%!AGURI-2.0 %%StartTime: Thu Jan 26 15:00:00 2017 (2017/01/26 15:00:00) %%EndTime: Thu Jan 26 15:05:00 2017 (2017/01/26 15:05:00) %AvgRate: 546.06Mbps 98983.64pps %total: 20477311290 bytes 29695091 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:148 IPv6:46 %aggregated in 2 ms [ 1] 203.190.165.244 *: 300509274 (1.47%) 5008074 (16.86%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.203.193.13: 1980766382 (9.67%) 1462439 (4.92%) [6:*:*] 60.90% 61.33% [6:80:*] 28.56% 25.92% [6:443:*] 9.58% 10.57% [ 3] * 203.190.165.244: 107785483 (0.53%) 1765618 (5.95%) [1:*:*] 99.56% 99.64% [ 4] 17.242.184.203 202.203.193.13: 1184261006 (5.78%) 782216 (2.63%) [6:80:*] 78.45% 78.45% [6:80:49220] 18.18% 18.18% [ 5] 203.190.178.175 *: 1150694597 (5.62%) 820742 (2.76%) [6:80:*] 85.83% 83.28% [6:80:54678] 9.64% 9.01% [6:*:*] 3.23% 6.23% [ 6] * 202.101.173.154: 1068684055 (5.22%) 867542 (2.92%) [6:443:*] 56.37% 58.02% [6:80:*] 43.26% 41.60% [ 7] * *: 415556164 (2.03%) 1324255 (4.46%) [6:*:*] 84.21% 89.63% [6:443:*] 4.65% 1.45% [6:443:54618] 4.60% 0.95% [17:*:*] 4.18% 4.18% [ 8] 203.190.178.175 112.80.23.34: 728346764 (3.56%) 506395 (1.71%) [6:80:52180] 14.99% 15.29% [6:80:52235] 14.70% 15.27% [6:80:52294] 14.00% 14.61% [6:80:52208] 14.42% 13.87% [6:80:52205] 14.25% 13.59% [6:80:52127] 13.12% 13.44% [6:80:52121] 9.46% 9.04% [6:80:52220] 5.03% 4.83% [ 9] * 202.198.194.125: 714556683 (3.49%) 585373 (1.97%) [6:80:*] 62.36% 56.41% [6:443:*] 28.10% 33.92% [6:182:49700] 6.61% 5.33% [10] * 203.190.178.175: 140656135 (0.69%) 1033715 (3.48%) [6:*:80] 41.07% 84.96% [6:873:63512] 51.51% 5.08% [6:21762:80] 2.10% 4.77% [6:17461:80] 2.00% 4.54% [11] 163.45.72.212 54.18.74.8: 641611412 (3.13%) 445815 (1.50%) [6:46569:443] 100.00% 100.00% [12] 17.242.184.201 202.203.193.13: 635107637 (3.10%) 419497 (1.41%) [6:80:49218] 100.00% 100.00% [13] 202.0.0.0/8 *: 201752456 (0.99%) 783293 (2.64%) [6:*:*] 83.63% 66.19% [6:*:443] 11.00% 22.63% [6:*:80] 2.35% 6.90% [14] * 163.45.64.0/19: 467791706 (2.28%) 621206 (2.09%) [6:80:*] 40.95% 23.53% [6:*:*] 29.61% 36.96% [6:443:*] 19.59% 22.83% [6:443:46569] 0.59% 6.78% [17:*:*] 3.41% 5.00% [6:80:58064] 4.50% 2.24% [15] * 163.45.128.0/17: 407672740 (1.99%) 676375 (2.28%) [6:*:*] 63.91% 65.32% [6:443:56290] 17.66% 7.14% [6:443:*] 9.55% 11.55% [6:*:22] 0.93% 8.47% [6:80:*] 6.86% 3.46% [16] *:: *::: 357682321 (1.75%) 597377 (2.01%) [6:*:*] 69.60% 57.55% [17:*:*] 10.70% 15.44% [6:80:49503] 11.52% 4.70% [6:*:443] 1.46% 7.68% [17:*:443] 0.79% 4.43% [17] 104.97.25.97 163.45.219.135: 387799437 (1.89%) 261422 (0.88%) [6:9418:41069] 17.57% 17.68% [6:9418:41073] 17.32% 17.36% [6:9418:41067] 17.18% 17.18% [6:9418:41071] 16.95% 17.04% [6:9418:41075] 16.52% 16.49% [6:9418:41031] 9.51% 9.36% [6:9418:*] 4.62% 4.56% [18] * 202.0.0.0/8: 387573888 (1.89%) 513054 (1.73%) [6:*:*] 67.98% 73.23% [6:80:56765] 19.11% 9.55% [17:*:*] 2.60% 9.73% [6:80:55426] 4.55% 2.27% [6:80:*] 4.27% 2.13% [19] *:: 2001:fe1d:be00::/41: 347246681 (1.70%) 268881 (0.91%) [6:*:*] 41.41% 39.85% [6:443:*] 29.19% 30.02% [6:80:*] 22.39% 20.11% [17:*:*] 4.26% 4.44% [20] 203.190.176.0/20 *: 287793273 (1.41%) 501997 (1.69%) [6:*:*] 69.27% 52.37% [47:*:*] 26.13% 32.97% [1:*:*] 2.64% 8.39% [17:*:*] 1.63% 5.17% [21] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/40: 341887693 (1.67%) 259535 (0.87%) [6:443:62226] 28.61% 29.15% [6:443:52889] 16.88% 17.20% [17:443:*] 15.20% 14.35% [17:443:54650] 14.45% 13.80% [6:443:*] 13.89% 14.24% [6:443:58663] 6.22% 6.34% [22] * 203.190.178.0/23: 49451456 (0.24%) 489655 (1.65%) [47:*:*] 47.67% 25.94% [17:*:*] 21.13% 33.97% [17:*:123] 18.77% 31.60% [23] 98.18.186.135 203.190.178.0/23: 28800420 (0.14%) 480007 (1.62%) [17:32386:123] 50.76% 50.75% [17:47063:123] 49.24% 49.24% [24] * 203.190.176.0/20: 194872427 (0.95%) 476511 (1.60%) [6:*:*] 45.69% 54.82% [6:443:54618] 26.30% 7.10% [6:6407:36032] 14.84% 4.02% [17:*:*] 6.69% 9.21% [17:*:123] 1.13% 7.69% [6:*:80] 1.20% 6.39% [6:8832:33244] 0.87% 5.75% [25] * 163.45.66.0/23: 326317605 (1.59%) 230583 (0.78%) [6:80:54977] 27.92% 27.44% [6:80:61763] 19.78% 19.44% [6:80:56914] 19.64% 19.53% [6:80:61662] 16.35% 16.06% [6:80:*] 10.98% 10.88% [6:443:*] 4.42% 5.16% [26] 133.136.0.0/16 *: 136834053 (0.67%) 447553 (1.51%) [6:*:*] 75.82% 80.70% [17:*:*] 20.83% 11.67% [6:*:443] 1.91% 4.17% [27] 61.52.151.97 202.203.193.13: 305792530 (1.49%) 204183 (0.69%) [6:443:61325] 99.81% 99.80% [28] *:: 2001:fe1d:be3f:d000::/52: 302400450 (1.48%) 232209 (0.78%) [6:443:*] 38.32% 39.75% [17:443:*] 26.65% 24.92% [6:443:50403] 10.11% 10.20% [6:443:59826] 6.27% 6.37% [17:443:52511] 5.35% 5.14% [6:443:59827] 5.01% 5.08% [6:80:*] 4.03% 4.22% [29] 104.97.25.97 163.45.219.42: 296059419 (1.45%) 197156 (0.66%) [6:9418:50694] 6.90% 6.90% [6:9418:50690] 6.86% 6.86% [6:9418:50682] 6.79% 6.79% [6:9418:50702] 6.75% 6.74% [6:9418:50686] 6.70% 6.70% [6:9418:50698] 6.65% 6.65% [6:9418:50684] 6.46% 6.46% [6:9418:50672] 6.42% 6.43% [6:9418:50688] 6.33% 6.28% [6:9418:50700] 6.14% 6.14% [6:9418:50668] 6.11% 6.12% [6:9418:50696] 5.95% 5.96% [6:9418:50692] 5.91% 5.92% [6:9418:50666] 5.20% 5.30% [6:9418:50680] 5.14% 5.10% [6:9418:50670] 5.01% 4.97% [30] * 150.77.0.0/16: 28232679 (0.14%) 427340 (1.44%) [6:*:*] 83.50% 88.71% [17:*:*] 7.12% 3.94% [6:*:23] 4.69% 5.12% [31] 192.1.124.134 163.45.219.87: 294193196 (1.44%) 197447 (0.66%) [6:443:42962] 100.00% 100.00% [32] 113.115.58.131 202.101.173.154: 294145448 (1.44%) 203941 (0.69%) [6:443:14735] 37.30% 37.29% [6:443:*] 35.05% 35.05% [6:443:3029] 17.51% 17.51% [6:443:2076] 7.31% 7.31% [33] * 163.45.144.0/20: 291698267 (1.42%) 320858 (1.08%) [6:443:*] 29.75% 35.75% [6:*:*] 25.69% 28.31% [6:80:59992] 18.82% 11.88% [6:80:*] 16.41% 12.90% [6:443:53706] 7.85% 4.96% [34] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 287961120 (1.41%) 219313 (0.74%) [6:443:52889] 29.05% 29.53% [6:443:*] 14.58% 14.87% [17:443:55008] 12.98% 12.14% [6:443:57704] 12.52% 12.73% [17:443:*] 9.57% 9.02% [6:443:60822] 7.50% 7.61% [6:443:56400] 6.42% 6.52% [6:443:49861] 4.84% 4.92% [35] 2001:fe1d:be00::/40 *::: 45733856 (0.22%) 412897 (1.39%) [6:*:443] 47.16% 49.09% [6:*:80] 24.17% 24.45% [17:*:443] 18.62% 18.84% [36] 202.203.193.13 *: 85961402 (0.42%) 405723 (1.37%) [6:*:443] 33.94% 25.21% [6:55586:443] 33.18% 4.67% [6:*:*] 13.44% 27.94% [6:*:80] 9.38% 27.64% [6:*:81] 2.35% 7.04% [6:51877:5938] 6.80% 5.85% [37] 17.242.186.198 *: 274242973 (1.34%) 181141 (0.61%) [6:80:54895] 70.73% 70.73% [6:80:52478] 29.27% 29.27% [38] *:: 2001:fe1d:be3f:d000::/54: 272910924 (1.33%) 196869 (0.66%) [6:443:57543] 46.31% 44.33% [6:443:*] 18.53% 20.12% [17:443:*] 18.52% 18.50% [6:443:64501] 5.83% 6.26% [17:443:55044] 4.65% 4.60% [17:443:52691] 4.21% 4.18% [39] * 133.117.0.0/16: 28947076 (0.14%) 393877 (1.33%) [6:*:*] 85.34% 89.26% [6:*:23] 4.78% 5.80% [17:*:*] 4.45% 2.48% [40] 2001:f784:c07c:f0b5:f801:fc3:f01e:3ff 2001:fe1d:be85:273e:574b:e1f6:7fd0:ba9e: 263537946 (1.29%) 174169 (0.59%) [6:443:50811] 52.73% 52.74% [6:443:51419] 29.92% 29.92% [6:443:50813] 16.14% 16.13% [41] 17.246.102.0/25 202.101.173.154: 258414758 (1.26%) 179180 (0.60%) [6:443:39303] 12.24% 12.23% [6:443:38229] 12.16% 12.15% [6:443:10169] 12.05% 12.04% [6:443:33908] 11.10% 11.09% [6:443:54537] 10.36% 10.35% [6:443:50192] 8.98% 8.97% [6:443:57809] 8.43% 8.43% [6:443:41109] 8.26% 8.26% [6:443:25146] 6.92% 6.91% [6:443:6786] 4.81% 4.81% [42] 17.242.184.192/27 202.203.193.13: 256880285 (1.25%) 169683 (0.57%) [6:80:49215] 38.52% 38.52% [6:80:61277] 18.50% 18.51% [6:80:53309] 17.01% 17.01% [6:80:61262] 16.70% 16.70% [6:80:53310] 9.26% 9.26% [43] 113.115.13.144 163.45.92.44: 256349631 (1.25%) 170595 (0.57%) [6:80:*] 99.28% 99.28% [44] 104.97.25.97 163.45.219.0/24: 251657233 (1.23%) 169349 (0.57%) [6:9418:32805] 14.24% 14.52% [6:9418:*] 13.69% 13.66% [6:9418:32800] 13.50% 13.66% [6:9418:32797] 13.17% 13.30% [6:9418:32794] 13.08% 12.84% [6:9418:32808] 11.77% 11.55% [6:9418:32802] 7.83% 7.91% [6:9418:50676] 6.59% 6.54% [6:9418:50674] 5.02% 4.93% [45] *:: 2001:fe1d:be00::/40: 250882574 (1.23%) 211636 (0.71%) [6:443:*] 71.77% 66.99% [6:80:*] 17.97% 16.32% [17:*:*] 5.43% 6.63% [46] 163.45.0.0/17 *: 87587607 (0.43%) 362803 (1.22%) [6:*:*] 66.96% 53.23% [6:*:80] 12.68% 29.14% [6:*:443] 8.39% 6.62% [17:*:*] 3.85% 7.22% [6:80:*] 6.43% 1.06% [47] * 163.45.0.0/17: 221272832 (1.08%) 361614 (1.22%) [6:*:*] 70.12% 62.67% [6:*:22] 1.60% 15.11% [6:80:*] 12.73% 7.05% [6:443:*] 11.18% 6.80% [17:*:*] 3.78% 7.03% [48] * 163.45.0.0/18: 244189294 (1.19%) 279346 (0.94%) [6:*:*] 50.37% 56.31% [6:80:*] 19.23% 14.84% [6:80:59258] 16.18% 9.34% [6:443:*] 13.47% 12.84% [6:4445:135] 0.38% 4.25% [49] 104.97.25.97 163.45.219.128: 243838436 (1.19%) 167141 (0.56%) [6:9418:47095] 11.04% 10.94% [6:9418:47099] 10.46% 10.28% [6:9418:47089] 10.33% 10.31% [6:9418:47091] 10.32% 10.29% [6:9418:47097] 10.30% 10.20% [6:9418:47087] 10.25% 10.29% [6:9418:47085] 10.25% 10.08% [6:9418:47093] 9.71% 9.66% [6:9418:47103] 8.17% 8.36% [6:9418:47105] 7.92% 8.35% [50] * 163.45.92.0/24: 243161533 (1.19%) 189328 (0.64%) [6:80:*] 62.95% 54.13% [6:*:*] 28.95% 27.49% [17:*:*] 4.51% 11.55% [17:6282:37770] 2.75% 4.86% [51] 23.0.0.0/8 202.101.173.154: 239838670 (1.17%) 172562 (0.58%) [6:80:*] 71.09% 70.43% [6:443:*] 28.40% 28.94% [52] 23.167.16.64/26 202.101.173.154: 236197046 (1.15%) 164783 (0.55%) [6:80:*] 95.07% 95.01% [6:80:2951] 4.55% 4.52% [53] 163.45.128.0/18 *: 230165879 (1.12%) 251221 (0.85%) [6:*:443] 55.86% 50.52% [6:*:*] 24.18% 21.99% [6:59992:80] 0.59% 8.81% [6:993:45276] 8.03% 5.14% [17:*:*] 5.72% 5.77% [17:12345:1284] 4.13% 3.02% [54] 163.45.0.0/16 *: 115778751 (0.57%) 330461 (1.11%) [6:*:*] 79.40% 71.92% [6:*:443] 3.76% 10.28% [6:*:9418] 1.65% 8.72% [6:993:45276] 6.82% 1.67% [17:12345:1284] 5.04% 1.39% [55] 17.246.102.0/23 202.101.173.154: 225037825 (1.10%) 156145 (0.53%) [6:443:*] 25.62% 25.70% [6:443:28544] 11.21% 11.19% [6:443:46671] 11.18% 11.16% [6:443:3048] 10.91% 10.90% [6:443:47159] 10.23% 10.23% [6:443:9045] 9.68% 9.66% [6:443:4974] 7.43% 7.44% [6:443:35734] 7.27% 7.27% [6:443:22193] 5.49% 5.49% [56] 203.190.184.0/21 *: 217840802 (1.06%) 156036 (0.53%) [6:33244:8832] 32.17% 29.66% [6:80:*] 31.64% 31.22% [6:58542:6409] 18.07% 16.67% [6:41233:6406] 12.84% 11.88% [6:36032:6407] 0.24% 5.66% [6:80:43504] 5.02% 4.87% [57] *:: 2001::/16: 216210545 (1.06%) 192004 (0.65%) [6:443:*] 65.58% 57.87% [6:443:61950] 7.80% 6.80% [17:443:65175] 7.55% 6.10% [6:*:*] 4.97% 6.84% [17:443:54650] 6.24% 5.08% [6:*:80] 0.35% 4.74% [58] 2a03:eb9:fc00::/38 2001:fe1d:be00::/39: 214838647 (1.05%) 158840 (0.53%) [6:443:*] 94.81% 94.94% [6:443:55938] 4.11% 3.76% [59] * 163.45.0.0/16: 198259892 (0.97%) 307028 (1.03%) [6:*:*] 68.60% 58.84% [6:*:22] 1.89% 18.78% [6:443:*] 15.73% 10.07% [6:80:*] 7.13% 4.64% [17:*:*] 2.02% 4.28% [6:443:39760] 4.08% 1.75% [60] 31.19.64.0/19 163.45.0.0/16: 205080016 (1.00%) 149083 (0.50%) [6:443:*] 55.00% 55.93% [6:443:65163] 22.11% 20.85% [6:443:55134] 14.06% 14.37% [6:443:60197] 7.99% 7.70% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:05:00 2017 (2017/01/26 15:05:00) %%EndTime: Thu Jan 26 15:10:00 2017 (2017/01/26 15:10:00) %AvgRate: 538.73Mbps 98783.24pps %total: 20202198376 bytes 29634973 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:156 IPv6:40 %aggregated in 1 ms [ 1] 203.190.165.244 *: 300584908 (1.49%) 5009410 (16.90%) [1:2048:2048] 99.99% 99.99% [ 2] * 202.203.193.13: 1844682233 (9.13%) 1435902 (4.85%) [6:*:*] 70.70% 72.40% [6:443:*] 14.12% 12.93% [6:80:*] 8.89% 7.69% [6:443:61325] 4.79% 4.11% [ 3] 203.190.178.175 112.80.23.34: 1648588037 (8.16%) 1121109 (3.78%) [6:80:*] 7.98% 8.42% [6:80:52455] 6.53% 6.90% [6:80:52365] 6.77% 6.60% [6:80:52450] 6.64% 6.48% [6:80:52454] 6.62% 6.46% [6:80:52334] 6.23% 6.62% [6:80:52345] 6.58% 6.42% [6:80:52448] 6.57% 6.39% [6:80:52353] 6.54% 6.42% [6:80:52496] 6.45% 6.30% [6:80:52508] 6.42% 6.33% [6:80:52506] 6.30% 6.20% [6:80:52486] 5.95% 6.12% [6:80:52507] 6.06% 5.91% [6:80:52487] 5.83% 6.01% [ 4] * *: 898204013 (4.45%) 1975681 (6.67%) [6:*:*] 68.77% 80.77% [6:443:*] 16.88% 6.13% [6:*:443] 5.35% 1.99% [6:9418:*] 4.45% 1.38% [ 5] * 202.101.173.154: 1341718610 (6.64%) 1061780 (3.58%) [6:443:*] 53.89% 55.78% [6:80:*] 43.02% 41.46% [ 6] * 203.190.165.244: 101876299 (0.50%) 1666662 (5.62%) [1:*:*] 99.88% 99.90% [ 7] 203.190.178.175 *: 830542032 (4.11%) 570327 (1.92%) [6:80:*] 87.27% 87.14% [6:80:49645] 4.30% 4.14% [6:80:53878] 3.90% 4.02% [ 8] * 203.190.178.175: 72676289 (0.36%) 1105212 (3.73%) [6:*:80] 98.93% 98.95% [ 9] 104.97.25.97 163.45.219.135: 655930542 (3.25%) 445200 (1.50%) [6:9418:41095] 10.54% 10.56% [6:9418:41091] 10.30% 10.31% [6:9418:41079] 10.21% 10.21% [6:9418:41083] 10.21% 10.07% [6:9418:41087] 10.21% 10.20% [6:9418:41089] 10.11% 10.11% [6:9418:41085] 10.06% 10.03% [6:9418:41081] 9.94% 9.98% [6:9418:41093] 9.39% 9.42% [6:9418:41077] 8.86% 8.93% [10] 163.45.72.212 54.18.74.8: 654571978 (3.24%) 455272 (1.54%) [6:46569:443] 100.00% 100.00% [11] * 202.198.194.125: 642700201 (3.18%) 527820 (1.78%) [6:80:*] 61.30% 56.23% [6:443:*] 33.57% 37.78% [12] * 203.190.176.0/20: 388209779 (1.92%) 753463 (2.54%) [6:*:*] 29.16% 38.32% [6:443:56414] 23.01% 7.83% [17:*:*] 3.22% 10.89% [6:*:80] 1.19% 8.36% [6:12796:57430] 8.35% 2.85% [6:80:*] 7.75% 2.64% [17:*:123] 0.77% 6.62% [6:12004:41939] 6.26% 2.14% [6:53202:59582] 6.16% 2.10% [6:57730:80] 0.75% 5.78% [6:59364:60910] 5.55% 1.89% [6:7658:58191] 5.44% 1.85% [6:57734:80] 0.63% 4.81% [13] 202.0.0.0/8 *: 157709492 (0.78%) 710724 (2.40%) [6:*:*] 69.55% 60.10% [6:*:443] 22.52% 26.47% [6:*:80] 4.39% 8.81% [14] *:: *::: 419891095 (2.08%) 706708 (2.38%) [6:*:*] 57.53% 58.48% [6:443:*] 14.26% 7.08% [6:80:*] 11.14% 4.69% [17:*:*] 5.74% 10.85% [6:*:80] 0.79% 5.76% [6:80:49503] 5.15% 2.08% [15] * 163.45.64.0/19: 419046787 (2.07%) 629835 (2.13%) [6:*:*] 48.15% 58.15% [6:80:*] 21.47% 10.85% [6:443:*] 19.53% 20.63% [17:*:*] 4.60% 5.44% [6:443:62350] 4.92% 2.29% [16] 202.203.193.13 *: 287458237 (1.42%) 616130 (2.08%) [6:*:*] 39.03% 74.41% [6:52598:443] 11.62% 3.58% [6:52602:443] 10.94% 3.37% [6:52513:443] 10.76% 3.32% [6:52599:443] 10.47% 3.23% [6:52481:443] 8.71% 2.70% [6:52475:443] 7.01% 2.16% [6:*:80] 0.74% 4.70% [17] 104.97.25.97 163.45.219.42: 387822377 (1.92%) 261366 (0.88%) [6:9418:50708] 10.23% 10.05% [6:9418:50706] 10.09% 9.91% [6:9418:50712] 9.85% 9.71% [6:9418:50714] 9.71% 9.57% [6:9418:50716] 9.63% 9.50% [6:9418:50726] 9.47% 9.52% [6:9418:50728] 8.99% 9.13% [6:9418:50736] 8.45% 8.73% [6:9418:50732] 8.13% 8.32% [6:9418:50730] 7.77% 7.95% [6:9418:50720] 5.13% 5.10% [18] 17.246.102.84/30 202.101.173.154: 382932253 (1.90%) 265565 (0.90%) [6:443:*] 82.06% 82.06% [6:443:12806] 5.79% 5.79% [6:443:30477] 5.34% 5.33% [6:443:23735] 4.41% 4.40% [19] 17.246.102.0/25 202.101.173.154: 377552313 (1.87%) 261730 (0.88%) [6:443:*] 35.59% 35.60% [6:443:50133] 8.61% 8.61% [6:443:34422] 7.89% 7.88% [6:443:28539] 6.46% 6.45% [6:443:54154] 5.64% 5.63% [6:443:53036] 5.17% 5.17% [6:443:23573] 5.16% 5.15% [6:443:49060] 4.86% 4.86% [6:443:42007] 4.77% 4.76% [6:443:8678] 4.60% 4.59% [6:443:40607] 4.55% 4.54% [6:443:13623] 4.28% 4.28% [20] *:: 2001:fe1d:be3f:d000::/52: 357249316 (1.77%) 274503 (0.93%) [6:443:*] 47.37% 49.74% [17:443:*] 33.91% 31.71% [6:80:*] 9.84% 9.98% [6:443:54838] 4.86% 4.17% [21] 163.45.0.0/17 *: 214834921 (1.06%) 494060 (1.67%) [6:*:*] 46.57% 66.38% [6:58137:443] 16.13% 4.72% [6:58143:443] 10.62% 3.10% [6:*:443] 9.47% 7.05% [17:*:*] 2.97% 8.80% [6:58144:443] 6.30% 1.84% [6:*:80] 2.20% 5.75% [6:58128:443] 5.52% 1.60% [22] * 203.190.178.0/23: 49679889 (0.25%) 491346 (1.66%) [17:*:123] 36.27% 61.10% [47:*:*] 42.47% 21.40% [41:*:*] 6.81% 0.61% [17:57657:123] 3.09% 5.21% [17:13341:123] 2.91% 4.90% [23] 203.190.176.0/20 *: 333319997 (1.65%) 415034 (1.40%) [6:*:*] 53.14% 49.23% [47:*:*] 11.35% 22.55% [6:80:*] 17.15% 9.94% [6:80:52570] 16.77% 8.90% [1:*:*] 0.58% 4.51% [24] * 150.77.0.0/16: 28461223 (0.14%) 431248 (1.46%) [6:*:*] 83.08% 88.02% [17:*:*] 8.00% 4.65% [6:*:23] 5.15% 5.63% [25] 17.242.186.196 202.0.0.0/8: 293691575 (1.45%) 193990 (0.65%) [6:443:64466] 60.86% 60.86% [6:80:5298] 39.14% 39.14% [26] 23.0.0.0/8 202.101.173.154: 283812753 (1.40%) 199855 (0.67%) [6:80:*] 90.36% 90.07% [6:443:*] 9.51% 9.68% [27] 2001:f784:c07c:f0b5:f801:fc3:f01e:3ff 2001:fe1d:be85:273e:574b:e1f6:7fd0:ba9e: 279647870 (1.38%) 184794 (0.62%) [6:443:50811] 43.14% 43.15% [6:443:51419] 29.87% 29.86% [6:443:50813] 26.99% 26.98% [28] 133.136.0.0/16 *: 172034731 (0.85%) 405675 (1.37%) [6:*:*] 71.51% 78.29% [17:*:*] 12.70% 9.22% [6:80:*] 7.96% 2.32% [6:*:443] 7.23% 7.73% [29] 203.190.189.52 *: 274858359 (1.36%) 197206 (0.67%) [6:41156:53213] 19.74% 18.17% [6:44512:59365] 19.10% 17.59% [6:52637:12007] 18.56% 17.08% [6:46702:59363] 13.37% 12.34% [6:49291:53198] 10.70% 9.87% [6:37068:12804] 10.53% 9.69% [6:45831:12816] 7.65% 7.06% [6:59582:53202] 0.19% 4.36% [30] * 133.117.0.0/16: 28839789 (0.14%) 399315 (1.35%) [6:*:*] 84.80% 88.84% [6:*:23] 5.10% 6.07% [17:*:*] 4.04% 2.13% [31] * 163.45.92.0/24: 272083113 (1.35%) 210274 (0.71%) [6:80:*] 87.81% 76.30% [17:*:*] 4.15% 10.16% [6:443:*] 4.11% 4.73% [17:6282:37770] 1.94% 4.26% [32] *:: 2001:fe1d:be00::/41: 270450241 (1.34%) 220344 (0.74%) [6:443:*] 36.06% 37.35% [6:80:*] 27.10% 23.96% [6:*:*] 14.47% 14.53% [17:*:*] 10.28% 11.53% [6:443:61006] 6.69% 5.61% [17:443:*] 4.15% 3.69% [33] 98.18.186.135 203.190.178.0/23: 23649300 (0.12%) 394155 (1.33%) [17:32386:123] 50.93% 50.93% [17:47063:123] 49.07% 49.07% [34] 104.97.25.97 163.45.219.128: 266720006 (1.32%) 182035 (0.61%) [6:9418:47157] 46.47% 46.14% [6:9418:47155] 40.95% 40.76% [6:9418:47175] 12.57% 13.10% [35] 173.242.114.192/27 202.203.193.13: 258657482 (1.28%) 170874 (0.58%) [6:80:50608] 24.26% 24.26% [6:80:50660] 22.57% 22.57% [6:80:50712] 18.03% 18.03% [6:80:*] 12.21% 12.22% [6:80:50605] 10.12% 10.12% [6:80:50699] 6.18% 6.18% [6:80:50663] 5.38% 5.38% [36] 17.242.186.208/30 202.203.193.13: 253566237 (1.26%) 167525 (0.57%) [6:80:50384] 20.49% 20.48% [6:80:64012] 17.29% 17.29% [6:80:50381] 12.79% 12.79% [6:80:59835] 11.75% 11.75% [6:80:64010] 11.75% 11.74% [6:80:50378] 10.01% 10.01% [6:80:64460] 6.75% 6.75% [6:80:64011] 4.81% 4.81% [6:80:59836] 4.08% 4.08% [37] * 163.45.0.0/18: 253488340 (1.25%) 281462 (0.95%) [6:*:*] 78.08% 77.24% [6:80:*] 12.59% 10.86% [6:443:*] 8.43% 9.12% [38] * 163.45.0.0/17: 242024934 (1.20%) 364656 (1.23%) [6:*:*] 50.13% 61.92% [6:80:3514] 18.71% 8.20% [6:80:*] 14.38% 8.56% [6:443:*] 13.58% 9.31% [6:443:46569] 0.57% 5.75% [39] 104.97.25.97 163.45.219.0/24: 247465000 (1.22%) 169606 (0.57%) [6:9418:32811] 16.37% 16.25% [6:9418:32816] 14.84% 14.68% [6:9418:32822] 14.36% 14.46% [6:9418:32819] 13.94% 14.02% [6:9418:32813] 13.73% 13.80% [6:9418:50734] 13.37% 13.44% [6:9418:*] 12.29% 12.25% [40] * 202.0.0.0/8: 247143083 (1.22%) 355545 (1.20%) [6:*:*] 87.15% 81.49% [17:*:*] 1.84% 9.74% [6:80:*] 5.86% 3.87% [6:443:*] 4.40% 3.20% [41] *:: 2001:fe1d:be00::/40: 244537698 (1.21%) 205338 (0.69%) [6:443:*] 67.72% 64.40% [6:80:*] 19.57% 17.38% [6:443:57762] 5.34% 4.93% [17:*:*] 2.77% 4.39% [42] 113.115.58.0/24 202.101.173.154: 242177468 (1.20%) 168248 (0.57%) [6:443:*] 69.33% 69.35% [6:443:14735] 16.64% 16.59% [6:443:58581] 5.56% 5.56% [6:443:3029] 5.19% 5.18% [43] 163.45.128.0/17 *: 180976158 (0.90%) 354433 (1.20%) [6:*:*] 52.25% 64.52% [6:993:45276] 24.45% 8.71% [6:*:9418] 1.49% 11.39% [6:*:443] 10.51% 6.92% [17:12345:1284] 6.41% 2.48% [44] 17.242.186.198 202.198.194.125: 235024276 (1.16%) 155234 (0.52%) [6:80:54895] 100.00% 100.00% [45] * 163.45.128.0/18: 226319914 (1.12%) 312426 (1.05%) [6:*:*] 63.85% 66.11% [6:443:*] 20.50% 17.94% [6:80:*] 14.76% 9.78% [46] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 225057782 (1.11%) 173370 (0.59%) [6:443:52889] 14.83% 14.90% [6:443:57704] 14.78% 14.87% [6:443:60849] 10.65% 10.69% [6:443:52408] 9.79% 9.96% [6:443:52353] 7.88% 7.93% [6:443:53236] 7.34% 7.37% [17:443:63394] 7.31% 6.79% [6:443:49664] 6.89% 6.92% [6:443:56407] 6.65% 6.68% [6:443:57762] 4.76% 4.78% [6:443:*] 4.40% 4.45% [47] 31.19.64.0/19 163.45.0.0/16: 223623482 (1.11%) 162966 (0.55%) [6:443:*] 71.34% 72.43% [6:443:65163] 19.88% 18.67% [6:443:55134] 7.17% 7.28% [48] 23.167.16.64/26 202.198.194.125: 219749400 (1.09%) 145329 (0.49%) [6:80:28982] 63.30% 63.24% [6:80:8648] 34.97% 34.93% [49] 61.52.151.73 202.203.193.13: 218995047 (1.08%) 145068 (0.49%) [6:80:64582] 30.64% 30.65% [6:80:64583] 23.44% 23.44% [6:80:64585] 23.05% 23.05% [6:80:64584] 22.87% 22.85% [50] 2001:fe1d:be00::/39 *::: 35490180 (0.18%) 320355 (1.08%) [6:*:443] 38.85% 35.76% [6:*:80] 15.01% 17.91% [17:*:443] 14.08% 14.22% [6:50811:443] 8.25% 10.36% [6:50813:443] 6.06% 7.54% [6:51419:443] 4.68% 5.69% [17:*:*] 4.88% 4.49% [51] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/40: 217616121 (1.08%) 167778 (0.57%) [6:443:52094] 31.46% 31.55% [6:443:52616] 17.38% 17.44% [6:443:52372] 10.76% 10.78% [6:443:52380] 10.48% 10.58% [6:443:52376] 10.07% 10.38% [17:443:57365] 8.76% 8.06% [6:443:52430] 5.05% 5.19% [52] * 202.203.192.0/22: 216123886 (1.07%) 162191 (0.55%) [6:80:*] 42.67% 41.47% [6:443:*] 39.64% 40.07% [6:80:63196] 16.55% 15.44% [53] 17.246.102.192/26 202.101.173.154: 214888581 (1.06%) 148906 (0.50%) [6:443:9672] 13.77% 13.78% [6:443:24173] 11.25% 11.25% [6:443:22193] 10.11% 10.11% [6:443:6649] 9.17% 9.18% [6:443:4974] 7.89% 7.89% [6:443:35734] 7.87% 7.87% [6:443:29337] 7.82% 7.81% [6:443:38071] 7.69% 7.69% [6:443:5215] 7.55% 7.55% [6:443:6753] 6.85% 6.85% [6:443:9045] 5.14% 5.14% [6:443:55398] 4.79% 4.78% [54] * 163.45.156.0/22: 210827999 (1.04%) 159660 (0.54%) [6:443:51543] 42.93% 39.40% [6:80:57869] 26.93% 24.70% [6:443:*] 11.81% 17.03% [6:80:*] 6.27% 6.85% [6:443:64293] 5.79% 5.37% [6:80:55296] 4.71% 4.32% [55] 2a03:eb9:fc00::/38 2001:fe1d:b800::/37: 209522025 (1.04%) 164134 (0.55%) [6:443:*] 88.12% 89.35% [6:80:*] 8.39% 7.24% [56] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/39: 208498969 (1.03%) 159759 (0.54%) [6:443:*] 17.51% 17.94% [6:443:65412] 16.93% 17.10% [6:443:57704] 12.78% 12.92% [6:443:52094] 12.19% 12.30% [17:443:63394] 12.10% 11.29% [6:443:52391] 8.46% 8.62% [6:443:49603] 6.63% 6.69% [17:443:*] 5.34% 5.01% [6:443:62360] 4.43% 4.48% [57] * 163.45.128.0/17: 181549579 (0.90%) 302727 (1.02%) [6:*:*] 87.40% 87.50% [6:80:*] 5.92% 3.50% [6:443:*] 4.91% 4.01% [58] 17.246.102.0/24 202.101.173.154: 205747645 (1.02%) 142751 (0.48%) [6:443:*] 28.09% 28.16% [6:443:52284] 16.87% 16.85% [6:443:27616] 16.63% 16.60% [6:443:26826] 16.28% 16.26% [6:443:40180] 15.16% 15.14% [6:443:6649] 6.12% 6.11% [59] 202.101.173.154 17.246.102.0/24: 21096532 (0.10%) 300902 (1.02%) [6:*:443] 97.60% 97.64% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:10:00 2017 (2017/01/26 15:10:00) %%EndTime: Thu Jan 26 15:15:00 2017 (2017/01/26 15:15:00) %AvgRate: 547.38Mbps 99389.40pps %total: 20526900843 bytes 29816819 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:183 IPv6:34 %aggregated in 2 ms [ 1] 203.190.165.244 *: 301185708 (1.47%) 5019207 (16.83%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.203.193.13: 1783879748 (8.69%) 1423130 (4.77%) [6:*:*] 63.97% 65.82% [6:80:*] 18.99% 16.03% [6:443:*] 11.63% 12.16% [6:80:52085] 4.08% 3.39% [ 3] * *: 821632281 (4.00%) 1964487 (6.59%) [6:*:*] 77.10% 86.55% [6:80:*] 11.24% 3.30% [6:443:*] 7.55% 2.51% [ 4] * 202.101.173.154: 1096959548 (5.34%) 897946 (3.01%) [6:443:*] 55.02% 57.41% [6:80:*] 44.88% 42.45% [ 5] * 203.190.165.244: 93943491 (0.46%) 1535133 (5.15%) [1:*:*] 99.93% 99.95% [ 6] 203.190.178.175 *: 979572724 (4.77%) 669700 (2.25%) [6:80:*] 78.63% 78.87% [6:80:57679] 11.22% 10.86% [6:80:54601] 6.65% 6.62% [ 7] * 202.198.194.125: 734299368 (3.58%) 598487 (2.01%) [6:80:*] 40.64% 37.20% [6:*:*] 28.59% 28.88% [6:443:*] 18.58% 22.00% [6:80:54895] 5.84% 4.74% [ 8] 163.45.72.212 54.18.74.8: 667727981 (3.25%) 465727 (1.56%) [6:46569:443] 100.00% 100.00% [ 9] 17.242.186.196 202.198.194.125: 584482728 (2.85%) 386052 (1.29%) [6:80:5298] 100.00% 100.00% [10] 202.0.0.0/8 *: 207454876 (1.01%) 800377 (2.68%) [6:*:*] 53.03% 43.27% [6:*:443] 31.31% 31.06% [6:*:80] 6.91% 21.09% [6:52717:443] 6.55% 1.12% [11] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/40: 497706624 (2.42%) 381238 (1.28%) [6:443:*] 51.27% 52.38% [17:443:*] 29.51% 27.68% [6:80:*] 6.64% 6.82% [6:443:53390] 5.34% 5.39% [6:443:57848] 4.34% 4.38% [12] * 203.190.178.0/23: 89118600 (0.43%) 640659 (2.15%) [17:*:123] 28.48% 66.02% [47:*:*] 61.46% 18.89% [17:*:*] 4.37% 9.79% [13] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 429575907 (2.09%) 323039 (1.08%) [6:443:*] 77.98% 79.70% [6:443:53829] 14.22% 12.92% [6:443:56751] 5.80% 5.33% [14] 104.97.25.97 163.45.219.128/29: 420806465 (2.05%) 289570 (0.97%) [6:9418:41103] 15.95% 15.80% [6:9418:41097] 14.26% 14.13% [6:9418:41101] 11.88% 11.75% [6:9418:47177] 10.06% 10.21% [6:9418:47213] 9.85% 10.07% [6:9418:47211] 9.50% 9.79% [6:9418:47209] 8.86% 9.07% [6:9418:41099] 8.56% 8.36% [6:9418:47217] 5.89% 5.65% [6:9418:*] 5.11% 5.10% [15] 203.190.176.0/20 *: 415696240 (2.03%) 586766 (1.97%) [6:*:*] 39.41% 41.46% [47:*:*] 16.82% 28.98% [6:35737:12840] 12.37% 5.79% [6:37439:12825] 11.71% 5.48% [6:56703:12866] 9.18% 4.30% [1:*:*] 0.54% 4.57% [6:80:*] 4.44% 2.34% [6:*:443] 4.16% 1.98% [16] 17.0.0.0/8 202.101.173.154: 392337137 (1.91%) 273654 (0.92%) [6:443:*] 65.66% 65.60% [6:80:*] 20.54% 20.39% [6:443:9104] 6.21% 6.16% [6:443:40180] 4.26% 4.23% [17] * 203.190.178.175: 37083144 (0.18%) 555600 (1.86%) [6:*:80] 99.96% 99.96% [18] 17.246.103.192/26 202.101.173.154: 370358043 (1.80%) 256690 (0.86%) [6:443:25628] 9.45% 9.45% [6:443:47898] 9.45% 9.45% [6:443:39356] 9.44% 9.44% [6:443:13891] 9.33% 9.34% [6:443:32035] 9.31% 9.32% [6:443:14983] 9.15% 9.15% [6:443:39152] 8.57% 8.56% [6:443:50888] 6.34% 6.33% [6:443:47684] 6.08% 6.08% [6:443:49707] 6.06% 6.06% [6:443:4380] 5.08% 5.08% [6:443:10287] 4.65% 4.64% [6:443:55833] 4.20% 4.20% [19] *:: *::: 320307524 (1.56%) 521788 (1.75%) [6:*:*] 57.78% 50.17% [6:443:*] 18.11% 9.46% [6:*:80] 1.49% 10.73% [6:80:49503] 8.39% 3.52% [17:*:*] 4.94% 7.13% [6:*:443] 1.17% 6.48% [20] 61.52.151.73 202.203.193.13: 354146309 (1.73%) 235780 (0.79%) [6:80:64582] 30.46% 30.42% [6:80:64583] 23.90% 23.85% [6:80:64584] 22.62% 22.62% [6:80:64585] 22.42% 22.39% [21] * 202.0.0.0/8: 351202311 (1.71%) 441955 (1.48%) [6:*:*] 67.88% 71.73% [6:80:*] 20.10% 12.08% [17:*:*] 1.26% 8.19% [6:80:54964] 5.53% 2.99% [6:80:62549] 4.13% 2.28% [22] 202.203.193.13 *: 348357364 (1.70%) 503699 (1.69%) [6:*:443] 38.13% 35.21% [6:*:80] 2.36% 22.06% [6:52716:443] 8.93% 4.08% [6:52689:443] 8.09% 3.70% [6:*:81] 0.81% 8.05% [6:52693:443] 7.81% 3.57% [6:52709:443] 7.62% 3.48% [6:51877:5938] 2.43% 6.91% [6:52664:443] 6.78% 3.10% [6:52694:443] 6.18% 2.83% [6:52708:443] 5.94% 2.71% [6:52723:443] 4.59% 2.10% [23] * 150.77.0.0/16: 58905277 (0.29%) 500407 (1.68%) [6:*:*] 40.73% 77.21% [17:*:*] 54.81% 16.58% [6:*:23] 2.37% 4.62% [24] * 163.45.0.0/17: 294127222 (1.43%) 495559 (1.66%) [6:*:*] 65.96% 60.44% [6:443:*] 13.75% 12.14% [17:*:*] 8.09% 9.82% [6:80:*] 9.55% 5.26% [6:443:46569] 0.94% 8.45% [25] * 163.45.128.0/17: 284641873 (1.39%) 467795 (1.57%) [6:*:*] 86.51% 86.78% [6:443:54607] 8.77% 3.88% [17:*:*] 3.40% 5.37% [26] 17.242.186.208 163.45.64.0/19: 311414463 (1.52%) 211935 (0.71%) [6:80:64286] 30.42% 31.04% [6:80:64287] 18.77% 19.15% [6:80:63204] 17.85% 17.32% [6:80:63203] 14.49% 14.07% [6:80:64288] 9.61% 9.80% [6:80:63205] 8.87% 8.61% [27] 104.0.0.0/8 163.45.0.0/16: 311285738 (1.52%) 220723 (0.74%) [6:9418:*] 28.84% 27.71% [6:80:62594] 17.97% 16.82% [6:*:*] 14.44% 14.78% [6:443:*] 10.61% 11.63% [6:9418:41099] 7.82% 7.67% [6:9418:50758] 7.62% 7.56% [6:9418:41101] 6.42% 6.04% [6:80:*] 4.60% 5.23% [28] 17.246.102.0/25 202.101.173.154: 309779228 (1.51%) 214780 (0.72%) [6:443:*] 53.16% 53.15% [6:443:56253] 8.85% 8.84% [6:443:55938] 8.37% 8.36% [6:443:41676] 7.16% 7.15% [6:443:45109] 6.14% 6.14% [6:443:25551] 5.20% 5.20% [6:443:35116] 4.91% 4.90% [6:443:19961] 4.52% 4.52% [29] 104.97.25.97 163.45.219.42: 305414737 (1.49%) 207545 (0.70%) [6:9418:50738] 11.19% 11.40% [6:9418:50740] 11.14% 11.32% [6:9418:50744] 10.01% 9.96% [6:9418:50756] 7.69% 7.94% [6:9418:50754] 6.86% 7.04% [6:9418:50760] 6.67% 6.84% [6:9418:50764] 6.79% 6.66% [6:9418:50772] 6.74% 6.61% [6:9418:50776] 6.64% 6.52% [6:9418:50768] 6.19% 6.07% [6:9418:50770] 6.12% 6.01% [6:9418:50774] 5.95% 5.78% [6:9418:50766] 5.62% 5.51% [30] * 133.117.0.0/16: 74068866 (0.36%) 435726 (1.46%) [6:*:*] 44.77% 84.81% [6:80:*] 49.40% 5.58% [6:*:23] 1.92% 5.39% [31] 133.136.0.0/16 *: 187270447 (0.91%) 432440 (1.45%) [6:*:*] 63.71% 72.82% [17:*:*] 20.36% 12.05% [6:44921:443] 12.10% 3.54% [6:*:443] 3.22% 9.01% [32] * 163.45.64.0/20: 194191576 (0.95%) 430188 (1.44%) [6:*:*] 82.44% 74.10% [6:443:*] 4.61% 11.05% [6:443:64367] 10.55% 4.41% [6:443:46569] 0.73% 5.02% [6:443:53729] 0.61% 4.02% [33] 23.1.136.248 203.190.178.0/23: 25690440 (0.13%) 428174 (1.44%) [17:57657:123] 55.09% 55.09% [17:13341:123] 44.91% 44.91% [34] 203.190.189.52 121.108.177.240: 291064063 (1.42%) 192277 (0.64%) [6:44860:1547] 100.00% 100.00% [35] 203.190.187.182 *: 290266306 (1.41%) 200329 (0.67%) [6:80:*] 55.33% 56.13% [6:80:53380] 21.35% 20.43% [6:80:11417] 14.92% 14.73% [6:80:7183] 7.87% 7.95% [36] 163.45.0.0/17 *: 135526488 (0.66%) 416151 (1.40%) [6:*:*] 43.76% 69.07% [6:53729:443] 16.69% 6.06% [6:53730:443] 13.78% 5.18% [6:53731:443] 10.88% 3.85% [6:53732:443] 8.97% 3.36% [17:*:*] 3.04% 7.18% [6:*:80] 2.34% 4.58% [37] *:: 2001:fe1d:b800::/37: 284061830 (1.38%) 281535 (0.94%) [6:443:*] 40.71% 33.09% [6:*:*] 25.30% 33.64% [17:443:*] 8.51% 6.19% [6:443:62027] 8.47% 6.61% [6:443:60889] 6.50% 5.07% [6:80:*] 4.25% 3.96% [17:*:*] 2.94% 4.23% [38] 17.242.186.196 163.45.67.221: 279640329 (1.36%) 194215 (0.65%) [6:80:61524] 59.15% 59.15% [6:80:61526] 27.80% 27.80% [6:80:61523] 10.84% 10.84% [39] * 203.190.184.0/21: 278091094 (1.35%) 314645 (1.06%) [6:80:*] 40.85% 24.11% [6:*:*] 13.14% 26.99% [6:*:80] 1.32% 16.31% [6:1507:42617] 14.52% 8.50% [6:12856:53435] 11.93% 6.98% [6:12819:33220] 11.36% 6.65% [6:1547:44860] 0.33% 4.72% [6:443:*] 4.49% 3.60% [40] 17.242.184.219 163.45.128.0/18: 268036490 (1.31%) 182610 (0.61%) [6:80:56626] 61.08% 62.26% [6:80:54956] 23.20% 22.50% [6:80:54954] 15.36% 14.89% [41] 2001:fe1d:be00::/40 *::: 44883337 (0.22%) 388062 (1.30%) [6:*:443] 37.84% 41.12% [6:*:80] 14.51% 17.87% [17:*:*] 13.22% 13.66% [6:*:*] 11.30% 12.24% [17:*:443] 11.05% 10.98% [6:80:50282] 6.07% 0.47% [42] 23.0.0.0/8 202.101.173.154: 266334619 (1.30%) 188574 (0.63%) [6:80:*] 86.44% 85.87% [6:443:*] 13.25% 13.58% [43] 17.242.184.206 163.45.158.214: 261704613 (1.27%) 181762 (0.61%) [6:80:63189] 36.94% 36.94% [6:80:63188] 32.90% 32.90% [6:80:63187] 30.16% 30.16% [44] 17.246.102.48/29 202.101.173.154: 261510752 (1.27%) 181226 (0.61%) [6:443:12754] 12.92% 12.92% [6:443:9768] 12.82% 12.82% [6:443:5216] 12.09% 12.08% [6:443:17772] 11.63% 11.64% [6:443:45647] 11.32% 11.32% [6:443:1054] 9.15% 9.14% [6:443:58131] 7.44% 7.44% [6:443:43605] 7.25% 7.24% [6:443:32111] 6.20% 6.20% [6:443:1626] 4.67% 4.66% [6:443:35116] 4.10% 4.10% [45] 17.242.186.215 163.45.157.0/24: 254641620 (1.24%) 176875 (0.59%) [6:80:49639] 32.46% 32.45% [6:80:56579] 18.51% 18.51% [6:80:49638] 18.23% 18.23% [6:80:56584] 14.97% 14.97% [6:80:49636] 10.71% 10.71% [6:80:49635] 5.07% 5.07% [46] * 163.45.156.0/23: 252369026 (1.23%) 200190 (0.67%) [6:443:49681] 68.48% 60.16% [6:443:*] 8.66% 14.43% [6:80:*] 5.96% 5.79% [6:443:50794] 5.10% 4.47% [6:443:50793] 4.80% 4.21% [6:443:50795] 4.67% 4.09% [6:443:51322] 0.23% 4.18% [47] 202.101.173.154 17.246.102.0/23: 25386153 (0.12%) 362683 (1.22%) [6:*:443] 97.56% 97.61% [48] * 163.45.128.0/18: 241908650 (1.18%) 360356 (1.21%) [6:443:*] 44.44% 51.72% [6:*:*] 27.15% 28.14% [6:80:*] 25.96% 14.80% [49] 17.242.184.192/27 202.203.193.13: 246123544 (1.20%) 162589 (0.55%) [6:80:*] 27.54% 27.54% [6:80:50752] 21.57% 21.57% [6:80:51358] 20.50% 20.49% [6:80:52615] 18.75% 18.75% [6:80:52616] 10.94% 10.94% [50] 17.246.102.128/25 202.101.173.154: 245325684 (1.20%) 170046 (0.57%) [6:443:43552] 23.69% 23.68% [6:443:27095] 23.13% 23.12% [6:443:1409] 14.31% 14.32% [6:443:27401] 13.42% 13.42% [6:443:3919] 10.71% 10.71% [6:443:42331] 5.72% 5.72% [6:443:40180] 4.59% 4.59% [6:443:26514] 4.07% 4.08% [51] 163.45.128.0/17 *: 244276759 (1.19%) 313279 (1.05%) [6:*:*] 34.88% 46.58% [6:*:443] 16.58% 14.33% [6:50047:443] 9.93% 5.59% [6:50035:443] 5.77% 3.13% [6:51329:443] 5.56% 4.97% [6:50030:443] 5.15% 2.82% [6:51322:443] 5.07% 4.59% [6:50010:443] 5.00% 2.78% [6:51321:443] 4.94% 4.47% [6:*:9418] 0.41% 4.83% [6:50034:443] 4.41% 2.46% [52] 113.115.58.0/24 202.101.173.154: 242183597 (1.18%) 168246 (0.56%) [6:443:*] 99.96% 99.95% [53] 13.87.251.137 202.101.173.154: 242147540 (1.18%) 168616 (0.57%) [6:80:*] 100.00% 100.00% [54] *:: 2001:fe1d:be00::/41: 235214009 (1.15%) 193731 (0.65%) [6:443:*] 59.10% 57.94% [6:80:*] 22.82% 21.02% [17:*:*] 4.91% 6.59% [17:443:*] 4.38% 3.82% [6:443:56363] 4.28% 3.55% [55] 31.19.81.143 163.45.0.0/16: 234899508 (1.14%) 168567 (0.57%) [6:443:55134] 22.18% 22.93% [6:443:65090] 19.89% 19.67% [6:443:60402] 13.60% 13.38% [6:443:51504] 13.19% 13.22% [6:443:51546] 8.70% 8.47% [6:443:60991] 8.57% 8.57% [6:443:*] 7.95% 7.92% [6:443:5657] 4.97% 4.87% [56] * 202.203.193.239: 231376536 (1.13%) 159429 (0.53%) [6:443:64707] 74.01% 70.94% [6:80:*] 15.50% 17.45% [6:443:*] 5.15% 6.37% [6:80:60111] 5.35% 5.22% [57] * 163.45.0.0/18: 227621136 (1.11%) 233910 (0.78%) [6:*:*] 58.96% 69.43% [6:443:59979] 9.32% 6.00% [6:443:51153] 9.12% 5.87% [6:443:59981] 8.87% 5.71% [6:443:51152] 7.46% 4.80% [6:80:*] 5.90% 5.81% [58] *:: 2001:fe1d:be3f:d000::/52: 225451452 (1.10%) 174768 (0.59%) [6:443:*] 68.62% 69.39% [17:443:*] 20.41% 18.89% [17:443:60468] 5.52% 5.08% [59] * 203.190.176.0/20: 164376541 (0.80%) 322808 (1.08%) [6:*:*] 56.09% 51.94% [17:*:123] 2.02% 17.15% [6:12837:60821] 14.32% 4.83% [6:80:*] 10.93% 3.71% [17:*:*] 2.89% 7.01% [47:*:*] 2.34% 6.93% [6:80:56497] 5.15% 1.74% [6:80:56496] 4.45% 1.50% [60] 17.242.184.0/22 163.45.128.0/18: 221932660 (1.08%) 153103 (0.51%) [6:80:56610] 26.16% 26.34% [6:80:63199] 23.89% 24.06% [6:80:56608] 20.63% 20.77% [6:80:54960] 13.97% 13.38% [6:80:56609] 11.24% 11.32% [6:80:56636] 4.11% 4.13% [61] * 163.45.92.0/22: 221832256 (1.08%) 183624 (0.62%) [6:*:*] 25.17% 23.07% [6:80:*] 24.37% 20.89% [6:443:49846] 16.53% 13.44% [6:80:65397] 12.31% 9.88% [17:*:*] 3.04% 7.19% [6:443:*] 6.97% 6.72% [17:6282:37770] 3.54% 6.39% [17:55232:31530] 3.03% 6.23% [6:80:65396] 4.41% 3.54% [62] 203.190.187.182 133.90.178.177: 217959404 (1.06%) 144065 (0.48%) [6:80:36975] 46.94% 46.92% [6:80:36981] 16.85% 16.85% [6:80:36987] 16.50% 16.50% [6:80:36985] 12.52% 12.53% [6:80:36972] 7.19% 7.20% [63] 113.115.58.131 202.101.173.154: 215314521 (1.05%) 149862 (0.50%) [6:443:*] 99.22% 99.16% [64] * 203.190.187.128/26: 20816338 (0.10%) 312730 (1.05%) [6:*:80] 54.15% 53.61% [6:53788:80] 28.45% 31.53% [6:57736:80] 9.22% 9.12% [6:57738:80] 4.32% 4.29% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:15:00 2017 (2017/01/26 15:15:00) %%EndTime: Thu Jan 26 15:20:00 2017 (2017/01/26 15:20:00) %AvgRate: 518.06Mbps 95952.02pps %total: 19427118922 bytes 28785607 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:173 IPv6:39 %aggregated in 2 ms [ 1] 203.190.165.244 *: 302956821 (1.56%) 5048851 (17.54%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.203.193.13: 1975948159 (10.17%) 1574927 (5.47%) [6:443:*] 32.52% 37.45% [6:80:*] 34.87% 30.00% [6:*:*] 20.54% 20.96% [6:80:50777] 5.72% 4.74% [6:80:54527] 5.15% 4.28% [ 3] * 203.190.165.244: 114088382 (0.59%) 1867720 (6.49%) [1:*:*] 99.54% 99.61% [ 4] * 202.101.173.154: 1196162424 (6.16%) 976567 (3.39%) [6:443:*] 59.74% 61.00% [6:80:*] 40.10% 38.78% [ 5] * 202.198.194.125: 1160982605 (5.98%) 870352 (3.02%) [6:*:*] 62.80% 65.68% [6:80:*] 10.92% 10.19% [6:80:56506] 7.40% 6.54% [6:80:22545] 7.28% 6.44% [6:80:16884] 5.38% 4.74% [6:80:47950] 4.27% 3.77% [ 6] * *: 468201627 (2.41%) 1481469 (5.15%) [6:*:*] 86.14% 88.21% [6:80:*] 8.77% 1.93% [ 7] 203.190.178.175 *: 994164332 (5.12%) 680720 (2.36%) [6:80:*] 95.85% 95.65% [ 8] 163.45.72.212 54.18.74.8: 661740497 (3.41%) 460795 (1.60%) [6:46569:443] 100.00% 100.00% [ 9] 203.190.187.182 *: 635714974 (3.27%) 436476 (1.52%) [6:80:*] 60.50% 61.44% [6:80:36997] 17.17% 16.52% [6:80:12841] 10.81% 10.45% [6:80:50313] 7.06% 7.28% [6:80:37002] 4.46% 4.30% [10] * 163.45.128.0/17: 626223087 (3.22%) 731686 (2.54%) [6:*:*] 67.55% 76.19% [6:9418:41239] 10.83% 6.25% [6:9418:*] 10.02% 5.76% [6:443:65260] 5.59% 3.16% [6:443:*] 4.99% 5.17% [11] * 163.45.0.0/17: 537468511 (2.77%) 661560 (2.30%) [6:*:*] 58.72% 64.99% [6:80:*] 18.10% 11.86% [6:443:*] 18.01% 13.27% [17:*:*] 4.50% 7.44% [12] 17.242.186.210 203.190.184.208: 473423478 (2.44%) 312710 (1.09%) [6:80:49885] 100.00% 100.00% [13] 113.115.58.0/24 202.101.173.154: 468768691 (2.41%) 325756 (1.13%) [6:443:*] 93.16% 93.09% [6:443:14735] 4.37% 4.36% [14] *:: 2001:fe1d:be00::/41: 408823068 (2.10%) 314819 (1.09%) [6:443:*] 45.78% 47.05% [6:80:*] 44.79% 41.42% [6:*:*] 4.21% 3.99% [17:*:*] 3.31% 4.08% [15] * 203.190.176.0/20: 256456316 (1.32%) 580842 (2.02%) [6:*:*] 57.31% 57.62% [6:80:64941] 19.48% 5.68% [47:*:*] 10.46% 10.16% [17:*:123] 1.34% 9.83% [51:*:*] 6.41% 1.90% [17:*:*] 1.20% 4.51% [6:14477:59787] 0.58% 4.18% [16] * 202.0.0.0/8: 383144264 (1.97%) 453223 (1.57%) [6:*:*] 46.35% 55.30% [6:443:*] 37.92% 24.57% [6:80:*] 14.17% 10.95% [17:*:*] 0.87% 6.80% [17] * 203.190.178.175: 36866006 (0.19%) 565981 (1.97%) [6:*:80] 99.99% 99.99% [18] *:: *::: 306041171 (1.58%) 553927 (1.92%) [6:*:*] 58.66% 47.02% [6:80:*] 11.58% 4.53% [6:443:*] 11.45% 5.38% [6:*:80] 1.80% 11.26% [6:*:443] 2.27% 10.70% [17:*:*] 5.82% 7.46% [19] 17.246.102.0/25 202.101.173.154: 340098279 (1.75%) 235798 (0.82%) [6:443:*] 36.27% 36.27% [6:443:57123] 8.45% 8.44% [6:443:18914] 7.37% 7.36% [6:443:55938] 6.65% 6.64% [6:443:8509] 6.61% 6.60% [6:443:53973] 6.22% 6.22% [6:443:14807] 5.82% 5.81% [6:443:19644] 5.79% 5.78% [6:443:45679] 5.64% 5.63% [6:443:51528] 5.13% 5.12% [6:443:19486] 4.54% 4.54% [20] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 326182055 (1.68%) 252548 (0.88%) [6:443:*] 53.85% 54.22% [17:443:*] 8.71% 8.14% [6:443:59130] 6.62% 6.62% [6:80:*] 5.80% 5.81% [6:443:56229] 5.35% 5.35% [6:443:65502] 5.02% 5.02% [17:443:51924] 4.89% 4.50% [6:443:49165] 4.36% 4.37% [21] 61.52.151.90 202.198.194.125: 324285497 (1.67%) 214612 (0.75%) [6:443:29979] 100.00% 100.00% [22] 104.97.25.97 163.45.219.42: 316699740 (1.63%) 210474 (0.73%) [6:9418:50798] 6.73% 6.74% [6:9418:50786] 6.71% 6.70% [6:9418:50792] 6.66% 6.65% [6:9418:50806] 6.66% 6.65% [6:9418:50810] 6.60% 6.60% [6:9418:50802] 6.57% 6.58% [6:9418:50804] 6.54% 6.54% [6:9418:50808] 6.48% 6.47% [6:9418:50780] 6.45% 6.47% [6:9418:50788] 6.42% 6.42% [6:9418:50794] 6.38% 6.38% [6:9418:50796] 6.24% 6.25% [6:9418:50790] 5.99% 6.00% [6:9418:50800] 5.98% 5.95% [6:9418:50778] 5.31% 5.28% [23] 17.242.186.196 202.198.194.125: 309404364 (1.59%) 204366 (0.71%) [6:80:5298] 100.00% 100.00% [24] 203.190.176.0/20 *: 299494930 (1.54%) 440711 (1.53%) [6:*:*] 33.14% 38.80% [47:*:*] 22.41% 30.87% [6:59787:14477] 20.63% 9.26% [6:80:59737] 17.36% 7.79% [1:*:*] 0.71% 5.76% [6:80:52699] 4.31% 1.94% [25] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 298502226 (1.54%) 228551 (0.79%) [6:443:*] 99.09% 98.93% [26] * 150.77.0.0/16: 29539543 (0.15%) 440544 (1.53%) [6:*:*] 82.09% 88.57% [17:*:*] 6.21% 3.48% [6:*:23] 4.70% 5.21% [27] 17.242.186.198 202.198.194.125: 281213130 (1.45%) 185788 (0.65%) [6:80:54895] 43.98% 43.97% [6:80:17757] 19.78% 19.78% [6:80:8301] 18.24% 18.23% [6:80:55042] 17.82% 17.82% [28] 133.136.0.0/16 *: 177672521 (0.91%) 402294 (1.40%) [6:*:*] 82.01% 81.36% [17:*:*] 14.16% 8.60% [6:*:443] 2.80% 6.32% [29] * 133.117.0.0/16: 36135928 (0.19%) 400025 (1.39%) [6:*:*] 87.01% 89.12% [6:*:23] 3.94% 5.88% [30] * 163.45.0.0/16: 265720343 (1.37%) 242627 (0.84%) [6:443:*] 37.33% 33.43% [6:*:*] 19.70% 26.51% [6:80:*] 20.68% 16.63% [6:443:65306] 13.75% 9.96% [6:9418:*] 6.57% 4.89% [6:*:23] 0.26% 4.70% [31] *:: 2001:fe1d:be00::/40: 263321654 (1.36%) 233680 (0.81%) [6:*:*] 78.45% 73.27% [6:443:*] 11.71% 10.75% [6:80:*] 6.38% 5.08% [17:*:*] 2.03% 5.44% [32] 202.203.193.13 17.246.102.0/24: 260502106 (1.34%) 172132 (0.60%) [6:52731:443] 24.33% 24.33% [6:52726:443] 23.88% 23.88% [6:52724:443] 22.14% 22.13% [6:52725:443] 14.86% 14.86% [6:52744:443] 9.43% 9.43% [6:52723:443] 5.24% 5.24% [33] 104.97.25.97 163.45.219.128: 260265406 (1.34%) 176725 (0.61%) [6:9418:47239] 17.71% 18.25% [6:9418:47235] 17.45% 17.75% [6:9418:47219] 17.31% 16.94% [6:9418:47233] 17.08% 16.62% [6:9418:47237] 12.55% 13.03% [6:9418:47229] 11.98% 11.66% [6:9418:47217] 5.15% 5.01% [34] 192.35.108.213 203.190.186.158: 260048442 (1.34%) 173227 (0.60%) [51:*:*] 100.00% 100.00% [35] 202.203.193.13 *: 165851781 (0.85%) 378494 (1.31%) [6:*:443] 65.35% 47.32% [6:*:80] 5.18% 31.57% [6:52754:443] 7.67% 2.22% [6:51877:5938] 4.01% 6.97% [6:52756:443] 6.93% 2.01% [6:54818:81] 0.92% 5.84% [6:52748:443] 4.84% 1.40% [6:52755:443] 4.76% 1.38% [36] 163.45.0.0/16 *: 193808424 (1.00%) 376290 (1.31%) [6:*:*] 49.59% 63.96% [6:*:443] 23.64% 17.16% [6:64690:443] 14.19% 4.86% [6:*:9418] 0.77% 5.92% [6:993:33674] 4.96% 1.78% [6:59069:443] 4.72% 1.69% [37] 202.198.194.125 *: 71473349 (0.37%) 371824 (1.29%) [6:*:*] 92.62% 94.35% [6:*:443] 6.07% 2.84% [38] * 163.45.156.0/22: 249268626 (1.28%) 203013 (0.71%) [6:80:*] 37.76% 35.61% [6:80:49523] 27.55% 23.49% [6:443:*] 16.42% 23.54% [6:80:50598] 17.48% 14.90% [39] * 203.190.184.0/22: 117107780 (0.60%) 367286 (1.28%) [6:*:80] 12.23% 56.26% [6:80:49884] 55.58% 11.71% [6:53788:80] 4.64% 24.65% [6:80:49885] 9.03% 1.90% [51:*:*] 7.38% 1.57% [6:80:*] 4.88% 1.05% [6:80:58183] 4.69% 0.99% [40] 163.45.0.0/17 *: 159890917 (0.82%) 366566 (1.27%) [6:*:*] 57.64% 67.97% [6:*:443] 29.15% 18.40% [6:*:80] 2.44% 5.49% [6:48795:443] 4.43% 1.28% [6:48797:443] 4.10% 1.18% [41] 202.0.0.0/8 *: 116235771 (0.60%) 365631 (1.27%) [6:*:*] 72.53% 64.85% [6:*:80] 4.45% 14.56% [6:*:443] 12.48% 13.97% [6:52724:443] 8.11% 1.70% [42] * 203.190.178.0/23: 28273765 (0.15%) 357519 (1.24%) [17:*:123] 63.01% 83.03% [47:*:*] 16.01% 8.00% [41:*:*] 9.44% 0.69% [43] 23.1.136.248 203.190.178.0/23: 21252420 (0.11%) 354207 (1.23%) [17:57657:123] 54.40% 54.39% [17:13341:123] 45.60% 45.60% [44] * 163.45.64.0/19: 233894312 (1.20%) 299975 (1.04%) [6:*:*] 21.51% 25.41% [6:443:53671] 24.66% 13.60% [6:80:*] 19.15% 12.11% [6:443:*] 17.26% 15.71% [6:443:46569] 1.14% 13.41% [17:*:*] 6.49% 9.05% [17:6282:37770] 4.13% 5.21% [6:80:62364] 4.29% 2.22% [45] 17.246.102.0/23 202.101.173.154: 233887791 (1.20%) 162286 (0.56%) [6:443:*] 47.32% 47.32% [6:443:49707] 10.84% 10.83% [6:443:50888] 10.49% 10.48% [6:443:26514] 8.48% 8.47% [6:443:10287] 7.34% 7.33% [6:443:4380] 5.34% 5.33% [6:443:42914] 4.16% 4.15% [6:443:10971] 4.11% 4.10% [46] 17.246.102.144/29 202.101.173.154: 231411985 (1.19%) 160351 (0.56%) [6:443:60359] 12.82% 12.82% [6:443:34165] 11.40% 11.39% [6:443:10971] 10.31% 10.30% [6:443:42938] 10.12% 10.12% [6:443:55688] 8.95% 8.94% [6:443:3701] 7.88% 7.88% [6:443:27153] 6.54% 6.55% [6:443:27129] 6.53% 6.53% [6:443:57388] 5.98% 5.97% [6:443:9775] 5.74% 5.74% [6:443:37344] 5.58% 5.59% [6:443:*] 5.07% 5.08% [47] 2001:fe1d:be00::/40 *::: 38210125 (0.20%) 340654 (1.18%) [6:*:443] 56.62% 54.35% [6:*:80] 19.35% 24.08% [17:*:443] 13.84% 14.33% [48] 17.242.184.219 163.45.157.21: 226646113 (1.17%) 157402 (0.55%) [6:80:56626] 100.00% 100.00% [49] 23.167.16.64/26 202.101.173.154: 225794042 (1.16%) 157542 (0.55%) [6:80:*] 99.48% 99.45% [50] 31.19.81.128/28 163.45.0.0/16: 225659016 (1.16%) 160940 (0.56%) [6:443:54834] 23.42% 22.54% [6:443:55134] 16.85% 17.70% [6:443:*] 14.82% 15.20% [6:443:50002] 12.02% 11.92% [6:443:56030] 11.86% 11.98% [6:443:50600] 9.63% 9.43% [6:443:58567] 5.00% 4.91% [6:443:56653] 4.42% 4.29% [51] 202.101.173.154 *: 36365201 (0.19%) 333710 (1.16%) [6:*:443] 91.98% 90.35% [6:*:80] 5.17% 6.63% [52] 17.0.0.0/8 202.101.173.154: 218386651 (1.12%) 152214 (0.53%) [6:*:*] 30.77% 31.05% [6:443:*] 15.68% 15.62% [6:80:2984] 10.43% 10.36% [6:80:25053] 10.24% 10.17% [6:80:11438] 10.23% 10.16% [6:80:8397] 9.29% 9.23% [6:80:17914] 6.66% 6.62% [6:443:55833] 6.01% 5.98% [53] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/41: 216344671 (1.11%) 163897 (0.57%) [6:443:*] 32.21% 33.20% [17:443:53795] 14.22% 13.38% [6:443:52514] 11.31% 11.69% [17:443:57988] 9.97% 9.53% [6:443:50588] 8.79% 8.97% [17:443:*] 8.95% 8.51% [6:443:64784] 4.29% 4.41% [17:443:64190] 4.18% 3.94% [6:443:53271] 3.93% 4.02% [54] * 163.45.64.0/20: 128817213 (0.66%) 311746 (1.08%) [6:*:*] 82.85% 73.82% [6:443:46569] 2.22% 13.93% [6:443:*] 3.60% 8.45% [6:443:55134] 6.38% 1.94% [6:80:56224] 4.83% 1.41% [55] * 202.203.193.128/25: 205351798 (1.06%) 145717 (0.51%) [6:443:*] 79.39% 78.99% [6:80:*] 20.61% 21.00% [56] 61.52.151.64/26 202.203.193.13: 202811166 (1.04%) 134565 (0.47%) [6:80:64582] 15.43% 15.44% [6:80:53186] 13.41% 13.35% [6:80:64583] 11.97% 11.99% [6:80:64584] 11.39% 11.42% [6:443:58445] 8.96% 8.94% [6:80:64585] 8.06% 8.08% [6:80:53183] 7.31% 7.28% [6:80:53187] 7.24% 7.21% [6:80:53181] 7.19% 7.21% [6:80:53184] 7.18% 7.15% [57] 203.190.178.175 121.85.179.77: 200744124 (1.03%) 136516 (0.47%) [6:80:54606] 53.22% 53.33% [6:80:54601] 15.75% 15.60% [6:80:54709] 14.20% 14.34% [6:80:54602] 9.86% 9.81% [6:80:54604] 6.97% 6.91% [58] 203.190.187.182 133.90.210.51: 200713925 (1.03%) 132702 (0.46%) [6:80:46953] 44.05% 44.05% [6:80:46951] 29.96% 29.95% [6:80:46954] 25.99% 26.00% [59] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/40: 200582624 (1.03%) 154328 (0.54%) [6:443:*] 44.81% 45.77% [17:443:*] 12.51% 11.74% [6:443:61577] 9.63% 9.81% [6:443:56111] 7.57% 7.64% [17:443:61958] 7.00% 6.74% [17:443:53795] 5.99% 5.57% [6:443:53271] 4.84% 4.86% [6:443:51171] 4.02% 4.04% [60] * 163.45.66.0/23: 199074837 (1.02%) 139662 (0.49%) [6:80:57200] 58.85% 59.27% [6:80:40750] 41.15% 40.73% [61] * 203.190.178.0/25: 22999918 (0.12%) 288087 (1.00%) [17:*:123] 64.12% 85.31% [47:*:*] 33.62% 13.09% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:20:00 2017 (2017/01/26 15:20:00) %%EndTime: Thu Jan 26 15:25:00 2017 (2017/01/26 15:25:00) %AvgRate: 546.81Mbps 98849.58pps %total: 20505221657 bytes 29654874 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:143 IPv6:47 %aggregated in 1 ms [ 1] 203.190.165.244 *: 299223008 (1.46%) 4986668 (16.82%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.203.193.13: 2153160576 (10.50%) 1623723 (5.48%) [6:*:*] 58.48% 60.11% [6:80:*] 20.99% 18.74% [6:443:*] 15.32% 15.16% [6:80:50777] 4.11% 3.60% [ 3] * *: 786354401 (3.83%) 1924902 (6.49%) [6:*:*] 71.54% 83.75% [6:443:*] 21.04% 6.99% [6:80:*] 4.23% 1.53% [ 4] * 202.101.173.154: 1204149223 (5.87%) 972132 (3.28%) [6:443:*] 56.99% 58.71% [6:80:*] 29.75% 29.86% [6:*:*] 12.90% 11.09% [ 5] * 203.190.165.244: 97203775 (0.47%) 1588198 (5.36%) [1:*:*] 99.88% 99.90% [ 6] * 202.198.194.125: 924599519 (4.51%) 712911 (2.40%) [6:*:*] 85.80% 85.46% [6:80:*] 7.62% 6.98% [6:443:*] 4.74% 4.97% [ 7] 203.190.178.175 112.80.23.34: 857746032 (4.18%) 589234 (1.99%) [6:80:52858] 13.03% 12.63% [6:80:52812] 12.57% 12.11% [6:80:52828] 12.22% 11.77% [6:80:52788] 11.37% 12.04% [6:80:52870] 10.12% 10.51% [6:80:52876] 8.64% 8.93% [6:80:52875] 8.07% 8.46% [6:80:52874] 6.09% 5.92% [6:80:*] 5.90% 5.76% [6:80:52883] 4.16% 4.32% [6:80:52822] 4.14% 3.98% [ 8] 203.190.178.175 *: 820742319 (4.00%) 567793 (1.91%) [6:80:*] 91.70% 91.78% [6:80:46802] 4.43% 4.27% [ 9] 163.45.72.212 54.18.74.8: 643520093 (3.14%) 447099 (1.51%) [6:46569:443] 100.00% 100.00% [10] * 202.0.0.0/8: 616419260 (3.01%) 662673 (2.23%) [6:*:*] 52.17% 59.49% [6:443:*] 19.12% 12.94% [6:80:*] 7.66% 5.34% [17:*:*] 0.53% 6.69% [6:443:56005] 5.36% 3.30% [6:443:56002] 5.11% 3.14% [6:443:62053] 4.94% 3.04% [6:443:56003] 4.32% 2.66% [11] 17.246.102.0/24 202.101.173.154: 529223590 (2.58%) 366726 (1.24%) [6:443:*] 77.34% 77.31% [6:443:25590] 9.81% 9.80% [6:443:19217] 5.39% 5.38% [6:443:44231] 4.32% 4.32% [12] 203.190.187.182 *: 467109684 (2.28%) 322349 (1.09%) [6:80:*] 63.49% 64.59% [6:80:42829] 14.48% 13.86% [6:80:15422] 14.16% 13.55% [6:80:41904] 7.28% 7.25% [13] * 203.190.178.175: 42089495 (0.21%) 635938 (2.14%) [6:*:80] 94.62% 94.61% [6:52858:80] 4.07% 4.09% [14] 163.45.0.0/16 *: 162419355 (0.79%) 624797 (2.11%) [6:*:*] 66.68% 66.35% [6:*:443] 23.68% 16.21% [6:*:9418] 1.56% 6.14% [6:*:80] 4.29% 5.74% [15] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe3:bf03:aa7b:7e86:c096: 396977308 (1.94%) 306952 (1.04%) [6:443:52371] 98.42% 98.42% [16] 2600:e5f7:4092:7161:78ff:c05f:fe18:77da 2001:fe1d:be7f:8010:4a08:f881:e55d:b7eb: 378248916 (1.84%) 251452 (0.85%) [6:80:2488] 100.00% 100.00% [17] 202.203.193.13 *: 197492781 (0.96%) 541864 (1.83%) [6:*:443] 87.25% 53.25% [6:*:80] 7.22% 36.39% [6:51877:5938] 4.61% 6.71% [18] * 163.45.128.0/18: 370868474 (1.81%) 400863 (1.35%) [6:*:*] 45.08% 55.09% [6:443:*] 20.18% 17.90% [6:80:*] 10.50% 9.84% [6:443:65313] 7.34% 4.49% [6:443:65317] 6.33% 3.87% [6:80:50257] 5.14% 3.35% [6:80:50259] 4.88% 3.19% [19] * 163.45.0.0/17: 368492316 (1.80%) 432916 (1.46%) [6:*:*] 74.46% 76.63% [6:443:*] 9.90% 8.16% [6:80:38966] 8.56% 4.83% [17:*:*] 2.61% 4.86% [6:80:*] 4.14% 3.59% [20] *:: *::: 248998121 (1.21%) 511505 (1.72%) [6:*:*] 69.50% 49.88% [6:*:443] 2.69% 11.32% [17:*:*] 6.31% 10.23% [6:*:80] 1.41% 7.65% [6:80:49503] 7.00% 2.32% [6:56228:80] 1.00% 5.67% [6:80:*] 4.32% 1.57% [21] 104.97.25.97 163.45.219.128: 353359284 (1.72%) 236002 (0.80%) [6:9418:47253] 87.65% 87.72% [6:9418:47249] 12.21% 12.14% [22] *:: 2001:fe1d:be3f:d000::/52: 327383324 (1.60%) 255424 (0.86%) [6:443:*] 46.02% 47.96% [6:443:60361] 18.30% 18.17% [17:443:*] 14.75% 13.56% [6:80:*] 10.81% 11.01% [6:80:65166] 6.07% 5.15% [23] 17.246.102.149 202.101.173.154: 324386212 (1.58%) 224799 (0.76%) [6:443:*] 98.30% 98.28% [24] 202.198.194.125 *: 71989970 (0.35%) 466573 (1.57%) [6:*:*] 89.65% 88.05% [6:*:80] 4.01% 7.76% [6:*:443] 5.08% 1.87% [25] 2600:e5f7:4084:f000:18ff:3e83:eba3:189 2001:fe1d:be7f:7143:974:118c:ac96:ed90: 322168538 (1.57%) 224334 (0.76%) [6:80:*] 100.00% 100.00% [26] 203.190.176.0/20 *: 221674188 (1.08%) 463176 (1.56%) [6:*:*] 52.10% 41.03% [47:*:*] 20.43% 35.38% [6:8080:56232] 17.85% 10.05% [6:80:*] 6.54% 2.33% [1:*:*] 0.84% 4.70% [27] 2600:e5f7:4084:f000:18ff:3e83:eba3:192 2001:fe1d:be7f:7143:974:118c:ac96:ed90: 316630747 (1.54%) 220599 (0.74%) [6:80:*] 100.00% 100.00% [28] *:: 2001::/16: 315571720 (1.54%) 291199 (0.98%) [6:443:*] 62.12% 55.34% [6:*:*] 17.84% 20.78% [6:80:*] 8.82% 7.40% [6:993:51953] 4.08% 2.93% [29] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/41: 313597497 (1.53%) 240824 (0.81%) [6:443:*] 66.82% 68.49% [17:443:*] 19.93% 18.58% [17:443:53795] 5.76% 5.34% [30] 133.136.0.0/16 *: 279119366 (1.36%) 452398 (1.53%) [6:*:*] 76.22% 76.13% [17:*:*] 8.67% 7.39% [6:*:443] 2.68% 8.19% [6:80:*] 7.68% 3.26% [6:50357:30303] 4.13% 1.81% [31] * 163.45.64.0/20: 277146870 (1.35%) 446688 (1.51%) [6:*:*] 54.08% 74.99% [6:80:40750] 45.25% 19.50% [6:443:46569] 0.53% 5.02% [32] 17.242.186.196/30 202.198.194.125: 308809696 (1.51%) 203978 (0.69%) [6:80:54895] 38.69% 38.68% [6:80:5298] 17.21% 17.21% [6:80:17757] 17.08% 17.08% [6:80:8301] 16.16% 16.16% [6:80:55042] 8.89% 8.89% [33] 202.101.173.154 *: 43981465 (0.21%) 440971 (1.49%) [6:*:443] 91.43% 89.71% [6:*:80] 8.48% 10.15% [34] * 150.77.0.0/16: 28771281 (0.14%) 436757 (1.47%) [6:*:*] 83.25% 88.30% [17:*:*] 8.02% 4.76% [6:*:23] 5.00% 5.45% [35] * 163.45.64.0/18: 295239136 (1.44%) 320943 (1.08%) [6:*:*] 44.49% 41.10% [6:80:*] 15.97% 12.08% [6:443:*] 14.90% 12.74% [6:80:65206] 13.45% 8.17% [17:*:*] 4.30% 7.90% [17:6282:37770] 5.57% 7.73% [6:443:46569] 0.48% 6.69% [36] *:: 2001:fe1d:be00::/41: 294266413 (1.44%) 222129 (0.75%) [6:80:*] 46.23% 43.96% [6:443:*] 28.70% 29.63% [17:*:*] 12.79% 12.51% [17:443:55609] 5.89% 5.57% [37] * 203.190.176.0/20: 143774185 (0.70%) 418756 (1.41%) [6:*:*] 66.78% 53.30% [17:*:123] 3.38% 19.30% [17:*:*] 5.58% 13.28% [47:*:*] 12.91% 5.82% [6:55449:22] 7.50% 1.80% [38] 31.19.81.128/26 163.45.0.0/16: 286265681 (1.40%) 212323 (0.72%) [6:443:*] 70.42% 71.38% [6:443:64537] 13.29% 12.55% [6:443:55134] 9.06% 9.12% [6:443:58028] 4.76% 4.53% [39] 117.97.16.0/21 202.203.193.13: 285775471 (1.39%) 198957 (0.67%) [6:443:*] 99.54% 99.45% [40] * 133.117.0.0/16: 71164260 (0.35%) 409932 (1.38%) [6:*:*] 79.05% 85.15% [6:*:23] 3.05% 8.75% [6:80:59564] 7.57% 0.87% [6:80:52752] 6.40% 0.73% [41] 17.242.186.197 163.45.110.238: 283003459 (1.38%) 186960 (0.63%) [6:80:58353] 37.69% 37.68% [6:80:58352] 33.78% 33.78% [6:80:58355] 28.53% 28.52% [42] *:: 2001:fe1d:be00::/40: 280720765 (1.37%) 230630 (0.78%) [6:443:*] 58.56% 56.53% [6:80:56228] 22.50% 22.43% [17:443:*] 9.88% 8.66% [6:443:58804] 4.73% 4.45% [43] * 163.45.128.0/17: 271135785 (1.32%) 384699 (1.30%) [6:*:*] 93.03% 92.58% [6:9418:*] 5.77% 2.73% [44] 23.1.136.248 203.190.178.0/23: 23490540 (0.11%) 391509 (1.32%) [17:13341:123] 51.77% 51.77% [17:57657:123] 48.23% 48.23% [45] * 203.190.178.0/23: 123614828 (0.60%) 385014 (1.30%) [47:*:*] 86.98% 40.63% [17:*:123] 9.36% 50.06% [46] 185.150.234.0/29 202.198.194.125: 260417212 (1.27%) 172548 (0.58%) [6:80:56871] 52.15% 52.15% [6:80:22545] 47.85% 47.85% [47] 104.97.25.97 163.45.219.135: 255915265 (1.25%) 172790 (0.58%) [6:9418:41243] 26.03% 26.06% [6:9418:41253] 23.58% 23.54% [6:9418:41241] 21.65% 21.75% [6:9418:41251] 18.79% 18.83% [6:9418:*] 9.94% 9.82% [48] 17.242.186.196 202.198.194.125: 252871448 (1.23%) 167024 (0.56%) [6:80:5298] 94.87% 94.86% [6:80:61671] 5.13% 5.13% [49] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 250004562 (1.22%) 188354 (0.64%) [6:443:*] 99.21% 99.09% [50] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 249923753 (1.22%) 190853 (0.64%) [17:443:58387] 18.09% 16.95% [6:443:49169] 17.18% 17.40% [6:80:59672] 14.23% 14.40% [6:443:53582] 11.80% 11.96% [6:443:*] 9.59% 9.74% [6:443:61065] 9.14% 9.26% [6:443:62166] 6.78% 6.87% [6:443:62097] 6.73% 6.82% [6:443:50142] 4.44% 4.50% [51] 17.242.184.204 *: 245220970 (1.20%) 162000 (0.55%) [6:80:55844] 51.51% 51.50% [6:80:58368] 24.71% 24.71% [6:80:58406] 17.91% 17.92% [6:80:58243] 5.54% 5.54% [52] * 203.190.184.0/21: 180186558 (0.88%) 347363 (1.17%) [6:*:*] 57.08% 63.61% [6:56232:8080] 33.17% 15.86% [6:*:80] 2.11% 14.81% [6:80:*] 6.57% 2.30% [53] 45.241.158.165 203.190.178.0/23: 19531500 (0.10%) 325525 (1.10%) [17:*:123] 100.00% 99.98% [54] 185.196.182.162 163.45.93.47: 223432912 (1.09%) 158015 (0.53%) [6:443:53671] 100.00% 100.00% [55] 61.52.128.0/18 202.198.194.125: 222005002 (1.08%) 147331 (0.50%) [6:443:29979] 87.86% 87.62% [6:80:*] 10.82% 10.97% [56] 104.0.0.0/8 163.45.0.0/16: 221769919 (1.08%) 150709 (0.51%) [6:80:61874] 35.48% 34.58% [6:443:*] 17.79% 18.12% [6:9418:*] 14.47% 14.16% [6:9418:33040] 11.18% 11.39% [6:9418:50824] 8.30% 8.07% [6:9418:33037] 7.34% 7.24% [6:*:*] 4.23% 4.83% [57] 17.242.184.0/22 163.45.0.0/16: 216716797 (1.06%) 144622 (0.49%) [6:80:41427] 28.61% 28.32% [6:80:33129] 18.96% 18.77% [6:80:42536] 13.25% 13.12% [6:80:*] 10.96% 11.06% [6:80:34031] 10.94% 10.83% [6:80:62783] 5.91% 6.15% [6:80:54673] 4.70% 4.89% [6:80:62784] 4.31% 4.49% [58] 2001:fe1d:be00::/41 *::: 34692433 (0.17%) 308334 (1.04%) [6:*:*] 34.32% 32.52% [17:*:443] 23.95% 23.90% [6:*:443] 22.48% 22.96% [6:*:80] 13.32% 16.88% [59] 104.97.25.97 163.45.219.0/24: 211026828 (1.03%) 142416 (0.48%) [6:9418:*] 37.56% 37.45% [6:9418:33037] 9.96% 10.48% [6:9418:50824] 7.82% 7.76% [6:9418:41251] 5.54% 5.50% [6:9418:41281] 5.11% 5.04% [6:9418:41283] 5.01% 4.95% [6:9418:47283] 4.80% 4.81% [6:9418:41279] 4.80% 4.74% [6:9418:41271] 4.47% 4.41% [6:9418:47259] 4.29% 4.23% [6:9418:41241] 4.22% 4.21% [6:9418:47263] 4.18% 4.10% [60] 104.97.25.97 163.45.219.42: 209672793 (1.02%) 143981 (0.49%) [6:9418:50824] 35.17% 35.08% [6:9418:50830] 15.57% 15.67% [6:9418:50832] 14.84% 14.85% [6:9418:50834] 14.57% 14.68% [6:9418:50828] 13.65% 13.68% [6:9418:*] 6.05% 5.86% [61] 2001:fe1d:be7f::/48 2600:e5f7:4080::/43: 23754778 (0.12%) 296740 (1.00%) [6:*:80] 71.36% 69.83% [6:2488:80] 26.67% 28.76% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:25:00 2017 (2017/01/26 15:25:00) %%EndTime: Thu Jan 26 15:30:00 2017 (2017/01/26 15:30:00) %AvgRate: 528.99Mbps 95886.48pps %total: 19837206772 bytes 28765945 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:141 IPv6:52 %aggregated in 1 ms [ 1] 203.190.165.244 *: 301673166 (1.52%) 5027445 (17.48%) [1:2048:2048] 99.98% 99.99% [ 2] * *: 1140570733 (5.75%) 2352327 (8.18%) [6:*:*] 70.13% 79.49% [6:80:*] 12.11% 4.61% [6:443:*] 8.46% 3.38% [6:*:443] 4.47% 3.11% [ 3] * 202.203.193.13: 1534412291 (7.74%) 1189876 (4.14%) [6:*:*] 54.31% 55.20% [6:443:*] 27.45% 26.15% [6:80:*] 17.05% 15.47% [ 4] 203.190.178.175 *: 1225958855 (6.18%) 846623 (2.94%) [6:80:*] 86.70% 86.90% [6:80:43959] 8.54% 8.19% [ 5] 203.190.178.175 112.80.23.34: 1194422384 (6.02%) 812323 (2.82%) [6:80:52983] 9.04% 9.66% [6:80:53047] 9.53% 9.31% [6:80:53055] 8.77% 9.28% [6:80:52927] 9.25% 9.02% [6:80:52885] 9.17% 8.93% [6:80:52919] 8.95% 8.70% [6:80:*] 8.51% 8.68% [6:80:52884] 8.49% 8.54% [6:80:53019] 8.25% 8.20% [6:80:53018] 7.77% 7.57% [6:80:52871] 5.80% 5.67% [6:80:52883] 5.18% 5.18% [ 6] * 202.101.173.154: 1169542794 (5.90%) 939088 (3.26%) [6:443:*] 52.76% 54.70% [6:80:*] 47.05% 45.02% [ 7] * 203.190.165.244: 94622910 (0.48%) 1544168 (5.37%) [1:*:*] 99.01% 99.19% [ 8] 17.242.184.206 163.45.158.40: 1032787113 (5.21%) 717228 (2.49%) [6:80:49928] 77.62% 77.62% [6:80:49929] 14.90% 14.90% [6:80:49931] 5.60% 5.60% [ 9] * 202.198.194.125: 736963598 (3.72%) 590261 (2.05%) [6:*:*] 72.58% 72.92% [6:80:*] 16.31% 14.70% [6:443:*] 4.64% 6.02% [6:80:47834] 5.34% 4.41% [10] 202.0.0.0/8 *: 285979473 (1.44%) 1030088 (3.58%) [6:*:*] 78.91% 70.44% [6:*:443] 17.15% 20.05% [6:*:80] 2.44% 6.88% [11] 163.45.72.212 54.18.74.8: 666836697 (3.36%) 464932 (1.62%) [6:46569:443] 100.00% 100.00% [12] * 163.45.128.0/17: 590102161 (2.97%) 749029 (2.60%) [6:*:*] 63.65% 74.48% [6:80:61874] 8.58% 4.47% [6:80:*] 7.52% 4.90% [6:443:65322] 6.85% 3.57% [6:443:65324] 6.16% 3.21% [6:443:*] 6.15% 5.32% [13] * 203.190.178.175: 52453621 (0.26%) 798646 (2.78%) [6:*:80] 99.88% 99.88% [14] 17.242.184.0/22 202.198.194.125: 474856140 (2.39%) 313827 (1.09%) [6:80:55844] 55.71% 55.67% [6:80:54895] 37.78% 37.76% [6:80:32600] 6.42% 6.42% [15] *:: 2001:fe1d:be00::/39: 464285664 (2.34%) 395972 (1.38%) [6:*:*] 49.57% 47.75% [6:443:*] 33.67% 31.99% [6:873:42368] 9.22% 7.14% [17:*:*] 3.96% 5.19% [16] * 202.0.0.0/8: 444586474 (2.24%) 564844 (1.96%) [6:*:*] 70.94% 78.23% [6:80:*] 16.26% 9.04% [6:80:54938] 6.25% 3.25% [17:*:*] 0.52% 4.22% [6:80:54895] 4.18% 2.17% [17] 17.242.186.196 202.203.193.13: 435195633 (2.19%) 287468 (1.00%) [6:80:49463] 77.14% 77.14% [6:80:49643] 8.99% 8.99% [6:80:49627] 8.87% 8.87% [6:80:49644] 4.07% 4.07% [18] 17.242.186.196 202.198.194.125: 413857011 (2.09%) 273357 (0.95%) [6:80:5298] 100.00% 100.00% [19] 133.136.0.0/16 *: 387736725 (1.95%) 519814 (1.81%) [6:*:*] 44.99% 61.10% [6:64416:443] 19.73% 10.19% [6:64415:443] 18.34% 9.48% [6:80:*] 6.30% 3.26% [17:*:*] 4.18% 5.79% [6:*:443] 1.56% 5.24% [6:80:40928] 4.06% 2.00% [20] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/40: 367122773 (1.85%) 284716 (0.99%) [6:443:*] 22.85% 23.03% [6:443:58944] 12.40% 12.36% [6:443:49204] 11.33% 11.30% [6:443:58742] 11.25% 11.23% [6:443:53649] 7.50% 7.48% [6:443:60877] 6.98% 7.04% [6:443:56111] 6.58% 6.59% [17:443:*] 5.07% 4.67% [6:443:52583] 4.76% 4.83% [6:443:59106] 4.83% 4.82% [6:443:62609] 4.00% 3.99% [21] *:: *::: 300001571 (1.51%) 469776 (1.63%) [6:*:*] 61.23% 60.63% [6:443:*] 17.37% 9.60% [6:873:42368] 7.65% 3.23% [17:*:*] 2.41% 5.41% [6:*:443] 0.96% 5.40% [6:80:*] 5.25% 2.31% [6:*:80] 0.74% 4.75% [22] 31.19.81.128/26 163.45.0.0/16: 312066152 (1.57%) 239043 (0.83%) [6:443:*] 74.18% 75.33% [6:443:55134] 12.34% 11.90% [6:443:60661] 11.66% 10.86% [23] 163.45.0.0/17 *: 248225097 (1.25%) 437302 (1.52%) [6:*:*] 25.07% 48.97% [6:*:443] 37.83% 17.51% [6:56597:443] 25.78% 10.70% [6:*:80] 1.70% 11.87% [6:49217:80] 0.49% 4.60% [6:55477:443] 4.20% 1.68% [6:55480:443] 4.18% 1.67% [24] * 150.77.0.0/16: 28725075 (0.14%) 435296 (1.51%) [6:*:*] 83.46% 88.71% [17:*:*] 8.25% 4.77% [6:*:23] 4.96% 5.41% [25] * 133.117.0.0/16: 30314162 (0.15%) 434671 (1.51%) [6:*:*] 85.05% 89.43% [6:*:23] 4.68% 5.39% [17:*:*] 5.35% 3.05% [26] *:: 2001:fe1d:be00::/41: 298434964 (1.50%) 237403 (0.83%) [6:443:*] 60.93% 59.76% [6:80:*] 24.51% 22.29% [17:443:*] 11.02% 9.91% [27] 203.190.176.0/20 *: 298320530 (1.50%) 401997 (1.40%) [6:*:*] 44.64% 43.48% [47:*:*] 19.83% 27.73% [6:51438:9294] 11.68% 5.73% [6:*:443] 8.70% 6.36% [6:80:*] 4.85% 2.62% [6:52906:443] 4.54% 3.79% [6:34509:9418] 4.37% 2.14% [28] * 163.45.64.0/20: 196639001 (0.99%) 426834 (1.48%) [6:*:*] 75.67% 70.66% [6:443:*] 6.21% 16.40% [6:80:*] 7.36% 3.16% [6:443:46569] 0.74% 5.19% [6:80:53041] 4.89% 1.57% [6:443:56054] 4.40% 1.42% [29] 23.1.136.248 203.190.178.0/23: 24273480 (0.12%) 404558 (1.41%) [17:57657:123] 51.09% 51.09% [17:13341:123] 48.91% 48.91% [30] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe3:bf03:aa7b:7e86:c096: 274013590 (1.38%) 211880 (0.74%) [6:443:52371] 100.00% 100.00% [31] * 163.45.64.0/18: 272969603 (1.38%) 294606 (1.02%) [6:*:*] 36.87% 34.96% [6:443:*] 22.77% 17.58% [6:80:*] 13.97% 10.93% [17:6282:37770] 8.27% 10.75% [6:80:62428] 9.38% 5.78% [6:443:46569] 0.52% 7.34% [17:*:*] 2.62% 6.09% [6:80:49220] 4.14% 2.53% [32] 203.190.187.182 *: 272086032 (1.37%) 187936 (0.65%) [6:80:*] 82.30% 83.04% [6:80:62951] 9.94% 9.51% [6:80:11566] 7.76% 7.42% [33] 17.242.184.0/22 202.203.193.13: 270002714 (1.36%) 178508 (0.62%) [6:80:57121] 26.71% 26.69% [6:80:*] 20.59% 20.59% [6:80:49758] 7.31% 7.30% [6:80:57412] 6.94% 6.95% [6:80:49385] 6.66% 6.65% [6:80:49318] 6.31% 6.30% [6:80:49480] 6.19% 6.18% [6:80:49312] 4.85% 4.85% [6:80:49313] 4.83% 4.82% [6:80:52024] 4.75% 4.75% [6:80:49333] 4.29% 4.30% [34] 17.242.184.217 202.203.193.13: 267711411 (1.35%) 176838 (0.61%) [6:80:49313] 38.78% 38.77% [6:80:49312] 35.34% 35.35% [6:80:58988] 25.88% 25.88% [35] 17.242.184.207 163.45.157.83: 264459436 (1.33%) 183656 (0.64%) [6:80:55757] 59.27% 59.27% [6:80:55758] 29.93% 29.93% [6:80:55756] 10.61% 10.61% [36] 17.242.184.0/22 163.45.0.0/16: 261380746 (1.32%) 179182 (0.62%) [6:80:55750] 33.88% 34.32% [6:80:55762] 18.86% 19.10% [6:80:50514] 17.66% 17.02% [6:80:62787] 15.31% 15.52% [6:80:51867] 9.04% 8.71% [6:80:*] 5.26% 5.33% [37] * 163.45.156.0/22: 259582797 (1.31%) 231136 (0.80%) [6:443:*] 24.97% 35.00% [6:80:*] 28.42% 25.26% [6:80:60649] 22.39% 17.46% [6:993:55690] 9.38% 7.33% [6:443:52091] 6.46% 5.08% [6:443:56039] 5.72% 4.47% [38] * 163.45.0.0/17: 246316609 (1.24%) 341493 (1.19%) [6:*:*] 69.84% 68.16% [6:80:*] 19.21% 13.44% [6:443:*] 8.17% 7.03% [6:*:23] 0.36% 4.31% [39] 104.97.25.97 163.45.219.128/30: 238659624 (1.20%) 162367 (0.56%) [6:9418:33051] 15.18% 15.18% [6:9418:33049] 14.49% 14.71% [6:9418:33046] 14.39% 14.44% [6:9418:33043] 12.27% 12.60% [6:9418:47343] 12.45% 12.09% [6:9418:47341] 11.88% 11.54% [6:9418:33054] 9.61% 10.01% [6:9418:47345] 9.72% 9.43% [40] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/39: 229546831 (1.16%) 178321 (0.62%) [6:443:*] 42.75% 43.50% [6:80:63952] 26.97% 26.87% [6:443:58742] 7.84% 7.82% [6:443:50624] 7.54% 7.51% [17:443:*] 6.74% 6.28% [6:443:58838] 5.25% 5.23% [41] * 203.190.176.0/22: 41223551 (0.21%) 327261 (1.14%) [47:*:*] 49.69% 26.44% [17:*:*] 15.73% 31.95% [17:*:123] 9.85% 20.65% [6:*:80] 5.48% 10.56% [41:*:*] 7.50% 0.83% [42] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 224772482 (1.13%) 171321 (0.60%) [6:443:*] 83.60% 84.82% [6:443:57827] 6.91% 6.36% [6:443:50472] 4.55% 4.06% [6:443:64033] 4.23% 3.88% [43] *:: 2001:fe1d:be3f:d000::/52: 221618762 (1.12%) 175895 (0.61%) [6:443:*] 76.31% 75.83% [6:443:64075] 6.91% 6.96% [6:80:*] 5.18% 5.59% [17:443:55609] 4.14% 3.73% [44] 45.241.158.165 203.190.178.0/23: 19182420 (0.10%) 319707 (1.11%) [17:*:123] 100.00% 99.98% [45] * 203.190.184.0/21: 67858862 (0.34%) 318551 (1.11%) [6:*:*] 79.88% 39.25% [6:*:80] 16.66% 51.87% [6:50914:80] 2.41% 7.71% [46] *:: 2001:fe1d:be3f:d000::/58: 216563106 (1.09%) 161557 (0.56%) [6:443:*] 51.98% 54.02% [17:443:55609] 27.83% 26.61% [6:80:*] 9.77% 9.04% [17:443:57039] 5.51% 5.37% [47] 17.246.102.0/24 202.101.173.154: 212758923 (1.07%) 147385 (0.51%) [6:443:19217] 13.73% 13.72% [6:443:*] 12.79% 12.79% [6:443:38663] 11.20% 11.20% [6:443:36173] 10.47% 10.47% [6:443:55688] 9.52% 9.52% [6:443:46398] 8.15% 8.14% [6:443:36705] 7.35% 7.35% [6:443:22790] 7.13% 7.14% [6:443:28429] 5.72% 5.72% [6:443:11937] 5.37% 5.37% [6:443:27129] 4.93% 4.93% [48] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe0::/60: 210872522 (1.06%) 163169 (0.57%) [6:443:51506] 29.20% 29.20% [6:443:51499] 28.93% 28.93% [6:443:50624] 22.96% 22.94% [6:443:56430] 10.88% 10.88% [6:443:53620] 7.56% 7.55% [49] * 203.190.176.0/20: 94264622 (0.48%) 304994 (1.06%) [6:*:*] 69.29% 49.71% [17:*:123] 3.94% 20.23% [6:50948:80] 1.77% 8.22% [6:443:*] 7.89% 2.30% [17:*:*] 3.66% 7.58% [47:*:*] 4.18% 6.58% [6:9291:48108] 6.21% 1.27% [50] 17.242.184.218 163.45.0.0/17: 206821943 (1.04%) 138515 (0.48%) [6:80:51866] 35.75% 35.27% [6:80:63242] 19.20% 18.93% [6:80:63243] 13.27% 13.09% [6:80:*] 9.03% 9.37% [6:80:53048] 4.69% 4.86% [6:80:53034] 4.25% 4.41% [6:80:53037] 4.24% 4.40% [6:80:53044] 4.13% 4.28% [6:80:51864] 4.25% 4.19% [51] 180.24.229.159 163.45.92.119: 206119917 (1.04%) 136169 (0.47%) [6:80:49217] 28.89% 28.88% [6:80:49218] 21.72% 21.71% [6:80:49216] 17.61% 17.60% [6:80:*] 16.54% 16.54% [6:80:49224] 13.15% 13.14% [52] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 205261907 (1.03%) 159192 (0.55%) [6:443:*] 64.03% 64.80% [6:443:59555] 7.78% 7.77% [17:443:50450] 6.59% 6.17% [17:443:*] 4.83% 4.51% [17:443:54782] 4.77% 4.42% [6:443:50710] 4.74% 4.73% [6:443:63538] 4.62% 4.62% [53] 2001::/16 *::: 72616278 (0.37%) 297642 (1.03%) [6:*:*] 56.05% 29.97% [6:*:443] 11.65% 27.93% [6:*:80] 10.05% 26.45% [17:*:*] 4.11% 6.87% [4:*:*] 6.62% 1.14% [6:80:*] 5.26% 0.91% [54] 2001:fe1d:be3f:d000::/53 *::: 28387652 (0.14%) 295341 (1.03%) [6:*:443] 43.20% 40.86% [6:*:80] 33.75% 38.63% [17:*:443] 19.37% 17.26% [55] 104.97.25.97 163.45.219.0/24: 201188184 (1.01%) 134411 (0.47%) [6:9418:50878] 25.27% 25.03% [6:9418:50876] 22.69% 22.43% [6:9418:*] 19.86% 20.09% [6:9418:50908] 15.78% 15.93% [6:9418:47285] 5.45% 5.56% [6:9418:41287] 4.86% 4.83% [6:9418:41289] 4.84% 4.82% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:30:00 2017 (2017/01/26 15:30:00) %%EndTime: Thu Jan 26 15:35:00 2017 (2017/01/26 15:35:00) %AvgRate: 524.02Mbps 97068.76pps %total: 19650827828 bytes 29120628 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:142 IPv6:44 %aggregated in 1 ms [ 1] 203.190.165.244 *: 301550568 (1.53%) 5025414 (17.26%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.203.193.13: 1695031731 (8.63%) 1264331 (4.34%) [6:*:*] 43.92% 45.88% [6:80:*] 28.07% 25.61% [6:443:*] 27.28% 26.59% [ 3] * *: 963556093 (4.90%) 2041525 (7.01%) [6:*:*] 69.94% 82.77% [6:443:*] 16.89% 6.46% [6:80:*] 9.66% 3.24% [ 4] * 203.190.165.244: 106117745 (0.54%) 1735425 (5.96%) [1:*:*] 99.43% 99.54% [ 5] 203.190.178.175 *: 1163873163 (5.92%) 810296 (2.78%) [6:80:*] 87.03% 86.62% [6:80:38705] 6.92% 6.95% [6:873:45052] 4.85% 5.01% [ 6] * 202.101.173.154: 1074917411 (5.47%) 869340 (2.99%) [6:443:*] 55.39% 56.17% [6:80:*] 44.43% 43.61% [ 7] 203.190.178.175 59.113.14.195: 847211828 (4.31%) 573431 (1.97%) [6:80:58612] 24.08% 24.47% [6:80:58615] 24.13% 24.15% [6:80:58632] 12.39% 12.31% [6:80:58625] 12.00% 12.01% [6:80:58653] 11.58% 11.38% [6:80:58609] 11.41% 11.32% [ 8] * 202.198.194.125: 718834517 (3.66%) 573834 (1.97%) [6:*:*] 88.61% 89.31% [6:80:*] 11.20% 9.72% [ 9] 203.190.187.182 *: 710048935 (3.61%) 489536 (1.68%) [6:80:*] 73.08% 73.26% [6:80:43986] 13.59% 13.95% [6:80:24341] 13.31% 12.76% [10] 13.87.251.137 202.101.173.154: 708790220 (3.61%) 498980 (1.71%) [6:80:*] 99.82% 99.79% [11] 204.176.59.32 202.101.173.154: 668022296 (3.40%) 469295 (1.61%) [6:80:*] 86.81% 86.76% [6:80:36307] 12.27% 12.30% [12] 163.45.72.212 54.18.74.8: 658901753 (3.35%) 458634 (1.57%) [6:46569:443] 100.00% 100.00% [13] 192.1.124.134 163.45.219.1: 595220812 (3.03%) 399686 (1.37%) [6:443:33556] 26.46% 26.45% [6:443:33496] 22.03% 22.02% [6:443:33548] 17.91% 17.90% [6:443:33524] 14.88% 14.87% [6:443:33532] 11.37% 11.36% [6:443:33512] 6.90% 6.90% [14] *:: 2001:fe1d:be00::/40: 566800692 (2.88%) 468468 (1.61%) [6:443:*] 49.11% 47.47% [6:*:*] 30.67% 30.24% [6:443:65039] 7.89% 7.38% [6:443:59106] 6.65% 6.22% [15] * 203.190.178.175: 53656150 (0.27%) 777251 (2.67%) [6:*:80] 86.07% 92.79% [6:873:50443] 7.96% 0.36% [6:29518:80] 5.82% 6.70% [16] 202.0.0.0/8 *: 160785514 (0.82%) 694810 (2.39%) [6:*:*] 61.68% 61.38% [6:*:443] 25.84% 23.16% [6:*:80] 4.63% 11.02% [6:51037:443] 5.85% 0.91% [17] 17.242.186.196 202.198.194.125: 451789778 (2.30%) 298409 (1.02%) [6:80:5298] 100.00% 100.00% [18] 163.45.0.0/16 *: 309866040 (1.58%) 658973 (2.26%) [6:*:*] 48.28% 62.94% [17:43633:1025] 17.87% 5.73% [17:12287:3480] 13.26% 8.12% [6:*:443] 6.68% 11.34% [6:57933:443] 6.54% 2.05% [6:*:9418] 0.63% 4.44% [17:12345:12345] 4.15% 1.53% [19] 23.167.16.64/26 202.101.173.154: 432024596 (2.20%) 299898 (1.03%) [6:80:*] 44.19% 44.19% [6:80:45437] 33.90% 33.82% [6:80:44725] 21.23% 21.18% [20] * 163.45.0.0/17: 430599690 (2.19%) 554708 (1.90%) [6:*:*] 59.58% 67.47% [6:443:59106] 12.58% 6.50% [6:443:*] 11.66% 9.55% [6:80:*] 11.32% 7.75% [17:*:*] 4.65% 7.92% [21] *:: *::: 369677035 (1.88%) 626031 (2.15%) [6:*:*] 52.70% 46.53% [6:443:*] 22.98% 11.64% [6:*:443] 1.93% 10.27% [17:*:*] 4.19% 9.25% [6:443:52453] 7.09% 3.24% [6:*:80] 0.81% 5.73% [6:80:*] 4.70% 2.08% [22] 17.242.184.0/22 202.198.194.125: 413334008 (2.10%) 273050 (0.94%) [6:80:55844] 45.37% 45.37% [6:80:54895] 24.21% 24.21% [6:80:59863] 11.90% 11.90% [6:80:39994] 8.32% 8.32% [6:80:34220] 5.47% 5.47% [6:80:*] 4.66% 4.66% [23] 203.190.176.0/20 *: 335805961 (1.71%) 568044 (1.95%) [6:*:*] 34.65% 43.78% [47:*:*] 20.66% 29.13% [6:53959:56301] 23.90% 9.33% [6:52699:56171] 10.29% 4.02% [6:40107:56116] 7.47% 2.92% [1:*:*] 0.76% 5.25% [24] *:: 2001:fe1d:be00::/41: 378353944 (1.93%) 283078 (0.97%) [6:443:*] 46.87% 49.14% [6:80:2735] 42.65% 37.70% [17:*:*] 6.68% 7.31% [25] 202.101.173.154 *: 53693892 (0.27%) 559613 (1.92%) [6:*:80] 60.23% 80.95% [6:*:443] 39.77% 19.05% [26] 104.97.25.97 163.45.219.128/30: 355745695 (1.81%) 244802 (0.84%) [6:9418:47365] 34.00% 34.62% [6:9418:33066] 10.02% 10.07% [6:9418:33060] 10.04% 9.86% [6:9418:33063] 9.99% 10.04% [6:9418:33069] 9.72% 9.78% [6:9418:33057] 9.56% 9.61% [6:9418:47351] 8.44% 8.11% [6:9418:47349] 8.23% 7.90% [27] 133.136.0.0/16 *: 230801587 (1.17%) 499060 (1.71%) [6:*:*] 82.84% 80.01% [17:*:*] 7.98% 6.54% [6:*:443] 3.22% 4.79% [6:*:80] 1.06% 4.40% [6:80:*] 4.22% 1.35% [28] * 150.77.0.0/16: 31773401 (0.16%) 485838 (1.67%) [6:*:*] 75.24% 79.29% [17:*:*] 10.82% 8.56% [6:*:23] 5.36% 5.73% [17:33465:123] 4.04% 4.40% [29] * 163.45.128.0/18: 325263737 (1.66%) 328764 (1.13%) [6:*:*] 36.95% 49.06% [6:443:*] 21.29% 19.02% [6:80:*] 9.17% 7.83% [6:443:65338] 8.98% 5.87% [6:80:43066] 7.75% 5.33% [6:443:65330] 5.83% 3.82% [6:443:65340] 4.94% 3.23% [6:443:59907] 4.63% 3.18% [30] * 203.190.178.0/25: 51224708 (0.26%) 462595 (1.59%) [17:*:123] 46.32% 85.48% [47:*:*] 52.44% 13.31% [31] *:: 2001:fe1d:be3f:d000::/52: 306797210 (1.56%) 239638 (0.82%) [6:443:*] 59.19% 60.13% [17:443:*] 13.04% 12.02% [17:443:53608] 10.38% 9.44% [6:80:*] 8.44% 9.73% [17:443:52446] 4.63% 4.23% [32] * 163.45.128.0/17: 294728819 (1.50%) 447942 (1.54%) [6:*:*] 80.54% 85.70% [6:443:*] 18.01% 9.06% [33] * 163.45.64.0/18: 287328170 (1.46%) 366641 (1.26%) [6:*:*] 37.22% 40.13% [6:80:*] 21.31% 13.35% [6:443:*] 8.80% 13.86% [17:*:*] 8.62% 12.90% [6:80:59964] 11.76% 6.12% [6:80:51392] 10.42% 5.40% [6:443:46569] 0.46% 5.44% [34] 2001:fe1d:be00::/41 *::: 40213474 (0.20%) 419599 (1.44%) [6:*:443] 54.75% 52.30% [6:*:80] 29.88% 34.66% [17:*:*] 11.70% 10.38% [35] * 133.117.0.0/16: 42779959 (0.22%) 408866 (1.40%) [6:*:*] 88.23% 87.34% [6:*:23] 3.44% 5.93% [36] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/41: 263056108 (1.34%) 203519 (0.70%) [6:443:*] 34.78% 35.61% [6:443:56111] 13.92% 13.95% [6:443:62213] 9.21% 9.21% [17:443:51774] 7.21% 6.67% [6:443:56134] 6.88% 6.90% [6:443:52619] 6.27% 6.37% [17:443:45123] 6.10% 5.67% [6:443:51823] 3.98% 4.01% [37] * 203.190.176.0/20: 180601677 (0.92%) 386718 (1.33%) [6:*:*] 87.50% 62.71% [17:*:123] 1.57% 12.22% [47:*:*] 4.85% 11.48% [17:*:*] 2.75% 5.51% [38] 104.97.25.97 163.45.219.43: 260226812 (1.32%) 177502 (0.61%) [6:9418:33235] 40.98% 42.32% [6:9418:33239] 6.87% 6.73% [6:9418:33243] 6.75% 6.62% [6:9418:33241] 6.72% 6.57% [6:9418:33267] 6.69% 6.54% [6:9418:33245] 6.68% 6.55% [6:9418:33231] 6.39% 6.23% [6:9418:33229] 6.26% 6.06% [6:9418:*] 5.94% 5.76% [6:9418:33263] 5.73% 5.61% [39] * 203.190.178.0/23: 39638281 (0.20%) 371786 (1.28%) [47:*:*] 44.33% 5.37% [17:*:123] 22.63% 40.21% [17:38203:123] 7.82% 13.90% [17:64738:123] 7.82% 13.89% [17:51024:123] 6.87% 12.20% [17:24989:123] 6.66% 11.83% [40] 17.242.186.208/30 202.101.173.154: 248245260 (1.26%) 171915 (0.59%) [6:80:58812] 57.41% 57.41% [6:80:28998] 42.59% 42.58% [41] 104.0.0.0/8 163.45.128.0/17: 224521710 (1.14%) 151985 (0.52%) [6:9418:*] 30.81% 30.79% [6:9418:47347] 12.88% 12.66% [6:9418:50956] 9.89% 9.74% [6:9418:50958] 9.76% 9.61% [6:9418:50954] 9.34% 9.23% [6:9418:50952] 8.15% 8.03% [6:*:*] 6.88% 7.50% [6:9418:50984] 6.79% 6.62% [6:9418:33213] 5.00% 5.16% [42] * 203.190.184.0/21: 75089105 (0.38%) 326515 (1.12%) [6:*:80] 13.26% 44.98% [6:56156:53259] 25.74% 3.92% [6:*:*] 24.60% 20.94% [6:11457:56817] 21.91% 3.34% [6:50954:80] 3.10% 10.72% [6:80:*] 6.69% 1.25% [6:50952:80] 1.79% 6.19% [6:56301:53959] 1.61% 6.13% [43] 151.157.133.93 163.45.0.0/16: 220138255 (1.12%) 150385 (0.52%) [6:443:53959] 39.96% 40.72% [6:443:61515] 37.67% 36.49% [6:443:59907] 22.36% 22.79% [44] 31.19.81.128/28 163.45.0.0/16: 220122393 (1.12%) 166034 (0.57%) [6:443:*] 87.03% 87.48% [6:443:55134] 6.88% 6.79% [6:443:61621] 4.95% 4.57% [45] 17.242.184.192/27 163.45.0.0/17: 218001145 (1.11%) 144017 (0.49%) [6:80:59555] 21.93% 21.94% [6:80:33361] 18.51% 18.51% [6:80:59554] 13.99% 13.98% [6:80:49079] 13.47% 13.47% [6:80:33548] 13.31% 13.31% [6:80:50679] 12.22% 12.22% [6:80:39699] 6.57% 6.56% [46] * 203.190.179.192/26: 19641688 (0.10%) 319581 (1.10%) [17:*:123] 96.64% 98.99% [47] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 214565301 (1.09%) 165028 (0.57%) [6:443:49232] 29.71% 29.87% [6:443:52453] 22.41% 22.52% [6:443:62213] 11.54% 11.61% [17:443:50174] 9.52% 9.05% [6:443:63558] 6.23% 6.27% [17:443:53935] 6.26% 5.83% [6:443:58882] 5.70% 5.73% [6:80:64090] 5.05% 5.31% [48] 17.242.186.208/29 163.45.64.0/19: 213903835 (1.09%) 146985 (0.50%) [6:80:49290] 32.70% 33.05% [6:80:64689] 22.43% 22.67% [6:80:41380] 21.80% 20.96% [6:80:64691] 14.29% 14.45% [6:80:64690] 8.78% 8.88% [49] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe2:ee73:6e59:2848:e5f2: 206296337 (1.05%) 159646 (0.55%) [6:443:57778] 100.00% 100.00% [50] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/52: 205868661 (1.05%) 146929 (0.50%) [6:443:*] 85.45% 85.84% [6:443:50484] 4.74% 4.51% [6:443:50493] 4.55% 4.32% [6:443:53399] 4.10% 3.92% [51] * 163.45.64.0/20: 107679409 (0.55%) 301948 (1.04%) [6:*:*] 89.08% 88.44% [6:443:46569] 1.33% 7.14% [6:443:*] 4.91% 2.35% [6:80:49939] 4.37% 1.08% [52] * 202.203.192.0/21: 200818569 (1.02%) 184741 (0.63%) [6:80:*] 33.07% 29.04% [6:443:*] 32.77% 29.65% [6:*:*] 16.99% 20.30% [6:80:58668] 16.43% 12.52% [6:29327:80] 0.28% 4.98% [53] 23.167.16.106 202.101.173.154: 200027441 (1.02%) 139237 (0.48%) [6:80:*] 100.00% 99.99% [54] * 203.190.176.32/27: 197264709 (1.00%) 130352 (0.45%) [6:443:49190] 37.75% 37.73% [6:443:57202] 17.43% 17.44% [6:443:57203] 16.94% 16.94% [6:443:57204] 15.07% 15.08% [6:443:57205] 12.81% 12.81% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:35:00 2017 (2017/01/26 15:35:00) %%EndTime: Thu Jan 26 15:40:00 2017 (2017/01/26 15:40:00) %AvgRate: 532.78Mbps 96105.94pps %total: 19979262686 bytes 28831781 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:136 IPv6:42 %aggregated in 1 ms [ 1] 203.190.165.244 *: 304873437 (1.53%) 5080781 (17.62%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.101.173.154: 1451828729 (7.27%) 1146946 (3.98%) [6:443:*] 46.86% 48.12% [6:80:*] 46.32% 45.85% [6:80:20176] 6.66% 5.84% [ 3] * 202.203.193.13: 1281794474 (6.42%) 966000 (3.35%) [6:443:*] 39.61% 40.26% [6:80:*] 36.60% 33.65% [6:*:*] 22.71% 22.52% [ 4] * 203.190.165.244: 106965278 (0.54%) 1749233 (6.07%) [1:*:*] 99.87% 99.90% [ 5] * *: 549459844 (2.75%) 1574499 (5.46%) [6:*:*] 73.49% 85.64% [6:443:*] 14.31% 3.96% [6:80:*] 7.42% 1.74% [ 6] * 202.198.194.125: 924574650 (4.63%) 786814 (2.73%) [6:*:*] 74.42% 71.00% [6:80:54895] 17.19% 13.35% [6:443:*] 1.75% 9.38% [6:80:*] 6.15% 5.22% [ 7] 203.190.178.175 *: 870262615 (4.36%) 611897 (2.12%) [6:80:*] 80.16% 79.37% [6:873:45052] 6.83% 6.97% [6:80:9496] 4.26% 4.71% [6:80:51167] 3.87% 4.25% [6:80:50466] 4.19% 4.01% [ 8] 13.87.251.137 202.101.173.154: 819918241 (4.10%) 571144 (1.98%) [6:80:*] 99.90% 99.89% [ 9] 163.45.157.243 180.183.121.116: 775793969 (3.88%) 529395 (1.84%) [17:43633:1025] 100.00% 100.00% [10] 202.0.0.0/8 *: 316773070 (1.59%) 959913 (3.33%) [6:*:*] 52.25% 67.22% [6:58288:443] 10.26% 3.74% [6:*:443] 6.07% 10.14% [6:46795:443] 10.08% 3.52% [6:58198:443] 9.25% 3.35% [6:31580:443] 9.21% 3.20% [6:*:80] 1.75% 6.31% [11] 163.45.72.212 54.18.74.8: 654498026 (3.28%) 454645 (1.58%) [6:46569:443] 100.00% 100.00% [12] 203.190.187.182 *: 558639835 (2.80%) 381930 (1.32%) [6:80:*] 61.30% 62.57% [6:80:55750] 19.24% 18.60% [6:80:15475] 10.71% 10.34% [6:80:4163] 6.24% 6.03% [13] * 203.190.176.0/20: 264542488 (1.32%) 746361 (2.59%) [6:*:*] 37.57% 41.46% [6:49962:33543] 15.42% 3.77% [6:80:*] 14.64% 4.69% [6:*:80] 2.35% 11.87% [47:*:*] 5.57% 10.40% [6:57250:60175] 9.38% 2.20% [6:39538:80] 1.53% 8.07% [17:*:*] 4.33% 7.05% [6:58127:56076] 6.09% 1.43% [6:55750:80] 0.91% 4.63% [14] *:: *::: 445999086 (2.23%) 664247 (2.30%) [6:*:*] 49.65% 48.46% [6:443:*] 30.94% 17.00% [6:*:80] 1.13% 8.63% [17:*:*] 4.78% 8.04% [6:80:*] 7.60% 3.60% [6:*:443] 0.77% 4.53% [15] 23.0.0.0/8 202.101.173.154: 418526478 (2.09%) 297446 (1.03%) [6:80:45437] 42.43% 41.34% [6:80:*] 22.99% 23.29% [6:443:*] 14.71% 15.47% [6:80:44725] 13.82% 13.47% [6:443:12996] 5.32% 5.21% [16] 17.242.186.214 202.203.193.13: 414294106 (2.07%) 273726 (0.95%) [6:80:63560] 33.13% 33.12% [6:80:63557] 17.87% 17.87% [6:80:59225] 17.34% 17.34% [6:80:63556] 12.52% 12.52% [6:80:63583] 7.32% 7.32% [6:80:*] 7.24% 7.24% [17] * 163.45.128.0/18: 403641103 (2.02%) 484483 (1.68%) [6:*:*] 58.39% 66.87% [6:443:*] 23.68% 19.76% [6:443:58081] 5.97% 3.46% [6:443:58082] 5.95% 3.44% [6:443:65343] 4.46% 2.46% [18] * 163.45.0.0/17: 397967367 (1.99%) 561769 (1.95%) [6:*:*] 61.99% 68.41% [17:*:*] 8.01% 11.74% [6:80:*] 11.43% 6.99% [6:443:60128] 10.75% 5.03% [6:443:*] 7.09% 5.78% [19] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe3:bf03:aa7b:7e86:c096: 385432957 (1.93%) 298029 (1.03%) [6:443:52453] 100.00% 100.00% [20] 17.242.184.204 202.198.194.125: 385147974 (1.93%) 254391 (0.88%) [6:80:55844] 100.00% 100.00% [21] 163.45.128.0/17 *: 360818509 (1.81%) 505955 (1.75%) [6:*:*] 22.88% 42.67% [6:*:443] 17.67% 24.73% [6:993:43954] 23.03% 11.47% [17:*:*] 21.01% 10.53% [6:52571:443] 6.44% 3.22% [6:52572:443] 6.38% 3.22% [22] * 163.45.64.0/19: 269015984 (1.35%) 499779 (1.73%) [6:*:*] 48.42% 54.70% [6:80:61979] 21.24% 7.94% [6:443:*] 9.99% 13.43% [6:80:*] 12.97% 7.00% [6:443:46569] 1.08% 8.79% [17:6282:37770] 4.69% 3.98% [23] 104.97.25.97 163.45.219.43: 345413772 (1.73%) 232520 (0.81%) [6:9418:33315] 13.20% 13.25% [6:9418:33313] 12.99% 13.21% [6:9418:33317] 12.00% 12.40% [6:9418:33289] 12.21% 12.04% [6:9418:33311] 11.46% 11.46% [6:9418:33287] 9.04% 8.87% [6:9418:33327] 6.99% 6.93% [6:9418:33331] 6.98% 6.92% [6:9418:33325] 6.31% 6.20% [6:9418:33329] 5.00% 4.91% [24] 17.242.186.196 202.198.194.125: 342945632 (1.72%) 226524 (0.79%) [6:80:5298] 100.00% 100.00% [25] *:: 2001:fe1d:be00::/40: 333372441 (1.67%) 282973 (0.98%) [6:443:*] 52.92% 50.18% [6:*:*] 38.98% 37.51% [17:*:*] 6.19% 7.36% [26] *:: 2001:fe1d:be00::/41: 322444523 (1.61%) 266272 (0.92%) [6:*:*] 53.80% 53.18% [6:443:*] 14.94% 14.37% [17:443:*] 10.68% 9.26% [17:*:*] 6.37% 7.68% [6:80:57193] 7.12% 5.70% [6:443:65131] 4.54% 4.27% [27] 2001:fe1d:be00::/41 *::: 45543661 (0.23%) 443293 (1.54%) [6:*:443] 39.74% 40.06% [6:*:80] 30.59% 34.40% [6:*:*] 11.79% 9.68% [17:*:443] 9.87% 9.32% [28] 17.242.186.210 202.203.193.13: 305525751 (1.53%) 201870 (0.70%) [6:80:61168] 99.92% 99.88% [29] * 150.77.0.0/16: 28972095 (0.15%) 439272 (1.52%) [6:*:*] 83.22% 88.37% [17:*:*] 7.64% 4.40% [6:*:23] 5.06% 5.51% [30] * 202.0.0.0/8: 304374977 (1.52%) 370438 (1.28%) [6:*:*] 81.94% 84.43% [6:80:49303] 6.76% 3.67% [6:443:46783] 5.26% 2.98% [6:80:28998] 4.76% 2.71% [31] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/40: 299957739 (1.50%) 231642 (0.80%) [6:443:*] 49.23% 49.91% [6:443:49304] 17.08% 17.10% [6:443:65048] 15.32% 15.35% [17:443:*] 9.80% 9.09% [6:443:56082] 4.91% 4.91% [32] 133.136.0.0/16 *: 214199469 (1.07%) 416338 (1.44%) [6:*:*] 74.26% 76.92% [6:80:*] 15.06% 5.33% [6:*:443] 2.72% 6.99% [17:*:*] 6.78% 6.88% [33] 104.97.25.97 163.45.219.128/30: 285016239 (1.43%) 194305 (0.67%) [6:9418:33072] 12.68% 12.86% [6:9418:33081] 12.58% 12.81% [6:9418:33078] 12.60% 12.78% [6:9418:47431] 9.59% 9.38% [6:9418:47429] 9.43% 9.23% [6:9418:47425] 9.32% 9.25% [6:9418:47423] 9.10% 8.96% [6:9418:47421] 9.04% 8.87% [6:9418:33084] 8.02% 8.32% [6:9418:47427] 7.56% 7.47% [34] * 133.117.0.0/16: 30039468 (0.15%) 400864 (1.39%) [6:*:*] 85.66% 89.03% [6:*:23] 4.85% 6.00% [35] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/40: 276889477 (1.39%) 213502 (0.74%) [6:443:*] 44.95% 45.96% [6:443:49272] 11.74% 11.78% [6:443:63456] 8.88% 8.92% [6:443:64364] 7.78% 7.80% [6:443:56137] 6.15% 6.19% [17:443:*] 5.39% 5.03% [17:443:65281] 5.33% 4.94% [17:443:55576] 5.14% 4.82% [36] * 202.203.192.0/22: 275238849 (1.38%) 212312 (0.74%) [6:80:*] 58.47% 54.09% [6:443:*] 15.12% 18.46% [6:80:60745] 9.85% 8.43% [6:80:62982] 9.51% 8.14% [6:80:51789] 4.30% 3.87% [37] 203.190.176.0/20 *: 199794425 (1.00%) 387314 (1.34%) [6:*:*] 52.79% 46.18% [47:*:*] 20.09% 31.48% [6:80:*] 14.98% 5.51% [6:36606:11509] 8.71% 2.97% [1:*:*] 0.96% 6.02% [17:*:*] 1.84% 5.42% [38] 151.157.0.0/16 *: 267769465 (1.34%) 183042 (0.63%) [6:443:16429] 35.44% 36.09% [6:443:50317] 35.19% 34.00% [6:443:16380] 15.87% 16.16% [6:443:16383] 13.49% 13.73% [39] 17.242.186.208/30 202.101.173.154: 266165300 (1.33%) 184325 (0.64%) [6:80:58812] 68.02% 68.02% [6:80:28998] 31.98% 31.98% [40] * 203.190.178.175: 25063676 (0.13%) 380677 (1.32%) [6:*:80] 99.99% 99.99% [41] 163.45.0.0/17 *: 134844330 (0.67%) 372492 (1.29%) [6:*:*] 55.24% 72.35% [17:12287:3480] 39.38% 18.39% [6:*:443] 3.51% 4.83% [42] 31.19.81.128/26 163.45.0.0/16: 254178620 (1.27%) 196777 (0.68%) [6:443:*] 86.68% 87.33% [6:443:55134] 7.73% 7.48% [6:443:54752] 4.10% 3.74% [43] *:: 2001:fe1d:be3f:d000::/52: 253729013 (1.27%) 198666 (0.69%) [6:443:*] 63.72% 64.80% [17:443:59552] 9.57% 8.72% [17:443:*] 7.96% 7.30% [6:80:*] 5.59% 5.75% [6:443:49716] 4.97% 5.00% [6:443:56361] 4.39% 4.35% [44] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 253294152 (1.27%) 194155 (0.67%) [6:443:*] 98.79% 98.61% [45] 204.176.59.32 202.101.173.154: 248972483 (1.25%) 174605 (0.61%) [6:80:*] 99.73% 99.69% [46] 17.242.186.192/27 202.203.193.13: 242222231 (1.21%) 160023 (0.56%) [6:80:64677] 31.07% 31.07% [6:80:58218] 19.31% 19.31% [6:80:64675] 16.82% 16.81% [6:80:64676] 12.60% 12.59% [6:80:64679] 11.02% 11.02% [6:80:63614] 9.18% 9.19% [47] 202.101.173.154 *: 35087014 (0.18%) 347833 (1.21%) [6:*:80] 58.95% 86.38% [6:*:443] 41.05% 13.62% [48] 113.115.58.128/27 202.101.173.154: 236639056 (1.18%) 164311 (0.57%) [6:443:*] 69.39% 69.36% [6:443:23620] 26.91% 26.84% [49] 17.242.184.200/29 202.203.193.13: 235102048 (1.18%) 155302 (0.54%) [6:80:63607] 20.42% 20.43% [6:80:63584] 20.27% 20.27% [6:80:49301] 19.87% 19.87% [6:80:63592] 19.62% 19.62% [6:80:49299] 7.53% 7.53% [6:80:49300] 4.76% 4.76% [6:80:63662] 4.42% 4.42% [50] * 203.190.176.0/22: 36076311 (0.18%) 333700 (1.16%) [17:57657:123] 14.63% 26.37% [17:*:123] 13.93% 25.09% [17:13341:123] 12.86% 23.18% [41:*:*] 15.76% 1.43% [6:*:*] 13.90% 3.29% [6:*:80] 7.27% 11.74% [47:*:*] 9.30% 5.28% [6:55432:22] 8.97% 0.68% [51] 17.242.186.197 202.101.173.154: 227578513 (1.14%) 157661 (0.55%) [6:80:29904] 22.76% 22.76% [6:80:43763] 21.60% 21.60% [6:80:5888] 21.02% 21.02% [6:80:39216] 20.72% 20.72% [6:80:55157] 11.82% 11.82% [52] 2600:e5f7:4092:7361:1:c020:3078:7133 2001:fe1d:be3f:c988:f0cc:5bd7:8db2:d22e: 221959522 (1.11%) 150523 (0.52%) [6:80:*] 100.00% 100.00% [53] * 203.190.179.241: 18633290 (0.09%) 310479 (1.08%) [17:*:123] 99.93% 99.95% [54] * 203.190.178.79: 18617931 (0.09%) 310280 (1.08%) [17:*:123] 99.95% 99.95% [55] 17.242.184.203 *: 210578371 (1.05%) 141430 (0.49%) [6:80:45466] 65.68% 66.08% [6:80:63656] 10.38% 10.21% [6:80:59232] 9.07% 8.92% [6:80:63634] 7.74% 7.62% [6:80:29083] 6.31% 6.34% [56] * 163.45.0.0/16: 209341681 (1.05%) 297003 (1.03%) [6:*:*] 82.46% 82.78% [6:9418:33075] 8.54% 4.22% [6:80:*] 4.51% 3.34% [6:443:*] 2.80% 4.17% [57] * 163.45.192.0/18: 206613327 (1.03%) 225838 (0.78%) [6:*:*] 93.58% 90.70% [6:443:60051] 4.57% 2.87% [58] 104.0.0.0/8 163.45.0.0/16: 203453543 (1.02%) 139839 (0.49%) [6:9418:*] 35.29% 34.95% [6:*:*] 29.34% 30.29% [6:9418:33086] 17.57% 16.89% [6:9418:33287] 6.67% 6.51% [6:9418:47409] 5.57% 5.47% [6:9418:47367] 4.26% 4.10% [59] 17.242.184.206/31 202.203.193.13: 202846071 (1.02%) 133998 (0.46%) [6:80:52017] 32.00% 32.00% [6:80:54523] 23.95% 23.95% [6:80:52012] 19.26% 19.26% [6:80:52018] 13.79% 13.79% [6:80:63660] 9.25% 9.25% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:40:00 2017 (2017/01/26 15:40:00) %%EndTime: Thu Jan 26 15:45:00 2017 (2017/01/26 15:45:00) %AvgRate: 539.67Mbps 96257.84pps %total: 20237680860 bytes 28877352 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:131 IPv6:34 %aggregated in 1 ms [ 1] 203.190.165.244 *: 303579122 (1.50%) 5059252 (17.52%) [1:2048:2048] 99.98% 99.99% [ 2] 17.242.184.203 203.190.180.93: 2567391617 (12.69%) 1734729 (6.01%) [6:80:45466] 54.06% 54.06% [6:80:29083] 45.94% 45.94% [ 3] * *: 1007499815 (4.98%) 2225583 (7.71%) [6:*:*] 63.97% 80.48% [6:443:*] 20.51% 7.44% [6:80:*] 8.85% 3.02% [17:*:*] 4.96% 4.78% [ 4] * 202.203.193.13: 1433049991 (7.08%) 1064849 (3.69%) [6:80:*] 53.23% 49.65% [6:443:*] 45.81% 47.51% [ 5] * 202.101.173.154: 1410021573 (6.97%) 1163007 (4.03%) [6:443:*] 54.02% 52.98% [6:80:*] 37.48% 39.86% [6:80:45437] 8.34% 7.00% [ 6] * 203.190.165.244: 96690497 (0.48%) 1579747 (5.47%) [1:*:*] 99.84% 99.87% [ 7] 104.97.25.97 163.45.219.42: 1029679143 (5.09%) 690760 (2.39%) [6:9418:51094] 25.61% 25.61% [6:9418:51090] 25.37% 25.36% [6:9418:51092] 24.40% 24.43% [6:9418:51096] 24.20% 24.17% [ 8] 203.190.178.175 *: 824123211 (4.07%) 573530 (1.99%) [6:80:*] 75.33% 75.48% [6:80:17720] 12.44% 12.07% [6:873:45052] 7.16% 7.36% [6:80:57560] 4.31% 4.31% [ 9] * 202.198.194.125: 820933279 (4.06%) 649531 (2.25%) [6:*:*] 77.10% 79.13% [6:80:*] 17.31% 15.19% [6:80:31592] 4.21% 3.52% [10] 163.45.72.212 54.18.74.8: 674706048 (3.33%) 470586 (1.63%) [6:46569:443] 100.00% 100.00% [11] *:: 2001:fe1d:be00::/40: 608344314 (3.01%) 498563 (1.73%) [6:443:*] 68.17% 66.20% [6:80:*] 17.87% 16.23% [17:*:*] 7.65% 8.40% [6:443:49304] 4.04% 3.82% [12] 17.242.186.211 202.101.173.154: 554063262 (2.74%) 383775 (1.33%) [6:80:58812] 26.87% 26.86% [6:80:38374] 19.80% 19.80% [6:80:11326] 19.70% 19.69% [6:80:58817] 12.17% 12.17% [6:80:48328] 11.27% 11.27% [6:80:*] 4.69% 4.69% [6:80:49596] 4.56% 4.57% [13] 202.0.0.0/8 *: 173996734 (0.86%) 757228 (2.62%) [6:*:*] 77.38% 65.85% [6:*:80] 9.19% 22.71% [6:*:443] 12.07% 9.00% [14] 17.242.186.210 202.203.193.13: 522135896 (2.58%) 344894 (1.19%) [6:80:61168] 100.00% 99.99% [15] 104.97.25.97 163.45.219.43: 429691154 (2.12%) 285802 (0.99%) [6:9418:*] 14.95% 15.24% [6:9418:33381] 10.43% 10.40% [6:9418:33391] 10.38% 10.33% [6:9418:33383] 10.29% 10.26% [6:9418:33387] 10.03% 10.00% [6:9418:33379] 9.99% 9.97% [6:9418:33385] 9.29% 9.22% [6:9418:33389] 8.94% 8.88% [6:9418:33355] 5.55% 5.57% [6:9418:33353] 5.17% 5.19% [6:9418:33357] 4.85% 4.83% [16] * 163.45.0.0/17: 429171435 (2.12%) 574517 (1.99%) [6:*:*] 60.41% 64.67% [6:443:*] 12.91% 12.04% [17:*:*] 8.38% 10.78% [6:80:*] 8.69% 5.69% [6:443:40991] 4.77% 2.49% [6:443:40982] 4.02% 2.08% [17] 203.190.176.0/20 *: 393838899 (1.95%) 556107 (1.93%) [6:*:*] 38.00% 41.23% [47:*:*] 17.75% 28.34% [6:59669:51130] 14.28% 6.68% [6:36139:58375] 12.29% 5.75% [6:48919:58373] 10.21% 4.79% [6:59078:49366] 5.63% 2.63% [1:*:*] 0.64% 5.45% [17:*:*] 1.05% 4.15% [18] 203.190.187.182 *: 391272524 (1.93%) 272136 (0.94%) [6:80:*] 76.77% 76.60% [6:80:41008] 11.54% 12.25% [6:80:3281] 6.16% 5.85% [6:80:37800] 5.51% 5.24% [19] * 203.190.178.0/23: 38531834 (0.19%) 557630 (1.93%) [6:*:80] 51.58% 53.45% [17:*:123] 20.79% 23.94% [6:*:*] 10.62% 9.69% [6:5550:80] 6.57% 7.56% [20] * 163.45.64.0/19: 336765973 (1.66%) 551767 (1.91%) [6:*:*] 61.83% 65.67% [17:*:*] 11.22% 6.48% [6:443:*] 7.39% 11.10% [6:80:56536] 8.27% 3.33% [6:80:*] 5.30% 3.18% [17:6282:37770] 4.70% 3.96% [6:443:46569] 0.46% 4.22% [21] *:: 2001:fe1d:be3f:d000::/52: 375315429 (1.85%) 295069 (1.02%) [6:443:*] 62.87% 63.73% [17:443:*] 19.49% 17.86% [6:443:52633] 6.96% 6.85% [17:443:59552] 6.23% 5.64% [6:80:*] 3.85% 5.20% [22] *:: *::: 275993473 (1.36%) 532077 (1.84%) [6:*:*] 40.69% 25.64% [6:*:80] 4.63% 26.29% [6:80:*] 19.66% 7.31% [6:443:*] 13.61% 6.27% [6:*:443] 2.57% 11.96% [17:*:*] 5.21% 9.41% [6:80:49503] 7.35% 2.60% [23] 17.242.184.204 202.198.194.125: 371575141 (1.84%) 245432 (0.85%) [6:80:55844] 100.00% 100.00% [24] * 163.45.128.0/18: 359895184 (1.78%) 363820 (1.26%) [6:*:*] 58.95% 63.48% [6:80:49248] 18.05% 12.40% [6:443:65357] 9.29% 6.07% [6:443:*] 7.34% 8.38% [6:443:58107] 5.69% 3.91% [25] * 203.190.176.0/20: 179165986 (0.89%) 482434 (1.67%) [6:*:*] 66.28% 53.85% [6:*:80] 3.82% 19.32% [6:58473:57517] 16.52% 4.06% [17:*:123] 1.92% 11.88% [6:443:*] 5.47% 2.08% [17:*:*] 3.76% 4.42% [26] 13.87.251.137 202.101.173.154: 331559289 (1.64%) 230855 (0.80%) [6:80:*] 99.83% 99.82% [27] 17.242.186.208/29 202.101.173.154: 303645608 (1.50%) 210292 (0.73%) [6:80:*] 57.73% 57.73% [6:80:20176] 18.33% 18.32% [6:80:28998] 14.20% 14.20% [6:80:58812] 8.92% 8.92% [28] * 150.77.0.0/16: 28514135 (0.14%) 430644 (1.49%) [6:*:*] 82.58% 87.87% [17:*:*] 9.34% 5.70% [6:*:23] 5.02% 5.50% [29] * 202.203.193.239: 294920498 (1.46%) 213046 (0.74%) [6:80:*] 77.02% 73.94% [6:443:*] 15.62% 18.41% [6:80:63822] 5.31% 4.86% [30] 23.1.136.248 203.190.178.0/23: 24800400 (0.12%) 413340 (1.43%) [17:13341:123] 55.57% 55.57% [17:57657:123] 44.43% 44.43% [31] * 133.117.0.0/16: 28459321 (0.14%) 403711 (1.40%) [6:*:*] 84.64% 89.12% [6:*:23] 5.19% 6.04% [17:*:1900] 4.02% 2.08% [32] * 163.45.0.0/18: 276692682 (1.37%) 245277 (0.85%) [6:*:*] 24.44% 37.12% [6:443:56924] 30.22% 23.03% [6:80:53478] 23.84% 17.77% [6:80:*] 8.98% 8.58% [6:443:*] 6.83% 8.45% [6:443:55335] 5.57% 4.16% [33] 114.45.221.110 203.190.165.244: 23358780 (0.12%) 389313 (1.35%) [1:*:*] 100.00% 100.00% [34] 163.45.0.0/17 *: 123621461 (0.61%) 387509 (1.34%) [6:*:*] 59.40% 71.87% [17:*:*] 21.48% 15.14% [17:12287:3480] 16.68% 6.88% [6:*:80] 1.61% 4.23% [35] 133.136.0.0/16 *: 193900724 (0.96%) 372987 (1.29%) [6:*:*] 81.91% 86.16% [6:80:*] 10.31% 3.68% [17:*:*] 2.15% 5.90% [6:80:53691] 4.38% 1.57% [36] *:: 2001::/16: 250141798 (1.24%) 227871 (0.79%) [6:443:*] 58.59% 54.06% [6:*:*] 10.84% 13.20% [6:873:60700] 10.28% 10.81% [6:443:58976] 6.53% 5.55% [17:443:54008] 4.85% 3.79% [37] 113.115.58.128/27 202.101.173.154: 247098366 (1.22%) 171494 (0.59%) [6:443:*] 71.82% 71.82% [6:443:23620] 24.80% 24.75% [38] * 163.45.128.0/17: 201264703 (0.99%) 337337 (1.17%) [6:*:*] 97.51% 92.12% [17:*:*] 1.94% 6.26% [39] 1.0.0.0/8 203.190.165.244: 19978800 (0.10%) 332980 (1.15%) [1:*:*] 100.00% 100.00% [40] * 203.190.178.0/25: 34814526 (0.17%) 329274 (1.14%) [47:*:*] 62.13% 36.69% [17:*:123] 33.39% 58.83% [41] 104.97.25.97 163.45.219.130: 230171765 (1.14%) 159461 (0.55%) [6:9418:33102] 45.95% 45.91% [6:9418:33106] 45.45% 45.85% [6:9418:*] 8.54% 8.18% [42] 204.176.59.32 202.101.173.154: 226351095 (1.12%) 158684 (0.55%) [6:80:*] 99.44% 99.33% [43] 61.52.151.80/28 202.198.194.125: 225333362 (1.11%) 149125 (0.52%) [6:80:5626] 77.35% 77.37% [6:80:40648] 12.32% 12.30% [6:80:*] 10.19% 10.19% [44] 2a03:eb9:fc00::/38 2001:fe1d:be00::/39: 221722705 (1.10%) 167655 (0.58%) [6:443:*] 99.40% 99.33% [45] 104.0.0.0/8 163.45.0.0/16: 217960242 (1.08%) 147890 (0.51%) [6:9418:*] 20.81% 20.77% [6:9418:47439] 12.77% 12.52% [6:9418:47435] 12.53% 12.32% [6:9418:47437] 11.85% 11.55% [6:9418:47433] 10.80% 10.58% [6:9418:47445] 5.72% 5.69% [6:443:*] 4.76% 5.40% [6:9418:47443] 5.00% 4.98% [6:9418:33335] 4.70% 4.69% [6:9418:33337] 4.60% 4.60% [6:9418:47477] 4.26% 4.17% [46] 61.52.151.96/27 202.203.193.13: 217755772 (1.08%) 146374 (0.51%) [6:443:*] 80.19% 79.91% [6:80:*] 17.85% 18.04% [47] 61.52.151.90 202.203.193.13: 217751227 (1.08%) 145128 (0.50%) [6:80:*] 89.81% 89.79% [6:80:51064] 4.71% 4.70% [6:80:51063] 4.38% 4.38% [48] 202.203.192.0/21 *: 43996679 (0.22%) 302527 (1.05%) [6:*:*] 80.14% 77.45% [6:*:443] 12.30% 10.78% [6:*:80] 5.17% 9.89% [49] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/41: 211121537 (1.04%) 161998 (0.56%) [6:443:*] 43.37% 44.37% [17:443:*] 21.90% 20.55% [6:443:56203] 7.79% 7.87% [6:443:60714] 5.35% 5.40% [6:443:51857] 5.03% 5.11% [17:443:65281] 4.98% 4.62% [6:443:57524] 4.39% 4.45% [6:443:63562] 4.20% 4.24% [50] 163.45.128.0/17 *: 201842340 (1.00%) 293206 (1.02%) [17:43633:1025] 57.79% 27.16% [6:*:*] 31.06% 47.30% [6:*:9418] 0.92% 9.53% [17:12345:12345] 8.74% 4.50% [6:51096:9418] 0.83% 8.70% [51] 31.19.81.128/28 163.45.0.0/16: 203433270 (1.01%) 146856 (0.51%) [6:443:*] 73.48% 73.54% [6:443:61009] 7.33% 7.25% [6:443:55134] 7.04% 7.25% [6:443:55044] 7.19% 6.95% [6:443:53177] 4.10% 4.04% [52] 2001:fe1d:be00::/40 *::: 30038241 (0.15%) 289693 (1.00%) [6:*:443] 54.32% 54.66% [6:*:80] 18.78% 21.51% [17:*:443] 16.10% 15.44% [17:*:*] 4.57% 4.19% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:45:00 2017 (2017/01/26 15:45:00) %%EndTime: Thu Jan 26 15:50:00 2017 (2017/01/26 15:50:00) %AvgRate: 556.46Mbps 98877.29pps %total: 20867350279 bytes 29663186 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:155 IPv6:38 %aggregated in 1 ms [ 1] 203.190.165.244 *: 301545665 (1.45%) 5025412 (16.94%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.101.173.154: 1960180101 (9.39%) 1502359 (5.06%) [6:443:*] 49.59% 50.67% [6:80:*] 50.22% 49.12% [ 3] * 202.203.193.13: 1725602566 (8.27%) 1276595 (4.30%) [6:*:*] 45.54% 45.95% [6:443:*] 30.57% 30.15% [6:80:*] 23.16% 21.50% [ 4] * 203.190.165.244: 136236545 (0.65%) 2240932 (7.55%) [1:*:*] 98.80% 99.03% [ 5] * *: 937886384 (4.49%) 2124919 (7.16%) [6:*:*] 76.92% 84.82% [6:443:*] 10.98% 4.14% [6:80:*] 6.45% 2.11% [17:*:*] 3.74% 4.28% [ 6] 104.97.25.97 163.45.219.42: 1295445381 (6.21%) 868949 (2.93%) [6:9418:51102] 20.23% 20.23% [6:9418:51104] 20.14% 20.13% [6:9418:51108] 19.98% 19.99% [6:9418:51100] 19.84% 19.84% [6:9418:51106] 19.82% 19.81% [ 7] 203.190.178.175 *: 1031827689 (4.94%) 702264 (2.37%) [6:80:*] 50.86% 51.25% [6:*:*] 19.84% 20.26% [6:51491:63560] 6.08% 5.90% [6:56414:62732] 5.93% 5.76% [6:52340:54743] 5.93% 5.75% [6:64446:53693] 5.46% 5.31% [6:80:61718] 5.22% 5.07% [ 8] * 202.198.194.125: 915959918 (4.39%) 749722 (2.53%) [6:*:*] 72.07% 75.86% [6:80:*] 13.51% 11.41% [6:80:55844] 9.24% 7.45% [6:80:62612] 4.10% 3.30% [ 9] 202.0.0.0/8 *: 280687723 (1.35%) 1103279 (3.72%) [6:*:*] 47.13% 45.39% [6:*:80] 10.04% 32.27% [6:*:443] 20.69% 16.25% [6:57556:443] 10.36% 1.75% [6:24431:443] 5.48% 0.93% [6:64112:443] 4.69% 0.79% [10] 13.87.251.137 202.101.173.154: 684074052 (3.28%) 480633 (1.62%) [6:80:*] 100.00% 100.00% [11] 163.45.72.212 54.18.74.8: 654803556 (3.14%) 455974 (1.54%) [6:46569:443] 100.00% 100.00% [12] 17.242.184.203 203.190.180.93: 587551330 (2.82%) 396998 (1.34%) [6:80:45466] 98.56% 98.56% [13] 203.190.187.182 *: 505450094 (2.42%) 346217 (1.17%) [6:80:*] 72.18% 72.66% [6:80:63793] 15.31% 14.76% [6:80:65177] 7.09% 7.32% [6:80:13162] 5.43% 5.23% [14] *:: 2001:fe1d:be00::/40: 480279833 (2.30%) 376705 (1.27%) [6:443:*] 36.65% 36.78% [6:*:*] 27.13% 27.76% [6:443:56065] 10.18% 8.85% [6:443:55634] 8.41% 7.30% [17:443:*] 4.47% 4.05% [6:80:*] 4.11% 3.65% [6:443:51596] 4.05% 3.57% [15] * 163.45.0.0/17: 473532030 (2.27%) 628090 (2.12%) [6:*:*] 75.46% 71.45% [17:*:*] 11.97% 12.48% [6:443:*] 5.59% 10.15% [6:80:*] 6.48% 4.43% [16] 192.1.124.134 163.45.236.228: 463438116 (2.22%) 311234 (1.05%) [6:443:55728] 82.76% 82.70% [6:443:55776] 8.21% 8.20% [6:443:*] 4.53% 4.54% [6:443:55774] 4.23% 4.23% [17] * 203.190.178.0/24: 54284886 (0.26%) 617577 (2.08%) [6:*:80] 44.29% 54.25% [47:*:*] 31.05% 13.54% [17:*:123] 12.77% 18.71% [6:*:*] 6.47% 9.45% [18] 203.190.176.0/20 *: 327604412 (1.57%) 567026 (1.91%) [6:*:*] 36.23% 45.12% [47:*:*] 19.84% 24.18% [6:53587:58662] 15.26% 5.83% [6:12345:55216] 7.22% 2.83% [6:80:*] 6.25% 2.55% [6:59078:49366] 6.00% 2.29% [6:47953:8333] 4.84% 1.85% [1:*:*] 0.64% 4.42% [6:8080:56335] 1.93% 4.13% [19] * 203.190.176.0/20: 187077260 (0.90%) 557166 (1.88%) [6:*:*] 74.04% 40.03% [17:*:123] 4.85% 27.11% [17:*:*] 6.54% 13.72% [47:*:*] 3.05% 5.61% [6:*:80] 1.10% 5.02% [6:80:50026] 4.70% 1.08% [20] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 381677911 (1.83%) 295124 (0.99%) [6:443:*] 49.73% 50.01% [6:443:49467] 9.14% 9.22% [6:443:49337] 7.47% 7.47% [6:443:49490] 6.29% 6.36% [6:443:50313] 5.68% 5.72% [17:443:*] 5.63% 5.21% [6:443:53883] 4.67% 4.67% [6:443:59305] 4.45% 4.45% [6:443:49380] 4.18% 4.18% [21] *:: *::: 300765723 (1.44%) 502964 (1.70%) [6:*:*] 72.25% 60.47% [6:*:443] 2.16% 12.71% [6:80:49503] 7.02% 2.86% [17:*:*] 2.05% 6.94% [6:443:65134] 5.54% 2.56% [6:443:*] 4.77% 2.33% [22] 133.136.0.0/16 *: 239752376 (1.15%) 500954 (1.69%) [6:*:*] 86.18% 82.16% [17:*:*] 5.38% 7.13% [6:*:443] 2.80% 6.68% [6:80:*] 5.16% 1.71% [23] *:: 2001:fe1d:be3f:d000::/52: 351875369 (1.69%) 277629 (0.94%) [6:443:*] 67.16% 68.37% [17:443:*] 14.17% 12.89% [6:80:*] 6.86% 6.92% [6:443:52650] 4.15% 4.08% [6:443:65402] 4.01% 3.95% [24] 61.52.151.86 202.198.194.125: 342194569 (1.64%) 226148 (0.76%) [6:80:5626] 100.00% 100.00% [25] 23.1.136.248 203.190.178.0/23: 28746720 (0.14%) 479112 (1.62%) [17:13341:123] 53.25% 53.25% [17:57657:123] 46.75% 46.75% [26] * 163.45.128.0/17: 336805911 (1.61%) 384660 (1.30%) [6:*:*] 53.86% 68.03% [6:443:42974] 21.36% 12.55% [6:443:65362] 10.29% 5.96% [6:443:42986] 6.62% 3.89% [6:9418:*] 6.57% 3.86% [27] 17.242.186.196 163.45.159.51: 335281356 (1.61%) 232841 (0.78%) [6:80:49251] 100.00% 100.00% [28] * 163.45.0.0/19: 332608988 (1.59%) 295174 (1.00%) [6:*:*] 46.99% 55.70% [6:80:*] 13.50% 11.46% [6:80:49906] 9.22% 6.88% [6:80:49928] 8.18% 6.11% [6:443:*] 7.51% 7.93% [6:80:49929] 7.18% 5.36% [6:80:49907] 6.64% 4.95% [29] 163.45.0.0/17 *: 282018747 (1.35%) 464962 (1.57%) [6:*:*] 55.49% 68.01% [6:56924:443] 24.69% 10.95% [17:*:*] 19.29% 20.33% [30] * 163.45.156.0/22: 322231098 (1.54%) 246321 (0.83%) [6:*:*] 24.62% 27.63% [6:443:51616] 25.83% 23.51% [6:80:61261] 19.06% 17.31% [6:80:*] 9.91% 9.89% [6:443:*] 8.10% 9.11% [6:443:59424] 7.26% 6.60% [6:443:60874] 4.98% 4.52% [31] 163.45.128.0/17 *: 124050893 (0.59%) 448579 (1.51%) [6:*:*] 60.85% 58.02% [6:54146:443] 18.51% 3.60% [17:12345:12345] 8.66% 1.79% [6:*:443] 3.87% 7.99% [6:51106:9418] 1.54% 6.46% [6:51104:9418] 1.53% 6.40% [6:51100:9418] 1.51% 6.29% [6:*:9418] 1.46% 6.10% [32] * 150.77.0.0/16: 53350121 (0.26%) 443515 (1.50%) [6:*:*] 36.54% 70.43% [17:*:*] 29.79% 9.61% [17:5265:5060] 25.03% 6.58% [6:*:23] 5.34% 10.59% [33] * 163.45.128.0/18: 310190382 (1.49%) 355158 (1.20%) [6:*:*] 61.31% 65.82% [6:443:*] 21.07% 16.82% [6:80:*] 10.85% 9.37% [6:443:65366] 6.21% 3.59% [34] * 203.190.184.0/21: 295670462 (1.42%) 395131 (1.33%) [6:*:*] 32.50% 37.20% [6:56693:50258] 31.92% 16.92% [6:56335:8080] 16.98% 8.65% [6:*:80] 1.41% 15.92% [6:58660:55553] 10.64% 5.27% [6:57760:80] 0.56% 6.22% [6:63793:80] 0.41% 5.11% [6:80:50020] 4.88% 2.44% [35] 104.97.25.97 163.45.219.0/24: 291818941 (1.40%) 194871 (0.66%) [6:9418:*] 38.01% 38.22% [6:9418:33455] 15.04% 14.95% [6:9418:33451] 13.78% 13.71% [6:9418:33453] 12.85% 12.77% [6:9418:33447] 5.97% 5.97% [6:9418:33445] 5.92% 5.91% [6:9418:33443] 5.66% 5.65% [36] 23.0.0.0/8 202.101.173.154: 282498796 (1.35%) 200545 (0.68%) [6:80:36210] 72.83% 71.06% [6:80:*] 21.84% 22.20% [6:443:*] 4.82% 6.05% [37] * 133.117.0.0/16: 42879487 (0.21%) 401092 (1.35%) [6:*:*] 89.88% 89.39% [6:*:23] 3.30% 5.83% [38] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be85:2fe3:687:a266:26fa:cfff: 279139144 (1.34%) 215751 (0.73%) [6:443:63583] 100.00% 100.00% [39] 17.242.184.204 202.198.194.125: 275436696 (1.32%) 181935 (0.61%) [6:80:55844] 100.00% 99.99% [40] * 202.203.193.239: 275366546 (1.32%) 203346 (0.69%) [6:80:*] 74.58% 71.98% [6:443:*] 19.54% 22.44% [6:80:63822] 5.52% 4.93% [41] 17.242.184.0/22 *: 272293836 (1.30%) 185707 (0.63%) [6:80:59872] 27.13% 27.63% [6:80:49234] 25.85% 25.03% [6:80:49253] 17.39% 17.70% [6:80:62612] 8.71% 8.43% [6:80:49252] 8.52% 8.68% [6:80:58812] 5.73% 5.82% [6:80:38374] 3.95% 4.01% [42] *:: 2001::/16: 259941237 (1.25%) 277275 (0.93%) [6:*:*] 42.96% 49.25% [6:443:*] 36.05% 27.98% [17:443:*] 8.67% 5.81% [17:*:*] 5.59% 4.79% [43] * 163.45.64.0/19: 246941983 (1.18%) 268156 (0.90%) [6:*:*] 24.97% 29.40% [17:*:*] 24.60% 22.73% [6:80:*] 20.79% 14.47% [6:443:*] 18.96% 14.21% [6:443:46569] 0.59% 8.27% [6:443:58980] 4.70% 2.88% [17:6282:37770] 3.61% 4.49% [44] 17.242.186.211 202.101.173.154: 245056082 (1.17%) 169709 (0.57%) [6:80:38374] 40.27% 40.27% [6:80:58812] 37.77% 37.77% [6:80:11326] 21.95% 21.95% [45] * 163.45.64.0/20: 205782120 (0.99%) 348242 (1.17%) [6:*:*] 67.38% 77.61% [6:80:43787] 14.03% 5.87% [6:443:*] 11.24% 6.05% [6:443:46569] 0.72% 6.44% [6:80:*] 5.95% 3.26% [46] 104.97.25.97 163.45.219.128/30: 228410701 (1.09%) 159092 (0.54%) [6:9418:33111] 46.44% 46.58% [6:9418:33115] 44.22% 44.45% [6:9418:47555] 5.01% 4.86% [6:9418:47553] 4.24% 4.02% [47] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/39: 227762952 (1.09%) 169290 (0.57%) [17:443:62430] 26.57% 25.41% [6:443:*] 20.24% 21.23% [17:443:54008] 16.80% 16.05% [17:443:60023] 8.30% 8.02% [6:443:59032] 6.86% 7.14% [6:443:50148] 5.28% 5.49% [6:443:50793] 5.13% 5.34% [48] *:: 2001:fe1d:be00::/41: 227290575 (1.09%) 184161 (0.62%) [6:443:*] 66.18% 66.19% [17:443:*] 12.94% 11.38% [6:443:51140] 7.94% 6.60% [17:443:62430] 5.78% 5.06% [6:80:*] 4.84% 5.30% [49] 2001:fe1d:be00::/40 *::: 34162482 (0.16%) 311750 (1.05%) [6:*:443] 32.95% 35.54% [6:*:*] 30.55% 29.48% [17:*:443] 28.74% 29.10% [50] 23.167.16.64/26 202.101.173.154: 217714121 (1.04%) 151204 (0.51%) [6:80:45437] 60.26% 60.09% [6:80:*] 32.81% 32.89% [6:443:*] 5.17% 5.17% [51] 31.19.81.128/28 163.45.0.0/16: 214166413 (1.03%) 160737 (0.54%) [6:443:*] 72.55% 73.84% [6:443:50147] 8.28% 7.77% [6:443:50150] 7.22% 6.81% [6:443:55134] 7.09% 7.08% [6:443:57854] 4.41% 4.02% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:50:00 2017 (2017/01/26 15:50:00) %%EndTime: Thu Jan 26 15:55:00 2017 (2017/01/26 15:55:00) %AvgRate: 693.11Mbps 110318.35pps %total: 25991457715 bytes 33095504 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:128 IPv6:31 %aggregated in 1 ms [ 1] 104.248.227.16 202.203.193.13: 4769604108 (18.35%) 3319533 (10.03%) [6:80:49314] 100.00% 100.00% [ 2] 203.190.165.244 *: 286466367 (1.10%) 4774015 (14.42%) [1:2048:2048] 99.98% 99.99% [ 3] * 202.101.173.154: 2287244332 (8.80%) 1725892 (5.21%) [6:80:*] 56.96% 55.50% [6:443:*] 42.77% 44.23% [ 4] * 202.203.193.13: 1516374966 (5.83%) 1126666 (3.40%) [6:80:*] 51.19% 47.24% [6:443:*] 47.75% 49.46% [ 5] * *: 748881511 (2.88%) 1797670 (5.43%) [6:*:*] 86.23% 86.91% [6:80:*] 6.46% 1.91% [17:*:*] 4.59% 5.85% [ 6] * 203.190.165.244: 104159241 (0.40%) 1706180 (5.16%) [1:*:*] 99.48% 99.57% [ 7] 17.242.186.197 163.45.66.197: 1012925239 (3.90%) 703430 (2.13%) [6:80:49220] 100.00% 100.00% [ 8] 104.97.25.97 163.45.219.42: 954054773 (3.67%) 638544 (1.93%) [6:9418:51110] 26.22% 26.30% [6:9418:51112] 25.68% 25.74% [6:9418:51116] 24.50% 24.46% [6:9418:51114] 23.60% 23.50% [ 9] * 202.198.194.125: 944131694 (3.63%) 828715 (2.50%) [6:*:*] 65.30% 65.36% [6:80:5626] 19.65% 14.79% [6:80:*] 10.96% 8.60% [6:443:*] 1.98% 8.87% [10] 202.0.0.0/8 *: 385221516 (1.48%) 1066631 (3.22%) [6:*:*] 44.25% 61.30% [6:59325:443] 12.32% 5.10% [6:12000:443] 11.90% 4.96% [6:36545:443] 11.53% 4.40% [6:19003:443] 11.42% 4.29% [6:*:443] 5.90% 10.14% [6:*:80] 2.07% 7.98% [11] 17.242.184.217 163.45.67.156: 772902870 (2.97%) 536739 (1.62%) [6:80:49235] 100.00% 100.00% [12] 61.52.151.86 163.45.5.60: 738847035 (2.84%) 489625 (1.48%) [6:80:*] 99.90% 99.89% [13] 61.52.151.75 163.45.5.60: 710012980 (2.73%) 470455 (1.42%) [6:80:*] 99.90% 99.91% [14] 203.190.178.175 *: 674595829 (2.60%) 465799 (1.41%) [6:80:*] 80.68% 80.91% [6:63592:52432] 7.08% 6.77% [6:873:45052] 6.52% 6.69% [6:80:49060] 5.21% 5.05% [15] * 203.190.178.0/24: 157701836 (0.61%) 787629 (2.38%) [47:*:*] 71.82% 18.26% [6:*:80] 15.04% 42.79% [17:*:123] 4.69% 15.64% [6:*:*] 4.99% 14.64% [6:23168:80] 1.55% 5.17% [16] 17.242.184.207 163.45.158.156: 594738135 (2.29%) 413108 (1.25%) [6:80:54508] 35.74% 35.74% [6:80:54510] 35.29% 35.28% [6:80:54506] 28.98% 28.98% [17] 163.45.72.212 54.18.74.8: 593823472 (2.28%) 414734 (1.25%) [6:46569:443] 100.00% 100.00% [18] * 163.45.156.0/22: 583098642 (2.24%) 470388 (1.42%) [6:443:*] 34.42% 38.55% [6:80:*] 22.58% 22.56% [6:443:53179] 14.28% 12.30% [6:443:62805] 12.28% 10.57% [6:443:61876] 6.69% 5.80% [6:80:52091] 4.98% 4.76% [6:80:54527] 4.22% 3.64% [19] 163.45.0.0/16 *: 240819027 (0.93%) 697626 (2.11%) [6:*:*] 57.95% 67.94% [6:*:443] 10.90% 10.37% [6:993:56648] 9.94% 2.39% [17:*:*] 8.60% 3.76% [17:12287:3480] 8.08% 3.64% [6:*:9418] 1.56% 8.02% [20] * 163.45.128.0/17: 519863999 (2.00%) 599152 (1.81%) [6:*:*] 68.49% 75.61% [6:80:*] 10.78% 7.04% [6:443:*] 10.07% 7.11% [6:9418:*] 9.37% 5.60% [21] * 203.190.187.182: 41875450 (0.16%) 639355 (1.93%) [6:*:80] 99.99% 99.99% [22] *:: 2001:fe1d:be00::/40: 487358508 (1.88%) 379347 (1.15%) [6:443:*] 75.02% 73.78% [6:443:56212] 10.77% 9.44% [17:443:*] 5.77% 5.31% [6:80:*] 5.61% 5.70% [23] * 163.45.0.0/18: 450818429 (1.73%) 393333 (1.19%) [6:*:*] 38.54% 48.90% [6:80:*] 32.95% 26.52% [6:443:34943] 14.52% 11.00% [6:443:*] 13.93% 13.03% [24] * 202.0.0.0/8: 388925644 (1.50%) 476200 (1.44%) [6:*:*] 51.79% 58.99% [6:80:*] 33.47% 20.18% [6:443:*] 13.20% 9.83% [1:2048:2048] 0.41% 4.31% [25] 2001:fe1d:b800::/37 *::: 187649100 (0.72%) 472895 (1.43%) [6:80:49503] 69.92% 18.90% [6:*:443] 9.61% 36.60% [17:*:443] 5.79% 20.64% [6:80:50212] 7.65% 2.10% [6:*:80] 1.79% 7.50% [6:54571:80] 1.44% 6.48% [26] 23.0.0.0/8 202.101.173.154: 370763528 (1.43%) 259844 (0.79%) [6:80:*] 76.17% 75.97% [6:443:*] 12.10% 12.36% [6:80:45437] 7.51% 7.42% [6:80:36210] 4.02% 3.98% [27] 23.1.136.248 203.190.178.0/23: 27538200 (0.11%) 458970 (1.39%) [17:13341:123] 51.92% 51.92% [17:57657:123] 48.08% 48.08% [28] * 133.0.0.0/8: 41088661 (0.16%) 451527 (1.36%) [6:*:*] 85.78% 85.01% [6:*:23] 6.99% 10.50% [29] 203.190.184.0/21 *: 344356960 (1.32%) 266278 (0.80%) [6:*:*] 15.66% 26.24% [6:47789:57561] 15.50% 13.24% [6:40140:63070] 14.35% 12.26% [6:80:*] 13.86% 12.80% [6:52867:59119] 11.15% 9.52% [6:45542:59116] 9.69% 8.30% [6:39335:11219] 7.00% 5.98% [6:40138:12655] 6.66% 5.69% [6:36628:16743] 5.73% 4.90% [30] 203.190.176.0/20 *: 204646720 (0.79%) 436964 (1.32%) [6:*:*] 77.80% 53.45% [47:*:*] 18.51% 31.19% [1:*:*] 1.35% 7.90% [31] * 163.45.0.0/16: 340849209 (1.31%) 329029 (0.99%) [6:443:*] 48.44% 40.73% [6:*:*] 29.06% 40.23% [6:9418:*] 13.39% 9.38% [6:80:52090] 6.71% 4.87% [32] 2a00:6bc2:303f:6f85:700:3fb3:f067:e073 2001:fe1d:be00::/39: 323705499 (1.25%) 250689 (0.76%) [6:443:*] 31.21% 31.57% [6:80:49508] 20.09% 21.14% [17:443:*] 19.03% 17.70% [6:443:65424] 8.42% 8.43% [6:443:50164] 6.52% 6.52% [17:443:49335] 5.72% 5.26% [6:443:61552] 4.14% 4.14% [33] *:: 2001:fe1d:b800::/37: 319932259 (1.23%) 315151 (0.95%) [6:*:*] 57.50% 52.29% [6:443:*] 18.21% 15.59% [17:443:*] 15.99% 11.70% [6:*:80] 0.65% 7.44% [34] 1.85.41.169 203.190.165.244: 24319440 (0.09%) 405324 (1.22%) [1:*:*] 100.00% 100.00% [35] * 163.45.64.0/20: 316358996 (1.22%) 379711 (1.15%) [6:*:*] 76.22% 80.09% [6:80:53467] 23.15% 13.40% [6:443:46569] 0.48% 6.11% [36] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 308314893 (1.19%) 237011 (0.72%) [6:443:*] 36.34% 36.62% [6:443:49467] 15.63% 15.87% [17:443:*] 12.96% 12.11% [6:443:52632] 10.46% 10.53% [6:443:52511] 9.15% 9.21% [6:443:49496] 5.81% 5.87% [6:443:59305] 5.77% 5.80% [37] *:: *::: 234243034 (0.90%) 390356 (1.18%) [6:*:*] 74.69% 66.80% [6:80:49503] 8.95% 3.66% [6:*:80] 1.16% 8.53% [17:*:*] 3.67% 8.07% [6:80:41157] 4.18% 1.66% [38] 17.242.186.211 202.0.0.0/8: 302557211 (1.16%) 205966 (0.62%) [6:80:38374] 31.16% 31.70% [6:80:58812] 30.98% 31.51% [6:80:*] 12.77% 12.42% [6:80:51340] 11.31% 11.00% [6:80:65152] 7.17% 6.96% [6:80:64776] 6.40% 6.21% [39] *:: 2001:fe1d:be00::/41: 297724654 (1.15%) 240836 (0.73%) [6:443:*] 65.29% 64.85% [6:80:*] 16.87% 15.19% [6:*:*] 11.13% 11.72% [17:443:*] 4.30% 3.81% [40] 203.190.187.182 202.0.0.0/8: 297017653 (1.14%) 215356 (0.65%) [6:80:11958] 17.90% 18.26% [6:80:36683] 18.05% 16.45% [6:80:13824] 15.57% 15.86% [6:80:12893] 12.25% 12.48% [6:80:*] 10.53% 10.74% [6:80:11335] 9.74% 9.92% [6:80:15072] 5.98% 6.10% [6:80:10814] 5.54% 5.65% [6:80:11233] 4.07% 4.15% [41] 133.136.0.0/16 *: 160399415 (0.62%) 377471 (1.14%) [6:*:*] 80.31% 77.50% [17:*:*] 3.91% 8.44% [6:*:443] 4.34% 8.27% [17:63449:33001] 5.64% 1.60% [6:80:56626] 5.10% 1.49% [42] 104.97.25.97 163.45.219.128/30: 290142054 (1.12%) 200448 (0.61%) [6:9418:33119] 36.17% 36.52% [6:9418:33124] 28.69% 28.55% [6:9418:47587] 14.56% 14.52% [6:9418:47593] 10.75% 10.28% [6:9418:47591] 9.82% 10.13% [43] * 150.77.0.0/16: 23949333 (0.09%) 362440 (1.10%) [6:*:*] 82.31% 87.59% [6:*:23] 5.99% 6.54% [17:*:*] 6.46% 3.49% [44] 17.242.184.0/22 202.198.194.125: 284451863 (1.09%) 188012 (0.57%) [6:80:55844] 87.25% 87.19% [6:80:50095] 12.75% 12.81% [45] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/41: 272827510 (1.05%) 206553 (0.62%) [17:443:*] 25.09% 23.76% [6:443:59202] 23.12% 23.62% [6:443:*] 20.84% 21.38% [6:80:54571] 14.76% 15.56% [17:443:49981] 7.03% 6.64% [17:443:59451] 4.93% 4.63% [46] * 163.45.0.0/17: 242555666 (0.93%) 344721 (1.04%) [6:*:*] 58.07% 68.45% [6:80:*] 21.94% 12.90% [6:443:*] 9.88% 7.77% [17:*:*] 4.29% 4.58% [6:80:61151] 4.04% 1.89% [47] 203.190.187.182 *: 269226097 (1.04%) 187425 (0.57%) [6:80:*] 45.35% 45.91% [6:80:52485] 24.03% 22.80% [6:80:15199] 15.98% 16.90% [6:80:58627] 10.60% 10.06% [6:80:1776] 3.79% 4.02% [48] * 203.190.176.0/20: 212360755 (0.82%) 339180 (1.02%) [6:*:*] 61.12% 61.74% [17:*:123] 1.66% 17.28% [6:59118:39842] 13.60% 5.64% [6:12636:42249] 7.92% 3.29% [6:6665:43716] 7.67% 3.18% [51:*:*] 6.68% 2.81% [49] * 163.45.64.0/19: 266270538 (1.02%) 313991 (0.95%) [6:*:*] 50.07% 58.60% [6:80:*] 25.09% 15.66% [6:80:9036] 11.50% 6.46% [6:443:*] 6.70% 5.66% [6:443:46569] 0.51% 6.49% [6:80:43787] 4.28% 2.57% [50] * 203.190.176.0/21: 63762864 (0.25%) 338590 (1.02%) [6:*:*] 55.13% 18.02% [17:*:*] 24.73% 41.58% [17:*:123] 8.65% 27.13% [47:*:*] 5.04% 4.94% %!AGURI-2.0 %%StartTime: Thu Jan 26 15:55:00 2017 (2017/01/26 15:55:00) %%EndTime: Thu Jan 26 16:00:00 2017 (2017/01/26 16:00:00) %AvgRate: 625.55Mbps 103742.58pps %total: 23458225296 bytes 31122774 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:133 IPv6:30 %aggregated in 1 ms [ 1] 104.248.227.16 202.203.193.13: 3766660420 (16.06%) 2617631 (8.41%) [6:80:49314] 100.00% 100.00% [ 2] 203.190.165.244 *: 294937258 (1.26%) 4915184 (15.79%) [1:2048:2048] 99.98% 99.99% [ 3] * 202.101.173.154: 2054528182 (8.76%) 1578240 (5.07%) [6:80:*] 52.80% 51.13% [6:443:*] 46.85% 48.52% [ 4] * *: 861080466 (3.67%) 2024337 (6.50%) [6:*:*] 93.94% 90.96% [17:*:*] 5.06% 6.71% [ 5] * 202.203.193.13: 1513291749 (6.45%) 1140626 (3.66%) [6:80:*] 45.70% 41.86% [6:443:*] 32.53% 32.75% [6:*:*] 20.99% 22.87% [ 6] * 203.190.165.244: 99728591 (0.43%) 1632091 (5.24%) [1:*:*] 98.68% 98.93% [ 7] 203.190.178.175 *: 958746351 (4.09%) 657073 (2.11%) [6:80:*] 89.20% 89.08% [6:80:52610] 4.83% 4.65% [6:873:45052] 4.26% 4.45% [ 8] 104.97.25.97 163.45.219.42: 742466945 (3.17%) 497737 (1.60%) [6:9418:51122] 33.91% 33.94% [6:9418:51120] 33.40% 33.40% [6:9418:51118] 32.69% 32.65% [ 9] * 202.198.194.125: 735764394 (3.14%) 592135 (1.90%) [6:*:*] 52.22% 53.83% [6:80:*] 23.95% 22.15% [6:443:*] 12.26% 13.31% [6:80:63741] 8.93% 7.35% [10] 202.0.0.0/8 *: 229441440 (0.98%) 908858 (2.92%) [6:*:*] 72.17% 75.44% [6:*:443] 22.97% 13.90% [6:*:80] 3.03% 7.38% [11] 163.45.72.212 54.18.74.8: 628525006 (2.68%) 437888 (1.41%) [6:46569:443] 100.00% 100.00% [12] 203.190.178.175 112.80.23.34: 572319120 (2.44%) 390609 (1.26%) [6:80:53644] 16.90% 17.69% [6:80:53659] 16.90% 16.39% [6:80:53638] 15.82% 16.66% [6:80:53589] 15.96% 15.48% [6:80:53606] 12.69% 12.36% [6:80:53588] 11.66% 11.65% [6:80:53587] 9.13% 8.86% [13] 2a00:6bc2:303f:6f85:700:3fb3:f067:e072 2001:fe1d:be00::/40: 522596724 (2.23%) 398002 (1.28%) [6:443:*] 47.26% 48.32% [17:443:*] 27.27% 25.74% [6:443:50315] 16.06% 16.33% [6:443:59279] 5.79% 5.87% [14] *:: *::: 473845068 (2.02%) 612010 (1.97%) [6:*:*] 41.40% 48.81% [6:443:*] 29.21% 18.86% [6:80:49503] 7.65% 4.04% [17:*:*] 5.56% 7.47% [17:443:*] 6.60% 3.68% [6:*:80] 0.48% 4.72% [6:80:*] 4.10% 2.34% [15] 2a00:6bc2:303f:6f85::/64 2001:fe1d:be00::/40: 468095160 (2.00%) 356693 (1.15%) [6:443:*] 41.14% 42.18% [17:443:*] 28.79% 27.14% [6:443:59387] 14.18% 14.40% [6:443:49434] 8.73% 8.86% [6:80:*] 3.85% 4.00% [16] 61.52.128.0/18 *: 447222368 (1.91%) 303645 (0.98%) [6:80:*] 52.24% 50.93% [6:80:58291] 47.76% 49.07% [17] 17.242.184.0/22 202.198.194.125: 430380429 (1.83%) 284298 (0.91%) [6:80:55844] 47.03% 47.02% [6:80:57560] 17.61% 17.61% [6:80:53155] 16.59% 16.59% [6:80:64776] 7.72% 7.72% [6:80:60471] 6.37% 6.36% [6:80:*] 4.69% 4.69% [18] * 163.45.156.0/22: 415483896 (1.77%) 347353 (1.12%) [6:443:*] 41.10% 45.37% [6:80:*] 18.58% 17.67% [6:80:51098] 11.21% 9.31% [6:80:51094] 6.88% 5.71% [6:443:49314] 6.37% 5.43% [6:80:52143] 5.16% 4.28% [6:80:54678] 4.60% 3.84% [6:80:53289] 4.18% 3.48% [19] 113.115.58.131 202.101.173.154: 394471562 (1.68%) 273800 (0.88%) [6:443:*] 90.26% 90.23% [6:443:29944] 6.32% 6.31% [20] 104.97.25.97 163.45.219.128/30: 382281295 (1.63%) 265953 (0.85%) [6:9418:33133] 24.88% 25.06% [6:9418:33129] 19.96% 20.15% [6:9418:47603] 12.47% 12.36% [6:9418:47605] 12.10% 12.06% [6:9418:47597] 11.62% 11.61% [6:9418:47595] 9.72% 9.41% [6:9418:47599] 9.27% 9.36% [21] * 203.190.178.175: 33467054 (0.14%) 497240 (1.60%) [6:*:80] 80.99% 80.70% [6:53644:80] 4.93% 5.00% [6:53638:80] 4.73% 4.80% [6:53589:80] 4.63% 4.71% [6:53659:80] 4.50% 4.58% [22] 104.97.25.97 163.45.219.44: 368423631 (1.57%) 252726 (0.81%) [6:9418:53705] 35.21% 34.95% [6:9418:53709] 33.06% 33.47% [6:9418:53703] 29.52% 29.39% [23] * 203.190.176.0/21: 151786586 (0.65%) 481822 (1.55%) [17:*:*] 9.01% 41.81% [6:*:*] 41.38% 18.21% [17:*:123] 3.29% 17.28% [6:443:*] 17.10% 3.73% [47:*:*] 4.83% 8.42% [6:443:52273] 8.11% 1.78% [6:443:52274] 4.61% 1.01% [6:443:52272] 4.30% 0.97% [24] 2001:fe1d:b800::/37 *::: 216996996 (0.93%) 479568 (1.54%) [6:80:49503] 76.15% 23.47% [6:*:443] 9.18% 40.03% [17:*:443] 4.91% 20.35% [6:80:*] 5.46% 1.69% [17:*:*] 1.21% 4.92% [6:*:*] 1.21% 4.43% [25] 203.190.184.0/21 *: 354980205 (1.51%) 270252 (0.87%) [6:*:*] 36.53% 43.96% [6:54760:14689] 25.33% 21.98% [6:57424:3171] 16.15% 14.01% [6:59747:14677] 14.42% 12.55% [6:43411:50560] 7.46% 6.47% [26] 133.136.0.0/16 *: 93839373 (0.40%) 469414 (1.51%) [6:*:*] 80.64% 76.63% [6:*:443] 9.80% 7.51% [6:*:80] 3.82% 8.30% [17:*:*] 4.80% 5.46% [27] 203.190.176.0/20 *: 231484175 (0.99%) 451636 (1.45%) [6:*:*] 63.07% 55.49% [47:*:*] 25.76% 29.93% [6:80:36687] 8.15% 2.76% [1:*:*] 0.83% 5.10% [17:*:*] 1.68% 4.75% [28] 23.1.136.248 203.190.178.0/23: 27000600 (0.12%) 450010 (1.45%) [17:57657:123] 50.58% 50.58% [17:13341:123] 49.42% 49.42% [29] * 163.45.0.0/17: 334005347 (1.42%) 442443 (1.42%) [6:*:*] 62.97% 71.10% [6:443:*] 21.24% 13.13% [6:80:*] 9.37% 6.44% [17:*:*] 6.06% 7.62% [30] * 163.45.128.0/17: 333287556 (1.42%) 434201 (1.40%) [6:*:*] 57.48% 67.94% [6:9418:47601] 12.43% 6.38% [6:9418:*] 11.92% 6.12% [6:443:*] 8.15% 5.80% [6:80:*] 5.67% 3.91% [17:*:*] 2.57% 5.25% [31] 61.52.151.90 202.203.193.13: 329318653 (1.40%) 218753 (0.70%) [6:443:49491] 97.40% 97.36% [32] * 163.45.64.0/18: 300048476 (1.28%) 423911 (1.36%) [6:*:*] 74.80% 74.38% [6:80:*] 9.99% 6.06% [6:443:*] 6.11% 7.53% [17:*:*] 6.22% 7.40% [33] *:: 2001:fe1d:be00::/40: 315108484 (1.34%) 266006 (0.85%) [6:*:*] 62.11% 59.50% [6:443:*] 25.25% 23.91% [17:*:*] 5.37% 6.44% [17:443:*] 4.94% 4.20% [34] 163.45.0.0/16 *: 163515660 (0.70%) 401819 (1.29%) [6:*:*] 56.01% 57.54% [6:993:51176] 27.71% 7.87% [6:*:9418] 2.51% 15.45% [6:*:443] 4.18% 7.72% [17:*:*] 7.09% 4.32% [6:51120:9418] 0.66% 4.05% [35] *:: 2001:fe1d:be00::/41: 296526307 (1.26%) 235777 (0.76%) [6:443:*] 86.79% 84.50% [6:80:*] 11.51% 12.15% [36] * 203.190.176.0/20: 120805313 (0.51%) 392537 (1.26%) [6:*:*] 34.04% 38.64% [6:14680:36699] 32.02% 6.52% [6:3168:56491] 16.67% 3.40% [6:60082:80] 2.76% 13.84% [6:*:80] 2.68% 11.95% [6:3171:57424] 2.10% 10.73% [6:14689:54760] 1.11% 5.59% [6:17126:38665] 5.56% 1.13% [17:*:123] 0.88% 4.49% [37] 203.190.187.182 *: 294511147 (1.26%) 196844 (0.63%) [6:80:36687] 31.46% 31.10% [6:80:*] 20.06% 20.73% [6:80:60827] 19.21% 18.98% [6:80:23091] 12.19% 12.05% [6:80:37058] 6.32% 6.25% [6:80:50890] 5.43% 5.59% [6:80:47565] 5.13% 5.08% [38] * 202.0.0.0/8: 278359694 (1.19%) 386644 (1.24%) [6:*:*] 41.46% 49.08% [6:443:*] 26.45% 14.78% [6:80:*] 19.62% 10.88% [6:*:22] 1.23% 12.78% [6:80:64776] 7.70% 3.66% [17:*:*] 2.37% 5.08% [39] * 150.77.0.0/16: 24770959 (0.11%) 374235 (1.20%) [6:*:*] 82.62% 87.92% [17:*:*] 8.17% 4.83% [6:*:23] 5.17% 5.66% [40] * 203.190.178.0/24: 32931134 (0.14%) 370422 (1.19%) [47:*:*] 36.23% 18.11% [6:*:80] 28.09% 36.21% [17:*:123] 21.60% 32.01% [6:*:*] 8.51% 9.58% [41] * 163.45.92.0/23: 275146581 (1.17%) 196850 (0.63%) [6:443:54359] 96.02% 94.91% [6:*:*] 3.94% 4.71% [42] * 163.45.0.0/16: 271901937 (1.16%) 288284 (0.93%) [6:443:*] 59.77% 47.54% [6:*:*] 17.57% 28.39% [17:*:*] 5.84% 10.84% [6:80:*] 10.00% 8.10% [6:9418:33133] 5.49% 3.42% [43] * 203.190.187.182: 22882601 (0.10%) 344975 (1.11%) [6:*:80] 82.72% 82.79% [6:36687:80] 11.94% 11.53% [6:60082:80] 5.01% 5.42% [44] * 163.45.64.0/20: 257673500 (1.10%) 325184 (1.04%) [6:*:*] 43.46% 58.77% [6:443:53438] 35.56% 19.57% [6:80:43787] 8.86% 4.97% [6:443:46569] 0.56% 6.66% [6:80:*] 5.74% 4.36% [6:443:*] 4.59% 2.99% [45] 54.62.148.0/22 202.101.173.154: 249967913 (1.07%) 177029 (0.57%) [6:80:*] 56.84% 56.17% [6:443:52169] 11.78% 11.54% [6:80:22319] 6.97% 7.06% [6:80:12128] 6.89% 7.04% [6:80:42943] 5.35% 5.41% [6:80:35923] 5.22% 5.37% [6:443:*] 5.08% 5.37% [46] 104.97.25.97 163.45.219.43: 249805530 (1.06%) 167424 (0.54%) [6:9418:33623] 99.18% 99.19% [47] 17.242.184.0/22 202.203.193.13: 246801785 (1.05%) 163124 (0.52%) [6:80:*] 27.09% 27.07% [6:80:49610] 18.42% 18.40% [6:80:49152] 17.65% 17.64% [6:80:49153] 7.93% 7.92% [6:80:53978] 6.09% 6.09% [6:80:49895] 6.08% 6.07% [6:80:49897] 5.90% 5.90% [6:80:5119] 5.40% 5.40% [6:80:51504] 4.99% 4.99% [48] * 133.117.0.0/16: 57146270 (0.24%) 327352 (1.05%) [6:*:*] 83.07% 87.36% [6:80:49999] 10.57% 1.22% [6:*:23] 2.40% 6.91% [49] 163.45.0.0/17 *: 102734751 (0.44%) 326664 (1.05%) [6:*:*] 58.65% 78.78% [17:12287:3480] 34.36% 14.07% [6:*:443] 5.80% 4.46% [50] 17.242.184.217 *: 244667002 (1.04%) 169859 (0.55%) [6:80:49235] 99.33% 99.36% [51] 117.97.16.0/21 202.203.193.13: 240644386 (1.03%) 164791 (0.53%) [6:443:*] 99.90% 99.87% [52] 61.52.151.86 202.198.194.125: 240616218 (1.03%) 159076 (0.51%) [6:80:63741] 99.99% 99.99% [53] 17.242.184.0/22 163.45.66.0/23: 235337877 (1.00%) 163438 (0.53%) [6:80:49220] 41.89% 41.89% [6:80:49324] 25.38% 25.38% [6:80:49323] 20.23% 20.23% [6:80:49325] 12.50% 12.50% [54] * 163.45.128.0/18: 235138583 (1.00%) 262919 (0.84%) [6:*:*] 60.47% 61.69% [6:443:*] 27.43% 25.12% [6:80:*] 10.43% 7.96% [55] 61.52.151.86 163.45.5.60: 234726588 (1.00%) 155382 (0.50%) [6:80:*] 100.00% 100.00%