From 2cee618fda7b00d38b1e9e7b29835863a845db68 Mon Sep 17 00:00:00 2001 From: Nardi Ivan Date: Thu, 8 Jun 2023 06:54:35 +0200 Subject: [PATCH] ProtonVPN: add basic detection --- doc/protocols.rst | 11 +- src/include/ndpi_protocol_ids.h | 1 + src/include/ndpi_typedefs.h | 1 + .../inc_generated/ndpi_protonvpn_match.c.inc | 1611 +++++++++++++++++ src/lib/ndpi_content_match.c.inc | 3 + src/lib/ndpi_main.c | 8 + tests/cfgs/default/pcap/protonvpn.pcap | Bin 0 -> 10785 bytes ...om_rules_same-ip_multiple_ports.pcapng.out | 4 +- tests/cfgs/default/result/gnutella.pcap.out | 445 ++--- tests/cfgs/default/result/protonvpn.pcap.out | 33 + tests/cfgs/default/result/synscan.pcap.out | 4 +- utils/common.sh | 2 +- utils/protonvpn_ip_addresses_download.sh | 31 + utils/update_every_lists.sh | 2 + 14 files changed, 1928 insertions(+), 228 deletions(-) create mode 100644 src/lib/inc_generated/ndpi_protonvpn_match.c.inc create mode 100644 tests/cfgs/default/pcap/protonvpn.pcap create mode 100644 tests/cfgs/default/result/protonvpn.pcap.out create mode 100755 utils/protonvpn_ip_addresses_download.sh diff --git a/doc/protocols.rst b/doc/protocols.rst index d2ccd516969..63483d2bc87 100644 --- a/doc/protocols.rst +++ b/doc/protocols.rst @@ -58,4 +58,13 @@ Notes: - Not each crypto exchange is a mining, it could be a normal transaction, sending or receving. - Bitcoin network protocol covers the broader set of rules that govern how all nodes in the network communicate and sync with each others blocks and transactions. -- On the other hand mining protocols are more specific and deal directly with how miners interact with the network and participate in the mining process. \ No newline at end of file +- On the other hand mining protocols are more specific and deal directly with how miners interact with the network and participate in the mining process. + + +.. _Proto 344: + +`NDPI_PROTOCOL_PROTONVPN` +======================== +Proton VPN is a VPN service operated by the Swiss company Proton AG, the company behind the email service Proton Mail + +References: `Main site https://protonvpn.com/` diff --git a/src/include/ndpi_protocol_ids.h b/src/include/ndpi_protocol_ids.h index cc903f95af3..70f281c3685 100644 --- a/src/include/ndpi_protocol_ids.h +++ b/src/include/ndpi_protocol_ids.h @@ -372,6 +372,7 @@ typedef enum { NDPI_PROTOCOL_GEFORCENOW = 341, NDPI_PROTOCOL_NVIDIA = 342, NDPI_PROTOCOL_BITCOIN = 343, + NDPI_PROTOCOL_PROTONVPN = 344, #ifdef CUSTOM_NDPI_PROTOCOLS #include "../../../nDPI-custom/custom_ndpi_protocol_ids.h" diff --git a/src/include/ndpi_typedefs.h b/src/include/ndpi_typedefs.h index fd399b4f838..72f32189963 100644 --- a/src/include/ndpi_typedefs.h +++ b/src/include/ndpi_typedefs.h @@ -1710,6 +1710,7 @@ typedef enum { See #1946 for other details */ ndpi_enable_tcp_ack_payload_heuristic = (1 << 17), ndpi_dont_load_crawlers_list = (1 << 18), + ndpi_dont_load_protonvpn_list = (1 << 19), } ndpi_prefs; typedef struct { diff --git a/src/lib/inc_generated/ndpi_protonvpn_match.c.inc b/src/lib/inc_generated/ndpi_protonvpn_match.c.inc new file mode 100644 index 00000000000..4208adedc24 --- /dev/null +++ b/src/lib/inc_generated/ndpi_protonvpn_match.c.inc @@ -0,0 +1,1611 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { + { 0x023AF142 /* 2.58.241.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x023AF144 /* 2.58.241.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x023AF148 /* 2.58.241.72/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x023AF14A /* 2.58.241.74/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x05081092 /* 5.8.16.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x05081094 /* 5.8.16.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x05081096 /* 5.8.16.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810A2 /* 5.8.16.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810A4 /* 5.8.16.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810A8 /* 5.8.16.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810AA /* 5.8.16.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810EA /* 5.8.16.234/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810EC /* 5.8.16.236/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x050810EE /* 5.8.16.238/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x059D0D02 /* 5.157.13.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x059D0D04 /* 5.157.13.4/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x059D0D06 /* 5.157.13.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x05B59D08 /* 5.181.157.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x05B59D0C /* 5.181.157.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x05B59D70 /* 5.181.157.112/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDE2 /* 31.13.189.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDE4 /* 31.13.189.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDE8 /* 31.13.189.232/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDEC /* 31.13.189.236/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDEE /* 31.13.189.238/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDF2 /* 31.13.189.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDF4 /* 31.13.189.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDF8 /* 31.13.189.248/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDFC /* 31.13.189.252/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x1F0DBDFE /* 31.13.189.254/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C81A /* 37.19.200.26/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C981 /* 37.19.201.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C982 /* 37.19.201.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C984 /* 37.19.201.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C988 /* 37.19.201.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513C98A /* 37.19.201.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CD9B /* 37.19.205.155/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDC5 /* 37.19.205.197/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDDF /* 37.19.205.223/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDE0 /* 37.19.205.224/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDF0 /* 37.19.205.240/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDF4 /* 37.19.205.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513D601 /* 37.19.214.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513D602 /* 37.19.214.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513D604 /* 37.19.214.4/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513D606 /* 37.19.214.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x252E7305 /* 37.46.115.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x252E7306 /* 37.46.115.6/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x252E7308 /* 37.46.115.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x252E730C /* 37.46.115.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578CB52 /* 37.120.203.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578CB54 /* 37.120.203.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578CB58 /* 37.120.203.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578CB5A /* 37.120.203.90/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7E2 /* 37.120.215.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7E4 /* 37.120.215.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7E8 /* 37.120.215.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7EA /* 37.120.215.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7F2 /* 37.120.215.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7F4 /* 37.120.215.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7F8 /* 37.120.215.248/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D7FA /* 37.120.215.250/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D952 /* 37.120.217.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D954 /* 37.120.217.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D9A2 /* 37.120.217.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D9A4 /* 37.120.217.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D9A8 /* 37.120.217.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578D9AA /* 37.120.217.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F432 /* 37.120.244.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F434 /* 37.120.244.52/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F436 /* 37.120.244.54/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F43A /* 37.120.244.58/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F43C /* 37.120.244.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F43E /* 37.120.244.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F462 /* 37.120.244.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F464 /* 37.120.244.100/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F466 /* 37.120.244.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F49A /* 37.120.244.154/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F49C /* 37.120.244.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2578F49E /* 37.120.244.158/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70C2 /* 37.221.112.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70C4 /* 37.221.112.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70C8 /* 37.221.112.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70CC /* 37.221.112.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70CE /* 37.221.112.206/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70D2 /* 37.221.112.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70D4 /* 37.221.112.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70D8 /* 37.221.112.216/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70DC /* 37.221.112.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x25DD70DE /* 37.221.112.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D0E4705 /* 45.14.71.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D0E4706 /* 45.14.71.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D0E4708 /* 45.14.71.8/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D0E4710 /* 45.14.71.16/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D612 /* 45.87.214.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D614 /* 45.87.214.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D618 /* 45.87.214.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D61C /* 45.87.214.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D61E /* 45.87.214.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D662 /* 45.87.214.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D664 /* 45.87.214.100/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D666 /* 45.87.214.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6C2 /* 45.87.214.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6C4 /* 45.87.214.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6C8 /* 45.87.214.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6CA /* 45.87.214.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6D2 /* 45.87.214.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6D4 /* 45.87.214.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6D8 /* 45.87.214.216/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D6DA /* 45.87.214.218/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8085E2 /* 45.128.133.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8085E4 /* 45.128.133.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8085E8 /* 45.128.133.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8085EA /* 45.128.133.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8086C2 /* 45.128.134.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D8086C4 /* 45.128.134.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D868C21 /* 45.134.140.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D868C22 /* 45.134.140.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D868C24 /* 45.134.140.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D868C28 /* 45.134.140.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D868C2C /* 45.134.140.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B682 /* 45.152.182.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B684 /* 45.152.182.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B688 /* 45.152.182.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B68A /* 45.152.182.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B692 /* 45.152.182.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B694 /* 45.152.182.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B698 /* 45.152.182.152/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D98B69A /* 45.152.182.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B61F /* 46.166.182.31/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B620 /* 46.166.182.32/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B622 /* 46.166.182.34/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B639 /* 46.166.182.57/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B664 /* 46.166.182.100/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B673 /* 46.166.182.115/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2EA6B674 /* 46.166.182.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x3E7009A4 /* 62.112.9.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x3E7009ED /* 62.112.9.237/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A432A /* 66.90.67.42/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A432C /* 66.90.67.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A48AA /* 66.90.72.170/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A48AC /* 66.90.72.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A48AE /* 66.90.72.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A4972 /* 66.90.73.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A4974 /* 66.90.73.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A521A /* 66.90.82.26/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A521C /* 66.90.82.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x425A521E /* 66.90.82.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x427392A2 /* 66.115.146.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x427392A4 /* 66.115.146.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x427392A8 /* 66.115.146.168/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x427392B0 /* 66.115.146.176/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x450A3FF2 /* 69.10.63.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x450A3FF4 /* 69.10.63.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x450A3FF6 /* 69.10.63.246/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4524A096 /* 69.36.160.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4524A098 /* 69.36.160.152/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x4524A09A /* 69.36.160.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B236 /* 77.247.178.54/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B23A /* 77.247.178.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B25E /* 77.247.178.94/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B261 /* 77.247.178.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B26A /* 77.247.178.106/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B26D /* 77.247.178.109/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B26E /* 77.247.178.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B272 /* 77.247.178.114/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B27A /* 77.247.178.122/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B27E /* 77.247.178.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B288 /* 77.247.178.136/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B28C /* 77.247.178.140/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B290 /* 77.247.178.144/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B293 /* 77.247.178.147/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B29A /* 77.247.178.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2A3 /* 77.247.178.163/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2B4 /* 77.247.178.180/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2B6 /* 77.247.178.182/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2B9 /* 77.247.178.185/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2BA /* 77.247.178.186/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4DF7B2C7 /* 77.247.178.199/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x4F6E3702 /* 79.110.55.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x4F6E3704 /* 79.110.55.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x4F6E3708 /* 79.110.55.8/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x4F6E370A /* 79.110.55.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54113F08 /* 84.17.63.8/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x54113F10 /* 84.17.63.16/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54113F36 /* 84.17.63.54/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54113F38 /* 84.17.63.56/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54113F3A /* 84.17.63.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54F732B2 /* 84.247.50.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54F732B4 /* 84.247.50.180/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54F732B6 /* 84.247.50.182/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7001 /* 84.252.112.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7002 /* 84.252.112.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7004 /* 84.252.112.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7008 /* 84.252.112.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7101 /* 84.252.113.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7102 /* 84.252.113.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7104 /* 84.252.113.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7108 /* 84.252.113.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7201 /* 84.252.114.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7202 /* 84.252.114.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7204 /* 84.252.114.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7208 /* 84.252.114.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7301 /* 84.252.115.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7302 /* 84.252.115.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7304 /* 84.252.115.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x54FC7308 /* 84.252.115.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5584FC22 /* 85.132.252.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5584FC24 /* 85.132.252.36/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5584FC26 /* 85.132.252.38/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x559FED48 /* 85.159.237.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x559FED4C /* 85.159.237.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CC4E01 /* 85.204.78.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CC4E02 /* 85.204.78.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CC4E04 /* 85.204.78.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CC4E08 /* 85.204.78.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CEA390 /* 85.206.163.144/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x55CEA398 /* 85.206.163.152/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98561 /* 87.249.133.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98562 /* 87.249.133.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98564 /* 87.249.133.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98568 /* 87.249.133.104/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F9856C /* 87.249.133.108/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98570 /* 87.249.133.112/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98574 /* 87.249.133.116/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98BA2 /* 87.249.139.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98BA4 /* 87.249.139.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98BA8 /* 87.249.139.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x57F98BAA /* 87.249.139.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59244C82 /* 89.36.76.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59244C84 /* 89.36.76.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59244C88 /* 89.36.76.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59244C8C /* 89.36.76.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59244C8E /* 89.36.76.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926618A /* 89.38.97.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59266197 /* 89.38.97.151/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661AE /* 89.38.97.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661B2 /* 89.38.97.178/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661C4 /* 89.38.97.196/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661C6 /* 89.38.97.198/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661CE /* 89.38.97.206/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592661D7 /* 89.38.97.215/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59266310 /* 89.38.99.16/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926631C /* 89.38.99.28/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926635D /* 89.38.99.93/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592663AC /* 89.38.99.172/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592663BC /* 89.38.99.188/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926E38A /* 89.38.227.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926E38C /* 89.38.227.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5926E38E /* 89.38.227.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592768A5 /* 89.39.104.165/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592768AD /* 89.39.104.173/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592768C1 /* 89.39.104.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592768C2 /* 89.39.104.194/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592768CC /* 89.39.104.204/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276A52 /* 89.39.106.82/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276A66 /* 89.39.106.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276ABF /* 89.39.106.191/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276ADE /* 89.39.106.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276AE4 /* 89.39.106.228/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276B6D /* 89.39.107.109/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276B9C /* 89.39.107.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BA1 /* 89.39.107.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BAA /* 89.39.107.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BAC /* 89.39.107.172/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BB9 /* 89.39.107.185/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BBC /* 89.39.107.188/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BBE /* 89.39.107.190/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BC0 /* 89.39.107.192/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BC6 /* 89.39.107.198/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BC8 /* 89.39.107.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59276BCC /* 89.39.107.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592CC9A2 /* 89.44.201.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592CC9A4 /* 89.44.201.164/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592CC9A6 /* 89.44.201.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x592D0402 /* 89.45.4.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592D0404 /* 89.45.4.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x592D0408 /* 89.45.4.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x592D040C /* 89.45.4.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x592D040E /* 89.45.4.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBA4F1 /* 89.187.164.241/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBA4F2 /* 89.187.164.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBA4F4 /* 89.187.164.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBA4F8 /* 89.187.164.248/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBA4FA /* 89.187.164.250/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAA87 /* 89.187.170.135/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAA9E /* 89.187.170.158/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAAA3 /* 89.187.170.163/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAAA4 /* 89.187.170.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAAA8 /* 89.187.170.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBABEF /* 89.187.171.239/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBABF0 /* 89.187.171.240/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBABF8 /* 89.187.171.248/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF81 /* 89.187.175.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF82 /* 89.187.175.130/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF84 /* 89.187.175.132/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF89 /* 89.187.175.137/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF8D /* 89.187.175.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAF90 /* 89.187.175.144/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBAFAE /* 89.187.175.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2AD /* 89.187.178.173/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2AE /* 89.187.178.174/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2B0 /* 89.187.178.176/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2C3 /* 89.187.178.195/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2C8 /* 89.187.178.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB2CC /* 89.187.178.204/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB40E /* 89.187.180.14/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB410 /* 89.187.180.16/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB420 /* 89.187.180.32/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB430 /* 89.187.180.48/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x59BBB434 /* 89.187.180.52/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7B32 /* 91.90.123.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7B34 /* 91.90.123.52/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7B38 /* 91.90.123.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7B3C /* 91.90.123.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7B3E /* 91.90.123.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7BB2 /* 91.90.123.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7BB4 /* 91.90.123.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7BB8 /* 91.90.123.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7BBC /* 91.90.123.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5B5A7BBE /* 91.90.123.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4C2 /* 91.219.212.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4C4 /* 91.219.212.196/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4C6 /* 91.219.212.198/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4CA /* 91.219.212.202/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4CC /* 91.219.212.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4CE /* 91.219.212.206/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4D2 /* 91.219.212.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4D4 /* 91.219.212.212/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4D6 /* 91.219.212.214/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4DA /* 91.219.212.218/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4DC /* 91.219.212.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4DE /* 91.219.212.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4E2 /* 91.219.212.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4E4 /* 91.219.212.228/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD4E6 /* 91.219.212.230/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6A2 /* 91.219.214.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6A4 /* 91.219.214.164/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6A6 /* 91.219.214.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6AA /* 91.219.214.170/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6AC /* 91.219.214.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5BDBD6AE /* 91.219.214.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5985 /* 92.223.89.133/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5986 /* 92.223.89.134/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5988 /* 92.223.89.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF598D /* 92.223.89.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5991 /* 92.223.89.145/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5992 /* 92.223.89.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5994 /* 92.223.89.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5CDF5998 /* 92.223.89.152/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5D71CA01 /* 93.113.202.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5D71CA02 /* 93.113.202.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5D71CA04 /* 93.113.202.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5D71CA08 /* 93.113.202.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8AA6 /* 93.190.138.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8ABC /* 93.190.138.188/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8AC3 /* 93.190.138.195/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8AC5 /* 93.190.138.197/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8AC7 /* 93.190.138.199/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8C50 /* 93.190.140.80/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8C67 /* 93.190.140.103/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8C68 /* 93.190.140.104/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8C75 /* 93.190.140.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8C7A /* 93.190.140.122/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895C01 /* 94.137.92.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895C02 /* 94.137.92.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895C04 /* 94.137.92.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895C08 /* 94.137.92.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895E01 /* 94.137.94.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895E02 /* 94.137.94.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895E04 /* 94.137.94.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x5E895E08 /* 94.137.94.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626C701 /* 102.38.199.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626C702 /* 102.38.199.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626C704 /* 102.38.199.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626C708 /* 102.38.199.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626CC01 /* 102.38.204.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626CC02 /* 102.38.204.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626CC04 /* 102.38.204.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x6626CC08 /* 102.38.204.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x66DA6701 /* 102.218.103.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x66DA6702 /* 102.218.103.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x66DA6704 /* 102.218.103.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x66DA6708 /* 102.218.103.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x66DA670C /* 102.218.103.12/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x674B0B12 /* 103.75.11.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x674B0B14 /* 103.75.11.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x674B0B18 /* 103.75.11.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x674B0B1A /* 103.75.11.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC502 /* 103.107.197.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC504 /* 103.107.197.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC508 /* 103.107.197.8/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC50A /* 103.107.197.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6C2 /* 103.107.198.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6C4 /* 103.107.198.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6C8 /* 103.107.198.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6CA /* 103.107.198.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6D2 /* 103.107.198.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6D4 /* 103.107.198.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6D8 /* 103.107.198.216/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6DA /* 103.107.198.218/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6F2 /* 103.107.198.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6F4 /* 103.107.198.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC6F6 /* 103.107.198.246/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7A2 /* 103.107.199.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7A4 /* 103.107.199.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7A8 /* 103.107.199.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7AA /* 103.107.199.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7C2 /* 103.107.199.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7C4 /* 103.107.199.196/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7C6 /* 103.107.199.198/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7D2 /* 103.107.199.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7D4 /* 103.107.199.212/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676BC7D6 /* 103.107.199.214/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE512 /* 103.108.229.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE514 /* 103.108.229.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE518 /* 103.108.229.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE51A /* 103.108.229.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE712 /* 103.108.231.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE714 /* 103.108.231.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE718 /* 103.108.231.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x676CE71A /* 103.108.231.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x677DEB13 /* 103.125.235.19/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x677DEB19 /* 103.125.235.25/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x677DEB1A /* 103.125.235.26/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x677DEB1C /* 103.125.235.28/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x677DEB20 /* 103.125.235.32/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8A01 /* 103.157.138.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8A02 /* 103.157.138.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8A04 /* 103.157.138.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8A08 /* 103.157.138.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8B01 /* 103.157.139.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8B02 /* 103.157.139.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8B04 /* 103.157.139.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x679D8B08 /* 103.157.139.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x67D61462 /* 103.214.20.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x67D61464 /* 103.214.20.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x67D61468 /* 103.214.20.104/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x67D6146A /* 103.214.20.106/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x67E68EE2 /* 103.230.142.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x67E68EE4 /* 103.230.142.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x67E68EE8 /* 103.230.142.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x67E68EEA /* 103.230.142.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD402 /* 104.234.212.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD404 /* 104.234.212.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD408 /* 104.234.212.8/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD410 /* 104.234.212.16/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD418 /* 104.234.212.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD41A /* 104.234.212.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD482 /* 104.234.212.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD484 /* 104.234.212.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD488 /* 104.234.212.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x68EAD48C /* 104.234.212.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5B102 /* 107.181.177.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5B104 /* 107.181.177.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5B108 /* 107.181.177.8/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5B110 /* 107.181.177.16/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5F54A /* 107.181.245.74/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5F54C /* 107.181.245.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB5F54E /* 107.181.245.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6BB6E966 /* 107.182.233.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6DEC51A0 /* 109.236.81.160/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x6DEC51B4 /* 109.236.81.180/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6DEC51B6 /* 109.236.81.182/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6DEC51BC /* 109.236.81.188/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x745A4AB2 /* 116.90.74.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x745A4AB4 /* 116.90.74.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x745A4AB8 /* 116.90.74.184/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x745A4ABA /* 116.90.74.186/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC706B1 /* 138.199.6.177/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC706B2 /* 138.199.6.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC706B5 /* 138.199.6.181/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC706B6 /* 138.199.6.182/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC706B8 /* 138.199.6.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC70781 /* 138.199.7.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC70782 /* 138.199.7.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC70784 /* 138.199.7.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC70788 /* 138.199.7.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC7078C /* 138.199.7.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC7079F /* 138.199.7.159/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707A0 /* 138.199.7.160/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707B5 /* 138.199.7.181/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707B6 /* 138.199.7.182/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707B8 /* 138.199.7.184/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707E8 /* 138.199.7.232/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707EB /* 138.199.7.235/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707EC /* 138.199.7.236/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC707FB /* 138.199.7.251/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721E1 /* 138.199.33.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721E2 /* 138.199.33.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721E4 /* 138.199.33.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721E8 /* 138.199.33.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721EC /* 138.199.33.236/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721F0 /* 138.199.33.240/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC721F4 /* 138.199.33.244/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC72361 /* 138.199.35.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC72362 /* 138.199.35.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC72364 /* 138.199.35.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC72368 /* 138.199.35.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC7236C /* 138.199.35.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC7236E /* 138.199.35.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73261 /* 138.199.50.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73267 /* 138.199.50.103/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73268 /* 138.199.50.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC734F1 /* 138.199.52.241/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC734F2 /* 138.199.52.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC734F4 /* 138.199.52.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC734F8 /* 138.199.52.248/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC735E1 /* 138.199.53.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC735E2 /* 138.199.53.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC735E4 /* 138.199.53.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC735E8 /* 138.199.53.232/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC735EC /* 138.199.53.236/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73721 /* 138.199.55.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73722 /* 138.199.55.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73724 /* 138.199.55.36/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73728 /* 138.199.55.40/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73C55 /* 138.199.60.85/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73C57 /* 138.199.60.87/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8FF42CBA /* 143.244.44.186/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x903027E2 /* 144.48.39.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x903027E4 /* 144.48.39.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x903027E8 /* 144.48.39.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x903027EA /* 144.48.39.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D52 /* 146.70.45.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D54 /* 146.70.45.84/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D56 /* 146.70.45.86/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D72 /* 146.70.45.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D74 /* 146.70.45.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D78 /* 146.70.45.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D7C /* 146.70.45.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462D7E /* 146.70.45.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DD3 /* 146.70.45.211/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DE2 /* 146.70.45.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DE4 /* 146.70.45.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DE8 /* 146.70.45.232/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DEC /* 146.70.45.236/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92462DEE /* 146.70.45.238/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463002 /* 146.70.48.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463004 /* 146.70.48.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463008 /* 146.70.48.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246300C /* 146.70.48.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246300E /* 146.70.48.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x924633D2 /* 146.70.51.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924633D4 /* 146.70.51.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924633D8 /* 146.70.51.216/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924633DC /* 146.70.51.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924633DE /* 146.70.51.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463A82 /* 146.70.58.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463A84 /* 146.70.58.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463A88 /* 146.70.58.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463A8C /* 146.70.58.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92463A8E /* 146.70.58.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92464882 /* 146.70.72.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92464884 /* 146.70.72.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92464888 /* 146.70.72.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246488C /* 146.70.72.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246488E /* 146.70.72.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x924648A2 /* 146.70.72.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924648A4 /* 146.70.72.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924648A8 /* 146.70.72.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924648AC /* 146.70.72.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924648AE /* 146.70.72.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465342 /* 146.70.83.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465344 /* 146.70.83.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465348 /* 146.70.83.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246534C /* 146.70.83.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246534E /* 146.70.83.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465672 /* 146.70.86.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465674 /* 146.70.86.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92465678 /* 146.70.86.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246567C /* 146.70.86.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246567E /* 146.70.86.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92466042 /* 146.70.96.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92466044 /* 146.70.96.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92466048 /* 146.70.96.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246604C /* 146.70.96.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246604E /* 146.70.96.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467162 /* 146.70.113.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467164 /* 146.70.113.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467168 /* 146.70.113.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246716C /* 146.70.113.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246716E /* 146.70.113.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467172 /* 146.70.113.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467174 /* 146.70.113.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467178 /* 146.70.113.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246717C /* 146.70.113.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246717E /* 146.70.113.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x924673A2 /* 146.70.115.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924673A4 /* 146.70.115.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924673A8 /* 146.70.115.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924673AC /* 146.70.115.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924673AE /* 146.70.115.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467892 /* 146.70.120.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467894 /* 146.70.120.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467898 /* 146.70.120.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246789C /* 146.70.120.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246789E /* 146.70.120.158/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x924678D2 /* 146.70.120.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924678D4 /* 146.70.120.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924678D8 /* 146.70.120.216/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x924678DC /* 146.70.120.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x924678DE /* 146.70.120.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467FF2 /* 146.70.127.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467FF4 /* 146.70.127.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467FF8 /* 146.70.127.248/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467FFC /* 146.70.127.252/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92467FFE /* 146.70.127.254/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468112 /* 146.70.129.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468114 /* 146.70.129.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468118 /* 146.70.129.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246811C /* 146.70.129.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246811E /* 146.70.129.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468582 /* 146.70.133.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468584 /* 146.70.133.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468588 /* 146.70.133.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246858A /* 146.70.133.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468E12 /* 146.70.142.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468E14 /* 146.70.142.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468E18 /* 146.70.142.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92468E1A /* 146.70.142.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469362 /* 146.70.147.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469364 /* 146.70.147.100/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469366 /* 146.70.147.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469372 /* 146.70.147.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469374 /* 146.70.147.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x92469378 /* 146.70.147.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246937C /* 146.70.147.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246937E /* 146.70.147.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1A2 /* 146.70.161.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1A4 /* 146.70.161.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1A8 /* 146.70.161.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1AC /* 146.70.161.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1AE /* 146.70.161.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1B2 /* 146.70.161.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1B4 /* 146.70.161.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1B8 /* 146.70.161.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1BC /* 146.70.161.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1BE /* 146.70.161.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1C2 /* 146.70.161.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1C4 /* 146.70.161.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1C8 /* 146.70.161.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1CC /* 146.70.161.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246A1CE /* 146.70.161.206/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA02 /* 146.70.170.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA04 /* 146.70.170.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA08 /* 146.70.170.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA0C /* 146.70.170.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA0E /* 146.70.170.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA12 /* 146.70.170.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA14 /* 146.70.170.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA18 /* 146.70.170.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA1C /* 146.70.170.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AA1E /* 146.70.170.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE42 /* 146.70.174.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE44 /* 146.70.174.68/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE46 /* 146.70.174.70/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE52 /* 146.70.174.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE54 /* 146.70.174.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE58 /* 146.70.174.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE5C /* 146.70.174.92/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE5E /* 146.70.174.94/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE82 /* 146.70.174.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE84 /* 146.70.174.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE88 /* 146.70.174.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE8C /* 146.70.174.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE8E /* 146.70.174.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE92 /* 146.70.174.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE94 /* 146.70.174.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE98 /* 146.70.174.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE9C /* 146.70.174.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AE9E /* 146.70.174.158/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEA2 /* 146.70.174.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEA4 /* 146.70.174.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEA8 /* 146.70.174.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEAC /* 146.70.174.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEAE /* 146.70.174.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEB2 /* 146.70.174.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEB4 /* 146.70.174.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEB8 /* 146.70.174.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEBC /* 146.70.174.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEBE /* 146.70.174.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEC2 /* 146.70.174.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEC4 /* 146.70.174.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEC8 /* 146.70.174.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AECC /* 146.70.174.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AECE /* 146.70.174.206/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AED2 /* 146.70.174.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AED4 /* 146.70.174.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AED8 /* 146.70.174.216/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEDC /* 146.70.174.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEDE /* 146.70.174.222/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEE2 /* 146.70.174.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEE4 /* 146.70.174.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEE8 /* 146.70.174.232/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEEC /* 146.70.174.236/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEEE /* 146.70.174.238/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEF2 /* 146.70.174.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEF4 /* 146.70.174.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEF8 /* 146.70.174.248/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEFC /* 146.70.174.252/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246AEFE /* 146.70.174.254/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B312 /* 146.70.179.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B314 /* 146.70.179.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B318 /* 146.70.179.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B31C /* 146.70.179.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B31E /* 146.70.179.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B322 /* 146.70.179.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B324 /* 146.70.179.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B328 /* 146.70.179.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B32C /* 146.70.179.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B32E /* 146.70.179.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B332 /* 146.70.179.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B334 /* 146.70.179.52/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B338 /* 146.70.179.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B33C /* 146.70.179.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B33E /* 146.70.179.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B362 /* 146.70.179.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B364 /* 146.70.179.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B368 /* 146.70.179.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B36C /* 146.70.179.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B36E /* 146.70.179.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B522 /* 146.70.181.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B524 /* 146.70.181.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B528 /* 146.70.181.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B52C /* 146.70.181.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B52E /* 146.70.181.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B602 /* 146.70.182.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B604 /* 146.70.182.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B608 /* 146.70.182.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B60C /* 146.70.182.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B60E /* 146.70.182.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B612 /* 146.70.182.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B614 /* 146.70.182.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B618 /* 146.70.182.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B61C /* 146.70.182.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B61E /* 146.70.182.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B622 /* 146.70.182.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B624 /* 146.70.182.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B628 /* 146.70.182.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B62C /* 146.70.182.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B62E /* 146.70.182.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B712 /* 146.70.183.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B714 /* 146.70.183.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B718 /* 146.70.183.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B71C /* 146.70.183.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B71E /* 146.70.183.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B782 /* 146.70.183.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B784 /* 146.70.183.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B788 /* 146.70.183.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B78C /* 146.70.183.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B78E /* 146.70.183.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B792 /* 146.70.183.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B794 /* 146.70.183.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B798 /* 146.70.183.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B79C /* 146.70.183.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B79E /* 146.70.183.158/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B7A2 /* 146.70.183.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B7A4 /* 146.70.183.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B7A8 /* 146.70.183.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B7AC /* 146.70.183.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246B7AE /* 146.70.183.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C202 /* 146.70.194.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C204 /* 146.70.194.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C208 /* 146.70.194.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C20C /* 146.70.194.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C20E /* 146.70.194.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C212 /* 146.70.194.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C214 /* 146.70.194.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C218 /* 146.70.194.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C21C /* 146.70.194.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C21E /* 146.70.194.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C222 /* 146.70.194.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C224 /* 146.70.194.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C228 /* 146.70.194.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C22C /* 146.70.194.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C22E /* 146.70.194.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C232 /* 146.70.194.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C234 /* 146.70.194.52/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C238 /* 146.70.194.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C23C /* 146.70.194.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C23E /* 146.70.194.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C242 /* 146.70.194.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C244 /* 146.70.194.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C248 /* 146.70.194.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C24C /* 146.70.194.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C24E /* 146.70.194.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C252 /* 146.70.194.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C254 /* 146.70.194.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C258 /* 146.70.194.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C25C /* 146.70.194.92/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C25E /* 146.70.194.94/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C262 /* 146.70.194.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C264 /* 146.70.194.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C268 /* 146.70.194.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C26C /* 146.70.194.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C26E /* 146.70.194.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C272 /* 146.70.194.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C274 /* 146.70.194.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C278 /* 146.70.194.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C27C /* 146.70.194.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C27E /* 146.70.194.126/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C322 /* 146.70.195.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C324 /* 146.70.195.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C328 /* 146.70.195.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C32C /* 146.70.195.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C32E /* 146.70.195.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C352 /* 146.70.195.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C354 /* 146.70.195.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C358 /* 146.70.195.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C35C /* 146.70.195.92/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C35E /* 146.70.195.94/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C362 /* 146.70.195.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C364 /* 146.70.195.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C368 /* 146.70.195.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C36C /* 146.70.195.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C36E /* 146.70.195.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C602 /* 146.70.198.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C604 /* 146.70.198.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C608 /* 146.70.198.8/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C60C /* 146.70.198.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C60E /* 146.70.198.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C612 /* 146.70.198.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C614 /* 146.70.198.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C618 /* 146.70.198.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C61C /* 146.70.198.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C61E /* 146.70.198.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C622 /* 146.70.198.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C624 /* 146.70.198.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C628 /* 146.70.198.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C62C /* 146.70.198.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C62E /* 146.70.198.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C632 /* 146.70.198.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C634 /* 146.70.198.52/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C638 /* 146.70.198.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C63C /* 146.70.198.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246C63E /* 146.70.198.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA02 /* 146.70.202.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA04 /* 146.70.202.4/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA06 /* 146.70.202.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA12 /* 146.70.202.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA14 /* 146.70.202.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA18 /* 146.70.202.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA1C /* 146.70.202.28/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA1E /* 146.70.202.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA22 /* 146.70.202.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA24 /* 146.70.202.36/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA26 /* 146.70.202.38/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA32 /* 146.70.202.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA34 /* 146.70.202.52/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA38 /* 146.70.202.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA3C /* 146.70.202.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA3E /* 146.70.202.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA42 /* 146.70.202.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA44 /* 146.70.202.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA48 /* 146.70.202.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA4C /* 146.70.202.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA4E /* 146.70.202.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA52 /* 146.70.202.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA54 /* 146.70.202.84/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA56 /* 146.70.202.86/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA62 /* 146.70.202.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA64 /* 146.70.202.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA68 /* 146.70.202.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA6C /* 146.70.202.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA6E /* 146.70.202.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA72 /* 146.70.202.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA74 /* 146.70.202.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA76 /* 146.70.202.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA82 /* 146.70.202.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA84 /* 146.70.202.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA88 /* 146.70.202.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA8C /* 146.70.202.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA8E /* 146.70.202.142/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA92 /* 146.70.202.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA94 /* 146.70.202.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA98 /* 146.70.202.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA9C /* 146.70.202.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CA9E /* 146.70.202.158/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAA2 /* 146.70.202.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAA4 /* 146.70.202.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAA8 /* 146.70.202.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAAC /* 146.70.202.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAAE /* 146.70.202.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAB2 /* 146.70.202.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAB4 /* 146.70.202.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CAB8 /* 146.70.202.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CABC /* 146.70.202.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9246CABE /* 146.70.202.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F481 /* 149.34.244.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F482 /* 149.34.244.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F484 /* 149.34.244.132/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F48B /* 149.34.244.139/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F48C /* 149.34.244.140/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x95243081 /* 149.36.48.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x95243082 /* 149.36.48.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x95243084 /* 149.36.48.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x95243088 /* 149.36.48.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9524308D /* 149.36.48.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9524308E /* 149.36.48.142/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x95243090 /* 149.36.48.144/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E0A1 /* 149.102.224.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2C1 /* 149.102.226.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2C2 /* 149.102.226.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2C4 /* 149.102.226.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2C8 /* 149.102.226.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2E1 /* 149.102.226.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2E2 /* 149.102.226.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2E4 /* 149.102.226.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566E2E8 /* 149.102.226.232/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566EB21 /* 149.102.235.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566EB22 /* 149.102.235.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566EB24 /* 149.102.235.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566EB28 /* 149.102.235.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566EB2C /* 149.102.235.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F411 /* 149.102.244.17/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F412 /* 149.102.244.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F414 /* 149.102.244.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F418 /* 149.102.244.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F441 /* 149.102.244.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566F442 /* 149.102.244.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566FB61 /* 149.102.251.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566FB62 /* 149.102.251.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566FB64 /* 149.102.251.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566FB68 /* 149.102.251.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9566FB6C /* 149.102.251.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1051 /* 154.47.16.81/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1052 /* 154.47.16.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1054 /* 154.47.16.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1058 /* 154.47.16.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1641 /* 154.47.22.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1642 /* 154.47.22.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1644 /* 154.47.22.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1648 /* 154.47.22.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F164D /* 154.47.22.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F164E /* 154.47.22.78/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1650 /* 154.47.22.80/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1658 /* 154.47.22.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F18C1 /* 154.47.24.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F18C2 /* 154.47.24.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F18C4 /* 154.47.24.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F18C8 /* 154.47.24.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1981 /* 154.47.25.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1982 /* 154.47.25.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1984 /* 154.47.25.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1988 /* 154.47.25.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1991 /* 154.47.25.145/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1992 /* 154.47.25.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1994 /* 154.47.25.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F1998 /* 154.47.25.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19A1 /* 154.47.25.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19A2 /* 154.47.25.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19A4 /* 154.47.25.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19A8 /* 154.47.25.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19C1 /* 154.47.25.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19C2 /* 154.47.25.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19C4 /* 154.47.25.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19C8 /* 154.47.25.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9A2F19CC /* 154.47.25.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C922D81 /* 156.146.45.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C922D82 /* 156.146.45.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C922D84 /* 156.146.45.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C922D88 /* 156.146.45.136/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923201 /* 156.146.50.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923202 /* 156.146.50.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923204 /* 156.146.50.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923208 /* 156.146.50.8/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923341 /* 156.146.51.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923342 /* 156.146.51.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923344 /* 156.146.51.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923348 /* 156.146.51.72/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923350 /* 156.146.51.80/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923358 /* 156.146.51.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C92335A /* 156.146.51.90/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923661 /* 156.146.54.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923662 /* 156.146.54.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923664 /* 156.146.54.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C923668 /* 156.146.54.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C92366C /* 156.146.54.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C9237E1 /* 156.146.55.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C9237E2 /* 156.146.55.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C9237E4 /* 156.146.55.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0x9C9237E8 /* 156.146.55.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA5E7B20A /* 165.231.178.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA5E7B212 /* 165.231.178.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA5E7B214 /* 165.231.178.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA5E7B218 /* 165.231.178.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C441 /* 169.150.196.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C442 /* 169.150.196.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C444 /* 169.150.196.68/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C44D /* 169.150.196.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C44E /* 169.150.196.78/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C450 /* 169.150.196.80/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C463 /* 169.150.196.99/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C464 /* 169.150.196.100/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C471 /* 169.150.196.113/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C472 /* 169.150.196.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C474 /* 169.150.196.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C476 /* 169.150.196.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C47B /* 169.150.196.123/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C48D /* 169.150.196.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C48E /* 169.150.196.142/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C490 /* 169.150.196.144/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C494 /* 169.150.196.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C561 /* 169.150.197.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C562 /* 169.150.197.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C564 /* 169.150.197.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C568 /* 169.150.197.104/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C570 /* 169.150.197.112/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C578 /* 169.150.197.120/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C57A /* 169.150.197.122/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC21 /* 169.150.204.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC22 /* 169.150.204.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC24 /* 169.150.204.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC28 /* 169.150.204.40/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC2C /* 169.150.204.44/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC30 /* 169.150.204.48/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996CC34 /* 169.150.204.52/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA01 /* 169.150.218.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA02 /* 169.150.218.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA04 /* 169.150.218.4/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA15 /* 169.150.218.21/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA16 /* 169.150.218.22/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA18 /* 169.150.218.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA1F /* 169.150.218.31/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA20 /* 169.150.218.32/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA37 /* 169.150.218.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA38 /* 169.150.218.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA46 /* 169.150.218.70/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA48 /* 169.150.218.72/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA4A /* 169.150.218.74/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA5B /* 169.150.218.91/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA85 /* 169.150.218.133/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA86 /* 169.150.218.134/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA88 /* 169.150.218.136/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FE21 /* 169.150.254.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FE22 /* 169.150.254.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FE24 /* 169.150.254.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FE28 /* 169.150.254.40/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FE2A /* 169.150.254.42/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FEA1 /* 169.150.254.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FEA2 /* 169.150.254.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FEA4 /* 169.150.254.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FEA8 /* 169.150.254.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996FEAC /* 169.150.254.172/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC532842 /* 172.83.40.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC532844 /* 172.83.40.68/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC532846 /* 172.83.40.70/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC625292 /* 172.98.82.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC625294 /* 172.98.82.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC625298 /* 172.98.82.152/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xAC62529A /* 172.98.82.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xADF4D13E /* 173.244.209.62/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xADF4D140 /* 173.244.209.64/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xADF4D150 /* 173.244.209.80/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xADF4D159 /* 173.244.209.89/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xADF4D15B /* 173.244.209.91/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xAE7F5422 /* 174.127.84.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB07DE752 /* 176.125.231.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB07DE754 /* 176.125.231.84/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB07DE756 /* 176.125.231.86/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2DAA7D2 /* 178.218.167.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2DAA7D4 /* 178.218.167.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2DAA7D8 /* 178.218.167.216/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2DAA7DA /* 178.218.167.218/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D4A1 /* 178.249.212.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D4A2 /* 178.249.212.162/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D641 /* 178.249.214.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D642 /* 178.249.214.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D644 /* 178.249.214.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D648 /* 178.249.214.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB2F9D651 /* 178.249.214.81/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB495E582 /* 180.149.229.130/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB495E584 /* 180.149.229.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB495E588 /* 180.149.229.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB495E58A /* 180.149.229.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB93386C2 /* 185.51.134.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB93386C4 /* 185.51.134.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB93386C8 /* 185.51.134.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB93386CA /* 185.51.134.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB94C0B11 /* 185.76.11.17/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB94C0B12 /* 185.76.11.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB94C0B14 /* 185.76.11.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB94C0B18 /* 185.76.11.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C02 /* 185.107.44.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C08 /* 185.107.44.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C2E /* 185.107.44.46/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C35 /* 185.107.44.53/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C56 /* 185.107.44.86/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C5E /* 185.107.44.94/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C60 /* 185.107.44.96/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C62 /* 185.107.44.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C66 /* 185.107.44.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C6C /* 185.107.44.108/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C6E /* 185.107.44.110/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C70 /* 185.107.44.112/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C78 /* 185.107.44.120/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C7C /* 185.107.44.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C90 /* 185.107.44.144/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C93 /* 185.107.44.147/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C95 /* 185.107.44.149/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C96 /* 185.107.44.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2C99 /* 185.107.44.153/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CA4 /* 185.107.44.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CA8 /* 185.107.44.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CAC /* 185.107.44.172/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CBC /* 185.107.44.188/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CC0 /* 185.107.44.192/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CC2 /* 185.107.44.194/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CC4 /* 185.107.44.196/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CC6 /* 185.107.44.198/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CC8 /* 185.107.44.200/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CCA /* 185.107.44.202/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CCC /* 185.107.44.204/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CD0 /* 185.107.44.208/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CDA /* 185.107.44.218/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CDC /* 185.107.44.220/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CE4 /* 185.107.44.228/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CE6 /* 185.107.44.230/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B2CEC /* 185.107.44.236/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3816 /* 185.107.56.22/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B381C /* 185.107.56.28/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B381E /* 185.107.56.30/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3823 /* 185.107.56.35/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3828 /* 185.107.56.40/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B382A /* 185.107.56.42/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B382C /* 185.107.56.44/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3830 /* 185.107.56.48/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3832 /* 185.107.56.50/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B383D /* 185.107.56.61/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3841 /* 185.107.56.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3842 /* 185.107.56.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B384B /* 185.107.56.75/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B384C /* 185.107.56.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B384E /* 185.107.56.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3850 /* 185.107.56.80/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3853 /* 185.107.56.83/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3855 /* 185.107.56.85/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3856 /* 185.107.56.86/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3859 /* 185.107.56.89/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B385A /* 185.107.56.90/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B385D /* 185.107.56.93/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B385F /* 185.107.56.95/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3860 /* 185.107.56.96/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3862 /* 185.107.56.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3867 /* 185.107.56.103/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3868 /* 185.107.56.104/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B386A /* 185.107.56.106/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3875 /* 185.107.56.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3878 /* 185.107.56.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B387B /* 185.107.56.123/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B387C /* 185.107.56.124/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3880 /* 185.107.56.128/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3885 /* 185.107.56.133/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3886 /* 185.107.56.134/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3888 /* 185.107.56.136/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3894 /* 185.107.56.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3898 /* 185.107.56.152/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B389C /* 185.107.56.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38D3 /* 185.107.56.211/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38D4 /* 185.107.56.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38E0 /* 185.107.56.224/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38E8 /* 185.107.56.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38EB /* 185.107.56.235/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38EC /* 185.107.56.236/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38EE /* 185.107.56.238/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38FB /* 185.107.56.251/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3901 /* 185.107.57.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3902 /* 185.107.57.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3904 /* 185.107.57.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3908 /* 185.107.57.8/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B390A /* 185.107.57.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3931 /* 185.107.57.49/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3932 /* 185.107.57.50/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B393E /* 185.107.57.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3944 /* 185.107.57.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3948 /* 185.107.57.72/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B394D /* 185.107.57.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5065 /* 185.107.80.101/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5068 /* 185.107.80.104/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B506B /* 185.107.80.107/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B506E /* 185.107.80.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B508D /* 185.107.80.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5094 /* 185.107.80.148/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5099 /* 185.107.80.153/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B509A /* 185.107.80.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50A0 /* 185.107.80.160/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50A4 /* 185.107.80.164/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50A6 /* 185.107.80.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50AA /* 185.107.80.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50BE /* 185.107.80.190/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50C0 /* 185.107.80.192/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50C3 /* 185.107.80.195/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B50D7 /* 185.107.80.215/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5302 /* 185.107.83.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5305 /* 185.107.83.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5306 /* 185.107.83.6/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5308 /* 185.107.83.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B530A /* 185.107.83.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5311 /* 185.107.83.17/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5314 /* 185.107.83.20/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5FD1 /* 185.107.95.209/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5FD2 /* 185.107.95.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5FD4 /* 185.107.95.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5FD8 /* 185.107.95.216/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99C2E21 /* 185.156.46.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99C2E22 /* 185.156.46.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99C2E24 /* 185.156.46.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99C2E28 /* 185.156.46.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99C2E2C /* 185.156.46.44/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C03 /* 185.159.156.3/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C04 /* 185.159.156.4/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C06 /* 185.159.156.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C11 /* 185.159.156.17/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C12 /* 185.159.156.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C14 /* 185.159.156.20/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C1B /* 185.159.156.27/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C1C /* 185.159.156.28/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C23 /* 185.159.156.35/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C25 /* 185.159.156.37/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C2B /* 185.159.156.43/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C30 /* 185.159.156.48/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C35 /* 185.159.156.53/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C37 /* 185.159.156.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C38 /* 185.159.156.56/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C3A /* 185.159.156.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C44 /* 185.159.156.68/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C48 /* 185.159.156.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C4C /* 185.159.156.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C51 /* 185.159.156.81/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C52 /* 185.159.156.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C54 /* 185.159.156.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C58 /* 185.159.156.88/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C61 /* 185.159.156.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C62 /* 185.159.156.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C71 /* 185.159.156.113/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C72 /* 185.159.156.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C74 /* 185.159.156.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C76 /* 185.159.156.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D05 /* 185.159.157.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D06 /* 185.159.157.6/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D08 /* 185.159.157.8/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D10 /* 185.159.157.16/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D18 /* 185.159.157.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D1C /* 185.159.157.28/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D1F /* 185.159.157.31/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D21 /* 185.159.157.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D22 /* 185.159.157.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D24 /* 185.159.157.36/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D28 /* 185.159.157.40/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D2B /* 185.159.157.43/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D2C /* 185.159.157.44/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D30 /* 185.159.157.48/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D34 /* 185.159.157.52/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D38 /* 185.159.157.56/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D3A /* 185.159.157.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D3C /* 185.159.157.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D3E /* 185.159.157.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D41 /* 185.159.157.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D42 /* 185.159.157.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D45 /* 185.159.157.69/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D4D /* 185.159.157.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D50 /* 185.159.157.80/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D55 /* 185.159.157.85/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D58 /* 185.159.157.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D5D /* 185.159.157.93/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D5E /* 185.159.157.94/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D60 /* 185.159.157.96/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D62 /* 185.159.157.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D64 /* 185.159.157.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D68 /* 185.159.157.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D6E /* 185.159.157.110/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D71 /* 185.159.157.113/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D75 /* 185.159.157.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D78 /* 185.159.157.120/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D80 /* 185.159.157.128/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D84 /* 185.159.157.132/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D8A /* 185.159.157.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D8C /* 185.159.157.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D93 /* 185.159.157.147/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D94 /* 185.159.157.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D99 /* 185.159.157.153/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA1 /* 185.159.157.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA5 /* 185.159.157.165/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA8 /* 185.159.157.168/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DB0 /* 185.159.157.176/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DB7 /* 185.159.157.183/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DB8 /* 185.159.157.184/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DBA /* 185.159.157.186/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DBC /* 185.159.157.188/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DC0 /* 185.159.157.192/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DC4 /* 185.159.157.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD0 /* 185.159.157.208/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD4 /* 185.159.157.212/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD6 /* 185.159.157.214/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD9 /* 185.159.157.217/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DDA /* 185.159.157.218/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DDC /* 185.159.157.220/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DE0 /* 185.159.157.224/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DE8 /* 185.159.157.232/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DEA /* 185.159.157.234/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DEC /* 185.159.157.236/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DF0 /* 185.159.157.240/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DF4 /* 185.159.157.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DFB /* 185.159.157.251/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E01 /* 185.159.158.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E02 /* 185.159.158.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E32 /* 185.159.158.50/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E37 /* 185.159.158.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E39 /* 185.159.158.57/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E3A /* 185.159.158.58/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E64 /* 185.159.158.100/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E69 /* 185.159.158.105/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E6B /* 185.159.158.107/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E6C /* 185.159.158.108/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E75 /* 185.159.158.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E76 /* 185.159.158.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E78 /* 185.159.158.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E84 /* 185.159.158.132/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E8A /* 185.159.158.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E8C /* 185.159.158.140/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E90 /* 185.159.158.144/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E93 /* 185.159.158.147/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E94 /* 185.159.158.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9E9E /* 185.159.158.158/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EA0 /* 185.159.158.160/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EAD /* 185.159.158.173/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB0 /* 185.159.158.176/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB4 /* 185.159.158.180/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB6 /* 185.159.158.182/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB8 /* 185.159.158.184/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EC0 /* 185.159.158.192/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EC4 /* 185.159.158.196/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EC7 /* 185.159.158.199/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EC8 /* 185.159.158.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9ECA /* 185.159.158.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9ECC /* 185.159.158.204/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9ED0 /* 185.159.158.208/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EE0 /* 185.159.158.224/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9A32C89 /* 185.163.44.137/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DAC /* 185.177.125.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DAE /* 185.177.125.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DB2 /* 185.177.125.178/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DB5 /* 185.177.125.181/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DC4 /* 185.177.125.196/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DC9 /* 185.177.125.201/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DD3 /* 185.177.125.211/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17DD4 /* 185.177.125.212/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E0E /* 185.177.126.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E47 /* 185.177.126.71/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E66 /* 185.177.126.102/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E7F /* 185.177.126.127/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E80 /* 185.177.126.128/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E84 /* 185.177.126.132/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E88 /* 185.177.126.136/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E8C /* 185.177.126.140/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E90 /* 185.177.126.144/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E97 /* 185.177.126.151/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17E98 /* 185.177.126.152/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C105 /* 185.182.193.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C120 /* 185.182.193.32/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C149 /* 185.182.193.73/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C14A /* 185.182.193.74/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C16B /* 185.182.193.107/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C16C /* 185.182.193.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B6C172 /* 185.182.193.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B721D9 /* 185.183.33.217/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B721DA /* 185.183.33.218/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B721DC /* 185.183.33.220/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B72295 /* 185.183.34.149/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B72297 /* 185.183.34.151/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B72298 /* 185.183.34.152/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B7229A /* 185.183.34.154/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98672 /* 185.185.134.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98674 /* 185.185.134.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98676 /* 185.185.134.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98692 /* 185.185.134.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98694 /* 185.185.134.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B98696 /* 185.185.134.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E0A /* 185.230.126.10/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E0C /* 185.230.126.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E0E /* 185.230.126.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E12 /* 185.230.126.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E14 /* 185.230.126.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E18 /* 185.230.126.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E1A /* 185.230.126.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E92 /* 185.230.126.146/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E94 /* 185.230.126.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67E96 /* 185.230.126.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67EC2 /* 185.230.126.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9E67EC4 /* 185.230.126.196/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9ECC8F2 /* 185.236.200.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9ECC8F4 /* 185.236.200.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9ECC8F6 /* 185.236.200.246/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D348 /* 185.246.211.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D34C /* 185.246.211.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D34E /* 185.246.211.78/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D350 /* 185.246.211.80/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D357 /* 185.246.211.87/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D358 /* 185.246.211.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D3C1 /* 185.246.211.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D3C2 /* 185.246.211.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D3C4 /* 185.246.211.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D3C8 /* 185.246.211.200/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F6D3CC /* 185.246.211.204/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9F74432 /* 185.247.68.50/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD66AB2 /* 188.214.106.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD66AB4 /* 188.214.106.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD66AB8 /* 188.214.106.184/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD66ABA /* 188.214.106.186/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67A52 /* 188.214.122.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67A54 /* 188.214.122.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67A58 /* 188.214.122.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67A5A /* 188.214.122.90/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67DA2 /* 188.214.125.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67DA4 /* 188.214.125.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67DA8 /* 188.214.125.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD67DAA /* 188.214.125.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD698E2 /* 188.214.152.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD698E4 /* 188.214.152.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD698E8 /* 188.214.152.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD698EA /* 188.214.152.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD7EB52 /* 188.215.235.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD7EB54 /* 188.215.235.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD7EB58 /* 188.215.235.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCD7EB5A /* 188.215.235.90/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCF1B1E2 /* 188.241.177.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCF1B1E4 /* 188.241.177.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCF1B1E8 /* 188.241.177.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBCF1B1EA /* 188.241.177.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02839C /* 190.2.131.156/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02839F /* 190.2.131.159/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0283A7 /* 190.2.131.167/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0283AF /* 190.2.131.175/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02847C /* 190.2.132.124/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02847F /* 190.2.132.127/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE028480 /* 190.2.132.128/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE028488 /* 190.2.132.136/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02848B /* 190.2.132.139/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02848D /* 190.2.132.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE028494 /* 190.2.132.148/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02849B /* 190.2.132.155/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE02849D /* 190.2.132.157/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0284C6 /* 190.2.132.198/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0284CF /* 190.2.132.207/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0284D5 /* 190.2.132.213/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0284D6 /* 190.2.132.214/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0284E0 /* 190.2.132.224/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0292B4 /* 190.2.146.180/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0292E4 /* 190.2.146.228/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0292E6 /* 190.2.146.230/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0292E8 /* 190.2.146.232/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11B0CFA /* 193.27.12.250/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11B0CFC /* 193.27.12.252/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11B0CFE /* 193.27.12.254/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6B62 /* 193.29.107.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6B64 /* 193.29.107.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6B68 /* 193.29.107.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6B6C /* 193.29.107.108/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6B6E /* 193.29.107.110/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BA2 /* 193.29.107.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BA4 /* 193.29.107.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BA8 /* 193.29.107.168/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BAC /* 193.29.107.172/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BAE /* 193.29.107.174/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BF2 /* 193.29.107.242/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BF4 /* 193.29.107.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BF8 /* 193.29.107.248/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC11D6BFA /* 193.29.107.250/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FE42 /* 193.37.254.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FE44 /* 193.37.254.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FE48 /* 193.37.254.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FE4C /* 193.37.254.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FE4E /* 193.37.254.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FEB2 /* 193.37.254.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FEB4 /* 193.37.254.180/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FEB8 /* 193.37.254.184/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FEBC /* 193.37.254.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC125FEBE /* 193.37.254.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941242 /* 193.148.18.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941244 /* 193.148.18.68/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941246 /* 193.148.18.70/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC194124A /* 193.148.18.74/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC194124C /* 193.148.18.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC194124E /* 193.148.18.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941252 /* 193.148.18.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941254 /* 193.148.18.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC1941258 /* 193.148.18.88/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC194125A /* 193.148.18.90/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC2228437 /* 194.34.132.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC2228438 /* 194.34.132.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB106 /* 194.126.177.6/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB108 /* 194.126.177.8/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB10D /* 194.126.177.13/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB10E /* 194.126.177.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB110 /* 194.126.177.16/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB118 /* 194.126.177.24/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB120 /* 194.126.177.32/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB128 /* 194.126.177.40/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB130 /* 194.126.177.48/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB138 /* 194.126.177.56/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB140 /* 194.126.177.64/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB148 /* 194.126.177.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB150 /* 194.126.177.80/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xC27EB158 /* 194.126.177.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC35096E2 /* 195.80.150.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC35096E4 /* 195.80.150.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC35096E8 /* 195.80.150.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC35096EA /* 195.80.150.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC39EF8E2 /* 195.158.248.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC39EF8E4 /* 195.158.248.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC39EF8E8 /* 195.158.248.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC39EF8EA /* 195.158.248.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC3B2ACBC /* 195.178.172.188/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC3B5A7C1 /* 195.181.167.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC3B5A7C2 /* 195.181.167.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC3B5A7C4 /* 195.181.167.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC3B5A7C8 /* 195.181.167.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4C4CBCA /* 196.196.203.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F03672 /* 196.240.54.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F03674 /* 196.240.54.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F03678 /* 196.240.54.120/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F0367A /* 196.240.54.122/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F08042 /* 196.240.128.66/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F08044 /* 196.240.128.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F08048 /* 196.240.128.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F0804C /* 196.240.128.76/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F0804E /* 196.240.128.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F4C0E2 /* 196.244.192.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F4C0E4 /* 196.244.192.228/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F4C0E8 /* 196.244.192.232/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F597D2 /* 196.245.151.210/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F597D4 /* 196.245.151.212/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F597D8 /* 196.245.151.216/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xC4F597DA /* 196.245.151.218/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD15F3878 /* 209.95.56.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F307 /* 212.8.243.7/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F344 /* 212.8.243.68/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F347 /* 212.8.243.71/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F34A /* 212.8.243.74/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F34D /* 212.8.243.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FAD8 /* 212.8.250.216/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FADC /* 212.8.250.220/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FAEA /* 212.8.250.234/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FAEC /* 212.8.250.236/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FAEE /* 212.8.250.238/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FAF0 /* 212.8.250.240/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD89 /* 212.8.253.137/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD8A /* 212.8.253.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD8C /* 212.8.253.140/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD92 /* 212.8.253.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD9A /* 212.8.253.154/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FD9C /* 212.8.253.156/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FDA2 /* 212.8.253.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD41E3C01 /* 212.30.60.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD41E3C02 /* 212.30.60.2/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD41E3C04 /* 212.30.60.4/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD41E3C08 /* 212.30.60.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD46623E1 /* 212.102.35.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD46623E2 /* 212.102.35.226/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD46623E4 /* 212.102.35.228/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD46623F4 /* 212.102.35.244/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD46623F8 /* 212.102.35.248/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD4662CA1 /* 212.102.44.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD4662CA2 /* 212.102.44.162/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD4662CA4 /* 212.102.44.164/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD4662CA8 /* 212.102.44.168/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD4662CAA /* 212.102.44.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD917034C /* 217.23.3.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD917035B /* 217.23.3.91/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD917035C /* 217.23.3.92/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD9170360 /* 217.23.3.96/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD91703AB /* 217.23.3.171/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC162 /* 217.138.193.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC164 /* 217.138.193.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC168 /* 217.138.193.104/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC16A /* 217.138.193.106/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC412 /* 217.138.196.18/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC414 /* 217.138.196.20/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC418 /* 217.138.196.24/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98AC41A /* 217.138.196.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98ADCC2 /* 217.138.220.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98ADCC4 /* 217.138.220.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98ADCC8 /* 217.138.220.200/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xD98ADCCA /* 217.138.220.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_content_match.c.inc b/src/lib/ndpi_content_match.c.inc index 37f0d64c328..adeb8e4adef 100644 --- a/src/lib/ndpi_content_match.c.inc +++ b/src/lib/ndpi_content_match.c.inc @@ -1393,6 +1393,9 @@ static ndpi_protocol_match host_match[] = { "nvidia.com", "Nvidia", NDPI_PROTOCOL_NVIDIA, NDPI_PROTOCOL_CATEGORY_WEB, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_DEFAULT_LEVEL}, + { "proton.me", "ProtonVPN", NDPI_PROTOCOL_PROTONVPN, NDPI_PROTOCOL_CATEGORY_VPN, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DEFAULT_LEVEL }, + { "protonvpn.com", "ProtonVPN", NDPI_PROTOCOL_PROTONVPN, NDPI_PROTOCOL_CATEGORY_VPN, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DEFAULT_LEVEL }, + /* ADS/tracking/analytic */ diff --git a/src/lib/ndpi_main.c b/src/lib/ndpi_main.c index 0cb900c3b37..da863652c2f 100644 --- a/src/lib/ndpi_main.c +++ b/src/lib/ndpi_main.c @@ -76,6 +76,7 @@ #include "inc_generated/ndpi_google_cloud_match.c.inc" #include "inc_generated/ndpi_crawlers_match.c.inc" #include "inc_generated/ndpi_icloud_private_relay_match.c.inc" +#include "inc_generated/ndpi_protonvpn_match.c.inc" #include "inc_generated/ndpi_asn_telegram.c.inc" #include "inc_generated/ndpi_asn_apple.c.inc" #include "inc_generated/ndpi_asn_twitter.c.inc" @@ -2088,6 +2089,10 @@ static void ndpi_init_protocol_defaults(struct ndpi_detection_module_struct *ndp "BITCOIN", NDPI_PROTOCOL_CATEGORY_CRYPTO_CURRENCY, ndpi_build_default_ports(ports_a, 8333, 0, 0, 0, 0) /* TCP */, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) /* UDP */); + ndpi_set_proto_defaults(ndpi_str, 0 /* encrypted */, 1 /* app proto */, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_PROTONVPN, + "ProtonVPN", NDPI_PROTOCOL_CATEGORY_VPN, + ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) /* TCP */, + ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) /* UDP */); #ifdef CUSTOM_NDPI_PROTOCOLS @@ -2813,6 +2818,9 @@ struct ndpi_detection_module_struct *ndpi_init_detection_module(ndpi_init_prefs if(!(prefs & ndpi_dont_load_google_cloud_list)) ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_google_cloud_protocol_list); + if(!(prefs & ndpi_dont_load_protonvpn_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_protonvpn_protocol_list); + if(!(prefs & ndpi_dont_load_asn_lists)) { ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_telegram_protocol_list); ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_apple_protocol_list); diff --git a/tests/cfgs/default/pcap/protonvpn.pcap b/tests/cfgs/default/pcap/protonvpn.pcap new file mode 100644 index 0000000000000000000000000000000000000000..8b62b332a69eb08446bde6c5a88eceadc292a225 GIT binary patch literal 10785 zcmb_?2{=_-*#AC*nM3ACjww@)eGDN&=9vr`!XFfVI-}7Id^{lh^S?9OjVXfc$uC;X5K2JviXkfc+ZUO)Tdfcaf?Bv58Uyr_NOFKbe*#Air~-f-ZIvRRNLp7y2_R`pQd1M+pCihuQ;ou)&OjP+ zb&iJ(0FY>s0yL7GvY^(%5`K?Bp~zt5xGNaoFx0|z3v(MELOuxa0uVBjBa8~8Bg*2R z160Kb2tC|}esi-;dxSOc^*L@cJ?VzI8yy4HwS0-XcRdbjUYjhlaL_DNl6h%1V93iz-|Np zIsgMuBb~*_oqc^hMe#U1Km|bG1C)^ANdXQBh!xh|J`MvMf?Bxl@`wPyNA!rxFCIZw zry9!{&~0u`LXLz{lE*Q?GzmbgzoL-z0S90d+JgTLGZW)uoAL;`>w3dQu+x}Ahm zLobi)rCkWSOZ`-fd5Ts|SdNOmsh+x_3IeDS1%LzFh5{hH&?o?bB$@@10n(fVKtYbQ3^KwGlngXF4!-<8SXFmB??6xA?M^5Lq@g&t zpM^$D9F!E3!HeU?#iT8WkJ4gN#78L$kP%N0(!nq&28w?j3lfmrKM#(8bRZyU0q8v? zk^njG^;vB^VYP+9w)(o#fjb9IrCD>m-*<$!H8wnPy;rvHf`& z!``D-23e#gFV8QNcGdQTU-SG76bxBQi?$vPKAjzDdmH# zZ|1|w<@m|#*tME96&s(eI-?)@xz;_6D~!4FLHrFyhmVx~`{d`3t1n#|x>*={o1A`7 zNFrK!UOXU+tomgoDmVAM5F46rM$Wo1%qZv>1$@JiW8hq?p$T8c@3IuBO?%KO;8==+I|KR;Y={y92OPz7RPzuTpghGf%EWo0=fU~ zf(&Q=uZzonT|_}Oc-%c`1@H)gObDVpoUc293jXj9_YoL`a6Y~s-nLE-KfNT`>iE-2 z(t&ZXXjM=dghPfavI`nP7=+A#00qDU+Y%uW%xwQiWasGv3FPYoiw!Mn zqT~bw2`MGIlocFgK49^G9{&{b$#o&eHpfne1K1uJGI+ zg}QvQ=td~5|2_V_AR$6AG)+tW$zZ672Bu-zV*2yPCO22$4DfjQuyk8tImfmMhDtAnaYENSYviwlLw;=#*ixNdpMXhRJjulIdib&=lLwqc6*8ZIP1 zKlf%&`z5=eN7@>3t<{V9)l@a$-Nn zeJn$TbbI|fJtnY*t1#?Yqe6dW*IGY;rO!t zviQaLp#FBm*$PX7AU`zcp|FJ2boX`ec6ac_8adecdAs-qVhtU99BjSqoU!WO9)6y9 zCXfN{iejMFG%{4j8hUv6V$JZxm<56|pae)PaLkefW$=>tL-4c3|0xa<5W6E90*+`1 zD54<{KpB!rplK;B;T&@qBlnFTzHr0by00j4TKHYL8iy zaKsDs`KEls7kgJRqG5U(Eqd4EgV0eIXF(uOA<2PYZ}?g#g!v8A#8%kEG| zyPw&e8}5ijvx9qoVr810th_V%g7O~(5Z0)tE}yv^rV>{E-YMXDqTORZ-TgO@h&y;2 zi-e|4*Uo;&R{qsg$CP+7KOyB0Cbzs_31XICS?Sg1sa*p9{ucHZYkFYWq_yW&vf=Rf+LG8l zTQ5GLCxf$m28Pa8ulJ326^{0tYrE`vi3^`cSX?W4SRcu9WLRfh8naX(TyZm$apryR z5o}h7`MZ(tW-BL(HJUdp^_c}XVCHw4_~Q<&RuSGMHtyUt8Os4wwWkc|7Ud>xKoGDzNYJ%f6yP>9{C&xe3#>fMvg$jE%)p?n{8aK<|KaxT{M1i)VK0jP$1~ zIXkBDDO@4#;&P=Li~WIv`Nf;`U%8UCtFMH6xo9~$y2ggcc~(9azAm$LOPUo<60=MO?e4Y19SZ7d@hF($Qy8o?PsH-$1$5*u4H8yN5H( z`ZY0ov_o2{K5iEJ;})Ku)f&>F=cD$FMhT`38}WW(=>EL7k}h8>N+B}S_SnFq%VY@) zc3z)wBOWIbLx&?RB?4W~e36Yi893281|u3@~Naio-^Ry0XIg!YpZ2z4EudW1N0gOc{c;QI=CPDxP#7T1o%>TC*o ze|L4M(w0Z&*3Ng%dv`_FkscM4H<#}}u*lo6C(9yJN0C!4J*hD3@Gg zEj5Y=vWXAQ*<8uU6eKj2R$N50XIw-bP46Q4%3kwgE;~3}RxMjYD5CF7@|jA`Q}>VT zjh&I6w;!k%rlAzrT<#rVQtISxwf-Y?wjTIi{i@q+o4Mh z3SCMdEllmiSVRJ%pjh-vEF%TAe+n#6dJoEOKZD3{(SLGpTTdwYcCmMG_l4I3&d$S4 z)Ei1pd_?VieBlpvwgKWePbs?{+mlyW&+eT)=(XBAtR3gK`HIOVERqg1-ikE3p!QFZ zMqy{90YTih3{d{h{ZsxAk0k;HuV428axf|QI^}@tuS`jj3J4PO?aw=zvVQBl z24YIV4d{eR2WRK)`cty-+g#w+Pz>d3lsQfyIX|Rt$?L!p*oFbxp=R zo!n|n>(pe9wq7y2Xy%r*Vfyh9W)8!XyB=|?ZPXHzpjlYRBH4kf)C>ED!qE| z+_MiKH3^qUQ-nXB)<;lF`{P#nCuN|sB*Z2&fLMbz;>*y)pQl6sX#~V4=;KFHimhEY z2&GO0L^t&6JsA2jUE=?eIJ44jzy;;$(8(9=-=+ve|O4t0oXAHoZ+YK*?xtGCb*=Gr1YZ$ZZ|jyf>cq2X}1&iuv|45p^H)DAD}NL#)X{BnL} z3?~vvn7pt--F;1@Q#DfuXnm=ocYlMYqRu_TD}Iql_rr%;r~fdo}8Psp9UX%fs!w=|Pi$8>Jy*ZpqILxb=ct_9pqkg1qJXuLSTmQ!;ajhh2_LvXnC$Kyv_j zkQzV=pa2f+y;7zp4Z$~wq$CKLfXCHac=QCw{eO;QvYG-leJZXQsr^H7u zgY82|1?!Yt+u!1P*uNj!=)Ny{Ixln4>d_d=n~>w{-=4qJKKL@3KaqvdwWiI+Suc16 z=q||CRXE_$QnB)7No#e2jOSkI#u}YQOMLJ}?r(Bx&MhDL@Kr8MOFwiHZYB4wt~fvS zkk(s04Vvp&-0OR3B=o^%!p!l?b>3Y4f)iqGQ!adE(G-ydw`y)<1Se-_`$TVt80AET zpBA?=W$Rk~lJD6|VkM~ z@24N@bb0C~D_k}|c!~$a-*-Hz=LoHl)U0Q_Ez9wRw`Yjggq8zw) z>&Tst4gk2Y?M;q19@=+ZrAP~Xp8JgY31iAME<@;0i}m_uIhCg=juBDl==(R`7)rkvSjn{2PZ8kY?XXxPp%M zmMO8UU+?q7=2sL|=<~FlBc0UuZ`^6^kI8JG%~v9k)%u_ibdPZXwSN0va(F4PIvbS` z_nB{ufy0MdY|n%4y;0@kmGv%P8HVKqFFm{nlo!77Xd6&T057c z^xd6tmhXgI=!r!u(^l7W;`Jr*%+VU>_lX{r;yz3B>B8)Ke+0MkRo}kKcoghAE7m{G zP7$K-YaU*k-!7&Y-DwRIw1Kt8)sdhq^|=CFvHi}|%tDdX-E z&b|G-x3eA914@2qxkP4CgqUSq;RsJyRZ@HK@b>((F)E5i%bVX^>6B@^R2SmU`TcdZ z&@Gu|jFsJcF@mZ@m06g|i}NYJ4Jl?um~z8QKTSj#EpZWPd7hskm9|G%l^Fj>2T4evVxG&F^V}Gs##e>QH$#rWJKL%`CD6|W-_*DD_ej>YagPB>0 z)GrV9h8Fw7O_Bv>K6}(P)Ac2@e?8qm&V8T;%`$Tu(GFC>-Z*Ci0Pau=*I(@j*g)62 zFxm0%v}4QJ>Qu-ZkR6wxz~mdAD$ej zwoXxW8Fe~Q_rdW~%Q#PV)nag9XE{99d1$OZM6pIiXso*0oqTrO7@%s&hoe}x1O!1W zFqVq_e{%oI9Dp9}TO!u&-(Ypap%$*YBz{UjLK5$3CC2b> z7L?Ag1ELJLEj|w|E+9^sS;tFxyp(S8VqUeQX{u#xdb7Zsi5ht^TXJ^<&he{S5ciXt zx~HWLHD0i?X?7Y@xgUFI*=TU%qNAKB&#jq<`8tDh~PtS)xNXn@wt%K6$wOm<@|Tn`&CVOp3K&xc$L_s83=iPDo6COAdM%wDwk88WLegfwifp!2obt z0oPsgCIBf9*_9jpoL14P-d17JU7frNTnTX zivyui)uM`VB|)FrjnRa4QvjT3n5v(?25dY#wP6DID5{XhM6w69nHn)iz0Q=-prCV) z^X_Amm5x-Z@r5NF;QpheWJF0PcS_3eU|UkyLvT@e?o#)XZ?fVUhuDLQ>2t5+mZ(qU z%X;yEG?Smp|%poV~2BSoDKWRm>F6D>g98#J;*}+~ISXPG?zkf5>R_K0=5` zDd#7vbPlc)AtF-hx;HiF*;FkB%4c0Q6c}%kitrjmQZ!LT?8(X1m%kE5o@uidQu-9j z|0W;S^kBdrX9pE=c8u<@dB7C7ZF9JV%R-_5gXX+Kla#%j0W&_8{^=jwxf!^u&za;n zXFfBc!XWn)$P6jxCY!mPlzZS1Du#$eF)U%4k?W5Ru{->Tm6__O@{Ri|@coPv_24~Q zMnlc2gJA(fN>*`3=cZ=5I5}ZSZ{PiIcI@(rD^ii@lhz$RF;igQ_R02&yUnA=X(2N* za-cH-yXYff-lKEoTAyHWWX@Z3k3IR&VJU~j2`f_7EHzP6Jth4}Q57;Iwo83>jGf6Q zX`lg_0ZXDDYP_&wRh2YtJ~N=R3Azc4qRm zNkZ{dF5i<%Gxqsg!jfI@zyOU<3)fvXDn}kA+9+g)jk5Q4Zrf;ktsn5!DY0WY{c22U z^P+#GM8Rl(GUazYg|@lgY3N@uhR;mqTfSbR^7B!C=Yk`5_vIV1+i-jSEkeM z`&P7=M<2JL=A_T-QdTm2f6tYkq0{gbiH8vO%XRM~1+Zq4@BZ`tE}Od&IEXg?y2IvX z&3CtLP6{EwrKhYZ(ld&rL{Gsn+*7P}O%$PjZ;2b7IuNublUQCsm;H$I&c4KFmbUg+ zO1WR^mhLa}%}d1Hle@nRXb(h4Tf>s9Q`7$I{arQ=Mk*0)T(QH(&UA2EOXP-amKs*i z%e!o%7!x&kd3i9;taP|OOgPa-(}I#NJnpszX~vpg=GE!h&ub5gM=oaYe3beze0#=y z%{lFJIL(~=Lz&^PQ#zvOLq1BYV`iKDrsGUt$s95NNw&*I!2|)Kjk 3.3.3.3:443 [proto: 91.350/TLS.CustomProtocolA][IP: 350/CustomProtocolA][Encrypted][Confidence: Unknown][DPI packets: 1][cat: Web/5][3 pkts/222 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][3.05 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 2 TCP 192.168.1.245:59682 -> 3.3.3.3:444 [proto: 351/CustomProtocolB][IP: 351/CustomProtocolB][ClearText][Confidence: Unknown][DPI packets: 1][2 pkts/148 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][1.02 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 1 TCP 192.168.1.245:56866 -> 3.3.3.3:443 [proto: 91.351/TLS.CustomProtocolA][IP: 351/CustomProtocolA][Encrypted][Confidence: Unknown][DPI packets: 1][cat: Web/5][3 pkts/222 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][3.05 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 2 TCP 192.168.1.245:59682 -> 3.3.3.3:444 [proto: 352/CustomProtocolB][IP: 352/CustomProtocolB][ClearText][Confidence: Unknown][DPI packets: 1][2 pkts/148 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][1.02 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/cfgs/default/result/gnutella.pcap.out b/tests/cfgs/default/result/gnutella.pcap.out index ce5d765f347..025aca84f0f 100644 --- a/tests/cfgs/default/result/gnutella.pcap.out +++ b/tests/cfgs/default/result/gnutella.pcap.out @@ -3,10 +3,10 @@ Guessed flow protos: 597 DPI Packets (TCP): 528 (3.85 pkts/flow) DPI Packets (UDP): 1219 (1.99 pkts/flow) DPI Packets (other): 10 (1.00 pkts/flow) -Confidence Unknown : 590 (flows) +Confidence Unknown : 589 (flows) Confidence Match by port : 2 (flows) Confidence DPI : 167 (flows) -Confidence Match by IP : 1 (flows) +Confidence Match by IP : 2 (flows) Num dissector calls: 67724 (89.11 diss/flow) LRU cache ookla: 0/0/0 (insert/search/found) LRU cache bittorrent: 0/1779/0 (insert/search/found) @@ -23,9 +23,9 @@ Automa risk mask: 4/0 (search/found) Automa common alpns: 0/0 (search/found) Patricia risk mask: 1768/0 (search/found) Patricia risk: 2/0 (search/found) -Patricia protocols: 1803/1 (search/found) +Patricia protocols: 1802/2 (search/found) -Unknown 1417 119261 590 +Unknown 1416 119180 589 MDNS 18 1632 2 NetBIOS 15 1596 1 SSDP 46 8904 8 @@ -43,6 +43,7 @@ CiscoVPN 1 66 1 Tor 1 70 1 NAT-PMP 4 176 4 BACnet 2 140 1 +ProtonVPN 1 81 1 JA3 Host Stats: IP Address # JA3C @@ -211,14 +212,15 @@ JA3 Host Stats: 160 ICMP 154.3.42.209:0 -> 10.0.2.15:0 [proto: 81/ICMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/94 bytes -> 0 pkts/0 bytes][Goodput ratio: 55/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 161 UDP [fe80::c50d:519f:96a4:e108]:63717 -> [ff02::1:3]:5355 [proto: 154/LLMNR][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/91 bytes -> 0 pkts/0 bytes][Goodput ratio: 32/0][< 1 sec][Hostname/SNI: msedgewin10][PLAIN TEXT (MSEDGEWIN)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 162 ICMPV6 [fe80::c50d:519f:96a4:e108]:0 -> [ff02::1]:0 [proto: 102/ICMPV6][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/86 bytes -> 0 pkts/0 bytes][Goodput ratio: 28/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 163 ICMPV6 [::]:0 -> [ff02::1:ffa4:e108]:0 [proto: 102/ICMPV6][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 164 UDP 10.0.2.15:63717 -> 224.0.0.252:5355 [proto: 154/LLMNR][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Hostname/SNI: msedgewin10][PLAIN TEXT (MSEDGEWIN)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 165 UDP 10.0.2.15:28681 -> 91.206.27.26:6578 [proto: 163/Tor][IP: 163/Tor][Encrypted][Confidence: Match by IP][DPI packets: 1][cat: VPN/2][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 166 UDP 10.0.2.15:28681 -> 107.4.56.177:10000 [proto: 161/CiscoVPN][IP: 0/Unknown][Encrypted][Confidence: Match by port][DPI packets: 1][cat: VPN/2][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 167 UDP 10.0.2.15:57619 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 168 UDP 10.0.2.15:57620 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 169 UDP 10.0.2.15:57621 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 170 UDP 10.0.2.15:57622 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 163 UDP 10.0.2.15:28681 -> 89.187.171.240:6346 [proto: 344/ProtonVPN][IP: 344/ProtonVPN][Encrypted][Confidence: Match by IP][DPI packets: 1][cat: VPN/2][1 pkts/81 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 164 ICMPV6 [::]:0 -> [ff02::1:ffa4:e108]:0 [proto: 102/ICMPV6][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 165 UDP 10.0.2.15:63717 -> 224.0.0.252:5355 [proto: 154/LLMNR][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Hostname/SNI: msedgewin10][PLAIN TEXT (MSEDGEWIN)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 166 UDP 10.0.2.15:28681 -> 91.206.27.26:6578 [proto: 163/Tor][IP: 163/Tor][Encrypted][Confidence: Match by IP][DPI packets: 1][cat: VPN/2][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 167 UDP 10.0.2.15:28681 -> 107.4.56.177:10000 [proto: 161/CiscoVPN][IP: 0/Unknown][Encrypted][Confidence: Match by port][DPI packets: 1][cat: VPN/2][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 168 UDP 10.0.2.15:57619 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 169 UDP 10.0.2.15:57620 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 170 UDP 10.0.2.15:57621 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 171 UDP 10.0.2.15:57622 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] Undetected flows: @@ -602,213 +604,212 @@ Undetected flows: 378 UDP 10.0.2.2:1026 -> 10.0.2.15:28681 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/87 bytes -> 0 pkts/0 bytes][Goodput ratio: 51/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 379 UDP 10.0.2.15:28681 -> 23.19.141.110:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/81 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 380 UDP 10.0.2.15:28681 -> 84.125.218.84:17561 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/81 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 381 UDP 10.0.2.15:28681 -> 89.187.171.240:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/81 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 382 UDP 10.0.2.15:28681 -> 1.36.249.91:64577 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 383 UDP 10.0.2.15:28681 -> 1.36.249.91:65430 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 384 UDP 10.0.2.15:28681 -> 1.64.156.63:60092 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 385 UDP 10.0.2.15:28681 -> 1.64.156.63:65023 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 386 UDP 10.0.2.15:28681 -> 1.64.208.110:55550 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 387 UDP 10.0.2.15:28681 -> 1.65.217.224:3688 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 388 UDP 10.0.2.15:28681 -> 1.65.217.224:9070 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 389 UDP 10.0.2.15:28681 -> 1.163.14.246:1630 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 390 UDP 10.0.2.15:28681 -> 1.171.82.65:50072 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 391 UDP 10.0.2.15:28681 -> 1.172.183.237:4983 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 392 UDP 10.0.2.15:28681 -> 1.172.184.48:1512 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 393 UDP 10.0.2.15:28681 -> 1.172.184.48:13281 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 394 UDP 10.0.2.15:28681 -> 14.199.10.60:53906 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 395 UDP 10.0.2.15:28681 -> 24.127.1.235:37814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 396 UDP 10.0.2.15:28681 -> 24.179.18.242:47329 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 397 UDP 10.0.2.15:28681 -> 36.231.59.187:62234 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 398 UDP 10.0.2.15:28681 -> 36.233.194.73:1995 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 399 UDP 10.0.2.15:28681 -> 36.233.199.103:2625 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 400 UDP 10.0.2.15:28681 -> 36.234.18.166:61319 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 401 UDP 10.0.2.15:28681 -> 36.234.197.93:1483 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 402 UDP 10.0.2.15:28681 -> 36.236.203.37:52274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 403 UDP 10.0.2.15:28681 -> 36.236.203.37:52669 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 404 UDP 10.0.2.15:28681 -> 36.237.10.152:21293 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 405 UDP 10.0.2.15:28681 -> 36.237.25.47:21293 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 406 UDP 10.0.2.15:28681 -> 42.0.69.215:12608 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 407 UDP 10.0.2.15:28681 -> 42.72.149.140:37848 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 408 UDP 10.0.2.15:28681 -> 45.31.152.112:52420 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 409 UDP 10.0.2.15:28681 -> 50.58.238.149:6514 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 410 UDP 10.0.2.15:28681 -> 50.58.238.149:6527 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 411 UDP 10.0.2.15:28681 -> 50.58.238.149:54436 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 412 UDP 10.0.2.15:28681 -> 50.58.238.163:6564 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 413 UDP 10.0.2.15:28681 -> 50.58.238.163:6599 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 414 UDP 10.0.2.15:28681 -> 51.68.153.214:35004 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 415 UDP 10.0.2.15:28681 -> 58.115.108.10:4641 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 416 UDP 10.0.2.15:28681 -> 58.176.62.40:52755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 417 UDP 10.0.2.15:28681 -> 58.176.62.40:52889 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 418 UDP 10.0.2.15:28681 -> 59.104.173.5:49803 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 419 UDP 10.0.2.15:28681 -> 59.104.173.5:49815 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 420 UDP 10.0.2.15:28681 -> 59.148.100.237:23459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 421 UDP 10.0.2.15:28681 -> 61.10.174.159:4841 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 422 UDP 10.0.2.15:28681 -> 61.18.212.223:50637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 423 UDP 10.0.2.15:28681 -> 61.18.212.223:58290 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 424 UDP 10.0.2.15:28681 -> 61.18.212.223:58954 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 425 UDP 10.0.2.15:28681 -> 61.93.150.146:62507 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 426 UDP 10.0.2.15:28681 -> 61.220.41.241:53072 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 427 UDP 10.0.2.15:28681 -> 61.222.160.99:53144 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 428 UDP 10.0.2.15:28681 -> 61.222.160.99:53195 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 429 UDP 10.0.2.15:28681 -> 61.227.198.100:6910 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 430 UDP 10.0.2.15:28681 -> 61.238.173.128:57492 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 431 UDP 10.0.2.15:28681 -> 62.102.148.166:31332 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 432 UDP 10.0.2.15:28681 -> 66.30.221.181:53454 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 433 UDP 10.0.2.15:28681 -> 66.223.143.31:47978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 434 UDP 10.0.2.15:28681 -> 68.174.18.115:50679 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 435 UDP 10.0.2.15:28681 -> 74.195.236.249:18557 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 436 UDP 10.0.2.15:28681 -> 76.26.178.132:10053 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 437 UDP 10.0.2.15:28681 -> 76.110.153.177:40022 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 438 UDP 10.0.2.15:28681 -> 76.174.174.69:21358 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 439 UDP 10.0.2.15:28681 -> 77.205.243.44:46006 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 440 UDP 10.0.2.15:28681 -> 77.222.213.44:26536 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 441 UDP 10.0.2.15:28681 -> 79.191.58.38:48157 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 442 UDP 10.0.2.15:28681 -> 80.7.252.192:24634 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 443 UDP 10.0.2.15:28681 -> 80.193.171.146:53143 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 444 UDP 10.0.2.15:28681 -> 80.193.171.146:65362 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 445 UDP 10.0.2.15:28681 -> 82.12.1.136:6348 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 446 UDP 10.0.2.15:28681 -> 82.36.106.134:3927 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 447 UDP 10.0.2.15:28681 -> 84.118.116.198:44616 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 448 UDP 10.0.2.15:28681 -> 87.75.180.80:35361 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 449 UDP 10.0.2.15:28681 -> 94.134.154.158:54130 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 450 UDP 10.0.2.15:28681 -> 94.139.21.182:50110 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 451 UDP 10.0.2.15:28681 -> 94.215.183.71:31310 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 452 UDP 10.0.2.15:28681 -> 95.10.205.67:48380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 453 UDP 10.0.2.15:28681 -> 98.215.130.156:12405 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 454 UDP 10.0.2.15:28681 -> 98.249.190.8:25198 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 455 UDP 10.0.2.15:28681 -> 99.199.148.6:4338 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 456 UDP 10.0.2.15:28681 -> 101.136.187.253:10914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 457 UDP 10.0.2.15:28681 -> 104.156.226.72:19814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 458 UDP 10.0.2.15:28681 -> 104.238.172.250:42925 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 459 UDP 10.0.2.15:28681 -> 106.104.88.139:7423 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 460 UDP 10.0.2.15:28681 -> 111.241.31.96:8349 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 461 UDP 10.0.2.15:28681 -> 112.10.134.44:19739 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 462 UDP 10.0.2.15:28681 -> 112.105.52.2:6831 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 463 UDP 10.0.2.15:28681 -> 112.119.59.24:28755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 464 UDP 10.0.2.15:28681 -> 113.252.83.132:57131 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 465 UDP 10.0.2.15:28681 -> 113.252.86.162:54459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 466 UDP 10.0.2.15:28681 -> 113.252.86.162:54914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 467 UDP 10.0.2.15:28681 -> 113.252.86.162:59384 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 468 UDP 10.0.2.15:28681 -> 113.252.86.162:59875 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 469 UDP 10.0.2.15:28681 -> 113.252.91.201:4297 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 470 UDP 10.0.2.15:28681 -> 113.252.206.254:49737 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 471 UDP 10.0.2.15:28681 -> 113.254.140.225:63637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 472 UDP 10.0.2.15:28681 -> 113.255.200.161:65274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 473 UDP 10.0.2.15:28681 -> 113.255.250.32:23458 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 474 UDP 10.0.2.15:28681 -> 113.255.250.32:52647 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 475 UDP 10.0.2.15:28681 -> 113.255.250.32:52660 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 476 UDP 10.0.2.15:28681 -> 114.27.24.95:10728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 477 UDP 10.0.2.15:28681 -> 114.27.24.95:10791 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 478 UDP 10.0.2.15:28681 -> 114.36.234.196:11629 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 479 UDP 10.0.2.15:28681 -> 114.40.67.191:14971 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 480 UDP 10.0.2.15:28681 -> 114.40.163.123:55341 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 481 UDP 10.0.2.15:28681 -> 114.45.40.28:2656 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 482 UDP 10.0.2.15:28681 -> 114.47.227.91:54463 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 483 UDP 10.0.2.15:28681 -> 114.47.227.91:58856 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 484 UDP 10.0.2.15:28681 -> 116.241.162.162:59016 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 485 UDP 10.0.2.15:28681 -> 118.166.252.163:14391 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 486 UDP 10.0.2.15:28681 -> 118.168.15.71:53516 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 487 UDP 10.0.2.15:28681 -> 118.168.15.71:53707 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 488 UDP 10.0.2.15:28681 -> 119.14.143.237:8075 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 489 UDP 10.0.2.15:28681 -> 119.14.143.237:13965 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 490 UDP 10.0.2.15:28681 -> 119.237.116.22:7375 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 491 UDP 10.0.2.15:28681 -> 119.237.116.22:7380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 492 UDP 10.0.2.15:28681 -> 119.237.116.22:7849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 493 UDP 10.0.2.15:28681 -> 119.237.190.184:64163 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 494 UDP 10.0.2.15:28681 -> 119.247.152.218:51153 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 495 UDP 10.0.2.15:28681 -> 119.247.152.218:51920 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 496 UDP 10.0.2.15:28681 -> 122.117.100.78:56128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 497 UDP 10.0.2.15:28681 -> 123.192.83.59:33513 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 498 UDP 10.0.2.15:28681 -> 123.202.31.113:53291 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 499 UDP 10.0.2.15:28681 -> 123.203.72.224:53658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 500 UDP 10.0.2.15:28681 -> 123.205.118.77:56562 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 501 UDP 10.0.2.15:28681 -> 123.205.118.77:60482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 502 UDP 10.0.2.15:28681 -> 123.205.118.77:62191 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 503 UDP 10.0.2.15:28681 -> 124.217.188.105:62849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 504 UDP 10.0.2.15:28681 -> 124.218.26.16:8658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 505 UDP 10.0.2.15:28681 -> 124.218.26.16:9747 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 506 UDP 10.0.2.15:28681 -> 124.244.68.65:51967 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 507 UDP 10.0.2.15:28681 -> 125.59.215.249:14571 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 508 UDP 10.0.2.15:28681 -> 144.134.132.206:16401 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 509 UDP 10.0.2.15:28681 -> 149.28.163.175:42288 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 510 UDP 10.0.2.15:28681 -> 150.116.225.105:51438 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 511 UDP 10.0.2.15:28681 -> 159.196.95.223:2003 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 512 UDP 10.0.2.15:28681 -> 161.81.38.67:9539 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 513 UDP 10.0.2.15:28681 -> 164.132.10.25:48250 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 514 UDP 10.0.2.15:28681 -> 173.22.22.94:34245 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 515 UDP 10.0.2.15:28681 -> 174.115.127.251:23897 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 516 UDP 10.0.2.15:28681 -> 175.39.219.223:13482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 517 UDP 10.0.2.15:28681 -> 175.39.219.223:31728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 518 UDP 10.0.2.15:28681 -> 175.182.21.156:13732 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 519 UDP 10.0.2.15:28681 -> 180.149.125.139:6578 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 520 UDP 10.0.2.15:28681 -> 180.218.135.222:49867 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 521 UDP 10.0.2.15:28681 -> 182.155.128.228:3227 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 522 UDP 10.0.2.15:28681 -> 182.155.128.228:3256 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 523 UDP 10.0.2.15:28681 -> 182.155.128.228:4364 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 524 UDP 10.0.2.15:28681 -> 183.179.14.31:64871 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 525 UDP 10.0.2.15:28681 -> 185.187.74.173:59978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 526 UDP 10.0.2.15:28681 -> 188.149.2.44:20964 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 527 UDP 10.0.2.15:28681 -> 188.165.203.190:55050 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 528 UDP 10.0.2.15:28681 -> 191.114.88.39:18751 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 529 UDP 10.0.2.15:28681 -> 194.163.180.126:36780 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 530 UDP 10.0.2.15:28681 -> 203.220.198.244:50896 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 531 UDP 10.0.2.15:28681 -> 213.32.245.121:12333 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 532 UDP 10.0.2.15:28681 -> 218.102.208.175:9167 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 533 UDP 10.0.2.15:28681 -> 218.103.139.2:51379 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 534 UDP 10.0.2.15:28681 -> 218.103.139.2:64731 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 535 UDP 10.0.2.15:28681 -> 218.164.200.235:1968 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 536 UDP 10.0.2.15:28681 -> 218.164.200.235:2846 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 537 UDP 10.0.2.15:28681 -> 219.70.1.236:9369 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 538 UDP 10.0.2.15:28681 -> 219.70.48.23:2556 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 539 UDP 10.0.2.15:28681 -> 219.70.175.103:4315 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 540 UDP 10.0.2.15:28681 -> 219.71.72.88:58808 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 541 UDP 10.0.2.15:28681 -> 219.91.30.216:61635 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 542 UDP 10.0.2.15:28681 -> 220.129.86.65:49723 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 543 UDP 10.0.2.15:28681 -> 220.135.8.7:1219 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 544 UDP 10.0.2.15:28681 -> 221.124.66.33:13060 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 545 UDP 10.0.2.15:28681 -> 223.16.83.5:4765 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 546 UDP 10.0.2.15:28681 -> 223.16.83.5:9128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 547 UDP 10.0.2.15:28681 -> 223.16.121.156:3624 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 548 UDP 10.0.2.15:28681 -> 223.18.211.177:18085 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 549 TCP 10.0.2.15:50194 -> 92.152.66.153:43771 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 550 TCP 10.0.2.15:50195 -> 162.157.143.201:29762 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 551 UDP 10.0.2.15:28681 -> 36.233.3.223:12848 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 552 UDP 10.0.2.15:28681 -> 41.100.120.146:12838 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 553 UDP 10.0.2.15:28681 -> 58.182.171.50:15180 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 554 UDP 10.0.2.15:28681 -> 66.177.5.135:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 555 UDP 10.0.2.15:28681 -> 79.86.173.45:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 556 UDP 10.0.2.15:28681 -> 80.236.247.120:1032 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 557 UDP 10.0.2.15:28681 -> 81.242.191.215:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 558 UDP 10.0.2.15:28681 -> 81.249.64.215:25058 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 559 UDP 10.0.2.15:28681 -> 83.46.253.7:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 560 UDP 10.0.2.15:28681 -> 84.126.240.32:45313 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 561 UDP 10.0.2.15:28681 -> 86.225.140.186:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 562 UDP 10.0.2.15:28681 -> 88.123.159.111:44729 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 563 UDP 10.0.2.15:28681 -> 88.127.72.106:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 564 UDP 10.0.2.15:28681 -> 88.168.175.31:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 565 UDP 10.0.2.15:28681 -> 88.168.182.103:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 566 UDP 10.0.2.15:28681 -> 89.157.59.43:56919 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 567 UDP 10.0.2.15:28681 -> 91.162.52.93:34799 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 568 UDP 10.0.2.15:28681 -> 91.169.215.227:26820 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 569 UDP 10.0.2.15:28681 -> 91.182.44.202:30277 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 570 UDP 10.0.2.15:28681 -> 96.29.197.138:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 571 UDP 10.0.2.15:28681 -> 114.39.154.69:4832 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 572 UDP 10.0.2.15:28681 -> 114.73.129.26:53585 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 573 UDP 10.0.2.15:28681 -> 115.195.105.243:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 574 UDP 10.0.2.15:28681 -> 120.156.204.38:54832 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 575 UDP 10.0.2.15:28681 -> 126.117.45.151:19323 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 576 UDP 10.0.2.15:28681 -> 154.3.42.104:11804 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 577 UDP 10.0.2.15:28681 -> 165.84.140.96:14400 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 578 UDP 10.0.2.15:28681 -> 173.178.192.76:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 579 UDP 10.0.2.15:28681 -> 174.115.111.224:51984 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 580 UDP 10.0.2.15:28681 -> 176.150.126.156:16471 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 581 UDP 10.0.2.15:28681 -> 176.155.52.115:53956 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][PLAIN TEXT ( kWGND)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 582 UDP 10.0.2.15:28681 -> 176.191.49.159:1024 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 583 UDP 10.0.2.15:28681 -> 178.51.146.115:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 584 UDP 10.0.2.15:28681 -> 186.93.139.92:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 585 UDP 10.0.2.15:28681 -> 187.37.87.189:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 586 UDP 10.0.2.15:28681 -> 188.44.126.74:54633 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 587 UDP 10.0.2.15:28681 -> 195.181.151.217:25282 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 588 UDP 10.0.2.15:28681 -> 196.74.159.56:29271 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 589 UDP 10.0.2.15:28681 -> 212.68.248.153:27223 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 590 UDP 10.0.2.15:28681 -> 213.166.132.204:11194 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 381 UDP 10.0.2.15:28681 -> 1.36.249.91:64577 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 382 UDP 10.0.2.15:28681 -> 1.36.249.91:65430 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 383 UDP 10.0.2.15:28681 -> 1.64.156.63:60092 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 384 UDP 10.0.2.15:28681 -> 1.64.156.63:65023 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 385 UDP 10.0.2.15:28681 -> 1.64.208.110:55550 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 386 UDP 10.0.2.15:28681 -> 1.65.217.224:3688 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 387 UDP 10.0.2.15:28681 -> 1.65.217.224:9070 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 388 UDP 10.0.2.15:28681 -> 1.163.14.246:1630 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 389 UDP 10.0.2.15:28681 -> 1.171.82.65:50072 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 390 UDP 10.0.2.15:28681 -> 1.172.183.237:4983 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 391 UDP 10.0.2.15:28681 -> 1.172.184.48:1512 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 392 UDP 10.0.2.15:28681 -> 1.172.184.48:13281 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 393 UDP 10.0.2.15:28681 -> 14.199.10.60:53906 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 394 UDP 10.0.2.15:28681 -> 24.127.1.235:37814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 395 UDP 10.0.2.15:28681 -> 24.179.18.242:47329 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 396 UDP 10.0.2.15:28681 -> 36.231.59.187:62234 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 397 UDP 10.0.2.15:28681 -> 36.233.194.73:1995 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 398 UDP 10.0.2.15:28681 -> 36.233.199.103:2625 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 399 UDP 10.0.2.15:28681 -> 36.234.18.166:61319 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 400 UDP 10.0.2.15:28681 -> 36.234.197.93:1483 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 401 UDP 10.0.2.15:28681 -> 36.236.203.37:52274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 402 UDP 10.0.2.15:28681 -> 36.236.203.37:52669 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 403 UDP 10.0.2.15:28681 -> 36.237.10.152:21293 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 404 UDP 10.0.2.15:28681 -> 36.237.25.47:21293 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 405 UDP 10.0.2.15:28681 -> 42.0.69.215:12608 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 406 UDP 10.0.2.15:28681 -> 42.72.149.140:37848 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 407 UDP 10.0.2.15:28681 -> 45.31.152.112:52420 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 408 UDP 10.0.2.15:28681 -> 50.58.238.149:6514 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 409 UDP 10.0.2.15:28681 -> 50.58.238.149:6527 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 410 UDP 10.0.2.15:28681 -> 50.58.238.149:54436 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 411 UDP 10.0.2.15:28681 -> 50.58.238.163:6564 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 412 UDP 10.0.2.15:28681 -> 50.58.238.163:6599 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 413 UDP 10.0.2.15:28681 -> 51.68.153.214:35004 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 414 UDP 10.0.2.15:28681 -> 58.115.108.10:4641 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 415 UDP 10.0.2.15:28681 -> 58.176.62.40:52755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 416 UDP 10.0.2.15:28681 -> 58.176.62.40:52889 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 417 UDP 10.0.2.15:28681 -> 59.104.173.5:49803 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 418 UDP 10.0.2.15:28681 -> 59.104.173.5:49815 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 419 UDP 10.0.2.15:28681 -> 59.148.100.237:23459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 420 UDP 10.0.2.15:28681 -> 61.10.174.159:4841 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 421 UDP 10.0.2.15:28681 -> 61.18.212.223:50637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 422 UDP 10.0.2.15:28681 -> 61.18.212.223:58290 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 423 UDP 10.0.2.15:28681 -> 61.18.212.223:58954 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 424 UDP 10.0.2.15:28681 -> 61.93.150.146:62507 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 425 UDP 10.0.2.15:28681 -> 61.220.41.241:53072 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 426 UDP 10.0.2.15:28681 -> 61.222.160.99:53144 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 427 UDP 10.0.2.15:28681 -> 61.222.160.99:53195 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 428 UDP 10.0.2.15:28681 -> 61.227.198.100:6910 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 429 UDP 10.0.2.15:28681 -> 61.238.173.128:57492 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 430 UDP 10.0.2.15:28681 -> 62.102.148.166:31332 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 431 UDP 10.0.2.15:28681 -> 66.30.221.181:53454 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 432 UDP 10.0.2.15:28681 -> 66.223.143.31:47978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 433 UDP 10.0.2.15:28681 -> 68.174.18.115:50679 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 434 UDP 10.0.2.15:28681 -> 74.195.236.249:18557 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 435 UDP 10.0.2.15:28681 -> 76.26.178.132:10053 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 436 UDP 10.0.2.15:28681 -> 76.110.153.177:40022 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 437 UDP 10.0.2.15:28681 -> 76.174.174.69:21358 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 438 UDP 10.0.2.15:28681 -> 77.205.243.44:46006 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 439 UDP 10.0.2.15:28681 -> 77.222.213.44:26536 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 440 UDP 10.0.2.15:28681 -> 79.191.58.38:48157 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 441 UDP 10.0.2.15:28681 -> 80.7.252.192:24634 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 442 UDP 10.0.2.15:28681 -> 80.193.171.146:53143 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 443 UDP 10.0.2.15:28681 -> 80.193.171.146:65362 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 444 UDP 10.0.2.15:28681 -> 82.12.1.136:6348 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 445 UDP 10.0.2.15:28681 -> 82.36.106.134:3927 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 446 UDP 10.0.2.15:28681 -> 84.118.116.198:44616 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 447 UDP 10.0.2.15:28681 -> 87.75.180.80:35361 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 448 UDP 10.0.2.15:28681 -> 94.134.154.158:54130 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 449 UDP 10.0.2.15:28681 -> 94.139.21.182:50110 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 450 UDP 10.0.2.15:28681 -> 94.215.183.71:31310 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 451 UDP 10.0.2.15:28681 -> 95.10.205.67:48380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 452 UDP 10.0.2.15:28681 -> 98.215.130.156:12405 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 453 UDP 10.0.2.15:28681 -> 98.249.190.8:25198 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 454 UDP 10.0.2.15:28681 -> 99.199.148.6:4338 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 455 UDP 10.0.2.15:28681 -> 101.136.187.253:10914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 456 UDP 10.0.2.15:28681 -> 104.156.226.72:19814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 457 UDP 10.0.2.15:28681 -> 104.238.172.250:42925 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 458 UDP 10.0.2.15:28681 -> 106.104.88.139:7423 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 459 UDP 10.0.2.15:28681 -> 111.241.31.96:8349 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 460 UDP 10.0.2.15:28681 -> 112.10.134.44:19739 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 461 UDP 10.0.2.15:28681 -> 112.105.52.2:6831 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 462 UDP 10.0.2.15:28681 -> 112.119.59.24:28755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 463 UDP 10.0.2.15:28681 -> 113.252.83.132:57131 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 464 UDP 10.0.2.15:28681 -> 113.252.86.162:54459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 465 UDP 10.0.2.15:28681 -> 113.252.86.162:54914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 466 UDP 10.0.2.15:28681 -> 113.252.86.162:59384 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 467 UDP 10.0.2.15:28681 -> 113.252.86.162:59875 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 468 UDP 10.0.2.15:28681 -> 113.252.91.201:4297 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 469 UDP 10.0.2.15:28681 -> 113.252.206.254:49737 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 470 UDP 10.0.2.15:28681 -> 113.254.140.225:63637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 471 UDP 10.0.2.15:28681 -> 113.255.200.161:65274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 472 UDP 10.0.2.15:28681 -> 113.255.250.32:23458 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 473 UDP 10.0.2.15:28681 -> 113.255.250.32:52647 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 474 UDP 10.0.2.15:28681 -> 113.255.250.32:52660 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 475 UDP 10.0.2.15:28681 -> 114.27.24.95:10728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 476 UDP 10.0.2.15:28681 -> 114.27.24.95:10791 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 477 UDP 10.0.2.15:28681 -> 114.36.234.196:11629 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 478 UDP 10.0.2.15:28681 -> 114.40.67.191:14971 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 479 UDP 10.0.2.15:28681 -> 114.40.163.123:55341 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 480 UDP 10.0.2.15:28681 -> 114.45.40.28:2656 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 481 UDP 10.0.2.15:28681 -> 114.47.227.91:54463 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 482 UDP 10.0.2.15:28681 -> 114.47.227.91:58856 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 483 UDP 10.0.2.15:28681 -> 116.241.162.162:59016 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 484 UDP 10.0.2.15:28681 -> 118.166.252.163:14391 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 485 UDP 10.0.2.15:28681 -> 118.168.15.71:53516 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 486 UDP 10.0.2.15:28681 -> 118.168.15.71:53707 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 487 UDP 10.0.2.15:28681 -> 119.14.143.237:8075 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 488 UDP 10.0.2.15:28681 -> 119.14.143.237:13965 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 489 UDP 10.0.2.15:28681 -> 119.237.116.22:7375 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 490 UDP 10.0.2.15:28681 -> 119.237.116.22:7380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 491 UDP 10.0.2.15:28681 -> 119.237.116.22:7849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 492 UDP 10.0.2.15:28681 -> 119.237.190.184:64163 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 493 UDP 10.0.2.15:28681 -> 119.247.152.218:51153 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 494 UDP 10.0.2.15:28681 -> 119.247.152.218:51920 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 495 UDP 10.0.2.15:28681 -> 122.117.100.78:56128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 496 UDP 10.0.2.15:28681 -> 123.192.83.59:33513 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 497 UDP 10.0.2.15:28681 -> 123.202.31.113:53291 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 498 UDP 10.0.2.15:28681 -> 123.203.72.224:53658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 499 UDP 10.0.2.15:28681 -> 123.205.118.77:56562 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 500 UDP 10.0.2.15:28681 -> 123.205.118.77:60482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 501 UDP 10.0.2.15:28681 -> 123.205.118.77:62191 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 502 UDP 10.0.2.15:28681 -> 124.217.188.105:62849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 503 UDP 10.0.2.15:28681 -> 124.218.26.16:8658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 504 UDP 10.0.2.15:28681 -> 124.218.26.16:9747 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 505 UDP 10.0.2.15:28681 -> 124.244.68.65:51967 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 506 UDP 10.0.2.15:28681 -> 125.59.215.249:14571 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 507 UDP 10.0.2.15:28681 -> 144.134.132.206:16401 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 508 UDP 10.0.2.15:28681 -> 149.28.163.175:42288 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 509 UDP 10.0.2.15:28681 -> 150.116.225.105:51438 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 510 UDP 10.0.2.15:28681 -> 159.196.95.223:2003 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 511 UDP 10.0.2.15:28681 -> 161.81.38.67:9539 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 512 UDP 10.0.2.15:28681 -> 164.132.10.25:48250 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 513 UDP 10.0.2.15:28681 -> 173.22.22.94:34245 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 514 UDP 10.0.2.15:28681 -> 174.115.127.251:23897 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 515 UDP 10.0.2.15:28681 -> 175.39.219.223:13482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 516 UDP 10.0.2.15:28681 -> 175.39.219.223:31728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 517 UDP 10.0.2.15:28681 -> 175.182.21.156:13732 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 518 UDP 10.0.2.15:28681 -> 180.149.125.139:6578 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 519 UDP 10.0.2.15:28681 -> 180.218.135.222:49867 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 520 UDP 10.0.2.15:28681 -> 182.155.128.228:3227 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 521 UDP 10.0.2.15:28681 -> 182.155.128.228:3256 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 522 UDP 10.0.2.15:28681 -> 182.155.128.228:4364 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 523 UDP 10.0.2.15:28681 -> 183.179.14.31:64871 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 524 UDP 10.0.2.15:28681 -> 185.187.74.173:59978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 525 UDP 10.0.2.15:28681 -> 188.149.2.44:20964 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 526 UDP 10.0.2.15:28681 -> 188.165.203.190:55050 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 527 UDP 10.0.2.15:28681 -> 191.114.88.39:18751 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 528 UDP 10.0.2.15:28681 -> 194.163.180.126:36780 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 529 UDP 10.0.2.15:28681 -> 203.220.198.244:50896 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 530 UDP 10.0.2.15:28681 -> 213.32.245.121:12333 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 531 UDP 10.0.2.15:28681 -> 218.102.208.175:9167 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 532 UDP 10.0.2.15:28681 -> 218.103.139.2:51379 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 533 UDP 10.0.2.15:28681 -> 218.103.139.2:64731 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 534 UDP 10.0.2.15:28681 -> 218.164.200.235:1968 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 535 UDP 10.0.2.15:28681 -> 218.164.200.235:2846 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 536 UDP 10.0.2.15:28681 -> 219.70.1.236:9369 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 537 UDP 10.0.2.15:28681 -> 219.70.48.23:2556 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 538 UDP 10.0.2.15:28681 -> 219.70.175.103:4315 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 539 UDP 10.0.2.15:28681 -> 219.71.72.88:58808 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 540 UDP 10.0.2.15:28681 -> 219.91.30.216:61635 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 541 UDP 10.0.2.15:28681 -> 220.129.86.65:49723 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 542 UDP 10.0.2.15:28681 -> 220.135.8.7:1219 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 543 UDP 10.0.2.15:28681 -> 221.124.66.33:13060 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 544 UDP 10.0.2.15:28681 -> 223.16.83.5:4765 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 545 UDP 10.0.2.15:28681 -> 223.16.83.5:9128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 546 UDP 10.0.2.15:28681 -> 223.16.121.156:3624 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 547 UDP 10.0.2.15:28681 -> 223.18.211.177:18085 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 548 TCP 10.0.2.15:50194 -> 92.152.66.153:43771 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 549 TCP 10.0.2.15:50195 -> 162.157.143.201:29762 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 550 UDP 10.0.2.15:28681 -> 36.233.3.223:12848 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 551 UDP 10.0.2.15:28681 -> 41.100.120.146:12838 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 552 UDP 10.0.2.15:28681 -> 58.182.171.50:15180 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 553 UDP 10.0.2.15:28681 -> 66.177.5.135:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 554 UDP 10.0.2.15:28681 -> 79.86.173.45:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 555 UDP 10.0.2.15:28681 -> 80.236.247.120:1032 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 556 UDP 10.0.2.15:28681 -> 81.242.191.215:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 557 UDP 10.0.2.15:28681 -> 81.249.64.215:25058 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 558 UDP 10.0.2.15:28681 -> 83.46.253.7:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 559 UDP 10.0.2.15:28681 -> 84.126.240.32:45313 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 560 UDP 10.0.2.15:28681 -> 86.225.140.186:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 561 UDP 10.0.2.15:28681 -> 88.123.159.111:44729 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 562 UDP 10.0.2.15:28681 -> 88.127.72.106:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 563 UDP 10.0.2.15:28681 -> 88.168.175.31:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 564 UDP 10.0.2.15:28681 -> 88.168.182.103:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 565 UDP 10.0.2.15:28681 -> 89.157.59.43:56919 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 566 UDP 10.0.2.15:28681 -> 91.162.52.93:34799 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 567 UDP 10.0.2.15:28681 -> 91.169.215.227:26820 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 568 UDP 10.0.2.15:28681 -> 91.182.44.202:30277 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 569 UDP 10.0.2.15:28681 -> 96.29.197.138:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 570 UDP 10.0.2.15:28681 -> 114.39.154.69:4832 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 571 UDP 10.0.2.15:28681 -> 114.73.129.26:53585 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 572 UDP 10.0.2.15:28681 -> 115.195.105.243:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 573 UDP 10.0.2.15:28681 -> 120.156.204.38:54832 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 574 UDP 10.0.2.15:28681 -> 126.117.45.151:19323 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 575 UDP 10.0.2.15:28681 -> 154.3.42.104:11804 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 576 UDP 10.0.2.15:28681 -> 165.84.140.96:14400 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 577 UDP 10.0.2.15:28681 -> 173.178.192.76:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 578 UDP 10.0.2.15:28681 -> 174.115.111.224:51984 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 579 UDP 10.0.2.15:28681 -> 176.150.126.156:16471 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 580 UDP 10.0.2.15:28681 -> 176.155.52.115:53956 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][PLAIN TEXT ( kWGND)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 581 UDP 10.0.2.15:28681 -> 176.191.49.159:1024 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 582 UDP 10.0.2.15:28681 -> 178.51.146.115:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 583 UDP 10.0.2.15:28681 -> 186.93.139.92:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 584 UDP 10.0.2.15:28681 -> 187.37.87.189:6346 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 585 UDP 10.0.2.15:28681 -> 188.44.126.74:54633 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 586 UDP 10.0.2.15:28681 -> 195.181.151.217:25282 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 587 UDP 10.0.2.15:28681 -> 196.74.159.56:29271 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 588 UDP 10.0.2.15:28681 -> 212.68.248.153:27223 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 589 UDP 10.0.2.15:28681 -> 213.166.132.204:11194 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/cfgs/default/result/protonvpn.pcap.out b/tests/cfgs/default/result/protonvpn.pcap.out new file mode 100644 index 00000000000..a7dc08ba0c7 --- /dev/null +++ b/tests/cfgs/default/result/protonvpn.pcap.out @@ -0,0 +1,33 @@ +Guessed flow protos: 0 + +DPI Packets (TCP): 11 (11.00 pkts/flow) +DPI Packets (UDP): 2 (2.00 pkts/flow) +Confidence DPI : 2 (flows) +Num dissector calls: 127 (63.50 diss/flow) +LRU cache ookla: 0/0/0 (insert/search/found) +LRU cache bittorrent: 0/3/0 (insert/search/found) +LRU cache zoom: 0/0/0 (insert/search/found) +LRU cache stun: 0/0/0 (insert/search/found) +LRU cache tls_cert: 0/0/0 (insert/search/found) +LRU cache mining: 0/0/0 (insert/search/found) +LRU cache msteams: 0/0/0 (insert/search/found) +LRU cache stun_zoom: 0/0/0 (insert/search/found) +Automa host: 1/1 (search/found) +Automa domain: 1/0 (search/found) +Automa tls cert: 0/0 (search/found) +Automa risk mask: 1/0 (search/found) +Automa common alpns: 2/2 (search/found) +Patricia risk mask: 4/0 (search/found) +Patricia risk: 0/0 (search/found) +Patricia protocols: 3/1 (search/found) + +WireGuard 14 2060 1 +ProtonVPN 26 8061 1 + +JA3 Host Stats: + IP Address # JA3C + 1 10.0.2.15 1 + + + 1 TCP 10.0.2.15:37810 <-> 185.159.159.148:443 [proto: 91.344/TLS.ProtonVPN][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 11][cat: VPN/2][12 pkts/1454 bytes <-> 14 pkts/6607 bytes][Goodput ratio: 52/88][0.09 sec][Hostname/SNI: vpn-api.proton.me][(Advertised) ALPNs: h2;http/1.1][(Negotiated) ALPN: h2][bytes ratio: -0.639 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 8/5 22/21 9/7][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 121/472 358/1514 88/611][Risk: ** TLS Cert Expired **][Risk Score: 100][Risk Info: 29/May/2023 13:13:28 - 27/Aug/2023 13:13:27][TLSv1.2][JA3C: 6f5e62edfa5933b1332ddf8b9fb3ef9d][ServerNames: *.pr.tn,*.proton.me,*.storage.proton.me,pr.tn,proton.me][JA3S: 16c0b3e6a7b8173c16d944cfeaeee9cf][Issuer: C=US, O=Let's Encrypt, CN=R3][Subject: CN=proton.me][Certificate SHA-1: AC:31:4E:05:15:6C:29:0B:D7:4F:31:3D:DE:CA:0F:C8:FF:E9:C6:4D][Safari][Validity: 2023-05-29 13:13:28 - 2023-08-27 13:13:27][Cipher: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256][Plen Bins: 0,31,15,0,0,7,0,0,7,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,0,0,0,0,0,0,7,0,15,0,0] + 2 UDP 10.0.2.15:57701 <-> 217.23.3.76:443 [proto: 206/WireGuard][IP: 344/ProtonVPN][Encrypted][Confidence: DPI][DPI packets: 2][cat: VPN/2][9 pkts/1246 bytes <-> 5 pkts/814 bytes][Goodput ratio: 70/74][0.09 sec][bytes ratio: 0.210 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/11 11/17 24/25 9/6][Pkt Len c2s/s2c min/avg/max/stddev: 74/122 138/163 190/218 30/39][Risk: ** Known Proto on Non Std Port **][Risk Score: 50][Risk Info: Expected on port 51820][PLAIN TEXT (F/WNBO)][Plen Bins: 0,7,28,42,7,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/cfgs/default/result/synscan.pcap.out b/tests/cfgs/default/result/synscan.pcap.out index 4b210868baf..180b871263e 100644 --- a/tests/cfgs/default/result/synscan.pcap.out +++ b/tests/cfgs/default/result/synscan.pcap.out @@ -124,7 +124,7 @@ iSCSI 2 116 2 44 TCP 172.16.0.8:36050 -> 64.13.134.52:2605 [proto: 13/BGP][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 45 TCP 172.16.0.8:36050 -> 64.13.134.52:3000 [proto: 26/ntop][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 46 TCP 172.16.0.8:36050 -> 64.13.134.52:3128 [proto: 131/HTTP_Proxy][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Web/5][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 47 TCP 172.16.0.8:36050 -> 64.13.134.52:3260 [proto: 344/iSCSI][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 47 TCP 172.16.0.8:36050 -> 64.13.134.52:3260 [proto: 345/iSCSI][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 48 TCP 172.16.0.8:36050 -> 64.13.134.52:3306 [proto: 20/MySQL][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Database/11][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 49 TCP 172.16.0.8:36050 -> 64.13.134.52:3389 [proto: 88/RDP][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: RemoteAccess/12][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Desktop/File Sharing **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic / Found RDP][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 50 TCP 172.16.0.8:36050 -> 64.13.134.52:4343 [proto: 170/Whois-DAS][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] @@ -188,7 +188,7 @@ iSCSI 2 116 2 108 TCP 172.16.0.8:36051 -> 64.13.134.52:2605 [proto: 13/BGP][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 109 TCP 172.16.0.8:36051 -> 64.13.134.52:3000 [proto: 26/ntop][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 110 TCP 172.16.0.8:36051 -> 64.13.134.52:3128 [proto: 131/HTTP_Proxy][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Web/5][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 111 TCP 172.16.0.8:36051 -> 64.13.134.52:3260 [proto: 344/iSCSI][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 111 TCP 172.16.0.8:36051 -> 64.13.134.52:3260 [proto: 345/iSCSI][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 112 TCP 172.16.0.8:36051 -> 64.13.134.52:3306 [proto: 20/MySQL][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Database/11][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 113 TCP 172.16.0.8:36051 -> 64.13.134.52:3389 [proto: 88/RDP][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: RemoteAccess/12][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Desktop/File Sharing **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic / Found RDP][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 114 TCP 172.16.0.8:36051 -> 64.13.134.52:4343 [proto: 170/Whois-DAS][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 1][cat: Network/14][1 pkts/58 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/utils/common.sh b/utils/common.sh index 415d6fe8766..67087484aeb 100755 --- a/utils/common.sh +++ b/utils/common.sh @@ -21,7 +21,7 @@ function is_file_empty() exit 1 fi - if [ `cat "${file}" | wc -l` -eq 0 ]; then + if [ `cat "${file}" | wc -c` -eq 0 ]; then printf '%s error: %s\n' "${0}" "file ${file} empty!" >&2 exit 1 fi diff --git a/utils/protonvpn_ip_addresses_download.sh b/utils/protonvpn_ip_addresses_download.sh new file mode 100755 index 00000000000..fef5a216758 --- /dev/null +++ b/utils/protonvpn_ip_addresses_download.sh @@ -0,0 +1,31 @@ +#!/usr/bin/env bash + +set -e + +cd "$(dirname "${0}")" || exit 1 +. ./common.sh || exit 1 + +DEST=../src/lib/inc_generated/ndpi_protonvpn_match.c.inc +TMP=/tmp/proton.json +LIST=/tmp/proton.list +LIST_MERGED=/tmp/proton.list.merged +ORIGIN=https://api.protonmail.ch/vpn/logicals + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +check_http_response "${http_response}" +is_file_empty "${TMP}" + +echo "(2) Processing IP addresses..." +#Not sure if we should use EntryIP or ExitIP: use both, for the time being and let see what happens... +jq -r '.LogicalServers[].Servers[].EntryIP' $TMP > $LIST # TODO: ipv6 +jq -r '.LogicalServers[].Servers[].ExitIP' $TMP >> $LIST # TODO: ipv6 +is_file_empty "${LIST}" +./mergeipaddrlist.py $LIST > $LIST_MERGED +./ipaddr2list.py $LIST_MERGED NDPI_PROTOCOL_PROTONVPN > $DEST +rm -f $TMP $LIST $LIST_MERGED +is_file_empty "${DEST}" + +echo "(3) ProtonVPN IPs are available in $DEST" +exit 0 diff --git a/utils/update_every_lists.sh b/utils/update_every_lists.sh index ab35d648569..95f72476e85 100755 --- a/utils/update_every_lists.sh +++ b/utils/update_every_lists.sh @@ -36,6 +36,8 @@ RETVAL=$(( RETVAL + $? )) ./gambling_sites_download.sh RETVAL=$(( RETVAL + $? )) +./protonvpn_ip_addresses_download.sh +RETVAL=$(( RETVAL + $? )) test ${RETVAL} -ne 0 && printf '%s: %s\n' "${0}" "${RETVAL} script(s) failed" exit ${RETVAL}