3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=2806 PROTO=TCP SPT=443 DPT=42199 WINDOW=0 RES=0x00 RST URGP=0 [159916.756430] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=2807 PROTO=TCP SPT=443 DPT=42199 WINDOW=0 RES=0x00 RST URGP=0 [159920.533220] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=2808 PROTO=TCP SPT=443 DPT=42199 WINDOW=0 RES=0x00 RST URGP=0 [159939.203795] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=48124 WINDOW=0 RES=0x00 RST URGP=0 [159943.192523] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=2810 PROTO=TCP SPT=443 DPT=42199 WINDOW=0 RES=0x00 RST URGP=0 [159964.716254] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [159964.825723] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [159964.940102] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [159965.045627] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [159965.155618] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [159965.925784] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [160084.331954] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160084.436458] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160084.546503] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160084.656497] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160084.766533] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160085.976805] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160204.778476] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160204.887685] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160204.997635] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160205.107673] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160205.217721] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160205.987894] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [160324.332650] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160324.438553] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160324.548545] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160324.658608] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160324.768607] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160325.978894] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160444.332270] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160444.439626] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160444.549563] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160444.659642] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160444.769662] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160445.980058] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160564.875101] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160564.980797] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160565.090843] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160565.200796] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160565.310858] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160565.971021] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [160684.902447] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160685.011769] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160685.121799] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160685.231795] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160685.341894] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160686.002007] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [160804.331907] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160804.432682] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160804.542720] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160804.652709] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160804.762790] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160805.973059] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160924.964726] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160925.073879] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [160925.183890] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160925.293924] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [160925.403990] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [160925.954085] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161044.995561] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161045.104897] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161045.214933] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161045.324965] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161045.435028] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161045.985867] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161165.026768] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161165.135968] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161165.245995] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161165.356013] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161165.466062] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161165.912491] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161284.331927] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161284.436829] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161284.546868] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161284.656921] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161284.766920] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161285.977210] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161405.088718] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161405.198072] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161405.308749] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161405.418120] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161405.528183] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161405.974565] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161525.120000] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161525.229075] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161525.339102] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161525.449145] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161525.559224] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161526.005569] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161644.325535] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161644.429961] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161644.539977] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161644.650285] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161644.760074] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161645.970347] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161715.590214] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=42073 PROTO=TCP SPT=443 DPT=48238 WINDOW=0 RES=0x00 RST URGP=0 [161717.446036] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=42074 PROTO=TCP SPT=443 DPT=48238 WINDOW=0 RES=0x00 RST URGP=0 [161721.159605] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=42075 PROTO=TCP SPT=443 DPT=48238 WINDOW=0 RES=0x00 RST URGP=0 [161739.299200] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=44233 WINDOW=0 RES=0x00 RST URGP=0 [161743.429998] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=42077 PROTO=TCP SPT=443 DPT=48238 WINDOW=0 RES=0x00 RST URGP=0 [161764.325283] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161764.431041] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161764.540997] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161764.651129] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161764.764699] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161765.971367] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161886.213443] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161886.322552] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [161886.432536] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161886.542551] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [161886.652671] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [161886.762711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162004.326066] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162004.433067] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162004.543092] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162004.653121] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162004.763254] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162005.983518] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162125.194944] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162125.304388] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162125.414479] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162125.524363] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162125.634503] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162125.964469] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=386 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=366 [162244.326620] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162244.435143] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162244.545162] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162244.655160] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162244.765275] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162245.975524] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162364.331879] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162364.436175] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162364.546197] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162364.656787] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162364.766358] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162365.976583] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162486.290125] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162486.397828] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162486.509937] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162486.617804] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162486.727829] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162486.837889] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162605.319661] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162605.428574] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162605.538673] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162605.648567] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162605.758628] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162605.992964] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=386 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=366 [162724.332460] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162724.439407] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162724.549427] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162724.659485] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162724.769463] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162725.979726] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162846.381834] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162846.490951] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162846.603058] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162846.710946] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162846.821007] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162846.931078] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162964.412232] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162964.521500] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [162964.631711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162964.743696] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [162964.851645] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [162965.957737] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163084.326069] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163084.432558] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163084.542524] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163084.652581] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163084.762615] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163085.972950] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163205.474519] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163205.583885] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163205.694075] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163205.803922] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163205.913974] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163206.024080] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163324.505353] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163324.614676] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163324.724806] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163324.834726] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163324.944786] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163325.935005] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=412 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=392 [163444.536406] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163444.645711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163444.755871] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163444.865811] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163444.975802] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163445.966095] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=412 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=392 [163516.385228] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=26339 PROTO=TCP SPT=443 DPT=35800 WINDOW=0 RES=0x00 RST URGP=0 [163518.269949] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=26340 PROTO=TCP SPT=443 DPT=35800 WINDOW=0 RES=0x00 RST URGP=0 [163522.047713] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=26341 PROTO=TCP SPT=443 DPT=35800 WINDOW=0 RES=0x00 RST URGP=0 [163539.397479] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=52864 WINDOW=0 RES=0x00 RST URGP=0 [163565.567649] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163565.677053] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163565.787217] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163565.897091] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163566.007171] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163566.117250] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163684.598489] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163684.707882] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163684.818014] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163684.927917] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163685.037965] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163685.921569] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=412 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=392 [163804.332760] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163804.438910] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163804.548907] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163804.658906] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163804.768930] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163805.979249] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163925.662588] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163925.770275] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [163925.880376] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163925.990316] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [163926.100334] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [163926.210436] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164044.334320] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164044.440968] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164044.551017] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164044.660981] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164044.771087] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164045.981367] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164164.325061] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164164.432032] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164164.542049] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164164.652147] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164164.762087] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164165.982414] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164213.896175] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=77.235.118.104 DST=192.168.1.1 LEN=47 TOS=0x00 PREC=0x00 TTL=112 ID=65183 PROTO=UDP SPT=3090 DPT=80 LEN=27 [164284.331577] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164284.433077] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164284.543094] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164284.653168] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164285.973571] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164406.785563] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164406.894769] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164407.004936] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164407.114907] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164407.224883] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164407.334942] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164524.815903] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164524.925321] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164525.035448] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164525.145401] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164525.255402] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164525.915594] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [164644.327010] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164644.436266] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164644.546265] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164644.656286] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164644.766383] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164645.976598] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164764.331780] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164764.437332] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164764.547331] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164764.657351] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164764.767430] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164765.977715] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164884.909285] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164885.018595] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [164885.128674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164885.238550] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [164885.348600] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [164886.008801] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [165005.940877] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165006.049830] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165006.159993] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165006.269906] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165006.379952] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165006.490036] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165124.971359] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165125.080661] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165125.190783] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165125.300698] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165125.410715] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165125.961569] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165244.325113] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165244.431607] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165244.541588] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165244.651561] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165244.761664] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165245.971935] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165317.144106] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=31880 PROTO=TCP SPT=443 DPT=48888 WINDOW=0 RES=0x00 RST URGP=0 [165319.032117] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=31881 PROTO=TCP SPT=443 DPT=48888 WINDOW=0 RES=0x00 RST URGP=0 [165322.808180] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=31882 PROTO=TCP SPT=443 DPT=48888 WINDOW=0 RES=0x00 RST URGP=0 [165339.494199] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=50387 WINDOW=0 RES=0x00 RST URGP=0 [165364.332545] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165364.442601] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165364.552674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165364.662657] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165364.772660] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165365.982994] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165484.325005] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165484.433666] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165484.543667] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165484.653711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165484.763746] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165485.974074] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165604.332006] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165604.434693] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165604.544689] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165604.654769] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165604.764812] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165605.975102] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165724.331615] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165724.435772] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165724.545796] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165724.655893] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165724.765872] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165725.976141] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165844.332074] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165844.436810] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165844.546848] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165844.656872] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165844.766930] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165845.977175] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165965.128841] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165965.238159] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [165965.348120] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165965.458196] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [165965.568159] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [165966.014525] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166085.159997] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166085.269133] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166085.379160] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166085.489205] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166085.600579] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166085.929288] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=386 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=366 [166204.333472] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166204.439968] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166204.550010] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166204.660024] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166204.770135] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166205.980452] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166326.223042] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166326.331521] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166326.441535] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166326.551583] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166326.661610] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166326.771697] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166446.253347] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166446.362560] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166446.472617] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166446.582711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166446.692667] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166446.802708] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166564.325171] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166564.433160] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166564.543178] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166564.653212] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166564.763250] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166565.973517] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166684.331296] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166684.434191] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166684.544208] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166684.654245] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166684.764304] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166685.974598] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166804.326605] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166804.435340] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166804.545310] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166804.655312] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166804.765362] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166805.975682] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166924.377085] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166924.486351] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [166924.596351] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166924.706394] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [166924.816462] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [166925.922521] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167044.332455] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167044.437406] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167044.547431] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167044.657444] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167044.767481] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167045.977814] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167117.937170] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=28824 PROTO=TCP SPT=443 DPT=41289 WINDOW=0 RES=0x00 RST URGP=0 [167119.824438] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=28825 PROTO=TCP SPT=443 DPT=41289 WINDOW=0 RES=0x00 RST URGP=0 [167123.601838] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=28826 PROTO=TCP SPT=443 DPT=41289 WINDOW=0 RES=0x00 RST URGP=0 [167139.632549] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=39401 WINDOW=0 RES=0x00 RST URGP=0 [167164.326246] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167164.428472] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167164.538456] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167164.648528] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167164.758552] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167165.968839] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167284.470133] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167284.579518] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167284.689536] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167284.799567] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167284.909614] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167286.015834] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167404.325452] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167404.430586] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167404.540572] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167404.650606] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167404.760714] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167405.970926] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167524.532385] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167524.641694] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167524.751668] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167524.861731] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167524.971778] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167525.962052] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=412 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=392 [167645.563948] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167645.672972] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167645.783001] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167645.893063] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167646.003167] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167646.113097] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167764.331834] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167764.433748] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167764.543782] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167764.653809] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167764.763840] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167765.974146] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167884.626049] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167884.734954] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [167884.844887] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167884.954907] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [167885.065000] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [167885.948599] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=412 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=392 [168006.657316] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168006.766472] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168006.876571] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168006.986543] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168007.096568] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168007.206599] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168124.329642] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168124.436936] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168124.546951] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168124.656999] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168124.767030] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168125.977347] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168246.719439] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168246.828597] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168246.938647] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168247.048640] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168247.158721] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168247.268740] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168364.749674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168364.859194] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168364.971018] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168365.079340] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168365.189361] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168365.959448] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [168485.781206] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168485.890512] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168486.000552] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168486.110553] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168486.220611] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168486.330649] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168604.326975] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168604.431216] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168604.541225] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168604.651249] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168604.761325] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168605.971581] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168724.843076] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168724.952355] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168725.062398] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168725.172476] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168725.282477] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168725.942661] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [168844.874361] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168844.983462] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168845.093581] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168845.203540] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168845.313583] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168845.973737] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=360 [168918.806718] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53767 PROTO=TCP SPT=443 DPT=55700 WINDOW=0 RES=0x00 RST URGP=0 [168920.727091] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53768 PROTO=TCP SPT=443 DPT=55700 WINDOW=0 RES=0x00 RST URGP=0 [168924.566952] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53769 PROTO=TCP SPT=443 DPT=55700 WINDOW=0 RES=0x00 RST URGP=0 [168939.724276] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=45937 WINDOW=0 RES=0x00 RST URGP=0 [168964.326548] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168964.434397] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [168964.544462] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168964.654438] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [168964.764523] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [168965.974794] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169085.936787] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169086.045842] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169086.155863] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169086.265931] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169086.375947] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169086.486030] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169204.332107] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169204.436560] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169204.546582] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169204.656621] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169204.766675] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169205.976909] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169324.928365] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169325.037770] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169325.147793] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169325.257786] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169325.367814] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169325.917948] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169444.328267] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169444.443024] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169444.548653] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169444.658802] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169444.768763] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169445.979032] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169565.990694] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169566.100139] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169566.210170] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169566.320176] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169566.430249] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169566.540267] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169684.325131] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169684.430768] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169684.540811] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169684.650828] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169684.760930] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169685.971156] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169804.325119] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169804.431836] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169804.541848] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169804.651889] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169804.761951] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169805.972205] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169926.084062] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169926.193423] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [169926.303380] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169926.413366] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [169926.523452] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [169926.633458] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170044.331925] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170044.433982] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170044.544014] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170044.654059] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170044.764154] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170045.974371] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170165.147790] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170165.255338] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170165.367164] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170165.475411] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170165.585407] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170165.926502] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=386 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=366 [170286.177196] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170286.286600] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170286.396567] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170286.506638] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170286.616666] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170286.726766] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170404.331992] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170404.437156] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170404.547195] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170404.657236] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170404.767276] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170405.977554] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170524.326329] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170524.428235] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170524.538237] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170524.648255] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170524.758357] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170525.968628] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170644.357228] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170644.459297] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170644.569297] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170644.679372] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170644.789413] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170646.001276] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170718.181177] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6570 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170718.652443] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6571 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170719.596846] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6572 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170721.488471] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6573 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170725.259935] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6574 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170732.812194] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6575 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170747.916333] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=6576 PROTO=TCP SPT=443 DPT=57266 WINDOW=0 RES=0x00 RST URGP=0 [170765.303202] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170765.410702] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170765.520668] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170765.630646] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170765.740732] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170765.964286] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=386 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=366 [170884.332090] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170884.441440] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [170884.551474] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170884.661451] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [170884.771519] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [170885.981883] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171004.325608] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171004.432481] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171004.542496] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171004.652578] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171004.762577] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [171005.972901] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171124.394239] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171124.503578] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171124.613567] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171124.723695] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171124.833692] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [171125.939866] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171246.426015] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171246.535192] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=332 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=312 [171246.645175] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171246.755214] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=341 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=321 [171246.865285] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [171246.975319] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=192.168.1.254 DST=192.168.1.1 LEN=404 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=2056 DPT=51835 LEN=384 [171445.301882] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=93.85.104.176 DST=192.168.1.1 LEN=47 TOS=0x00 PREC=0x00 TTL=112 ID=8435 PROTO=UDP SPT=49605 DPT=80 LEN=27 [172520.462816] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53109 PROTO=TCP SPT=443 DPT=45619 WINDOW=0 RES=0x00 RST URGP=0 [172522.318065] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53110 PROTO=TCP SPT=443 DPT=45619 WINDOW=0 RES=0x00 RST URGP=0 [172533.453808] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53112 PROTO=TCP SPT=443 DPT=45619 WINDOW=0 RES=0x00 RST URGP=0 [172539.040416] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=35696 WINDOW=0 RES=0x00 RST URGP=0 [174321.315498] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=54847 PROTO=TCP SPT=443 DPT=54183 WINDOW=0 RES=0x00 RST URGP=0 [174323.201904] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=54848 PROTO=TCP SPT=443 DPT=54183 WINDOW=0 RES=0x00 RST URGP=0 [174334.529662] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=54850 PROTO=TCP SPT=443 DPT=54183 WINDOW=0 RES=0x00 RST URGP=0 [174340.105155] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=59623 WINDOW=0 RES=0x00 RST URGP=0 [176122.096799] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=48928 PROTO=TCP SPT=443 DPT=53130 WINDOW=0 RES=0x00 RST URGP=0 [176123.985105] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=48929 PROTO=TCP SPT=443 DPT=53130 WINDOW=0 RES=0x00 RST URGP=0 [176135.312284] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=48931 PROTO=TCP SPT=443 DPT=53130 WINDOW=0 RES=0x00 RST URGP=0 [176140.155820] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=57211 WINDOW=0 RES=0x00 RST URGP=0 [177922.997330] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=37928 PROTO=TCP SPT=443 DPT=44948 WINDOW=0 RES=0x00 RST URGP=0 [177924.884884] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=37929 PROTO=TCP SPT=443 DPT=44948 WINDOW=0 RES=0x00 RST URGP=0 [177936.212988] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=37935 PROTO=TCP SPT=443 DPT=44948 WINDOW=0 RES=0x00 RST URGP=0 [177940.210055] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=36984 WINDOW=0 RES=0x00 RST URGP=0 [179723.722162] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53198 PROTO=TCP SPT=443 DPT=44656 WINDOW=0 RES=0x00 RST URGP=0 [179729.290654] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53200 PROTO=TCP SPT=443 DPT=44656 WINDOW=0 RES=0x00 RST URGP=0 [179736.714823] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=53201 PROTO=TCP SPT=443 DPT=44656 WINDOW=0 RES=0x00 RST URGP=0 [179739.282487] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=35618 WINDOW=0 RES=0x00 RST URGP=0 [181524.545875] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=7730 PROTO=TCP SPT=443 DPT=51795 WINDOW=0 RES=0x00 RST URGP=0 [181530.208783] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=7732 PROTO=TCP SPT=443 DPT=51795 WINDOW=0 RES=0x00 RST URGP=0 [181537.760798] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=7733 PROTO=TCP SPT=443 DPT=51795 WINDOW=0 RES=0x00 RST URGP=0 [181540.395675] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=50241 WINDOW=0 RES=0x00 RST URGP=0 [183327.790908] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=25793 PROTO=TCP SPT=443 DPT=35622 WINDOW=0 RES=0x00 RST URGP=0 [183331.633870] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=25794 PROTO=TCP SPT=443 DPT=35622 WINDOW=0 RES=0x00 RST URGP=0 [183339.310774] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=25795 PROTO=TCP SPT=443 DPT=35622 WINDOW=0 RES=0x00 RST URGP=0 [183340.496676] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=51121 WINDOW=0 RES=0x00 RST URGP=0 [185129.211904] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=44813 PROTO=TCP SPT=443 DPT=53964 WINDOW=0 RES=0x00 RST URGP=0 [185133.052346] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=44814 PROTO=TCP SPT=443 DPT=53964 WINDOW=0 RES=0x00 RST URGP=0 [185140.589442] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=213.180.204.34 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=TCP SPT=80 DPT=43858 WINDOW=0 RES=0x00 RST URGP=0 [185140.732585] [UFW BLOCK] IN=eth0 OUT= MAC=00:1c:c0:4f:c3:c9:00:02:72:75:97:30:08:00 SRC=66.102.13.105 DST=192.168.1.1 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=44815 PROTO=TCP SPT=443 DPT=53964 WINDOW=0 RES=0x00 RST URGP=0 [185512.418033] simple-scan[20273]: segfault at aaaaaab2 ip 08052fc6 sp bfc51770 error 4 in simple-scan[8048000+17000]