Skip to content

Instantly share code, notes, and snippets.

@jtrent238
Created February 6, 2021 23:52
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jtrent238/f52b53f8e099a55a5904479b044704a5 to your computer and use it in GitHub Desktop.
Save jtrent238/f52b53f8e099a55a5904479b044704a5 to your computer and use it in GitHub Desktop.
[Admin login] from source 192.168.1.24, Saturday, Feb 06,2021 18:23:55
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 18:01:59
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Saturday, Feb 06,2021 17:57:59
[DHCP IP: (192.168.1.18)] to MAC address [REDACTED], Saturday, Feb 06,2021 17:56:51
[DoS attack: snmpQueryDrop] from source 37.49.229.182,port 41757 Saturday, Feb 06,2021 17:50:25
[DoS attack: ACK Scan] from source 23.192.83.232,port 443 Saturday, Feb 06,2021 17:49:37
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 17:32:51
[DoS attack: RST Scan] from source 151.101.129.16,port 443 Saturday, Feb 06,2021 17:28:13
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 17:15:47
[DoS attack: RST Scan] from source 3.14.239.81,port 443 Saturday, Feb 06,2021 17:12:32
[Time synchronized with NTP server] Saturday, Feb 06,2021 17:10:11
[DoS attack: RST Scan] from source 18.222.50.171,port 443 Saturday, Feb 06,2021 17:09:23
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 17:03:46
[DoS attack: ACK Scan] from source 34.215.65.3,port 80 Saturday, Feb 06,2021 16:58:05
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 16:55:38
[DoS attack: snmpQueryDrop] from source 128.14.209.157,port 40710 Saturday, Feb 06,2021 16:54:07
[DoS attack: snmpQueryDrop] from source 128.14.209.155,port 56981 Saturday, Feb 06,2021 16:54:07
[DoS attack: snmpQueryDrop] from source 128.14.209.156,port 36415 Saturday, Feb 06,2021 16:54:07
[DoS attack: snmpQueryDrop] from source 128.14.209.156,port 53782 Saturday, Feb 06,2021 16:52:47
[DoS attack: snmpQueryDrop] from source 128.14.209.157,port 35633 Saturday, Feb 06,2021 16:52:47
[DoS attack: snmpQueryDrop] from source 128.14.209.155,port 40729 Saturday, Feb 06,2021 16:52:47
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Saturday, Feb 06,2021 16:48:47
[DoS attack: ACK Scan] from source 50.112.56.4,port 443 Saturday, Feb 06,2021 16:40:27
[DoS attack: ACK Scan] from source 23.208.128.147,port 443 Saturday, Feb 06,2021 16:37:58
[DoS attack: ACK Scan] from source 13.32.213.52,port 443 Saturday, Feb 06,2021 16:37:57
[DoS attack: ACK Scan] from source 23.208.128.147,port 443 Saturday, Feb 06,2021 16:37:01
[DoS attack: ACK Scan] from source 172.67.171.51,port 443 Saturday, Feb 06,2021 16:36:53
[DoS attack: ACK Scan] from source 104.18.31.5,port 443 Saturday, Feb 06,2021 16:35:32
[DoS attack: ACK Scan] from source 104.18.31.5,port 443 Saturday, Feb 06,2021 16:35:21
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 16:34:38
[DoS attack: ACK Scan] from source 172.67.171.51,port 443 Saturday, Feb 06,2021 16:33:21
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Saturday, Feb 06,2021 16:24:26
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 16:18:22
[DoS attack: ACK Scan] from source 152.199.5.24,port 443 Saturday, Feb 06,2021 16:15:19
[DoS attack: ACK Scan] from source 18.213.228.27,port 443 Saturday, Feb 06,2021 16:15:17
[DoS attack: ACK Scan] from source 151.101.130.202,port 443 Saturday, Feb 06,2021 16:14:13
[DoS attack: ACK Scan] from source 108.177.122.94,port 443 Saturday, Feb 06,2021 16:13:59
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 16:07:19
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 16:06:00
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 16:05:30
[DoS attack: ACK Scan] from source 104.21.28.254,port 443 Saturday, Feb 06,2021 16:03:10
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 15:52:19
[DHCP IP: (192.168.1.38)] to MAC address [REDACTED], Saturday, Feb 06,2021 15:47:29
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 15:36:27
[DoS attack: snmpQueryDrop] from source 74.120.14.17,port 10461 Saturday, Feb 06,2021 15:33:24
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 15:07:22
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 15:06:17
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 15:05:51
[DoS attack: ACK Scan] from source 108.177.122.99,port 443 Saturday, Feb 06,2021 14:56:54
[DHCP IP: (192.168.1.28)] to MAC address [REDACTED], Saturday, Feb 06,2021 14:51:07
[DHCP IP: (192.168.1.27)] to MAC address [REDACTED], Saturday, Feb 06,2021 14:51:07
[DHCP IP: (192.168.1.19)] to MAC address [REDACTED], Saturday, Feb 06,2021 14:49:05
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 14:38:15
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 14:36:12
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 14:35:17
[DoS attack: Fraggle Attack] from source 68.191.67.1,port 67 Saturday, Feb 06,2021 14:33:11
[DoS attack: ACK Scan] from source 184.25.165.26,port 443 Saturday, Feb 06,2021 14:31:16
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Saturday, Feb 06,2021 14:30:43
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 14:28:26
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 14:25:47
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 14:25:19
[DoS attack: ACK Scan] from source 184.25.165.26,port 443 Saturday, Feb 06,2021 14:11:03
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 14:09:07
[DHCP IP: (192.168.1.21)] to MAC address [REDACTED], Saturday, Feb 06,2021 13:57:34
[DoS attack: ACK Scan] from source 64.233.177.94,port 443 Saturday, Feb 06,2021 13:55:40
[DoS attack: snmpQueryDrop] from source 36.27.214.242,port 45132 Saturday, Feb 06,2021 13:53:38
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 13:46:34
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Saturday, Feb 06,2021 13:40:18
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 13:39:59
[DHCP IP: (192.168.1.11)] to MAC address [REDACTED], Saturday, Feb 06,2021 13:36:47
[DoS attack: ACK Scan] from source 3.213.22.245,port 443 Saturday, Feb 06,2021 13:23:54
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 13:16:24
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 13:10:55
[Time synchronized with NTP server] Saturday, Feb 06,2021 13:10:16
[DHCP IP: (192.168.1.10)] to MAC address [REDACTED], Saturday, Feb 06,2021 13:06:36
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 12:50:34
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 12:41:51
[DoS attack: ACK Scan] from source 104.18.22.138,port 443 Saturday, Feb 06,2021 12:40:40
[DoS attack: ACK Scan] from source 104.80.70.212,port 443 Saturday, Feb 06,2021 12:34:29
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 12:30:23
[DoS attack: TCP SYN Flood] from source 45.227.255.65,port 65534 Saturday, Feb 06,2021 12:26:42
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 12:24:36
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 12:16:21
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 12:14:22
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 12:12:47
[DoS attack: snmpQueryDrop] from source 170.130.187.58,port 59226 Saturday, Feb 06,2021 12:12:43
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Saturday, Feb 06,2021 12:10:15
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 12:05:59
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Saturday, Feb 06,2021 11:52:34
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Saturday, Feb 06,2021 11:52:23
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 11:52:17
[DHCP IP: (192.168.1.25)] to MAC address [REDACTED], Saturday, Feb 06,2021 11:51:43
[DHCP IP: (192.168.1.24)] to MAC address [REDACTED], Saturday, Feb 06,2021 11:51:24
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 11:43:39
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 11:43:25
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 11:33:39
[DoS attack: ACK Scan] from source 172.64.130.24,port 443 Saturday, Feb 06,2021 11:31:00
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 11:24:12
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 11:16:34
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 11:14:34
[DoS attack: ACK Scan] from source 23.227.38.32,port 443 Saturday, Feb 06,2021 11:08:58
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 11:08:34
[DHCP IP: (192.168.1.15)] to MAC address [REDACTED], Saturday, Feb 06,2021 11:08:17
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 11:06:16
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 11:03:45
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 10:55:16
[DHCP IP: (192.168.1.17)] to MAC address [REDACTED], Saturday, Feb 06,2021 10:52:26
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:52:19
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:51:36
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:51:21
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:51:11
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:58
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:46
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:34
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:24
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:14
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:50:04
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:49:54
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:49:44
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:49:33
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:49:22
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:49:10
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:48:55
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:48:45
[DoS attack: ACK Scan] from source 151.101.194.132,port 443 Saturday, Feb 06,2021 10:48:34
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Saturday, Feb 06,2021 10:47:45
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 10:45:27
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 10:31:52
[DHCP IP: (192.168.1.22)] to MAC address [REDACTED], Saturday, Feb 06,2021 10:21:59
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 10:16:23
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 10:10:34
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 10:08:00
[DoS attack: ACK Scan] from source 104.18.31.5,port 443 Saturday, Feb 06,2021 10:04:14
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 09:55:55
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 09:47:19
[DoS attack: ACK Scan] from source 64.233.177.94,port 443 Saturday, Feb 06,2021 09:45:16
[DoS attack: snmpQueryDrop] from source 192.241.212.143,port 50693 Saturday, Feb 06,2021 09:39:49
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 09:18:11
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 09:13:24
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 09:11:22
[Time synchronized with NTP server] Saturday, Feb 06,2021 09:10:10
[DoS attack: ACK Scan] from source 52.71.203.228,port 443 Saturday, Feb 06,2021 09:09:56
[DoS attack: ACK Scan] from source 52.71.203.228,port 443 Saturday, Feb 06,2021 09:09:39
[DoS attack: ACK Scan] from source 31.13.65.14,port 443 Saturday, Feb 06,2021 09:01:50
[DHCP IP: (192.168.1.27)] to MAC address [REDACTED], Saturday, Feb 06,2021 09:00:03
[DHCP IP: (192.168.1.28)] to MAC address [REDACTED], Saturday, Feb 06,2021 09:00:02
[DHCP IP: (192.168.1.16)] to MAC address [REDACTED], Saturday, Feb 06,2021 08:59:01
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 08:56:19
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 08:53:56
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 08:52:19
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 08:49:03
[DoS attack: RST Scan] from source 13.32.213.32,port 443 Saturday, Feb 06,2021 08:41:26
[DHCP IP: (192.168.1.12)] to MAC address [REDACTED], Saturday, Feb 06,2021 08:20:17
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 08:19:55
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 08:17:44
[DoS attack: ACK Scan] from source 52.46.153.142,port 443 Saturday, Feb 06,2021 08:15:02
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 08:12:31
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 08:09:46
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 08:05:58
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:57:09
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 07:54:19
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 07:52:16
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:52:01
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 07:50:47
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 07:48:19
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:43:19
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:36:33
[DoS attack: ACK Scan] from source 184.25.165.26,port 443 Saturday, Feb 06,2021 07:33:58
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:23:16
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 07:21:38
[LAN access from remote] from 192.241.224.197 port 41109 to 192.168.1.24 port 1604 Saturday, Feb 06,2021 07:14:02
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 07:10:17
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 07:06:14
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 06:52:35
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 06:23:31
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Saturday, Feb 06,2021 06:22:31
[LAN access from remote] from 93.174.95.106 port 20133 to 192.168.1.24 port 1604 Saturday, Feb 06,2021 06:20:24
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Saturday, Feb 06,2021 06:08:27
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 06:00:12
[DHCP IP: (192.168.1.18)] to MAC address [REDACTED], Saturday, Feb 06,2021 05:56:51
[DHCP IP: (192.168.1.21)] to MAC address [REDACTED], Saturday, Feb 06,2021 05:55:07
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 05:54:22
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 05:42:35
[DoS attack: snmpQueryDrop] from source 5.182.210.213,port 37221 Saturday, Feb 06,2021 05:29:30
[DoS attack: RST Scan] from source 151.101.193.16,port 443 Saturday, Feb 06,2021 05:26:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8150 Saturday, Feb 06,2021 05:26:01
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60016 Saturday, Feb 06,2021 05:26:01
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29265 Saturday, Feb 06,2021 05:26:01
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34092 Saturday, Feb 06,2021 05:26:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24804 Saturday, Feb 06,2021 05:26:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8150 Saturday, Feb 06,2021 05:25:53
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60016 Saturday, Feb 06,2021 05:25:53
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29265 Saturday, Feb 06,2021 05:25:53
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34092 Saturday, Feb 06,2021 05:25:52
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24804 Saturday, Feb 06,2021 05:25:52
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8150 Saturday, Feb 06,2021 05:25:49
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60016 Saturday, Feb 06,2021 05:25:49
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29265 Saturday, Feb 06,2021 05:25:49
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34092 Saturday, Feb 06,2021 05:25:48
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24804 Saturday, Feb 06,2021 05:25:48
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8150 Saturday, Feb 06,2021 05:25:47
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60016 Saturday, Feb 06,2021 05:25:47
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29265 Saturday, Feb 06,2021 05:25:47
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34092 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24804 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 55944 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 27242 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 11346 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 23998 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 59649 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 23925 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 26299 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 49714 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 49154 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8150 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60016 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 54382 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29265 Saturday, Feb 06,2021 05:25:46
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34092 Saturday, Feb 06,2021 05:25:45
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24804 Saturday, Feb 06,2021 05:25:45
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29176 Saturday, Feb 06,2021 05:25:26
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 46547 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 30483 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6558 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 56133 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 62633 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 54598 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 12592 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 18506 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 15860 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29176 Saturday, Feb 06,2021 05:25:25
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6760 Saturday, Feb 06,2021 05:25:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6916 Saturday, Feb 06,2021 05:25:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9494 Saturday, Feb 06,2021 05:25:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8669 Saturday, Feb 06,2021 05:25:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24175 Saturday, Feb 06,2021 05:25:18
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 05:25:15
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6760 Saturday, Feb 06,2021 05:25:10
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6916 Saturday, Feb 06,2021 05:25:10
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9494 Saturday, Feb 06,2021 05:25:10
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8669 Saturday, Feb 06,2021 05:25:10
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24175 Saturday, Feb 06,2021 05:25:10
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6760 Saturday, Feb 06,2021 05:25:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6916 Saturday, Feb 06,2021 05:25:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9494 Saturday, Feb 06,2021 05:25:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8669 Saturday, Feb 06,2021 05:25:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24175 Saturday, Feb 06,2021 05:25:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6760 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6916 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9494 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8669 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24175 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 32463 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60037 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 45988 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 28627 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 10217 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 37107 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34192 Saturday, Feb 06,2021 05:25:04
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 55756 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 26098 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6760 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 29305 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6916 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9494 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 8669 Saturday, Feb 06,2021 05:25:03
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 24175 Saturday, Feb 06,2021 05:25:03
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Saturday, Feb 06,2021 05:14:20
[Time synchronized with NTP server] Saturday, Feb 06,2021 05:10:10
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 05:06:20
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 05:04:20
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 04:56:07
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 04:32:20
[DoS attack: ACK Scan] from source 23.192.83.232,port 443 Saturday, Feb 06,2021 04:29:18
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 04:26:58
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 04:26:20
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 04:05:58
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 03:57:50
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 03:52:15
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 03:51:01
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 03:38:37
[UPnP set event: Public_UPNP_C3] from source 192.168.1.23, Saturday, Feb 06,2021 03:38:24
[UPnP set event: Public_UPNP_C3] from source 192.168.1.23, Saturday, Feb 06,2021 03:37:40
[DHCP IP: (192.168.1.23)] to MAC address [REDACTED], Saturday, Feb 06,2021 03:37:33
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 03:28:42
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 03:06:13
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 03:05:37
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 02:59:38
[DHCP IP: (192.168.1.19)] to MAC address [REDACTED], Saturday, Feb 06,2021 02:49:04
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 02:30:34
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 02:25:06
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 02:19:01
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 02:17:01
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 02:13:01
[DHCP IP: (192.168.1.11)] to MAC address [REDACTED], Saturday, Feb 06,2021 02:05:34
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 02:03:39
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 02:01:26
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 02:00:02
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 01:41:25
[DHCP IP: (192.168.1.10)] to MAC address [REDACTED], Saturday, Feb 06,2021 01:35:23
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 01:32:28
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 01:32:18
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 01:23:26
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 01:21:01
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 01:17:55
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 01:17:16
[Time synchronized with NTP server] Saturday, Feb 06,2021 01:10:11
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Saturday, Feb 06,2021 01:03:33
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 01:03:10
[DoS attack: snmpQueryDrop] from source 167.71.186.157,port 44001 Saturday, Feb 06,2021 00:59:48
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Saturday, Feb 06,2021 00:57:01
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 00:56:39
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Saturday, Feb 06,2021 00:34:47
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 00:34:06
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Saturday, Feb 06,2021 00:30:51
[DoS attack: RST Scan] from source 13.32.213.101,port 443 Saturday, Feb 06,2021 00:22:15
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Saturday, Feb 06,2021 00:05:57
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Saturday, Feb 06,2021 00:04:58
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 23:57:42
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 23:55:42
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 23:52:14
[DoS attack: snmpQueryDrop] from source 146.88.240.4,port 55621 Friday, Feb 05,2021 23:51:40
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 23:35:50
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 23:34:40
[DoS attack: snmpQueryDrop] from source 184.105.139.67,port 42393 Friday, Feb 05,2021 23:23:25
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 23:14:24
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 23:12:52
[DHCP IP: (192.168.1.15)] to MAC address [REDACTED], Friday, Feb 05,2021 23:08:17
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 23:06:42
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 23:06:11
[DoS attack: ACK Scan] from source 184.25.165.26,port 443 Friday, Feb 05,2021 22:57:18
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:52:48
[DHCP IP: (192.168.1.17)] to MAC address [REDACTED], Friday, Feb 05,2021 22:52:24
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 22:37:34
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:37:32
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:35:30
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:33:32
[DoS attack: ACK Scan] from source 108.177.122.104,port 443 Friday, Feb 05,2021 22:31:43
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 22:29:42
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 22:23:10
[DHCP IP: (192.168.1.22)] to MAC address [REDACTED], Friday, Feb 05,2021 22:21:59
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:19:35
[DoS attack: RST Scan] from source 52.46.143.87,port 443 Friday, Feb 05,2021 22:10:54
[DoS attack: RST Scan] from source 131.153.70.114,port 443 Friday, Feb 05,2021 22:09:55
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 22:09:23
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 22:08:26
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 21:48:26
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 21:39:18
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 21:21:42
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 21:10:14
[Time synchronized with NTP server] Friday, Feb 05,2021 21:10:11
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 21:07:12
[DHCP IP: (192.168.1.16)] to MAC address [REDACTED], Friday, Feb 05,2021 20:59:00
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 20:58:32
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 20:57:24
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 20:55:56
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 20:54:46
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 20:52:43
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 20:43:53
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 20:43:06
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 20:41:10
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 20:37:02
[DHCP IP: (192.168.1.12)] to MAC address [REDACTED], Friday, Feb 05,2021 20:20:17
[DoS attack: ACK Scan] from source 162.159.128.233,port 443 Friday, Feb 05,2021 20:18:21
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 20:12:02
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 20:09:30
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 20:05:56
[DoS attack: RST Scan] from source 52.85.86.83,port 443 Friday, Feb 05,2021 19:53:52
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 19:53:46
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 19:53:05
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 19:52:14
[LAN access from remote] from 146.88.240.4 port 45656 to 192.168.1.24 port 1604 Friday, Feb 05,2021 19:52:05
[UPnP set event: Public_UPNP_C3] from source 192.168.1.10, Friday, Feb 05,2021 19:46:38
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 19:42:54
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:32:23
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:32:12
[DoS attack: ACK Scan] from source 172.67.171.51,port 443 Friday, Feb 05,2021 19:31:48
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:30:09
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:30:09
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:30:08
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:30:08
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:30:07
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:30:07
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:30:06
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:30:06
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:30:01
[DoS attack: ACK Scan] from source 52.46.145.112,port 443 Friday, Feb 05,2021 19:27:59
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:27:47
[DoS attack: ACK Scan] from source 52.94.232.195,port 443 Friday, Feb 05,2021 19:27:37
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 19:21:42
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 19:16:17
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 19:13:45
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Friday, Feb 05,2021 19:06:37
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 19:06:09
[DHCP IP: (192.168.1.25)] to MAC address [REDACTED], Friday, Feb 05,2021 19:05:38
[DHCP IP: (192.168.1.24)] to MAC address [REDACTED], Friday, Feb 05,2021 19:05:37
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 19:05:04
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 19:04:49
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 19:01:42
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 18:51:42
[DHCP IP: (192.168.1.31)] to MAC address [REDACTED], Friday, Feb 05,2021 18:50:23
[DoS attack: ACK Scan] from source 141.226.124.48,port 443 Friday, Feb 05,2021 18:49:27
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Friday, Feb 05,2021 18:47:03
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 18:45:27
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 18:44:41
[DoS attack: RST Scan] from source 44.238.181.14,port 443 Friday, Feb 05,2021 18:43:50
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 18:43:43
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 18:43:33
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 18:35:24
[DoS attack: RST Scan] from source 34.229.149.42,port 443 Friday, Feb 05,2021 18:17:40
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 18:15:38
[DHCP IP: (192.168.1.18)] to MAC address [REDACTED], Friday, Feb 05,2021 17:56:50
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Friday, Feb 05,2021 17:56:27
[DHCP IP: (192.168.1.21)] to MAC address [REDACTED], Friday, Feb 05,2021 17:55:06
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 17:47:22
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 17:46:34
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 17:46:01
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 17:44:33
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 17:43:50
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 17:41:35
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 17:41:22
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Friday, Feb 05,2021 17:37:58
[DoS attack: ACK Scan] from source 184.25.165.68,port 443 Friday, Feb 05,2021 17:36:40
[DoS attack: ACK Scan] from source 52.94.240.250,port 443 Friday, Feb 05,2021 17:30:38
[DoS attack: RST Scan] from source 151.101.129.16,port 443 Friday, Feb 05,2021 17:23:57
[DoS attack: RST Scan] from source 184.25.164.13,port 443 Friday, Feb 05,2021 17:23:57
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 17:22:29
[DoS attack: Fraggle Attack] from source 71.12.208.1,port 67 Friday, Feb 05,2021 17:22:08
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 17:21:17
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Friday, Feb 05,2021 17:21:03
[DoS attack: ACK Scan] from source 52.20.112.218,port 443 Friday, Feb 05,2021 17:20:48
[DoS attack: ACK Scan] from source 104.17.120.107,port 443 Friday, Feb 05,2021 17:17:58
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 17:17:26
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 17:17:22
[DoS attack: RST Scan] from source 23.55.252.60,port 443 Friday, Feb 05,2021 17:13:22
[DoS attack: ACK Scan] from source 104.16.149.64,port 443 Friday, Feb 05,2021 17:12:55
[Time synchronized with NTP server] Friday, Feb 05,2021 17:10:11
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 17:02:45
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 16:53:22
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 16:52:43
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 16:51:22
[DoS attack: Fraggle Attack] from source 71.12.208.1,port 67 Friday, Feb 05,2021 16:50:06
[DHCP IP: (192.168.1.38)] to MAC address [REDACTED], Friday, Feb 05,2021 16:48:19
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 16:48:18
[USB remote access rejected] from 150.95.180.41 through FTP, Friday, Feb 05,2021 16:37:20
[USB remote access rejected] from 150.95.180.41 through FTP, Friday, Feb 05,2021 16:36:55
[USB remote access rejected] from 150.95.180.41 through FTP, Friday, Feb 05,2021 16:35:31
[USB remote access rejected] from 150.95.180.41 through FTP, Friday, Feb 05,2021 16:34:57
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 16:19:10
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 16:18:45
[DoS attack: TCP SYN Flood] from source 45.227.255.65,port 65532 Friday, Feb 05,2021 16:18:30
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 16:05:55
[LAN access from remote] from 104.152.52.30 port 58049 to 192.168.1.24 port 1604 Friday, Feb 05,2021 15:54:05
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 15:52:12
[DoS attack: snmpQueryDrop] from source 104.152.52.30,port 58049 Friday, Feb 05,2021 15:52:07
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 15:50:02
[DoS attack: ACK Scan] from source 104.106.212.24,port 443 Friday, Feb 05,2021 15:45:30
[DoS attack: RST Scan] from source 34.200.146.95,port 443 Friday, Feb 05,2021 15:25:49
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 15:25:17
[DoS attack: ACK Scan] from source 52.206.159.234,port 443 Friday, Feb 05,2021 15:24:28
[DoS attack: ACK Scan] from source 52.206.159.234,port 443 Friday, Feb 05,2021 15:23:47
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 15:20:57
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 15:19:42
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 15:19:22
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Friday, Feb 05,2021 15:07:29
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 15:06:08
[DoS attack: RST Scan] from source 151.101.1.16,port 443 Friday, Feb 05,2021 15:04:32
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 15:04:13
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 14:51:49
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 14:49:34
[DoS attack: ACK Scan] from source 23.49.5.199,port 443 Friday, Feb 05,2021 14:49:18
[DHCP IP: (192.168.1.19)] to MAC address [REDACTED], Friday, Feb 05,2021 14:49:00
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 14:43:27
[DoS attack: ACK Scan] from source 104.127.230.203,port 443 Friday, Feb 05,2021 14:42:11
[DoS attack: ACK Scan] from source 172.64.161.38,port 443 Friday, Feb 05,2021 14:41:14
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 14:39:04
[DHCP IP: (192.168.1.11)] to MAC address [REDACTED], Friday, Feb 05,2021 14:34:21
[DoS attack: ACK Scan] from source 162.159.134.233,port 443 Friday, Feb 05,2021 14:28:11
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 14:22:46
[DoS attack: ACK Scan] from source 162.159.135.233,port 443 Friday, Feb 05,2021 14:13:39
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 14:13:00
[DoS attack: ACK Scan] from source 172.67.171.51,port 443 Friday, Feb 05,2021 14:11:26
[DoS attack: ACK Scan] from source 35.170.36.197,port 443 Friday, Feb 05,2021 14:09:17
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 14:08:54
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Friday, Feb 05,2021 14:08:41
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Friday, Feb 05,2021 14:08:33
[DHCP IP: (192.168.1.10)] to MAC address [REDACTED], Friday, Feb 05,2021 14:04:10
[DoS attack: snmpQueryDrop] from source 192.241.213.46,port 57288 Friday, Feb 05,2021 14:01:55
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 13:57:57
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 13:53:38
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 13:53:27
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 13:53:10
[DoS attack: ACK Scan] from source 209.140.129.87,port 443 Friday, Feb 05,2021 13:51:22
[DoS attack: ACK Scan] from source 172.64.161.38,port 443 Friday, Feb 05,2021 13:43:46
[DoS attack: ACK Scan] from source 209.140.129.87,port 443 Friday, Feb 05,2021 13:37:17
[DoS attack: ACK Scan] from source 209.140.129.53,port 443 Friday, Feb 05,2021 13:37:08
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 13:35:27
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 13:24:30
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 13:21:27
[Time synchronized with NTP server] Friday, Feb 05,2021 13:10:11
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 13:09:53
[service blocked: gm] from source 192.168.1.25 Friday, Feb 05,2021 13:06:31
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Friday, Feb 05,2021 12:59:18
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 12:56:22
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 12:55:22
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 12:51:27
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Friday, Feb 05,2021 12:44:17
[DoS attack: RST Scan] from source 3.140.30.161,port 443 Friday, Feb 05,2021 12:28:22
[DoS attack: RST Scan] from source 3.14.239.81,port 443 Friday, Feb 05,2021 12:27:29
[DoS attack: RST Scan] from source 3.14.239.81,port 443 Friday, Feb 05,2021 12:27:09
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 12:26:14
[DoS attack: ACK Scan] from source 108.177.122.147,port 443 Friday, Feb 05,2021 12:24:50
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 12:14:44
[DoS attack: snmpQueryDrop] from source 170.130.187.10,port 63800 Friday, Feb 05,2021 12:12:27
[Admin login] from source 192.168.1.25, Friday, Feb 05,2021 12:10:22
[DoS attack: ACK Scan] from source 209.140.129.87,port 443 Friday, Feb 05,2021 12:08:46
[Admin login] from source 192.168.1.25, Friday, Feb 05,2021 12:08:15
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 12:05:54
[DHCP IP: (192.168.1.28)] to MAC address [REDACTED], Friday, Feb 05,2021 12:04:24
[DHCP IP: (192.168.1.27)] to MAC address [REDACTED], Friday, Feb 05,2021 12:04:24
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Friday, Feb 05,2021 11:59:08
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 11:58:44
[DHCP IP: (192.168.1.24)] to MAC address [REDACTED], Friday, Feb 05,2021 11:58:16
[DHCP IP: (192.168.1.25)] to MAC address [REDACTED], Friday, Feb 05,2021 11:58:15
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 11:58:02
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 11:57:10
[DoS attack: RST Scan] from source 3.91.153.67,port 443 Friday, Feb 05,2021 11:54:45
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 11:52:11
[DHCP IP: (192.168.1.29)] to MAC address [REDACTED], Friday, Feb 05,2021 11:51:46
[DoS attack: RST Scan] from source 54.147.135.21,port 443 Friday, Feb 05,2021 11:50:45
[DoS attack: ACK Scan] from source 104.19.222.38,port 443 Friday, Feb 05,2021 11:36:11
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 11:28:02
[DoS attack: ACK Scan] from source 205.251.243.239,port 443 Friday, Feb 05,2021 11:24:42
[DoS attack: ACK Scan] from source 104.36.113.17,port 443 Friday, Feb 05,2021 11:21:21
[DHCP IP: (192.168.1.15)] to MAC address [REDACTED], Friday, Feb 05,2021 11:08:16
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 11:06:18
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 11:06:06
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 10:58:54
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 10:58:48
[DHCP IP: (192.168.1.17)] to MAC address [REDACTED], Friday, Feb 05,2021 10:52:21
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 10:50:44
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 10:29:46
[USB remote access rejected] from 71.6.146.185 through FTP, Friday, Feb 05,2021 10:25:41
[DHCP IP: (192.168.1.22)] to MAC address [REDACTED], Friday, Feb 05,2021 10:22:00
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 10:18:44
[DoS attack: ACK Scan] from source 209.140.129.87,port 443 Friday, Feb 05,2021 10:15:53
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 10:14:44
[DoS attack: ACK Scan] from source 184.25.165.26,port 443 Friday, Feb 05,2021 10:10:56
[DoS attack: snmpQueryDrop] from source 37.49.229.182,port 46744 Friday, Feb 05,2021 10:06:59
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 10:00:38
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 09:47:05
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 09:46:00
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 09:32:45
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 09:31:34
[DHCP IP: (192.168.1.29)] to MAC address [REDACTED], Friday, Feb 05,2021 09:28:27
[DoS attack: snmpQueryDrop] from source 185.94.111.1,port 35386 Friday, Feb 05,2021 09:26:20
[DoS attack: Fraggle Attack] from source 71.12.68.1,port 67 Friday, Feb 05,2021 09:19:22
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 09:16:10
[Time synchronized with NTP server] Friday, Feb 05,2021 09:10:11
[DoS attack: ACK Scan] from source 108.177.122.99,port 443 Friday, Feb 05,2021 09:06:04
[DoS attack: ACK Scan] from source 31.13.88.13,port 443 Friday, Feb 05,2021 09:04:10
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 09:02:30
[DHCP IP: (192.168.1.27)] to MAC address [REDACTED], Friday, Feb 05,2021 09:01:44
[DHCP IP: (192.168.1.28)] to MAC address [REDACTED], Friday, Feb 05,2021 09:01:43
[DHCP IP: (192.168.1.16)] to MAC address [REDACTED], Friday, Feb 05,2021 08:59:00
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 08:58:44
[DoS attack: ACK Scan] from source 199.232.34.132,port 443 Friday, Feb 05,2021 08:50:44
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:47:37
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:45:13
[DHCP IP: (192.168.1.21)] to MAC address [REDACTED], Friday, Feb 05,2021 08:43:19
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 08:43:17
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:41:43
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:40:09
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 08:36:25
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:34:51
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 08:33:21
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 08:33:04
[service blocked: gm] from source 192.168.1.29 Friday, Feb 05,2021 08:27:05
[DHCP IP: (192.168.1.29)] to MAC address [REDACTED], Friday, Feb 05,2021 08:26:48
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 08:24:40
[DHCP IP: (192.168.1.12)] to MAC address [REDACTED], Friday, Feb 05,2021 08:20:18
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 08:18:29
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:15:43
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 08:15:06
[DoS attack: ACK Scan] from source 184.24.40.85,port 443 Friday, Feb 05,2021 08:12:44
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:12:34
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 08:11:05
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 08:08:45
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 08:06:45
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 08:05:53
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 08:04:59
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 08:04:12
[DoS attack: snmpQueryDrop] from source 162.142.125.21,port 9181 Friday, Feb 05,2021 08:02:26
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:59:47
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 07:52:10
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 07:48:51
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:47:52
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:46:50
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:43:24
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:40:30
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 07:37:29
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:36:50
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 07:35:03
[LAN access from remote] from 185.193.91.166 port 43336 to 192.168.1.24 port 1604 Friday, Feb 05,2021 07:31:08
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 07:28:27
[DoS attack: ACK Scan] from source 217.72.196.118,port 443 Friday, Feb 05,2021 07:27:52
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:27:31
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:25:44
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 07:25:28
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:21:21
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 07:20:34
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 07:18:46
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 07:15:31
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 07:11:47
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Friday, Feb 05,2021 07:11:34
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 07:09:48
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:09:40
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 07:06:05
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 07:05:55
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 07:05:21
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:03:18
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 07:01:25
[DoS attack: ACK Scan] from source 104.26.0.67,port 443 Friday, Feb 05,2021 06:59:50
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:58:25
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:57:15
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 06:57:11
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:55:53
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:53:15
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 06:52:32
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:51:58
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35834 Friday, Feb 05,2021 06:51:14
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9644 Friday, Feb 05,2021 06:51:14
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6858 Friday, Feb 05,2021 06:51:14
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34915 Friday, Feb 05,2021 06:51:14
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42675 Friday, Feb 05,2021 06:51:14
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35834 Friday, Feb 05,2021 06:51:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9644 Friday, Feb 05,2021 06:51:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6858 Friday, Feb 05,2021 06:51:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34915 Friday, Feb 05,2021 06:51:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42675 Friday, Feb 05,2021 06:51:06
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35834 Friday, Feb 05,2021 06:51:02
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9644 Friday, Feb 05,2021 06:51:02
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6858 Friday, Feb 05,2021 06:51:02
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34915 Friday, Feb 05,2021 06:51:02
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42675 Friday, Feb 05,2021 06:51:02
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35834 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9644 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6858 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34915 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42675 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 49167 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 38433 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 43270 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 3733 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 60895 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 1467 Friday, Feb 05,2021 06:51:00
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 43323 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31076 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 65215 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35834 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33275 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 9644 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6858 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 34915 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42675 Friday, Feb 05,2021 06:50:59
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 20002 Friday, Feb 05,2021 06:50:39
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 7517 Friday, Feb 05,2021 06:50:39
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 47000 Friday, Feb 05,2021 06:50:39
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 53512 Friday, Feb 05,2021 06:50:39
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 2889 Friday, Feb 05,2021 06:50:39
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 37658 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 16779 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 20128 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 37353 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 17143 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 20002 Friday, Feb 05,2021 06:50:38
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35413 Friday, Feb 05,2021 06:50:32
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42080 Friday, Feb 05,2021 06:50:32
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33605 Friday, Feb 05,2021 06:50:32
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 57173 Friday, Feb 05,2021 06:50:32
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31902 Friday, Feb 05,2021 06:50:32
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:50:30
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35413 Friday, Feb 05,2021 06:50:24
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42080 Friday, Feb 05,2021 06:50:24
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33605 Friday, Feb 05,2021 06:50:24
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 57173 Friday, Feb 05,2021 06:50:24
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31902 Friday, Feb 05,2021 06:50:24
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35413 Friday, Feb 05,2021 06:50:20
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42080 Friday, Feb 05,2021 06:50:20
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33605 Friday, Feb 05,2021 06:50:20
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 57173 Friday, Feb 05,2021 06:50:20
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31902 Friday, Feb 05,2021 06:50:20
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35413 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42080 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33605 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 57173 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31902 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 65042 Friday, Feb 05,2021 06:50:18
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 52425 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 61296 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 56700 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 48378 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 2383 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 16587 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 44573 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 15827 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 6412 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 35413 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 42080 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 33605 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 57173 Friday, Feb 05,2021 06:50:17
[DoS attack: TCP SYN Flood] from source 24.176.197.218,port 31902 Friday, Feb 05,2021 06:50:17
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 06:48:13
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 06:45:29
[DoS attack: ACK Scan] from source 199.232.193.119,port 443 Friday, Feb 05,2021 06:43:29
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Friday, Feb 05,2021 06:39:57
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Friday, Feb 05,2021 06:37:02
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 06:36:48
[DoS attack: ACK Scan] from source 52.46.141.49,port 443 Friday, Feb 05,2021 06:14:57
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 06:07:40
[DHCP IP: (192.168.1.18)] to MAC address [REDACTED], Friday, Feb 05,2021 05:56:50
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 05:48:58
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Friday, Feb 05,2021 05:43:21
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 05:38:36
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 05:36:04
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 05:32:45
[DoS attack: RST Scan] from source 151.101.65.16,port 443 Friday, Feb 05,2021 05:21:42
[DoS attack: RST Scan] from source 151.101.1.16,port 443 Friday, Feb 05,2021 05:21:42
[Time synchronized with NTP server] Friday, Feb 05,2021 05:10:10
[DoS attack: ACK Scan] from source 23.207.53.148,port 443 Friday, Feb 05,2021 05:09:38
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 05:09:26
[DoS attack: ACK Scan] from source 184.24.41.68,port 443 Friday, Feb 05,2021 05:06:38
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:04:21
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:04:11
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:04:01
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:51
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:41
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:31
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:21
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:11
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:03:01
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:51
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:41
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:31
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:21
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:11
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:02:01
[Remote login failure] from source 191.101.130.90, Friday, Feb 05,2021 05:01:51
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Friday, Feb 05,2021 05:00:50
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:57:45
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:56:15
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:45:30
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 04:42:28
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 04:40:19
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:35:43
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:31:26
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 04:30:39
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 04:26:05
[USB remote access rejected] from 213.230.84.197 through FTP, Friday, Feb 05,2021 04:11:49
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 04:11:12
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 04:05:52
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 03:56:18
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 03:52:10
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 03:42:03
[DoS attack: ACK Scan] from source 52.85.144.69,port 443 Friday, Feb 05,2021 03:40:53
[DoS attack: ACK Scan] from source 104.106.212.24,port 443 Friday, Feb 05,2021 03:36:55
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 03:36:19
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Friday, Feb 05,2021 03:32:46
[DoS attack: ACK Scan] from source 108.177.122.95,port 443 Friday, Feb 05,2021 03:20:17
[UPnP set event: Public_UPNP_C3] from source 192.168.1.23, Friday, Feb 05,2021 03:17:02
[UPnP set event: Public_UPNP_C3] from source 192.168.1.23, Friday, Feb 05,2021 03:16:20
[DHCP IP: (192.168.1.23)] to MAC address [REDACTED], Friday, Feb 05,2021 03:16:14
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 03:12:55
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 03:06:03
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Friday, Feb 05,2021 03:05:57
[DHCP IP: (192.168.1.11)] to MAC address [REDACTED], Friday, Feb 05,2021 03:03:08
[DHCP IP: (192.168.1.19)] to MAC address [REDACTED], Friday, Feb 05,2021 02:48:58
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 02:43:47
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 02:37:18
[DHCP IP: (192.168.1.10)] to MAC address [REDACTED], Friday, Feb 05,2021 02:32:58
[DoS attack: snmpQueryDrop] from source 5.182.210.213,port 52858 Friday, Feb 05,2021 02:22:10
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Friday, Feb 05,2021 02:18:18
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 02:14:44
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 01:45:36
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Friday, Feb 05,2021 01:42:39
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Friday, Feb 05,2021 01:23:50
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 01:16:27
[Time synchronized with NTP server] Friday, Feb 05,2021 01:10:09
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 01:09:15
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Friday, Feb 05,2021 01:06:25
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:06:13
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:04:45
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:04:13
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:03:16
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:02:12
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 01:00:08
[DoS attack: snmpQueryDrop] from source 167.71.186.157,port 57601 Friday, Feb 05,2021 00:54:07
[DoS attack: ACK Scan] from source 64.233.177.100,port 443 Friday, Feb 05,2021 00:49:49
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 00:47:18
[DoS attack: ACK Scan] from source 162.159.134.233,port 443 Friday, Feb 05,2021 00:23:29
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Friday, Feb 05,2021 00:18:10
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:15:20
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:13:05
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:12:47
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:11:51
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:11:40
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:11:20
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:09:52
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:08:36
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:07:24
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Friday, Feb 05,2021 00:05:51
[DoS attack: ACK Scan] from source 151.101.130.132,port 443 Friday, Feb 05,2021 00:05:34
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 23:52:09
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 23:49:01
[DoS attack: snmpQueryDrop] from source 146.88.240.4,port 57914 Thursday, Feb 04,2021 23:48:10
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 23:38:53
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 23:23:20
[UPnP set event: Public_UPNP_C3] from source 192.168.1.10, Thursday, Feb 04,2021 23:21:29
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 23:19:54
[DoS attack: ACK Scan] from source 199.232.21.13,port 443 Thursday, Feb 04,2021 23:11:50
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 23:11:20
[DHCP IP: (192.168.1.15)] to MAC address [REDACTED], Thursday, Feb 04,2021 23:08:16
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 23:06:01
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 23:04:24
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 23:03:35
[DoS attack: ACK Scan] from source 104.18.30.5,port 443 Thursday, Feb 04,2021 23:00:40
[DoS attack: ACK Scan] from source 104.18.31.5,port 443 Thursday, Feb 04,2021 22:54:00
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 22:52:52
[DHCP IP: (192.168.1.17)] to MAC address [REDACTED], Thursday, Feb 04,2021 22:52:19
[DoS attack: snmpQueryDrop] from source 184.105.139.67,port 57592 Thursday, Feb 04,2021 22:50:57
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 22:50:49
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 22:46:38
[service blocked: gm] from source 192.168.1.25 Thursday, Feb 04,2021 22:42:22
[service blocked: gm] from source 192.168.1.25 Thursday, Feb 04,2021 22:40:34
[service blocked: gm] from source 192.168.1.25 Thursday, Feb 04,2021 22:40:20
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 22:35:47
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 22:32:48
[DHCP IP: (192.168.1.22)] to MAC address [REDACTED], Thursday, Feb 04,2021 22:22:01
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 22:21:42
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 22:14:23
[DoS attack: RST Scan] from source 3.135.203.83,port 7070 Thursday, Feb 04,2021 22:09:45
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 22:07:02
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 22:06:36
[DoS attack: ACK Scan] from source 74.125.196.147,port 443 Thursday, Feb 04,2021 22:04:06
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 22:01:02
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 21:52:33
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 21:50:36
[DoS attack: ACK Scan] from source 142.250.105.106,port 443 Thursday, Feb 04,2021 21:36:59
[DoS attack: ACK Scan] from source 184.24.41.27,port 443 Thursday, Feb 04,2021 21:29:39
[DoS attack: ACK Scan] from source 184.25.165.68,port 443 Thursday, Feb 04,2021 21:24:29
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 21:23:25
[Time synchronized with NTP server] Thursday, Feb 04,2021 21:10:09
[DoS attack: ACK Scan] from source 74.125.136.99,port 443 Thursday, Feb 04,2021 21:07:48
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 21:05:02
[DHCP IP: (192.168.1.16)] to MAC address [REDACTED], Thursday, Feb 04,2021 20:59:00
[DoS attack: ACK Scan] from source 172.67.186.213,port 443 Thursday, Feb 04,2021 20:55:12
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 20:54:36
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 20:54:36
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 20:54:21
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 20:52:04
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 20:49:42
[DHCP IP: (192.168.1.21)] to MAC address [REDACTED], Thursday, Feb 04,2021 20:43:19
[USB remote access rejected] from 80.82.77.139 through FTP, Thursday, Feb 04,2021 20:41:42
[DoS attack: ACK Scan] from source 172.67.186.213,port 443 Thursday, Feb 04,2021 20:34:18
[DoS attack: ACK Scan] from source 108.177.122.103,port 443 Thursday, Feb 04,2021 20:31:39
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:30:24
[DoS attack: ACK Scan] from source 108.177.122.106,port 443 Thursday, Feb 04,2021 20:30:04
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:26:43
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 20:26:08
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 20:25:13
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:24:47
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 20:24:00
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 20:22:51
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 20:22:47
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 20:22:36
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 20:22:08
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 20:22:06
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 20:22:05
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 20:22:05
[DHCP IP: (192.168.1.12)] to MAC address [REDACTED], Thursday, Feb 04,2021 20:20:18
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:18:35
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:17:21
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 20:16:05
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Thursday, Feb 04,2021 20:16:05
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 20:15:50
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 20:15:18
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 20:15:13
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 20:14:01
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:10:15
[DoS attack: RST Scan] from source 75.155.177.3,port 20433 Thursday, Feb 04,2021 20:07:46
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 20:05:50
[DoS attack: ACK Scan] from source 104.18.22.112,port 443 Thursday, Feb 04,2021 20:00:57
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 19:59:47
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 19:57:30
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 19:56:05
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 19:52:07
[LAN access from remote] from 146.88.240.4 port 58220 to 192.168.1.24 port 1604 Thursday, Feb 04,2021 19:48:28
[UPnP set event: Public_UPNP_C3] from source 192.168.1.10, Thursday, Feb 04,2021 19:47:03
[DHCP IP: (192.168.1.38)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:46:51
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 19:44:54
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 19:37:14
[DHCP IP: (192.168.1.13)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:36:06
[DHCP IP: (192.168.1.38)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:32:37
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 19:26:57
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:20:20
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:20:15
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:19:37
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:19:37
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:19:35
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:19:34
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:19:34
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 19:15:47
[DHCP IP: (192.168.1.38)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:13:15
[DHCP IP: (192.168.1.24)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:12:27
[DHCP IP: (192.168.1.25)] to MAC address [REDACTED], Thursday, Feb 04,2021 19:12:07
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 19:07:03
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 19:06:00
[LAN access from remote] from 80.82.77.33 port 24858 to 192.168.1.24 port 1604 Thursday, Feb 04,2021 19:02:25
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:01:32
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:01:28
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:00:48
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:00:48
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:00:47
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:00:47
[DoS attack: NetBiosReplyDrop] from source 192.168.1.25,port 137 Thursday, Feb 04,2021 19:00:45
[DoS attack: NetBiosReplyDrop] from source 192.168.1.24,port 137 Thursday, Feb 04,2021 19:00:45
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 19:00:16
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 18:57:53
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 18:56:35
[DoS attack: snmpQueryDrop] from source 104.140.188.46,port 59535 Thursday, Feb 04,2021 18:48:48
[DoS attack: ACK Scan] from source 104.19.213.64,port 443 Thursday, Feb 04,2021 18:45:49
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 18:44:54
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 18:42:54
[DoS attack: ACK Scan] from source 104.19.214.64,port 443 Thursday, Feb 04,2021 18:42:11
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Thursday, Feb 04,2021 18:36:49
[DoS attack: Fraggle Attack] from source 71.12.68.1,port 67 Thursday, Feb 04,2021 18:36:34
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 18:36:21
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 18:36:11
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 18:35:55
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 18:35:22
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:34:35
[DoS attack: ACK Scan] from source 99.84.191.82,port 80 Thursday, Feb 04,2021 18:32:27
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:32:19
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:31:17
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 18:30:54
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:30:09
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 18:28:45
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:28:00
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:27:01
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:24:55
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 18:22:03
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:19:37
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:16:23
[DoS attack: ACK Scan] from source 104.18.30.5,port 443 Thursday, Feb 04,2021 18:12:01
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 18:10:54
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:10:44
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:09:33
[DoS attack: ACK Scan] from source 104.21.60.9,port 443 Thursday, Feb 04,2021 18:09:24
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:08:09
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:07:10
[DoS attack: ACK Scan] from source 52.94.225.55,port 443 Thursday, Feb 04,2021 18:02:49
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:02:44
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:02:16
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 18:01:04
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 17:59:37
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:58:24
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:56:58
[DHCP IP: (192.168.1.18)] to MAC address [REDACTED], Thursday, Feb 04,2021 17:56:49
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:51:16
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:48:42
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 17:45:19
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:41:34
[DoS attack: RST Scan] from source 104.18.6.10,port 443 Thursday, Feb 04,2021 17:41:20
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 17:37:53
[DHCP IP: (192.168.1.26)] to MAC address [REDACTED], Thursday, Feb 04,2021 17:37:07
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:36:52
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 17:34:54
[DHCP IP: (192.168.1.30)] to MAC address [REDACTED], Thursday, Feb 04,2021 17:34:30
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:31:48
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:30:44
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 17:30:29
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:30:24
[DoS attack: ACK Scan] from source 52.94.225.55,port 443 Thursday, Feb 04,2021 17:29:56
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 17:29:22
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:27:48
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:24:37
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:23:12
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:20:36
[DoS attack: RST Scan] from source 151.101.193.16,port 443 Thursday, Feb 04,2021 17:19:45
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:18:46
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:17:25
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:16:15
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:15:05
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:14:46
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:13:40
[DoS attack: ACK Scan] from source 104.18.23.112,port 443 Thursday, Feb 04,2021 17:12:13
[Time synchronized with NTP server] Thursday, Feb 04,2021 17:10:09
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 17:01:29
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 17:01:21
[DHCP IP: (192.168.1.20)] to MAC address [REDACTED], Thursday, Feb 04,2021 17:00:48
[DoS attack: Fraggle Attack] from source 30.107.128.1,port 67 Thursday, Feb 04,2021 16:56:51
[DoS attack: ACK Scan] from source 52.94.225.55,port 443 Thursday, Feb 04,2021 16:55:36
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 16:44:54
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 16:38:54
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Thursday, Feb 04,2021 16:38:00
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 16:38:00
[DoS attack: ACK Scan] from source 184.25.164.33,port 443 Thursday, Feb 04,2021 16:34:06
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 16:32:17
[DoS attack: ACK Scan] from source 104.19.214.64,port 443 Thursday, Feb 04,2021 16:30:10
[DoS attack: ACK Scan] from source 142.250.105.99,port 443 Thursday, Feb 04,2021 16:25:04
[UPnP set event: Public_UPNP_C3] from source 192.168.1.24, Thursday, Feb 04,2021 16:24:47
[UPnP set event: Public_UPNP_C3] from source 192.168.1.25, Thursday, Feb 04,2021 16:24:47
[DoS attack: ACK Scan] from source 217.72.196.118,port 443 Thursday, Feb 04,2021 16:12:58
[DoS attack: ACK Scan] from source 199.232.197.119,port 443 Thursday, Feb 04,2021 16:10:59
[DoS attack: ACK Scan] from source 198.206.194.74,port 443 Thursday, Feb 04,2021 16:08:54
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 16:05:49
[DoS attack: Fraggle Attack] from source 22.69.60.1,port 67 Thursday, Feb 04,2021 16:03:13
[DoS attack: ACK Scan] from source 108.177.122.147,port 443 Thursday, Feb 04,2021 16:00:42
[DoS attack: snmpQueryDrop] from source 192.241.200.192,port 44223 Thursday, Feb 04,2021 15:59:20
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 15:58:59
[DoS attack: ACK Scan] from source 23.227.38.32,port 443 Thursday, Feb 04,2021 15:52:48
[DoS attack: Fraggle Attack] from source 97.89.160.1,port 67 Thursday, Feb 04,2021 15:52:06
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 15:50:30
[DoS attack: ACK Scan] from source 23.227.38.74,port 443 Thursday, Feb 04,2021 15:49:57
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment