0x8993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.623212099 CET | 8.8.8.8 | 192.168.2.14 | 0x8934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.633709908 CET | 8.8.8.8 | 192.168.2.14 | 0x8934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.644110918 CET | 8.8.8.8 | 192.168.2.14 | 0x8934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.655536890 CET | 8.8.8.8 | 192.168.2.14 | 0x8934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:34.665889978 CET | 8.8.8.8 | 192.168.2.14 | 0x8934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.588061094 CET | 8.8.8.8 | 192.168.2.14 | 0xc5ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.598479033 CET | 8.8.8.8 | 192.168.2.14 | 0xc5ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.609270096 CET | 8.8.8.8 | 192.168.2.14 | 0xc5ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.619474888 CET | 8.8.8.8 | 192.168.2.14 | 0xc5ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:35.630425930 CET | 8.8.8.8 | 192.168.2.14 | 0xc5ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.562100887 CET | 8.8.8.8 | 192.168.2.14 | 0xc9d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.572837114 CET | 8.8.8.8 | 192.168.2.14 | 0xc9d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.584692001 CET | 8.8.8.8 | 192.168.2.14 | 0xc9d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.595463037 CET | 8.8.8.8 | 192.168.2.14 | 0xc9d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:36.606209040 CET | 8.8.8.8 | 192.168.2.14 | 0xc9d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.543169975 CET | 8.8.8.8 | 192.168.2.14 | 0xdd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.554579973 CET | 8.8.8.8 | 192.168.2.14 | 0xdd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.564857006 CET | 8.8.8.8 | 192.168.2.14 | 0xdd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.575562000 CET | 8.8.8.8 | 192.168.2.14 | 0xdd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:37.586572886 CET | 8.8.8.8 | 192.168.2.14 | 0xdd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.516536951 CET | 8.8.8.8 | 192.168.2.14 | 0x1d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.527730942 CET | 8.8.8.8 | 192.168.2.14 | 0x1d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.539390087 CET | 8.8.8.8 | 192.168.2.14 | 0x1d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.549791098 CET | 8.8.8.8 | 192.168.2.14 | 0x1d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:38.560563087 CET | 8.8.8.8 | 192.168.2.14 | 0x1d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.492307901 CET | 8.8.8.8 | 192.168.2.14 | 0xc2aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.502816916 CET | 8.8.8.8 | 192.168.2.14 | 0xc2aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.512675047 CET | 8.8.8.8 | 192.168.2.14 | 0xc2aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.521466970 CET | 8.8.8.8 | 192.168.2.14 | 0xc2aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:39.529884100 CET | 8.8.8.8 | 192.168.2.14 | 0xc2aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.440587044 CET | 8.8.8.8 | 192.168.2.14 | 0x6f02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.450850964 CET | 8.8.8.8 | 192.168.2.14 | 0x6f02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.461009979 CET | 8.8.8.8 | 192.168.2.14 | 0x6f02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.471425056 CET | 8.8.8.8 | 192.168.2.14 | 0x6f02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:40.481637001 CET | 8.8.8.8 | 192.168.2.14 | 0x6f02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.416780949 CET | 8.8.8.8 | 192.168.2.14 | 0xf2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.427983046 CET | 8.8.8.8 | 192.168.2.14 | 0xf2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.438771009 CET | 8.8.8.8 | 192.168.2.14 | 0xf2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.449805975 CET | 8.8.8.8 | 192.168.2.14 | 0xf2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:41.460702896 CET | 8.8.8.8 | 192.168.2.14 | 0xf2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.368644953 CET | 8.8.8.8 | 192.168.2.14 | 0x970 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.379019976 CET | 8.8.8.8 | 192.168.2.14 | 0x970 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.389585018 CET | 8.8.8.8 | 192.168.2.14 | 0x970 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.400413036 CET | 8.8.8.8 | 192.168.2.14 | 0x970 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:42.410667896 CET | 8.8.8.8 | 192.168.2.14 | 0x970 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.325453997 CET | 8.8.8.8 | 192.168.2.14 | 0xfe56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.335182905 CET | 8.8.8.8 | 192.168.2.14 | 0xfe56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.344980955 CET | 8.8.8.8 | 192.168.2.14 | 0xfe56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.354666948 CET | 8.8.8.8 | 192.168.2.14 | 0xfe56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:43.364542007 CET | 8.8.8.8 | 192.168.2.14 | 0xfe56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.293523073 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.303601027 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.313601971 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.323457003 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:44.333657980 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.268851042 CET | 8.8.8.8 | 192.168.2.14 | 0xca5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.278043985 CET | 8.8.8.8 | 192.168.2.14 | 0xca5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.287089109 CET | 8.8.8.8 | 192.168.2.14 | 0xca5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.296283960 CET | 8.8.8.8 | 192.168.2.14 | 0xca5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:45.305704117 CET | 8.8.8.8 | 192.168.2.14 | 0xca5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.220226049 CET | 8.8.8.8 | 192.168.2.14 | 0x6121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.229022980 CET | 8.8.8.8 | 192.168.2.14 | 0x6121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.237791061 CET | 8.8.8.8 | 192.168.2.14 | 0x6121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.245894909 CET | 8.8.8.8 | 192.168.2.14 | 0x6121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:46.254865885 CET | 8.8.8.8 | 192.168.2.14 | 0x6121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.164962053 CET | 8.8.8.8 | 192.168.2.14 | 0x56df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.173240900 CET | 8.8.8.8 | 192.168.2.14 | 0x56df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.181860924 CET | 8.8.8.8 | 192.168.2.14 | 0x56df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.190499067 CET | 8.8.8.8 | 192.168.2.14 | 0x56df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:47.198868036 CET | 8.8.8.8 | 192.168.2.14 | 0x56df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.099363089 CET | 8.8.8.8 | 192.168.2.14 | 0x759a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.108239889 CET | 8.8.8.8 | 192.168.2.14 | 0x759a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.116573095 CET | 8.8.8.8 | 192.168.2.14 | 0x759a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.126185894 CET | 8.8.8.8 | 192.168.2.14 | 0x759a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:48.134851933 CET | 8.8.8.8 | 192.168.2.14 | 0x759a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.061348915 CET | 8.8.8.8 | 192.168.2.14 | 0xdb4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.070832968 CET | 8.8.8.8 | 192.168.2.14 | 0xdb4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.079783916 CET | 8.8.8.8 | 192.168.2.14 | 0xdb4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.088644981 CET | 8.8.8.8 | 192.168.2.14 | 0xdb4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:49.098047972 CET | 8.8.8.8 | 192.168.2.14 | 0xdb4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.026807070 CET | 8.8.8.8 | 192.168.2.14 | 0x5793 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.035427094 CET | 8.8.8.8 | 192.168.2.14 | 0x5793 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.043062925 CET | 8.8.8.8 | 192.168.2.14 | 0x5793 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.051781893 CET | 8.8.8.8 | 192.168.2.14 | 0x5793 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.059649944 CET | 8.8.8.8 | 192.168.2.14 | 0x5793 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:50.999424934 CET | 8.8.8.8 | 192.168.2.14 | 0xf6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.010222912 CET | 8.8.8.8 | 192.168.2.14 | 0xf6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.020023108 CET | 8.8.8.8 | 192.168.2.14 | 0xf6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.030139923 CET | 8.8.8.8 | 192.168.2.14 | 0xf6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.040575981 CET | 8.8.8.8 | 192.168.2.14 | 0xf6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.953051090 CET | 8.8.8.8 | 192.168.2.14 | 0xa82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.963205099 CET | 8.8.8.8 | 192.168.2.14 | 0xa82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.973099947 CET | 8.8.8.8 | 192.168.2.14 | 0xa82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.983807087 CET | 8.8.8.8 | 192.168.2.14 | 0xa82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:51.994497061 CET | 8.8.8.8 | 192.168.2.14 | 0xa82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.905215025 CET | 8.8.8.8 | 192.168.2.14 | 0xe5c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.914395094 CET | 8.8.8.8 | 192.168.2.14 | 0xe5c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.922730923 CET | 8.8.8.8 | 192.168.2.14 | 0xe5c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.933154106 CET | 8.8.8.8 | 192.168.2.14 | 0xe5c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:52.941966057 CET | 8.8.8.8 | 192.168.2.14 | 0xe5c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.870892048 CET | 8.8.8.8 | 192.168.2.14 | 0x6ae1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.879683018 CET | 8.8.8.8 | 192.168.2.14 | 0x6ae1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.887677908 CET | 8.8.8.8 | 192.168.2.14 | 0x6ae1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.896811962 CET | 8.8.8.8 | 192.168.2.14 | 0x6ae1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:53.905502081 CET | 8.8.8.8 | 192.168.2.14 | 0x6ae1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.817260027 CET | 8.8.8.8 | 192.168.2.14 | 0x4755 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.826199055 CET | 8.8.8.8 | 192.168.2.14 | 0x4755 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.834732056 CET | 8.8.8.8 | 192.168.2.14 | 0x4755 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.843084097 CET | 8.8.8.8 | 192.168.2.14 | 0x4755 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:54.851239920 CET | 8.8.8.8 | 192.168.2.14 | 0x4755 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.766877890 CET | 8.8.8.8 | 192.168.2.14 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.775417089 CET | 8.8.8.8 | 192.168.2.14 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.783907890 CET | 8.8.8.8 | 192.168.2.14 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.792886019 CET | 8.8.8.8 | 192.168.2.14 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:55.800987959 CET | 8.8.8.8 | 192.168.2.14 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.709774017 CET | 8.8.8.8 | 192.168.2.14 | 0x4e68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.719799995 CET | 8.8.8.8 | 192.168.2.14 | 0x4e68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.730072021 CET | 8.8.8.8 | 192.168.2.14 | 0x4e68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.740040064 CET | 8.8.8.8 | 192.168.2.14 | 0x4e68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:56.749865055 CET | 8.8.8.8 | 192.168.2.14 | 0x4e68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.663857937 CET | 8.8.8.8 | 192.168.2.14 | 0x6c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.674303055 CET | 8.8.8.8 | 192.168.2.14 | 0x6c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.684535027 CET | 8.8.8.8 | 192.168.2.14 | 0x6c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.694864035 CET | 8.8.8.8 | 192.168.2.14 | 0x6c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:57.704948902 CET | 8.8.8.8 | 192.168.2.14 | 0x6c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.634608984 CET | 8.8.8.8 | 192.168.2.14 | 0x4610 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.643203974 CET | 8.8.8.8 | 192.168.2.14 | 0x4610 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.651689053 CET | 8.8.8.8 | 192.168.2.14 | 0x4610 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.660487890 CET | 8.8.8.8 | 192.168.2.14 | 0x4610 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:58.669678926 CET | 8.8.8.8 | 192.168.2.14 | 0x4610 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.580302000 CET | 8.8.8.8 | 192.168.2.14 | 0xc0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.590280056 CET | 8.8.8.8 | 192.168.2.14 | 0xc0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.599673986 CET | 8.8.8.8 | 192.168.2.14 | 0xc0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.608957052 CET | 8.8.8.8 | 192.168.2.14 | 0xc0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:48:59.618880033 CET | 8.8.8.8 | 192.168.2.14 | 0xc0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.532727957 CET | 8.8.8.8 | 192.168.2.14 | 0xb19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.543102980 CET | 8.8.8.8 | 192.168.2.14 | 0xb19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.553478956 CET | 8.8.8.8 | 192.168.2.14 | 0xb19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.563901901 CET | 8.8.8.8 | 192.168.2.14 | 0xb19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:00.573875904 CET | 8.8.8.8 | 192.168.2.14 | 0xb19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.499878883 CET | 8.8.8.8 | 192.168.2.14 | 0xef55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.510055065 CET | 8.8.8.8 | 192.168.2.14 | 0xef55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.520108938 CET | 8.8.8.8 | 192.168.2.14 | 0xef55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.530026913 CET | 8.8.8.8 | 192.168.2.14 | 0xef55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:01.540914059 CET | 8.8.8.8 | 192.168.2.14 | 0xef55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.455679893 CET | 8.8.8.8 | 192.168.2.14 | 0x239c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.465359926 CET | 8.8.8.8 | 192.168.2.14 | 0x239c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.475383043 CET | 8.8.8.8 | 192.168.2.14 | 0x239c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.485371113 CET | 8.8.8.8 | 192.168.2.14 | 0x239c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:02.495362043 CET | 8.8.8.8 | 192.168.2.14 | 0x239c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.083117008 CET | 8.8.8.8 | 192.168.2.14 | 0x963a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.091620922 CET | 8.8.8.8 | 192.168.2.14 | 0x963a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.100424051 CET | 8.8.8.8 | 192.168.2.14 | 0x963a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.109651089 CET | 8.8.8.8 | 192.168.2.14 | 0x963a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:04.118801117 CET | 8.8.8.8 | 192.168.2.14 | 0x963a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.024269104 CET | 8.8.8.8 | 192.168.2.14 | 0xcabc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.033983946 CET | 8.8.8.8 | 192.168.2.14 | 0xcabc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.044678926 CET | 8.8.8.8 | 192.168.2.14 | 0xcabc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.055003881 CET | 8.8.8.8 | 192.168.2.14 | 0xcabc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.064815998 CET | 8.8.8.8 | 192.168.2.14 | 0xcabc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.983356953 CET | 8.8.8.8 | 192.168.2.14 | 0xa4c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:05.993313074 CET | 8.8.8.8 | 192.168.2.14 | 0xa4c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.002543926 CET | 8.8.8.8 | 192.168.2.14 | 0xa4c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.012603045 CET | 8.8.8.8 | 192.168.2.14 | 0xa4c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.023132086 CET | 8.8.8.8 | 192.168.2.14 | 0xa4c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.937629938 CET | 8.8.8.8 | 192.168.2.14 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.947829008 CET | 8.8.8.8 | 192.168.2.14 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.957892895 CET | 8.8.8.8 | 192.168.2.14 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.967752934 CET | 8.8.8.8 | 192.168.2.14 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:06.978588104 CET | 8.8.8.8 | 192.168.2.14 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.911967993 CET | 8.8.8.8 | 192.168.2.14 | 0x20ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.920536041 CET | 8.8.8.8 | 192.168.2.14 | 0x20ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.929212093 CET | 8.8.8.8 | 192.168.2.14 | 0x20ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.939333916 CET | 8.8.8.8 | 192.168.2.14 | 0x20ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:07.947282076 CET | 8.8.8.8 | 192.168.2.14 | 0x20ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.878035069 CET | 8.8.8.8 | 192.168.2.14 | 0x92bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.886701107 CET | 8.8.8.8 | 192.168.2.14 | 0x92bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.895250082 CET | 8.8.8.8 | 192.168.2.14 | 0x92bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.905330896 CET | 8.8.8.8 | 192.168.2.14 | 0x92bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:08.913836002 CET | 8.8.8.8 | 192.168.2.14 | 0x92bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.839608908 CET | 8.8.8.8 | 192.168.2.14 | 0x61c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.849654913 CET | 8.8.8.8 | 192.168.2.14 | 0x61c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.860289097 CET | 8.8.8.8 | 192.168.2.14 | 0x61c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.870268106 CET | 8.8.8.8 | 192.168.2.14 | 0x61c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:09.880656004 CET | 8.8.8.8 | 192.168.2.14 | 0x61c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.810678959 CET | 8.8.8.8 | 192.168.2.14 | 0x1a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.818725109 CET | 8.8.8.8 | 192.168.2.14 | 0x1a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.826692104 CET | 8.8.8.8 | 192.168.2.14 | 0x1a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.834965944 CET | 8.8.8.8 | 192.168.2.14 | 0x1a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:10.843102932 CET | 8.8.8.8 | 192.168.2.14 | 0x1a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.759057999 CET | 8.8.8.8 | 192.168.2.14 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.767529964 CET | 8.8.8.8 | 192.168.2.14 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.775674105 CET | 8.8.8.8 | 192.168.2.14 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.784327984 CET | 8.8.8.8 | 192.168.2.14 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:11.794967890 CET | 8.8.8.8 | 192.168.2.14 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.706223965 CET | 8.8.8.8 | 192.168.2.14 | 0xd5d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.714432955 CET | 8.8.8.8 | 192.168.2.14 | 0xd5d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.722826004 CET | 8.8.8.8 | 192.168.2.14 | 0xd5d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.731353998 CET | 8.8.8.8 | 192.168.2.14 | 0xd5d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:12.739357948 CET | 8.8.8.8 | 192.168.2.14 | 0xd5d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.664666891 CET | 8.8.8.8 | 192.168.2.14 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.673687935 CET | 8.8.8.8 | 192.168.2.14 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.682231903 CET | 8.8.8.8 | 192.168.2.14 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.690623045 CET | 8.8.8.8 | 192.168.2.14 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:13.699368000 CET | 8.8.8.8 | 192.168.2.14 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.627588987 CET | 8.8.8.8 | 192.168.2.14 | 0xd335 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.637389898 CET | 8.8.8.8 | 192.168.2.14 | 0xd335 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.647665977 CET | 8.8.8.8 | 192.168.2.14 | 0xd335 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.657238960 CET | 8.8.8.8 | 192.168.2.14 | 0xd335 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:14.667164087 CET | 8.8.8.8 | 192.168.2.14 | 0xd335 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.588319063 CET | 8.8.8.8 | 192.168.2.14 | 0x4768 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.598206997 CET | 8.8.8.8 | 192.168.2.14 | 0x4768 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.608700991 CET | 8.8.8.8 | 192.168.2.14 | 0x4768 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.619158030 CET | 8.8.8.8 | 192.168.2.14 | 0x4768 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:15.629343033 CET | 8.8.8.8 | 192.168.2.14 | 0x4768 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.560714006 CET | 8.8.8.8 | 192.168.2.14 | 0x6ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.571013927 CET | 8.8.8.8 | 192.168.2.14 | 0x6ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.581177950 CET | 8.8.8.8 | 192.168.2.14 | 0x6ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.590946913 CET | 8.8.8.8 | 192.168.2.14 | 0x6ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:16.600121021 CET | 8.8.8.8 | 192.168.2.14 | 0x6ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.528376102 CET | 8.8.8.8 | 192.168.2.14 | 0x4320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.537554979 CET | 8.8.8.8 | 192.168.2.14 | 0x4320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.547318935 CET | 8.8.8.8 | 192.168.2.14 | 0x4320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.556658030 CET | 8.8.8.8 | 192.168.2.14 | 0x4320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:17.565939903 CET | 8.8.8.8 | 192.168.2.14 | 0x4320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.475656986 CET | 8.8.8.8 | 192.168.2.14 | 0x9018 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.486176014 CET | 8.8.8.8 | 192.168.2.14 | 0x9018 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.496490955 CET | 8.8.8.8 | 192.168.2.14 | 0x9018 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.507000923 CET | 8.8.8.8 | 192.168.2.14 | 0x9018 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:18.517164946 CET | 8.8.8.8 | 192.168.2.14 | 0x9018 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.446014881 CET | 8.8.8.8 | 192.168.2.14 | 0xedb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.454257965 CET | 8.8.8.8 | 192.168.2.14 | 0xedb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.462516069 CET | 8.8.8.8 | 192.168.2.14 | 0xedb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.485851049 CET | 8.8.8.8 | 192.168.2.14 | 0xedb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:19.495026112 CET | 8.8.8.8 | 192.168.2.14 | 0xedb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.427346945 CET | 8.8.8.8 | 192.168.2.14 | 0x8b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.437201023 CET | 8.8.8.8 | 192.168.2.14 | 0x8b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.447170973 CET | 8.8.8.8 | 192.168.2.14 | 0x8b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.457428932 CET | 8.8.8.8 | 192.168.2.14 | 0x8b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:20.467786074 CET | 8.8.8.8 | 192.168.2.14 | 0x8b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.597615004 CET | 8.8.8.8 | 192.168.2.14 | 0x69ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.615720034 CET | 8.8.8.8 | 192.168.2.14 | 0x69ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.624214888 CET | 8.8.8.8 | 192.168.2.14 | 0x69ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.632508993 CET | 8.8.8.8 | 192.168.2.14 | 0x69ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:21.641366005 CET | 8.8.8.8 | 192.168.2.14 | 0x69ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.549787045 CET | 8.8.8.8 | 192.168.2.14 | 0xd898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.558557034 CET | 8.8.8.8 | 192.168.2.14 | 0xd898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.567171097 CET | 8.8.8.8 | 192.168.2.14 | 0xd898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.575767040 CET | 8.8.8.8 | 192.168.2.14 | 0xd898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:22.585139036 CET | 8.8.8.8 | 192.168.2.14 | 0xd898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.507744074 CET | 8.8.8.8 | 192.168.2.14 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.516453028 CET | 8.8.8.8 | 192.168.2.14 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.525326967 CET | 8.8.8.8 | 192.168.2.14 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.534317017 CET | 8.8.8.8 | 192.168.2.14 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:23.542826891 CET | 8.8.8.8 | 192.168.2.14 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.467894077 CET | 8.8.8.8 | 192.168.2.14 | 0x1388 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.476205111 CET | 8.8.8.8 | 192.168.2.14 | 0x1388 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.484818935 CET | 8.8.8.8 | 192.168.2.14 | 0x1388 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.495368958 CET | 8.8.8.8 | 192.168.2.14 | 0x1388 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:24.504586935 CET | 8.8.8.8 | 192.168.2.14 | 0x1388 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.409147024 CET | 8.8.8.8 | 192.168.2.14 | 0x372b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.417349100 CET | 8.8.8.8 | 192.168.2.14 | 0x372b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.425666094 CET | 8.8.8.8 | 192.168.2.14 | 0x372b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.434168100 CET | 8.8.8.8 | 192.168.2.14 | 0x372b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:25.441943884 CET | 8.8.8.8 | 192.168.2.14 | 0x372b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.368372917 CET | 8.8.8.8 | 192.168.2.14 | 0x5be1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.376429081 CET | 8.8.8.8 | 192.168.2.14 | 0x5be1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.385473013 CET | 8.8.8.8 | 192.168.2.14 | 0x5be1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.393851995 CET | 8.8.8.8 | 192.168.2.14 | 0x5be1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:26.402270079 CET | 8.8.8.8 | 192.168.2.14 | 0x5be1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.315941095 CET | 8.8.8.8 | 192.168.2.14 | 0x8c68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.327477932 CET | 8.8.8.8 | 192.168.2.14 | 0x8c68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.336850882 CET | 8.8.8.8 | 192.168.2.14 | 0x8c68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.346827030 CET | 8.8.8.8 | 192.168.2.14 | 0x8c68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:27.363507032 CET | 8.8.8.8 | 192.168.2.14 | 0x8c68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.292017937 CET | 8.8.8.8 | 192.168.2.14 | 0x4ac3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.301016092 CET | 8.8.8.8 | 192.168.2.14 | 0x4ac3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.309998989 CET | 8.8.8.8 | 192.168.2.14 | 0x4ac3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.320528030 CET | 8.8.8.8 | 192.168.2.14 | 0x4ac3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:28.329051971 CET | 8.8.8.8 | 192.168.2.14 | 0x4ac3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.230022907 CET | 8.8.8.8 | 192.168.2.14 | 0xa2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.237854004 CET | 8.8.8.8 | 192.168.2.14 | 0xa2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.245645046 CET | 8.8.8.8 | 192.168.2.14 | 0xa2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.253997087 CET | 8.8.8.8 | 192.168.2.14 | 0xa2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:29.262320995 CET | 8.8.8.8 | 192.168.2.14 | 0xa2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.172002077 CET | 8.8.8.8 | 192.168.2.14 | 0x963d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.181504011 CET | 8.8.8.8 | 192.168.2.14 | 0x963d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.190043926 CET | 8.8.8.8 | 192.168.2.14 | 0x963d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.199310064 CET | 8.8.8.8 | 192.168.2.14 | 0x963d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:30.207724094 CET | 8.8.8.8 | 192.168.2.14 | 0x963d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.120980978 CET | 8.8.8.8 | 192.168.2.14 | 0x1541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.131225109 CET | 8.8.8.8 | 192.168.2.14 | 0x1541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.141027927 CET | 8.8.8.8 | 192.168.2.14 | 0x1541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.150639057 CET | 8.8.8.8 | 192.168.2.14 | 0x1541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:31.161104918 CET | 8.8.8.8 | 192.168.2.14 | 0x1541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.074080944 CET | 8.8.8.8 | 192.168.2.14 | 0x99d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.082779884 CET | 8.8.8.8 | 192.168.2.14 | 0x99d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.091286898 CET | 8.8.8.8 | 192.168.2.14 | 0x99d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.100405931 CET | 8.8.8.8 | 192.168.2.14 | 0x99d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:32.108383894 CET | 8.8.8.8 | 192.168.2.14 | 0x99d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.035383940 CET | 8.8.8.8 | 192.168.2.14 | 0x8951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.042931080 CET | 8.8.8.8 | 192.168.2.14 | 0x8951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.050812960 CET | 8.8.8.8 | 192.168.2.14 | 0x8951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.060767889 CET | 8.8.8.8 | 192.168.2.14 | 0x8951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.069402933 CET | 8.8.8.8 | 192.168.2.14 | 0x8951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:33.994714022 CET | 8.8.8.8 | 192.168.2.14 | 0xd609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.003623962 CET | 8.8.8.8 | 192.168.2.14 | 0xd609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.012236118 CET | 8.8.8.8 | 192.168.2.14 | 0xd609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.020616055 CET | 8.8.8.8 | 192.168.2.14 | 0xd609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.029294968 CET | 8.8.8.8 | 192.168.2.14 | 0xd609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.940546989 CET | 8.8.8.8 | 192.168.2.14 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.949620962 CET | 8.8.8.8 | 192.168.2.14 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.958473921 CET | 8.8.8.8 | 192.168.2.14 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.967418909 CET | 8.8.8.8 | 192.168.2.14 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:34.976156950 CET | 8.8.8.8 | 192.168.2.14 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.895641088 CET | 8.8.8.8 | 192.168.2.14 | 0xec73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.904244900 CET | 8.8.8.8 | 192.168.2.14 | 0xec73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.912638903 CET | 8.8.8.8 | 192.168.2.14 | 0xec73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.921786070 CET | 8.8.8.8 | 192.168.2.14 | 0xec73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:35.930484056 CET | 8.8.8.8 | 192.168.2.14 | 0xec73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.860145092 CET | 8.8.8.8 | 192.168.2.14 | 0x5ddb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.869709015 CET | 8.8.8.8 | 192.168.2.14 | 0x5ddb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.877913952 CET | 8.8.8.8 | 192.168.2.14 | 0x5ddb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.886053085 CET | 8.8.8.8 | 192.168.2.14 | 0x5ddb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:36.894150972 CET | 8.8.8.8 | 192.168.2.14 | 0x5ddb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.822738886 CET | 8.8.8.8 | 192.168.2.14 | 0x55e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.833501101 CET | 8.8.8.8 | 192.168.2.14 | 0x55e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.843978882 CET | 8.8.8.8 | 192.168.2.14 | 0x55e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.855005026 CET | 8.8.8.8 | 192.168.2.14 | 0x55e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:37.864762068 CET | 8.8.8.8 | 192.168.2.14 | 0x55e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.782195091 CET | 8.8.8.8 | 192.168.2.14 | 0xa211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.790756941 CET | 8.8.8.8 | 192.168.2.14 | 0xa211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.799535990 CET | 8.8.8.8 | 192.168.2.14 | 0xa211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.808290958 CET | 8.8.8.8 | 192.168.2.14 | 0xa211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:38.816698074 CET | 8.8.8.8 | 192.168.2.14 | 0xa211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.723697901 CET | 8.8.8.8 | 192.168.2.14 | 0x7617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.734045982 CET | 8.8.8.8 | 192.168.2.14 | 0x7617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.744115114 CET | 8.8.8.8 | 192.168.2.14 | 0x7617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.753741980 CET | 8.8.8.8 | 192.168.2.14 | 0x7617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:39.764149904 CET | 8.8.8.8 | 192.168.2.14 | 0x7617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.679105043 CET | 8.8.8.8 | 192.168.2.14 | 0x740e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.688019037 CET | 8.8.8.8 | 192.168.2.14 | 0x740e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.696657896 CET | 8.8.8.8 | 192.168.2.14 | 0x740e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.705142021 CET | 8.8.8.8 | 192.168.2.14 | 0x740e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:40.714242935 CET | 8.8.8.8 | 192.168.2.14 | 0x740e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.641802073 CET | 8.8.8.8 | 192.168.2.14 | 0x541f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.651106119 CET | 8.8.8.8 | 192.168.2.14 | 0x541f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.659872055 CET | 8.8.8.8 | 192.168.2.14 | 0x541f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.668632984 CET | 8.8.8.8 | 192.168.2.14 | 0x541f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:41.678400993 CET | 8.8.8.8 | 192.168.2.14 | 0x541f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.596132994 CET | 8.8.8.8 | 192.168.2.14 | 0xd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.606797934 CET | 8.8.8.8 | 192.168.2.14 | 0xd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.616776943 CET | 8.8.8.8 | 192.168.2.14 | 0xd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.628983974 CET | 8.8.8.8 | 192.168.2.14 | 0xd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:42.638607979 CET | 8.8.8.8 | 192.168.2.14 | 0xd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.549035072 CET | 8.8.8.8 | 192.168.2.14 | 0xfa39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.558053017 CET | 8.8.8.8 | 192.168.2.14 | 0xfa39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.567769051 CET | 8.8.8.8 | 192.168.2.14 | 0xfa39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.576771021 CET | 8.8.8.8 | 192.168.2.14 | 0xfa39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:43.586436987 CET | 8.8.8.8 | 192.168.2.14 | 0xfa39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.516113043 CET | 8.8.8.8 | 192.168.2.14 | 0x702c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.526247978 CET | 8.8.8.8 | 192.168.2.14 | 0x702c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.536793947 CET | 8.8.8.8 | 192.168.2.14 | 0x702c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.546785116 CET | 8.8.8.8 | 192.168.2.14 | 0x702c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:44.558701038 CET | 8.8.8.8 | 192.168.2.14 | 0x702c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.475042105 CET | 8.8.8.8 | 192.168.2.14 | 0x8d65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.485568047 CET | 8.8.8.8 | 192.168.2.14 | 0x8d65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.496037960 CET | 8.8.8.8 | 192.168.2.14 | 0x8d65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.505723000 CET | 8.8.8.8 | 192.168.2.14 | 0x8d65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:45.515803099 CET | 8.8.8.8 | 192.168.2.14 | 0x8d65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.422797918 CET | 8.8.8.8 | 192.168.2.14 | 0xdf64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.431355000 CET | 8.8.8.8 | 192.168.2.14 | 0xdf64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.440531015 CET | 8.8.8.8 | 192.168.2.14 | 0xdf64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.451870918 CET | 8.8.8.8 | 192.168.2.14 | 0xdf64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:46.460663080 CET | 8.8.8.8 | 192.168.2.14 | 0xdf64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.374452114 CET | 8.8.8.8 | 192.168.2.14 | 0x7300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.383301020 CET | 8.8.8.8 | 192.168.2.14 | 0x7300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.391743898 CET | 8.8.8.8 | 192.168.2.14 | 0x7300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.400820017 CET | 8.8.8.8 | 192.168.2.14 | 0x7300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:47.409673929 CET | 8.8.8.8 | 192.168.2.14 | 0x7300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.329081059 CET | 8.8.8.8 | 192.168.2.14 | 0xba0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.337949038 CET | 8.8.8.8 | 192.168.2.14 | 0xba0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.348157883 CET | 8.8.8.8 | 192.168.2.14 | 0xba0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.356751919 CET | 8.8.8.8 | 192.168.2.14 | 0xba0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:48.365776062 CET | 8.8.8.8 | 192.168.2.14 | 0xba0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.296794891 CET | 8.8.8.8 | 192.168.2.14 | 0x11b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.306412935 CET | 8.8.8.8 | 192.168.2.14 | 0x11b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.315471888 CET | 8.8.8.8 | 192.168.2.14 | 0x11b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.324702024 CET | 8.8.8.8 | 192.168.2.14 | 0x11b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:49.333262920 CET | 8.8.8.8 | 192.168.2.14 | 0x11b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.246900082 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.256542921 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.267055035 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.278016090 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:50.288175106 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.224801064 CET | 8.8.8.8 | 192.168.2.14 | 0x6d88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.235416889 CET | 8.8.8.8 | 192.168.2.14 | 0x6d88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.246578932 CET | 8.8.8.8 | 192.168.2.14 | 0x6d88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.255281925 CET | 8.8.8.8 | 192.168.2.14 | 0x6d88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:51.266561985 CET | 8.8.8.8 | 192.168.2.14 | 0x6d88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.187530994 CET | 8.8.8.8 | 192.168.2.14 | 0x2a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.196703911 CET | 8.8.8.8 | 192.168.2.14 | 0x2a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.205753088 CET | 8.8.8.8 | 192.168.2.14 | 0x2a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.215199947 CET | 8.8.8.8 | 192.168.2.14 | 0x2a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:52.225835085 CET | 8.8.8.8 | 192.168.2.14 | 0x2a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.151662111 CET | 8.8.8.8 | 192.168.2.14 | 0x7c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.160088062 CET | 8.8.8.8 | 192.168.2.14 | 0x7c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.168498039 CET | 8.8.8.8 | 192.168.2.14 | 0x7c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.177211046 CET | 8.8.8.8 | 192.168.2.14 | 0x7c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:53.186408043 CET | 8.8.8.8 | 192.168.2.14 | 0x7c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.114978075 CET | 8.8.8.8 | 192.168.2.14 | 0xf073 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.124111891 CET | 8.8.8.8 | 192.168.2.14 | 0xf073 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.132380009 CET | 8.8.8.8 | 192.168.2.14 | 0xf073 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.140651941 CET | 8.8.8.8 | 192.168.2.14 | 0xf073 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:54.149138927 CET | 8.8.8.8 | 192.168.2.14 | 0xf073 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.067364931 CET | 8.8.8.8 | 192.168.2.14 | 0x6e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.076045036 CET | 8.8.8.8 | 192.168.2.14 | 0x6e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.084650993 CET | 8.8.8.8 | 192.168.2.14 | 0x6e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.093758106 CET | 8.8.8.8 | 192.168.2.14 | 0x6e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:55.102097988 CET | 8.8.8.8 | 192.168.2.14 | 0x6e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.021563053 CET | 8.8.8.8 | 192.168.2.14 | 0x7623 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.030297041 CET | 8.8.8.8 | 192.168.2.14 | 0x7623 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.039540052 CET | 8.8.8.8 | 192.168.2.14 | 0x7623 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.048237085 CET | 8.8.8.8 | 192.168.2.14 | 0x7623 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.057441950 CET | 8.8.8.8 | 192.168.2.14 | 0x7623 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.968023062 CET | 8.8.8.8 | 192.168.2.14 | 0xd175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.976207018 CET | 8.8.8.8 | 192.168.2.14 | 0xd175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.984916925 CET | 8.8.8.8 | 192.168.2.14 | 0xd175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:56.993453026 CET | 8.8.8.8 | 192.168.2.14 | 0xd175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.003818989 CET | 8.8.8.8 | 192.168.2.14 | 0xd175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.913322926 CET | 8.8.8.8 | 192.168.2.14 | 0x54ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.921550035 CET | 8.8.8.8 | 192.168.2.14 | 0x54ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.930397034 CET | 8.8.8.8 | 192.168.2.14 | 0x54ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.939477921 CET | 8.8.8.8 | 192.168.2.14 | 0x54ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:57.949480057 CET | 8.8.8.8 | 192.168.2.14 | 0x54ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.850697994 CET | 8.8.8.8 | 192.168.2.14 | 0x96d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.859453917 CET | 8.8.8.8 | 192.168.2.14 | 0x96d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.868098974 CET | 8.8.8.8 | 192.168.2.14 | 0x96d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.876878977 CET | 8.8.8.8 | 192.168.2.14 | 0x96d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:58.885006905 CET | 8.8.8.8 | 192.168.2.14 | 0x96d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.810714960 CET | 8.8.8.8 | 192.168.2.14 | 0xf442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.819204092 CET | 8.8.8.8 | 192.168.2.14 | 0xf442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.827892065 CET | 8.8.8.8 | 192.168.2.14 | 0xf442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.836267948 CET | 8.8.8.8 | 192.168.2.14 | 0xf442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:49:59.845535994 CET | 8.8.8.8 | 192.168.2.14 | 0xf442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.747126102 CET | 8.8.8.8 | 192.168.2.14 | 0x6326 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.755883932 CET | 8.8.8.8 | 192.168.2.14 | 0x6326 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.765228987 CET | 8.8.8.8 | 192.168.2.14 | 0x6326 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.774224997 CET | 8.8.8.8 | 192.168.2.14 | 0x6326 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:00.787271023 CET | 8.8.8.8 | 192.168.2.14 | 0x6326 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.716819048 CET | 8.8.8.8 | 192.168.2.14 | 0x54cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.727813959 CET | 8.8.8.8 | 192.168.2.14 | 0x54cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.738816023 CET | 8.8.8.8 | 192.168.2.14 | 0x54cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.749083996 CET | 8.8.8.8 | 192.168.2.14 | 0x54cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 30, 2024 00:50:01.759330034 CET | 8.8.8.8 | 192.168.2.14 | 0x54cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 23:47:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/sh4.elf |
Arguments: | /tmp/sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |