Advertisement
fcs

Untitled

fcs
Apr 28th, 2015
380
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 33.50 KB | None | 0 0
  1. =5840 RES=0x00 SYN URGP=0
  2. [20455.684779] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=61.240.144.67 DST=5.15.178.94 LEN=40 TOS=0x00 PREC=0x00 TTL=238 ID=21524 PROTO=TCP SPT=60000 DPT=60030 WINDOW=1024 RES=0x00 SYN URGP=0
  3. [20463.454147] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=86.101.197.154 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=116 ID=21326 PROTO=UDP SPT=54489 DPT=34950 LEN=60
  4. [20463.477103] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=7648 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  5. [20476.502051] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=114.34.242.149 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=106 ID=32283 PROTO=UDP SPT=22840 DPT=57677 LEN=106
  6. [20490.806504] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=201.95.28.20 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=109 ID=25588 PROTO=UDP SPT=12776 DPT=57677 LEN=106
  7. [20511.326121] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=77.49.9.57 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=122 ID=17708 DF PROTO=TCP SPT=13225 DPT=44822 WINDOW=8192 RES=0x00 SYN URGP=0
  8. [20559.513026] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=1327 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  9. [20559.916697] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=50.30.47.46 DST=5.15.178.94 LEN=434 TOS=0x08 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=5098 DPT=5060 LEN=414
  10. [20576.544745] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=162.219.179.124 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=5841 PROTO=UDP SPT=46729 DPT=57677 LEN=111
  11. [20608.912070] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=91.180.170.212 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=119 ID=16643 PROTO=UDP SPT=42023 DPT=57677 LEN=75
  12. [20623.059963] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=7128 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  13. [20671.761077] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=177.22.194.178 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=117 ID=62832 DF PROTO=TCP SPT=51913 DPT=44822 WINDOW=8192 RES=0x00 SYN URGP=0
  14. [20671.762125] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=177.22.194.178 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=117 ID=62831 PROTO=UDP SPT=29981 DPT=44822 LEN=28
  15. [20674.752103] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=177.22.194.178 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=117 ID=62942 DF PROTO=TCP SPT=51913 DPT=44822 WINDOW=8192 RES=0x00 SYN URGP=0
  16. [20714.563007] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=112.5.240.28 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=40774 DPT=57677 LEN=109
  17. [20721.194073] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=87.120.76.2 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=124 ID=12586 PROTO=UDP SPT=24045 DPT=57677 LEN=106
  18. [20751.746806] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=183.178.84.237 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=116 ID=9267 PROTO=UDP SPT=23047 DPT=57677 LEN=109
  19. [20752.125578] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=19091 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  20. [20778.660518] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.110.70.162 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=4464 PROTO=UDP SPT=40449 DPT=16401 LEN=75
  21. [20791.398277] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=3792 PROTO=UDP SPT=57923 DPT=34950 LEN=60
  22. [20815.336659] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=25211 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  23. [20856.521765] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=11471 PROTO=UDP SPT=57923 DPT=34950 LEN=60
  24. [20856.565515] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=32218 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  25. [20882.864638] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=105.224.255.128 DST=5.15.178.94 LEN=48 TOS=0x14 PREC=0x00 TTL=114 ID=161 PROTO=UDP SPT=6881 DPT=57677 LEN=28
  26. [20890.448869] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=105.224.255.128 DST=5.15.178.94 LEN=52 TOS=0x14 PREC=0x00 TTL=114 ID=434 DF PROTO=TCP SPT=53557 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  27. [20910.638935] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=220.135.222.97 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=107 ID=19470 PROTO=UDP SPT=27431 DPT=57677 LEN=109
  28. [20944.686883] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=4710 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  29. [20964.076660] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=109.203.240.30 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=117 ID=20984 PROTO=UDP SPT=8803 DPT=57677 LEN=106
  30. [20976.706415] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=118.1.35.29 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=113 ID=21549 PROTO=UDP SPT=22777 DPT=57677 LEN=109
  31. [21000.375953] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=84.107.43.128 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=121 ID=9169 PROTO=UDP SPT=17660 DPT=57677 LEN=111
  32. [21011.418612] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=120 ID=21110 PROTO=UDP SPT=15539 DPT=57677 LEN=111
  33. [21032.949234] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=216.144.101.129 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=111 ID=10844 PROTO=UDP SPT=6881 DPT=57677 LEN=28
  34. [21052.893971] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=125.27.194.70 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=114 ID=7776 PROTO=UDP SPT=17688 DPT=57677 LEN=106
  35. [21071.340303] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=16687 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  36. [21107.379566] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=31.13.240.113 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=116 ID=7731 PROTO=UDP SPT=24940 DPT=57677 LEN=109
  37. [21152.175490] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=26694 PROTO=UDP SPT=57923 DPT=34950 LEN=60
  38. [21152.219023] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=3132 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  39. [21157.242107] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=173.209.212.195 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=53845 DPT=57677 LEN=109
  40. [21187.978156] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=41.249.161.135 DST=5.15.178.94 LEN=95 TOS=0x08 PREC=0x00 TTL=110 ID=23752 PROTO=UDP SPT=27513 DPT=57677 LEN=75
  41. [21197.698941] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.110.70.161 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=5730 PROTO=UDP SPT=40449 DPT=16401 LEN=28
  42. [21251.972407] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=122.178.157.143 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=22207 PROTO=UDP SPT=16494 DPT=57677 LEN=106
  43. [21263.171024] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=1990 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  44. [21309.187384] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=80.82.64.176 DST=5.15.178.94 LEN=40 TOS=0x00 PREC=0x00 TTL=251 ID=54321 PROTO=TCP SPT=37570 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0
  45. [21311.608237] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.239.166.251 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=119 ID=1211 PROTO=UDP SPT=25422 DPT=57677 LEN=111
  46. [21327.233209] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=7870 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  47. [21339.704717] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=85.222.73.238 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=48 ID=11968 PROTO=UDP SPT=11991 DPT=44822 LEN=111
  48. [21344.536549] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=180.53.49.60 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=111 ID=23686 PROTO=UDP SPT=11110 DPT=57677 LEN=106
  49. [21365.977012] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.12.183.24 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=124 ID=15862 PROTO=UDP SPT=27072 DPT=57677 LEN=106
  50. [21378.044440] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.22.129.199 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=7309 PROTO=UDP SPT=52884 DPT=44822 LEN=75
  51. [21391.429538] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=13761 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  52. [21411.895253] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=93.143.181.240 DST=5.15.178.94 LEN=58 TOS=0x00 PREC=0x00 TTL=119 ID=28320 PROTO=UDP SPT=50789 DPT=18380 LEN=38
  53. [21448.232474] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=14414 PROTO=UDP SPT=57923 DPT=34950 LEN=60
  54. [21463.795311] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.69.139.43 DST=5.15.178.94 LEN=145 TOS=0x00 PREC=0x00 TTL=113 ID=18117 PROTO=UDP SPT=57600 DPT=57677 LEN=125
  55. [21471.300529] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.55.61.227 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=115 ID=9107 PROTO=UDP SPT=15973 DPT=57677 LEN=111
  56. [21504.628477] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=213.57.229.102 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=116 ID=20170 PROTO=UDP SPT=19576 DPT=57677 LEN=111
  57. [21515.450020] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.16.137.84 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=527 PROTO=UDP SPT=15539 DPT=57677 LEN=28
  58. [21583.355171] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=32344 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  59. [21603.290568] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=114.44.27.252 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=108 ID=36192 PROTO=UDP SPT=1025 DPT=57677 LEN=106
  60. [21610.409279] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=39.42.76.62 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=1024 DPT=57677 LEN=111
  61. [21612.861233] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.69.139.43 DST=5.15.178.94 LEN=134 TOS=0x00 PREC=0x00 TTL=113 ID=18118 PROTO=UDP SPT=57600 DPT=57677 LEN=114
  62. [21613.673796] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=218.200.202.136 DST=5.15.178.94 LEN=40 TOS=0x08 PREC=0x00 TTL=101 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0
  63. [21630.989628] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=111.249.118.181 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=44 ID=32303 PROTO=UDP SPT=15261 DPT=57677 LEN=106
  64. [21659.307407] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=112.134.165.162 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=19541 PROTO=UDP SPT=26149 DPT=57677 LEN=75
  65. [21690.409152] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=101.108.212.146 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=115 ID=20744 PROTO=UDP SPT=10192 DPT=57677 LEN=106
  66. [21707.146597] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=87.110.102.23 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=123 ID=16327 PROTO=UDP SPT=56843 DPT=57677 LEN=111
  67. [21711.344566] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=11732 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  68. [21730.623731] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=61.92.150.57 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=115 ID=32599 PROTO=UDP SPT=27259 DPT=57677 LEN=109
  69. [21751.397241] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.148.60.158 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=120 ID=24050 PROTO=UDP SPT=17099 DPT=57677 LEN=106
  70. [21774.699109] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=113.53.134.120 DST=5.15.178.94 LEN=62 TOS=0x00 PREC=0x00 TTL=241 ID=54392 DF PROTO=UDP SPT=15042 DPT=47740 LEN=42
  71. [21793.261482] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=203.109.251.113 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=1239 PROTO=UDP SPT=15691 DPT=57677 LEN=111
  72. [21818.585928] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=59.115.131.170 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=45 ID=18636 PROTO=UDP SPT=13679 DPT=57677 LEN=106
  73. [21858.361445] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=219.85.248.57 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=109 ID=12716 PROTO=UDP SPT=12345 DPT=57677 LEN=109
  74. [21898.669531] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=173.209.211.207 DST=5.15.178.94 LEN=129 TOS=0x18 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=39174 DPT=57677 LEN=109
  75. [21902.734009] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=117.151.54.82 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=44 ID=20279 PROTO=UDP SPT=23412 DPT=57677 LEN=109
  76. [21903.019122] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=29945 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  77. [21913.445176] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=178.132.221.59 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=27593 PROTO=UDP SPT=47193 DPT=57677 LEN=111
  78. [21955.135400] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=1.161.56.106 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=107 ID=26947 PROTO=UDP SPT=19168 DPT=57677 LEN=106
  79. [21967.271318] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=3467 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  80. [21981.562618] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=218.191.129.83 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=26392 PROTO=UDP SPT=23475 DPT=57677 LEN=106
  81. [21993.233621] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=121.54.44.89 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=112 ID=15600 PROTO=UDP SPT=30467 DPT=57677 LEN=111
  82. [22021.235234] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=92.80.174.74 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=31548 PROTO=UDP SPT=18745 DPT=34950 LEN=60
  83. [22031.261764] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=9938 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  84. [22061.932231] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=220.245.21.43 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=11531 PROTO=UDP SPT=59360 DPT=18380 LEN=28
  85. [22070.921825] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=220.245.21.43 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=11891 DF PROTO=TCP SPT=50405 DPT=18380 WINDOW=8192 RES=0x00 SYN URGP=0
  86. [22095.126870] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=16131 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  87. [22122.338408] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=124.121.227.155 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=24308 PROTO=UDP SPT=54593 DPT=44822 LEN=75
  88. [22141.818267] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=188.79.237.185 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=54 ID=30432 PROTO=UDP SPT=37138 DPT=57677 LEN=111
  89. [22150.998124] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=119.236.43.224 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=112 ID=4476 PROTO=UDP SPT=26944 DPT=57677 LEN=106
  90. [22183.714509] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=110.22.121.199 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=107 ID=25965 PROTO=UDP SPT=26100 DPT=57677 LEN=109
  91. [22191.410106] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=212.93.100.38 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=56 ID=26820 DF PROTO=UDP SPT=41455 DPT=57677 LEN=111
  92. [22215.367390] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=200.54.87.211 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=105 ID=10091 PROTO=UDP SPT=20832 DPT=44822 LEN=111
  93. [22240.482990] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=61.223.35.132 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=108 ID=24253 PROTO=UDP SPT=16625 DPT=57677 LEN=106
  94. [22255.280293] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=190.55.238.252 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=115 ID=24898 PROTO=UDP SPT=54925 DPT=57677 LEN=28
  95. [22274.228794] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=216.172.142.90 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=116 ID=28500 PROTO=UDP SPT=24820 DPT=57677 LEN=106
  96. [22294.224384] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=92.80.174.74 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=120 ID=16926 PROTO=UDP SPT=22562 DPT=34950 LEN=60
  97. [22315.074350] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=31.13.240.113 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=116 ID=38828 PROTO=UDP SPT=24940 DPT=57677 LEN=109
  98. [22331.213615] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=92.80.174.74 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=31368 DF PROTO=TCP SPT=22675 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  99. [22351.034707] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=7234 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  100. [22370.942349] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.143.47.188 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=51398 DPT=57677 LEN=109
  101. [22393.540579] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=141.136.197.150 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=116 ID=4413 PROTO=UDP SPT=20259 DPT=57677 LEN=111
  102. [22415.490914] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.253.170.219 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=3651 PROTO=UDP SPT=49438 DPT=44822 LEN=75
  103. [22433.477136] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=217.150.129.90 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=123 ID=13572 PROTO=UDP SPT=47303 DPT=57677 LEN=111
  104. [22461.702433] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=221.159.178.94 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=107 ID=14903 PROTO=UDP SPT=50639 DPT=57677 LEN=111
  105. [22479.008120] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=20454 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  106. [22494.364038] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=109.205.252.212 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=116 ID=16295 PROTO=UDP SPT=30233 DPT=57677 LEN=109
  107. [22523.702917] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=221.159.178.94 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=107 ID=14904 PROTO=UDP SPT=50639 DPT=57677 LEN=111
  108. [22531.756217] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=111.184.100.51 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=103 ID=13524 PROTO=UDP SPT=11017 DPT=57677 LEN=106
  109. [22576.458211] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=1.162.59.226 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=108 ID=21761 PROTO=UDP SPT=1031 DPT=57677 LEN=106
  110. [22581.464422] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=69.159.50.94 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=112 ID=16288 PROTO=UDP SPT=45682 DPT=57677 LEN=111
  111. [22597.710933] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=111.233.126.85 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=116 ID=3697 PROTO=UDP SPT=20006 DPT=57677 LEN=106
  112. [22614.704093] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=117.151.54.82 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=44 ID=13895 PROTO=UDP SPT=23412 DPT=57677 LEN=109
  113. [22655.261614] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=117.151.54.82 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=44 ID=6489 DF PROTO=UDP SPT=23412 DPT=57677 LEN=109
  114. [22656.074419] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=117.151.54.82 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=44 ID=6987 DF PROTO=UDP SPT=23412 DPT=57677 LEN=109
  115. [22671.355732] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=7127 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  116. [22690.746041] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=190.55.238.252 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=115 ID=23978 PROTO=UDP SPT=54925 DPT=57677 LEN=28
  117. [22737.315573] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=123.194.167.62 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=110 ID=28766 PROTO=UDP SPT=17506 DPT=57677 LEN=106
  118. [22767.988764] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=190.13.148.130 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=46 ID=28646 PROTO=UDP SPT=43611 DPT=44822 LEN=75
  119. [22768.534802] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=194.144.17.155 DST=5.15.178.94 LEN=60 TOS=0x00 PREC=0x00 TTL=240 ID=47659 PROTO=UDP SPT=53 DPT=14962 LEN=40
  120. [22777.728849] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.177.139.5 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=115 ID=9909 PROTO=UDP SPT=53749 DPT=34950 LEN=60
  121. [22790.439095] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=25563 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  122. [22812.073452] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=105.13.102.242 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=44343 DPT=57677 LEN=75
  123. [22831.340315] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=88.170.48.151 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=111 ID=32257 PROTO=UDP SPT=26959 DPT=57677 LEN=106
  124. [22855.654429] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=81.167.6.31 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=28102 PROTO=UDP SPT=1025 DPT=57677 LEN=111
  125. [22895.137550] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=211.124.229.44 DST=5.15.178.94 LEN=93 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=6881 DPT=57677 LEN=73
  126. [22934.695401] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=188.2.107.96 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=28091 DF PROTO=TCP SPT=50325 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  127. [22934.699366] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=188.2.107.96 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=28090 PROTO=UDP SPT=47513 DPT=57677 LEN=28
  128. [22937.698067] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=188.2.107.96 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=28363 DF PROTO=TCP SPT=50325 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  129. [22959.304977] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=220.135.178.205 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=107 ID=29592 PROTO=UDP SPT=27348 DPT=57677 LEN=106
  130. [22989.447375] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.45.204.99 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x40 TTL=121 ID=26410 PROTO=UDP SPT=1151 DPT=57677 LEN=111
  131. [23014.154058] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=197.237.125.0 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=21662 PROTO=UDP SPT=22626 DPT=44822 LEN=111
  132. [23026.846686] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.7.110.76 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=17765 PROTO=UDP SPT=10621 DPT=57677 LEN=106
  133. [23051.886884] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=195.37.190.86 DST=5.15.178.94 LEN=36 TOS=0x00 PREC=0x00 TTL=110 ID=0 PROTO=UDP SPT=20362 DPT=123 LEN=16
  134. [23052.551320] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=122.178.157.143 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=120 ID=8811 PROTO=UDP SPT=16494 DPT=57677 LEN=106
  135. [23070.344593] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.177.139.5 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=115 ID=28384 PROTO=UDP SPT=23731 DPT=57677 LEN=28
  136. [23095.690780] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=188.2.107.96 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=5573 DF PROTO=TCP SPT=50602 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  137. [23118.489704] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=190.86.207.68 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=31207 PROTO=UDP SPT=14713 DPT=57677 LEN=111
  138. [23142.870208] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=2032 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  139. [23178.898087] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=22288 DF PROTO=TCP SPT=10286 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  140. [23181.895019] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=22715 DF PROTO=TCP SPT=10323 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  141. [23191.919422] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=71.93.37.183 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=110 ID=8896 PROTO=UDP SPT=53902 DPT=57677 LEN=111
  142. [23212.507921] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=111.185.91.148 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=105 ID=12538 PROTO=UDP SPT=17256 DPT=57677 LEN=106
  143. [23245.403106] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=36.224.28.174 DST=5.15.178.94 LEN=129 TOS=0x00 PREC=0x00 TTL=107 ID=27811 PROTO=UDP SPT=18790 DPT=57677 LEN=109
  144. [23251.284023] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=334 DF PROTO=TCP SPT=11095 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  145. [23270.631195] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=32475 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  146. [23311.637901] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=3493 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  147. [23315.931682] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=10225 DF PROTO=TCP SPT=11829 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  148. [23337.376978] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=77.254.14.119 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=119 ID=14171 PROTO=UDP SPT=22311 DPT=57677 LEN=106
  149. [23350.974742] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.38.137.148 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=121 ID=14546 DF PROTO=TCP SPT=54132 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  150. [23374.845651] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=201.89.11.169 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=110 ID=3190 DF PROTO=TCP SPT=59089 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  151. [23392.218950] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=112 ID=17996 DF PROTO=TCP SPT=12697 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  152. [23410.339812] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=91.227.216.165 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=7438 PROTO=UDP SPT=1024 DPT=57677 LEN=75
  153. [23432.113724] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=154.45.216.147 DST=5.15.178.94 LEN=122 TOS=0x08 PREC=0x00 TTL=50 ID=50976 DF PROTO=UDP SPT=1033 DPT=57677 LEN=102
  154. [23451.085410] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=112 ID=23789 DF PROTO=TCP SPT=13368 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  155. [23471.969461] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.167.50.9 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=119 ID=9915 PROTO=UDP SPT=23334 DPT=57677 LEN=106
  156. [23490.696848] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=90.196.101.187 DST=5.15.178.94 LEN=132 TOS=0x00 PREC=0x00 TTL=123 ID=4528 PROTO=UDP SPT=54671 DPT=57677 LEN=112
  157. [23511.897222] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=71.93.37.183 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=12095 PROTO=UDP SPT=53902 DPT=57677 LEN=111
  158. [23532.153013] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.28.217.30 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=29516 PROTO=UDP SPT=48057 DPT=57677 LEN=28
  159. [23550.437959] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=79.186.62.52 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=118 ID=24789 PROTO=UDP SPT=23079 DPT=57677 LEN=106
  160. [23570.817168] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.68.87.168 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=11523 PROTO=UDP SPT=26460 DPT=44822 LEN=111
  161. [23595.001132] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=173.209.212.218 DST=5.15.178.94 LEN=132 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=49914 DPT=57677 LEN=112
  162. [23612.601549] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.243.249.221 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=18177 DF PROTO=TCP SPT=51408 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  163. [23638.470185] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=85.52.29.156 DST=5.15.178.94 LEN=145 TOS=0x00 PREC=0x00 TTL=114 ID=8538 PROTO=UDP SPT=41165 DPT=44822 LEN=125
  164. [23663.451180] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.83.141.240 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=122 ID=27810 PROTO=UDP SPT=46046 DPT=57677 LEN=28
  165. [23672.487924] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.83.141.240 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=122 ID=27814 DF PROTO=TCP SPT=59249 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  166. [23692.211062] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=91.138.153.9 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=116 ID=4804 PROTO=UDP SPT=28557 DPT=44822 LEN=111
  167. [23711.986421] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=112 ID=14994 DF PROTO=TCP SPT=16354 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  168. [23744.815993] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=201.89.11.169 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=110 ID=3204 PROTO=UDP SPT=12858 DPT=57677 LEN=28
  169. [23752.646162] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=125.26.232.152 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=47724 PROTO=UDP SPT=24097 DPT=57677 LEN=106
  170. [23771.004972] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=94.245.121.251 DST=5.15.178.94 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=26321 PROTO=UDP SPT=3544 DPT=34950 LEN=64
  171. [23791.953725] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.38.137.148 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=121 ID=27594 PROTO=UDP SPT=36949 DPT=57677 LEN=28
  172. [23815.430776] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=182.170.18.113 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=114 ID=26380 PROTO=UDP SPT=10756 DPT=57677 LEN=106
  173. [23831.395941] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=27012 DF PROTO=TCP SPT=17669 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  174. [23855.980130] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=77.149.219.158 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=110 ID=1674 PROTO=UDP SPT=15455 DPT=57677 LEN=106
  175. [23874.992030] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.233.180.137 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=28854 PROTO=UDP SPT=30810 DPT=57677 LEN=111
  176. [23890.597263] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.243.249.221 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=18181 DF PROTO=TCP SPT=52388 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  177. [23916.947326] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=86.59.248.209 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=121 ID=22481 PROTO=UDP SPT=29051 DPT=57677 LEN=111
  178. [23941.684496] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=77.86.96.5 DST=5.15.178.94 LEN=134 TOS=0x00 PREC=0x00 TTL=122 ID=24415 PROTO=UDP SPT=21707 DPT=57677 LEN=114
  179. [23952.123783] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=30809 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  180. [23972.995163] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=83.233.180.137 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=31615 PROTO=UDP SPT=30810 DPT=57677 LEN=111
  181. [23991.879856] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=176.232.122.213 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=116 ID=13344 DF PROTO=TCP SPT=50142 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  182. [24013.342274] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=211.58.61.70 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=1957 PROTO=UDP SPT=17300 DPT=57677 LEN=111
  183. [24043.334007] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=118.36.37.32 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=105 ID=15227 PROTO=UDP SPT=32798 DPT=57677 LEN=111
  184. [24057.130866] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=114.40.78.211 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=106 ID=4934 PROTO=UDP SPT=18887 DPT=57677 LEN=106
  185. [24079.585229] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=9730 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  186. [24091.867817] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=18720 DF PROTO=TCP SPT=10412 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  187. [24134.921025] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=2.27.212.178 DST=5.15.178.94 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=7813 DF PROTO=TCP SPT=55377 DPT=18380 WINDOW=7300 RES=0x00 SYN URGP=0
  188. [24135.928600] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=2.27.212.178 DST=5.15.178.94 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=7814 DF PROTO=TCP SPT=55377 DPT=18380 WINDOW=7300 RES=0x00 SYN URGP=0
  189. [24151.907121] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=71.93.37.183 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=18914 PROTO=UDP SPT=53902 DPT=57677 LEN=111
  190. [24173.957747] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=176.232.122.213 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=116 ID=23396 PROTO=UDP SPT=61775 DPT=57677 LEN=111
  191. [24207.359732] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=22641 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  192. [24212.781675] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=105.227.187.157 DST=5.15.178.94 LEN=131 TOS=0x14 PREC=0x00 TTL=113 ID=4570 PROTO=UDP SPT=61322 DPT=57677 LEN=111
  193. [24232.915540] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=31785 DF PROTO=TCP SPT=11963 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  194. [24252.445114] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=5.53.143.18 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=122 ID=6982 PROTO=UDP SPT=48822 DPT=57677 LEN=111
  195. [24271.782719] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=70.70.39.11 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=53 ID=28759 PROTO=UDP SPT=54906 DPT=57677 LEN=111
  196. [24298.530988] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=180.217.13.250 DST=5.15.178.94 LEN=126 TOS=0x00 PREC=0x00 TTL=112 ID=30437 PROTO=UDP SPT=13277 DPT=57677 LEN=106
  197. [24369.642827] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=14531 DF PROTO=TCP SPT=13484 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  198. [24372.804684] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=15031 DF PROTO=TCP SPT=13518 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  199. [24378.354285] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=46.238.127.182 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=116 ID=1465 PROTO=UDP SPT=23182 DPT=34950 LEN=60
  200. [24378.356487] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=46.238.127.182 DST=5.15.178.94 LEN=80 TOS=0x00 PREC=0x00 TTL=116 ID=1467 PROTO=UDP SPT=23184 DPT=34950 LEN=60
  201. [24414.074535] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=91.238.134.92 DST=5.15.178.94 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=12704 PROTO=TCP SPT=51944 DPT=21320 WINDOW=1024 RES=0x00 SYN URGP=0
  202. [24448.806494] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=27580 DF PROTO=TCP SPT=14392 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  203. [24457.935683] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=78.135.9.30 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=112 ID=29064 DF PROTO=TCP SPT=14501 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  204. [24461.951867] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=1.53.42.2 DST=5.15.178.94 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=28192 PROTO=UDP SPT=62738 DPT=57677 LEN=111
  205. [24474.213139] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=89.147.103.20 DST=5.15.178.94 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=11538 DF PROTO=TCP SPT=51657 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  206. [24499.304729] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=79.166.43.51 DST=5.15.178.94 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=29333 PROTO=UDP SPT=36240 DPT=57677 LEN=75
  207. [24514.818198] [UFW BLOCK] IN=ppp0 OUT= MAC= SRC=176.232.122.213 DST=5.15.178.94 LEN=52 TOS=0x00 PREC=0x00 TTL=116 ID=3427 DF PROTO=TCP SPT=51068 DPT=57677 WINDOW=8192 RES=0x00 SYN URGP=0
  208. diablo@diablopc ~ $
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement