%!AGURI-2.0 %%StartTime: Tue May 02 11:00:00 2017 (2017/05/02 11:00:00) %%EndTime: Tue May 02 11:05:00 2017 (2017/05/02 11:05:00) %AvgRate: 464.98Mbps 93071.01pps %total: 17436689189 bytes 27921302 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:175 IPv6:45 %aggregated in 2 ms [ 1] 203.190.165.244 *: 312583514 (1.79%) 5209349 (18.66%) [1:2048:2048] 99.98% 99.99% [ 2] 203.190.178.175 *: 2713261043 (15.56%) 1862030 (6.67%) [6:80:*] 95.83% 95.84% [6:80:51014] 4.09% 3.93% [ 3] * *: 884432207 (5.07%) 2527675 (9.05%) [6:*:*] 70.78% 69.76% [6:443:*] 14.65% 4.48% [1:2048:2048] 1.60% 9.32% [17:*:*] 4.72% 6.03% [6:80:*] 5.40% 1.76% [1:*:*] 0.82% 4.48% [ 4] * 202.101.173.154: 1349273689 (7.74%) 1048183 (3.75%) [6:443:*] 52.18% 54.38% [6:80:*] 47.49% 45.25% [ 5] * 203.190.165.244: 96535847 (0.55%) 1574396 (5.64%) [1:*:*] 99.79% 99.83% [ 6] * 202.198.194.125: 886657294 (5.09%) 737747 (2.64%) [6:*:*] 76.11% 76.03% [6:80:19596] 9.31% 7.39% [6:443:*] 6.75% 6.46% [6:80:*] 4.61% 3.96% [ 7] * 203.190.178.175: 74120700 (0.43%) 1066608 (3.82%) [6:*:80] 94.10% 99.64% [6:873:61631] 5.80% 0.27% [ 8] 163.45.72.212 52.254.130.50: 598932469 (3.43%) 415827 (1.49%) [6:38160:443] 100.00% 100.00% [ 9] 61.52.151.97 202.198.194.125: 591039572 (3.39%) 391115 (1.40%) [6:80:20669] 96.17% 96.16% [10] 23.190.254.136 202.101.173.154: 488176129 (2.80%) 344585 (1.23%) [6:443:25029] 75.11% 75.17% [6:443:16918] 24.80% 24.72% [11] 192.1.127.137 163.45.252.207: 439062699 (2.52%) 294764 (1.06%) [6:443:45474] 100.00% 100.00% [12] * 163.45.0.0/19: 386045149 (2.21%) 342461 (1.23%) [6:*:*] 36.16% 44.58% [6:443:*] 28.12% 26.52% [6:443:56621] 21.38% 15.92% [6:443:59188] 5.49% 4.10% [6:443:62157] 4.76% 3.92% [13] *:: 2001:fe1d:be3f:d000::/58: 378209865 (2.17%) 288974 (1.03%) [6:443:*] 69.20% 71.37% [6:80:*] 17.27% 15.56% [6:80:62842] 7.21% 6.24% [6:443:62995] 3.92% 4.06% [14] * 163.45.0.0/16: 372226763 (2.13%) 363256 (1.30%) [6:*:*] 56.13% 63.80% [6:443:*] 26.56% 21.24% [17:*:*] 9.40% 7.69% [6:80:*] 6.19% 4.44% [15] * 163.45.64.0/19: 351620953 (2.02%) 351530 (1.26%) [6:*:*] 73.92% 73.69% [6:443:*] 10.29% 12.00% [6:80:59070] 6.13% 4.27% [17:*:*] 4.08% 4.65% [6:80:49397] 4.38% 3.06% [16] * 163.45.156.0/22: 349469011 (2.00%) 358097 (1.28%) [6:*:*] 51.00% 48.49% [6:443:*] 15.79% 21.40% [6:443:49487] 5.75% 8.33% [6:80:57318] 8.07% 5.49% [6:443:55127] 7.08% 4.87% [6:443:52606] 5.91% 4.02% [17:443:*] 4.53% 3.75% [17] * 163.45.192.0/18: 342189791 (1.96%) 369771 (1.32%) [6:*:*] 51.58% 65.10% [6:80:62676] 16.30% 10.15% [6:80:62842] 15.23% 9.31% [6:80:62859] 10.08% 6.17% [6:443:*] 5.91% 5.69% [18] *:: 2001:fe1d:be00::/41: 320601703 (1.84%) 254848 (0.91%) [6:443:*] 55.93% 57.43% [6:80:*] 32.29% 28.70% [6:80:50248] 8.71% 7.37% [19] 133.136.128.0/17 *: 213863833 (1.23%) 500391 (1.79%) [6:*:*] 41.79% 56.43% [6:60340:56265] 20.69% 5.98% [6:*:443] 7.06% 17.96% [17:16402:16402] 12.93% 6.99% [17:*:*] 10.03% 6.96% [6:80:50934] 5.02% 1.43% [20] * 163.45.64.0/18: 309123465 (1.77%) 328070 (1.17%) [6:*:*] 63.26% 72.17% [6:443:59875] 9.94% 6.20% [6:1883:52973] 6.80% 4.23% [6:80:*] 6.12% 3.98% [6:443:*] 5.86% 4.83% [17:443:*] 4.69% 3.21% [21] 173.250.0.0/18 163.45.0.0/16: 308299502 (1.77%) 215577 (0.77%) [6:443:*] 64.36% 62.85% [17:443:*] 21.90% 22.87% [17:443:54432] 4.66% 4.90% [17:443:52639] 4.26% 4.44% [22] 125.140.27.74 133.117.0.0/16: 27958620 (0.16%) 465977 (1.67%) [6:80:*] 100.00% 100.00% [23] * 203.190.176.0/20: 277522027 (1.59%) 430637 (1.54%) [6:*:*] 44.19% 52.17% [6:64840:44992] 10.83% 4.62% [6:58529:49738] 9.20% 3.92% [6:58506:34329] 9.11% 3.88% [17:*:123] 0.85% 9.10% [6:58542:39988] 8.45% 3.60% [17:*:*] 0.94% 8.36% [6:58517:48259] 6.83% 2.91% [47:*:*] 4.25% 4.38% [51:*:*] 4.27% 1.85% [24] 125.140.27.74 163.45.0.0/16: 26229660 (0.15%) 437161 (1.57%) [6:80:*] 100.00% 100.00% [25] *:: 2001:fe1d:b800::/37: 270340342 (1.55%) 239080 (0.86%) [6:443:*] 45.11% 44.31% [6:*:*] 27.81% 28.27% [6:873:49704] 13.09% 9.78% [6:80:53170] 11.09% 8.46% [26] 209.236.122.0/24 163.45.0.0/16: 266075435 (1.53%) 189444 (0.68%) [6:443:*] 45.98% 45.60% [17:443:41752] 16.17% 16.51% [6:443:57121] 7.35% 7.23% [17:443:65243] 6.24% 6.45% [17:443:55537] 5.29% 5.44% [6:443:53708] 4.88% 4.80% [6:443:53711] 4.76% 4.67% [6:443:53719] 4.32% 4.24% [27] 17.242.184.206 202.198.194.125: 263391233 (1.51%) 173977 (0.62%) [6:80:32805] 100.00% 99.99% [28] 172.234.208.0/22 163.45.0.0/16: 263116662 (1.51%) 394532 (1.41%) [6:443:*] 49.92% 64.50% [17:443:*] 40.87% 25.45% [6:443:53434] 0.43% 4.64% [17:443:46276] 4.49% 2.31% [29] * 133.0.0.0/8: 136398357 (0.78%) 420702 (1.51%) [6:*:*] 82.02% 92.49% [6:29153:47674] 16.61% 3.68% [30] *:: *::: 198938270 (1.14%) 413583 (1.48%) [6:*:*] 89.77% 65.59% [6:*:443] 1.64% 6.90% [6:*:80] 1.18% 6.48% [58:*:*] 1.28% 5.43% [17:*:*] 2.18% 5.23% [31] 163.45.0.0/17 *: 215465821 (1.24%) 411127 (1.47%) [6:*:*] 27.90% 43.00% [6:*:443] 40.52% 26.95% [17:33818:1918] 23.24% 14.95% [6:*:80] 1.47% 6.67% [32] 74.115.0.0/17 163.45.0.0/16: 254976559 (1.46%) 177828 (0.64%) [6:443:*] 57.12% 56.25% [17:443:*] 12.18% 12.82% [6:443:49546] 8.33% 8.06% [17:443:63586] 6.07% 6.34% [6:443:59629] 4.51% 4.52% [6:443:59630] 4.44% 4.44% [6:443:39816] 4.15% 4.04% [33] 74.115.0.0/16 *: 254148068 (1.46%) 188759 (0.68%) [6:443:*] 32.96% 32.21% [17:443:*] 25.21% 25.56% [17:443:64460] 15.33% 15.04% [17:443:59190] 8.89% 8.71% [17:443:54383] 8.59% 8.41% [6:443:14968] 7.74% 7.02% [34] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 252891961 (1.45%) 173374 (0.62%) [6:443:*] 99.56% 99.51% [35] * 203.190.178.0/23: 126019240 (0.72%) 390994 (1.40%) [47:*:*] 88.82% 49.14% [17:*:123] 7.89% 42.37% [36] 175.71.215.92 163.45.156.106: 232841014 (1.34%) 161698 (0.58%) [6:80:64844] 100.00% 100.00% [37] 203.190.176.0/20 *: 158645683 (0.91%) 366717 (1.31%) [47:*:*] 45.10% 52.20% [6:*:*] 51.90% 36.86% [1:*:*] 1.30% 6.48% [38] 125.140.27.74 150.77.0.0/16: 21440460 (0.12%) 357341 (1.28%) [6:80:*] 100.00% 99.99% [39] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/53: 220929423 (1.27%) 158061 (0.57%) [6:443:*] 84.35% 85.02% [6:443:53194] 5.65% 5.33% [6:443:58585] 4.90% 4.63% [6:80:*] 4.65% 4.48% [40] * 163.45.0.0/17: 218456333 (1.25%) 229644 (0.82%) [6:*:*] 45.99% 53.15% [6:443:*] 35.13% 30.58% [17:443:*] 7.42% 5.74% [6:80:59070] 6.09% 4.04% [6:80:*] 3.91% 4.09% [41] 125.140.27.74 *: 20955780 (0.12%) 349263 (1.25%) [6:80:*] 100.00% 99.99% [42] 163.45.0.0/16 *: 132797412 (0.76%) 333108 (1.19%) [6:*:*] 62.70% 69.14% [6:*:443] 5.59% 11.59% [6:443:*] 10.31% 2.76% [6:443:41423] 6.41% 1.72% [6:*:80] 1.59% 6.07% [6:443:41432] 5.01% 1.33% [6:443:41424] 4.33% 1.15% [43] * 163.45.66.0/24: 207277705 (1.19%) 150405 (0.54%) [6:80:64190] 67.31% 64.42% [6:443:*] 12.97% 16.01% [6:80:59070] 9.48% 9.12% [6:80:49397] 7.07% 6.80% [44] 133.136.210.0 222.47.153.169: 19915624 (0.11%) 331558 (1.19%) [6:54049:5003] 100.00% 100.00% [45] * 163.45.92.0/22: 202036798 (1.16%) 172833 (0.62%) [6:443:*] 24.60% 25.31% [6:*:*] 20.47% 21.33% [6:443:40575] 17.68% 13.69% [6:80:*] 14.72% 12.90% [17:1918:33818] 7.34% 11.18% [17:443:59190] 7.12% 6.04% [17:443:45218] 6.34% 5.40% [46] 151.157.160.0/22 163.45.0.0/16: 197559244 (1.13%) 130997 (0.47%) [6:443:35194] 43.64% 43.48% [6:443:35196] 43.17% 43.04% [6:443:64072] 8.10% 8.08% [6:443:50808] 4.99% 5.27% [47] *:: 2001:fe1d:be00::/40: 194691279 (1.12%) 140845 (0.50%) [6:80:61590] 62.12% 57.52% [6:443:*] 28.83% 30.44% [6:80:*] 8.46% 9.14% [48] 125.140.27.74 203.190.128.0/18: 18454200 (0.11%) 307570 (1.10%) [6:80:48299] 75.21% 75.21% [6:80:*] 23.44% 23.44% [49] * 163.45.128.0/18: 190575364 (1.09%) 256934 (0.92%) [6:*:*] 70.55% 78.91% [6:443:*] 12.58% 9.51% [6:443:56116] 5.65% 2.93% [6:80:*] 5.29% 3.17% [6:33827:25] 4.61% 2.45% [50] 2001:fe1d:be00::/39 *::: 35198763 (0.20%) 295928 (1.06%) [6:*:443] 46.08% 50.64% [6:*:80] 24.94% 32.09% [6:61590:80] 8.77% 14.07% [6:993:50243] 13.88% 1.22% [51] 209.236.122.0/23 163.45.0.0/16: 184657643 (1.06%) 130406 (0.47%) [6:443:56116] 46.22% 45.78% [17:443:41752] 15.28% 15.71% [6:443:*] 15.63% 15.32% [17:443:59646] 10.46% 10.78% [6:443:57121] 9.76% 9.69% [52] 74.115.105.0/25 163.45.0.0/17: 184292813 (1.06%) 125749 (0.45%) [6:443:49546] 76.73% 75.93% [6:443:*] 8.42% 8.45% [17:443:*] 7.68% 8.23% [6:443:53924] 5.33% 5.47% [53] 203.190.184.0/21 *: 182914586 (1.05%) 159264 (0.57%) [6:60357:64842] 47.31% 35.89% [6:*:*] 24.07% 30.03% [6:43453:13357] 14.15% 10.76% [6:52415:13363] 13.77% 10.45% [6:44992:64840] 0.32% 6.03% [6:45067:63651] 0.29% 5.47% [54] 202.101.173.154 *: 39366915 (0.23%) 292245 (1.05%) [6:*:443] 78.61% 64.06% [6:*:80] 21.04% 35.59% [55] 133.136.37.112/31 52.5.0.0/16: 174484697 (1.00%) 118307 (0.42%) [6:57503:443] 64.77% 64.93% [6:35481:443] 35.23% 35.07% %!AGURI-2.0 %%StartTime: Tue May 02 11:05:00 2017 (2017/05/02 11:05:00) %%EndTime: Tue May 02 11:10:00 2017 (2017/05/02 11:10:00) %AvgRate: 501.00Mbps 103619.05pps %total: 18787525790 bytes 31085716 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:160 IPv6:61 %aggregated in 2 ms [ 1] 203.190.165.244 *: 312839328 (1.67%) 5213498 (16.77%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.101.173.154: 1582043217 (8.42%) 1261265 (4.06%) [6:443:*] 62.11% 63.19% [6:80:*] 37.72% 36.63% [ 3] 203.190.178.175 *: 1473787314 (7.84%) 1012299 (3.26%) [6:80:*] 95.50% 95.45% [6:80:33220] 4.47% 4.35% [ 4] * *: 767793108 (4.09%) 2335906 (7.51%) [6:*:*] 67.53% 65.89% [6:443:*] 16.20% 4.27% [6:*:80] 2.90% 12.97% [1:*:*] 1.27% 6.50% [17:*:*] 5.02% 5.95% [17:443:*] 4.35% 1.09% [ 5] 203.190.178.175 112.80.23.34: 1297880408 (6.91%) 892740 (2.87%) [6:80:50950] 8.87% 9.30% [6:80:51011] 8.76% 9.24% [6:80:51025] 8.78% 8.85% [6:80:50961] 8.80% 8.49% [6:80:51040] 8.80% 8.56% [6:80:50993] 8.80% 8.70% [6:80:50974] 8.79% 8.46% [6:80:51038] 8.72% 8.48% [6:80:51034] 8.64% 8.40% [6:80:50871] 4.91% 5.19% [6:80:51051] 4.04% 4.29% [6:80:51021] 4.04% 4.27% [6:80:51049] 4.01% 3.85% [ 6] * 203.190.165.244: 99499649 (0.53%) 1623394 (5.22%) [1:*:*] 99.88% 99.90% [ 7] * 202.198.194.125: 965440659 (5.14%) 800993 (2.58%) [6:*:*] 52.86% 52.66% [6:80:*] 18.05% 15.85% [6:443:*] 15.52% 16.48% [6:80:48446] 7.18% 5.72% [6:80:62484] 4.30% 3.43% [ 8] 163.45.72.212 52.254.130.50: 719899043 (3.83%) 501959 (1.61%) [6:38160:443] 100.00% 100.00% [ 9] 133.136.210.0 *: 127074856 (0.68%) 1103281 (3.55%) [6:*:*] 90.67% 97.48% [6:60340:56265] 8.34% 0.65% [10] * 203.190.178.175: 71026130 (0.38%) 1083247 (3.48%) [6:*:80] 96.15% 95.81% [6:46520:80] 3.71% 4.06% [11] * 163.45.156.0/22: 538745994 (2.87%) 516521 (1.66%) [6:*:*] 40.45% 42.44% [6:443:*] 17.56% 15.12% [6:80:59308] 12.46% 9.03% [17:443:*] 8.86% 6.79% [6:443:53577] 0.52% 8.86% [6:80:50215] 7.72% 5.59% [6:443:51181] 5.50% 4.04% [6:443:54599] 4.29% 3.13% [12] 23.190.254.136 202.101.173.154: 486195779 (2.59%) 343453 (1.10%) [6:443:16918] 55.91% 55.79% [6:443:25029] 43.92% 44.03% [13] 17.242.180.40 163.45.94.65: 483479951 (2.57%) 319342 (1.03%) [6:80:36923] 100.00% 100.00% [14] 163.45.27.16 162.2.221.6: 463735223 (2.47%) 528746 (1.70%) [6:56923:443] 26.38% 26.31% [6:56919:443] 25.24% 25.37% [6:56918:443] 24.51% 24.60% [6:56922:443] 23.87% 23.72% [15] 209.236.122.0/23 163.45.0.0/16: 419816844 (2.23%) 297459 (0.96%) [17:443:41752] 22.46% 23.07% [6:443:56116] 17.88% 17.64% [6:443:45336] 12.11% 11.72% [6:443:50693] 11.55% 11.04% [17:443:58109] 10.48% 10.75% [6:443:*] 10.29% 10.05% [17:443:*] 6.56% 6.80% [17:443:65243] 5.83% 5.99% [16] 125.140.27.74 *: 40687260 (0.22%) 678121 (2.18%) [6:80:*] 100.00% 100.00% [17] * 163.45.64.0/18: 407023074 (2.17%) 397133 (1.28%) [6:*:*] 50.52% 59.63% [6:80:*] 20.88% 14.45% [6:443:51052] 11.31% 8.09% [6:443:*] 8.55% 9.46% [6:1883:*] 4.80% 3.25% [18] 163.45.0.0/16 *: 233568106 (1.24%) 626585 (2.02%) [6:*:*] 54.69% 48.97% [6:*:443] 12.15% 21.33% [17:33818:1918] 12.49% 5.98% [6:*:80] 3.08% 11.96% [17:*:*] 11.51% 7.26% [6:80:*] 4.07% 1.14% [19] *:: 2001:fe1d:b800::/37: 378485149 (2.01%) 371480 (1.20%) [6:*:*] 58.65% 50.73% [6:873:60954] 22.96% 15.45% [6:443:*] 14.14% 12.48% [6:*:80] 1.00% 11.21% [20] 74.115.96.0/20 163.45.0.0/17: 364225246 (1.94%) 256347 (0.82%) [6:443:*] 56.86% 55.46% [17:443:*] 16.62% 17.38% [17:443:63940] 5.59% 5.84% [17:443:49806] 4.91% 5.21% [6:443:39816] 4.57% 4.40% [6:443:57137] 4.35% 4.37% [17:443:49614] 4.06% 4.17% [21] 203.190.160.0/19 *: 228369296 (1.22%) 600011 (1.93%) [6:*:*] 63.82% 37.50% [1:2048:2048] 4.70% 29.59% [47:*:*] 24.78% 22.83% [17:*:*] 4.98% 4.22% [22] 2001:fe1d:be3f:d000::/58 *::: 54432261 (0.29%) 593118 (1.91%) [6:*:80] 53.82% 58.97% [6:*:443] 45.80% 40.71% [23] *:: 2001:fe1d:be3f:d000::/58: 354098872 (1.88%) 270868 (0.87%) [6:443:*] 61.65% 65.50% [6:80:*] 37.37% 33.27% [24] * 163.45.66.0/23: 347175141 (1.85%) 284674 (0.92%) [6:*:*] 60.36% 59.43% [6:443:51052] 17.90% 15.20% [6:443:*] 7.88% 12.21% [6:80:*] 8.50% 7.33% [6:80:49397] 4.89% 4.17% [25] 202.0.0.0/8 *: 125783777 (0.67%) 563932 (1.81%) [6:*:443] 35.03% 43.99% [6:*:*] 42.57% 38.36% [6:*:80] 5.42% 9.75% [6:443:*] 8.27% 2.04% [6:443:26597] 5.70% 1.03% [26] *:: *::: 195712147 (1.04%) 545796 (1.76%) [6:*:*] 73.78% 38.21% [6:*:443] 7.66% 19.95% [6:*:80] 4.87% 19.29% [6:60954:873] 1.33% 5.30% [6:443:*] 4.58% 1.64% [27] 17.242.184.206 202.198.194.125: 328890762 (1.75%) 217233 (0.70%) [6:80:32805] 100.00% 100.00% [28] 2a00:46d8:ded2::/47 2001:fe1d:be3f:d000::/58: 326132212 (1.74%) 216167 (0.70%) [6:80:*] 60.22% 60.16% [6:80:62843] 18.05% 18.00% [6:443:*] 10.60% 10.62% [6:*:*] 9.44% 9.45% [29] * 163.45.0.0/19: 325926580 (1.73%) 336061 (1.08%) [6:*:*] 50.40% 54.29% [6:80:64199] 21.38% 13.79% [6:443:*] 10.29% 17.86% [6:80:*] 8.69% 5.94% [6:993:54784] 4.81% 3.33% [30] 133.136.128.0/17 *: 144013667 (0.77%) 538874 (1.73%) [6:*:*] 38.33% 50.79% [17:16402:16402] 33.03% 11.05% [6:*:443] 13.83% 26.39% [6:80:*] 6.38% 1.15% [6:*:80] 1.74% 4.64% [17:*:*] 4.14% 2.36% [31] * 163.45.192.0/18: 317494081 (1.69%) 404180 (1.30%) [6:*:*] 54.62% 64.59% [6:443:56656] 13.13% 6.81% [6:443:45474] 11.43% 6.03% [6:443:39828] 8.50% 8.35% [6:443:39836] 7.61% 7.48% [6:443:39827] 4.06% 3.98% [32] 125.140.27.74 133.117.0.0/16: 28693320 (0.15%) 478222 (1.54%) [6:80:*] 100.00% 100.00% [33] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 282665459 (1.50%) 206361 (0.66%) [6:443:*] 96.62% 96.55% [34] * 163.45.0.0/17: 281678475 (1.50%) 323711 (1.04%) [6:*:*] 84.20% 81.85% [6:443:*] 9.99% 12.34% [35] * 163.45.0.0/16: 275873344 (1.47%) 406876 (1.31%) [6:*:*] 76.56% 79.43% [6:443:*] 7.69% 8.23% [6:443:53808] 5.63% 2.67% [6:443:39828] 4.39% 3.72% [36] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 273025229 (1.45%) 185889 (0.60%) [6:443:*] 83.18% 83.13% [6:443:55317] 5.97% 5.93% [6:443:61710] 4.78% 4.75% [6:443:61718] 4.28% 4.24% [37] * 133.0.0.0/8: 110637890 (0.59%) 451660 (1.45%) [6:*:*] 86.47% 93.30% [6:29153:47674] 11.30% 1.89% [38] 2a03:eb9:fd00::/42 2001:fe1d:be3f:d000::/58: 269810395 (1.44%) 190944 (0.61%) [6:443:*] 97.20% 97.19% [39] 125.140.27.74 163.45.0.0/16: 26176560 (0.14%) 436276 (1.40%) [6:80:*] 100.00% 100.00% [40] 74.115.0.0/16 163.45.0.0/17: 260932961 (1.39%) 188104 (0.61%) [17:443:57200] 26.12% 26.37% [17:443:59271] 22.23% 22.43% [6:443:*] 22.25% 21.16% [17:443:58591] 11.23% 11.41% [17:443:49806] 6.41% 6.61% [6:443:24956] 4.87% 4.57% [17:443:*] 4.53% 4.62% [41] *:: 2001:fe1d:be3f:d000::/59: 252346777 (1.34%) 188091 (0.61%) [6:443:*] 56.01% 59.48% [6:80:*] 41.97% 38.40% [42] * 163.45.64.0/19: 243467391 (1.30%) 254473 (0.82%) [6:*:*] 55.05% 55.98% [6:443:*] 16.08% 17.62% [6:80:*] 9.68% 6.94% [17:1918:33818] 6.92% 8.75% [6:443:40575] 7.77% 4.92% [43] 203.190.184.0/21 *: 229266494 (1.22%) 163630 (0.53%) [6:80:60850] 32.19% 30.72% [6:39902:52543] 15.89% 14.70% [6:60082:52978] 15.50% 14.35% [6:45548:52462] 13.36% 12.39% [6:80:27028] 13.05% 12.46% [6:42945:52495] 0.26% 6.09% [6:80:*] 4.98% 4.77% [6:80:47919] 4.00% 3.71% [44] 2a03:eb9:fc00::/38 2001:fe1d:b800::/37: 224750729 (1.20%) 171059 (0.55%) [6:443:*] 69.05% 72.10% [6:443:55190] 9.61% 8.61% [6:443:55191] 8.87% 7.95% [6:443:58966] 6.13% 5.43% [6:443:55199] 4.86% 4.35% [45] * 203.190.160.0/19: 222764775 (1.19%) 369439 (1.19%) [6:*:*] 62.92% 62.80% [6:52495:42945] 12.54% 5.01% [6:59061:49190] 12.10% 4.82% [6:3079:37950] 7.16% 2.86% [17:*:123] 0.52% 5.19% [6:60850:80] 0.51% 4.70% [46] * 203.190.176.0/21: 39989808 (0.21%) 364451 (1.17%) [47:*:*] 48.05% 30.23% [17:*:123] 22.59% 41.27% [17:*:*] 10.23% 17.39% [6:*:*] 10.78% 3.84% [47] *:: 2001:fe1d:be00::/40: 214245679 (1.14%) 168119 (0.54%) [6:443:*] 46.53% 47.98% [6:80:*] 24.16% 23.93% [6:80:55298] 9.81% 8.27% [6:80:61633] 6.08% 5.14% [6:80:54855] 6.03% 5.10% [6:80:62843] 4.85% 4.08% [48] 74.115.0.0/16 163.45.0.0/16: 210556175 (1.12%) 155420 (0.50%) [6:443:*] 23.56% 22.14% [17:443:*] 20.27% 20.98% [6:*:*] 18.74% 19.47% [6:443:53843] 10.59% 10.03% [17:443:57200] 7.09% 6.97% [6:443:53846] 7.08% 6.70% [6:443:53835] 6.53% 6.18% [17:443:63909] 4.33% 4.26% [49] 31.19.64.0/19 163.45.0.0/16: 208016192 (1.11%) 155837 (0.50%) [6:443:*] 68.76% 70.78% [6:443:52664] 13.81% 12.81% [6:443:62183] 6.58% 6.24% [6:80:*] 4.87% 4.52% [6:443:58015] 4.59% 4.26% [50] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 200971090 (1.07%) 137232 (0.44%) [6:443:*] 71.48% 71.56% [6:443:60400] 7.31% 7.23% [6:443:52797] 5.79% 5.71% [6:443:57446] 4.96% 4.94% [6:443:60402] 4.54% 4.49% [51] 162.2.128.0/17 163.45.0.0/17: 150088635 (0.80%) 331300 (1.07%) [6:443:55209] 21.11% 6.40% [6:443:56923] 2.58% 19.44% [6:443:49785] 18.59% 5.91% [6:443:56919] 2.37% 17.83% [6:443:56918] 2.29% 17.24% [6:443:56922] 2.28% 17.19% [6:443:63626] 15.92% 5.01% [6:443:61796] 12.47% 3.93% [6:443:34718] 7.08% 2.23% [6:443:34714] 6.91% 2.18% [6:443:34716] 5.31% 1.67% [52] 173.250.0.0/18 163.45.0.0/16: 199777102 (1.06%) 140694 (0.45%) [6:443:*] 37.92% 36.63% [17:443:50666] 20.63% 21.23% [17:443:*] 13.55% 13.97% [6:443:59911] 12.16% 11.75% [17:443:61488] 8.72% 9.16% [17:443:49526] 4.03% 4.21% [53] 104.252.156.0/22 163.45.0.0/16: 197724544 (1.05%) 143612 (0.46%) [6:443:34274] 91.57% 91.85% [6:443:*] 7.91% 7.61% [54] 2600:e5f7:4092:7000::/53 2001:fe1d:be3f:d000::/58: 193138007 (1.03%) 130697 (0.42%) [6:80:49188] 25.82% 26.25% [6:80:49193] 25.82% 25.77% [6:80:49181] 19.78% 19.80% [6:80:49183] 16.77% 16.40% [6:80:49190] 9.80% 9.69% [55] 125.140.27.74 203.190.128.0/18: 18936600 (0.10%) 315610 (1.02%) [6:80:*] 52.85% 52.85% [6:80:48299] 46.00% 46.00% [56] 172.234.208.0/22 *: 190717025 (1.02%) 293326 (0.94%) [6:443:*] 57.72% 69.36% [17:443:*] 26.82% 17.00% [17:443:62790] 6.73% 3.16% [17:443:63193] 6.69% 3.24% [6:443:53434] 0.55% 5.82% %!AGURI-2.0 %%StartTime: Tue May 02 11:10:00 2017 (2017/05/02 11:10:00) %%EndTime: Tue May 02 11:15:00 2017 (2017/05/02 11:15:00) %AvgRate: 517.03Mbps 102533.96pps %total: 19388606374 bytes 30760189 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:181 IPv6:49 %aggregated in 2 ms [ 1] 203.190.165.244 *: 311856650 (1.61%) 5197273 (16.90%) [1:2048:2048] 99.99% 99.99% [ 2] * *: 1015062701 (5.24%) 2891964 (9.40%) [6:*:*] 64.63% 61.18% [6:443:*] 14.04% 4.62% [6:80:*] 1.68% 9.47% [17:*:*] 9.20% 6.30% [1:2048:2048] 1.06% 6.17% [1:*:*] 0.95% 5.42% [6:*:443] 5.26% 2.42% [ 3] 203.190.178.175 *: 1674359838 (8.64%) 1136349 (3.69%) [6:80:*] 92.94% 92.82% [6:80:37398] 6.83% 6.76% [ 4] * 202.101.173.154: 1325636693 (6.84%) 1079611 (3.51%) [6:443:*] 83.44% 82.56% [6:80:*] 16.12% 16.98% [ 5] * 203.190.165.244: 106289169 (0.55%) 1739638 (5.66%) [1:*:*] 99.63% 99.69% [ 6] * 202.198.194.125: 995878291 (5.14%) 855914 (2.78%) [6:*:*] 70.66% 72.54% [6:443:*] 10.46% 9.66% [6:80:*] 9.26% 7.76% [6:80:6524] 7.90% 6.08% [ 7] 163.45.72.212 52.254.130.50: 712365164 (3.67%) 496695 (1.61%) [6:38160:443] 100.00% 100.00% [ 8] *:: 2001:fe1d:be3f:d000::/58: 635014792 (3.28%) 466923 (1.52%) [6:443:*] 44.60% 48.64% [6:80:*] 37.84% 35.10% [6:80:62856] 15.33% 13.78% [ 9] 17.246.102.130 202.101.173.154: 617112955 (3.18%) 428179 (1.39%) [6:443:*] 98.67% 98.67% [10] 23.190.254.136 202.101.173.154: 469595327 (2.42%) 329804 (1.07%) [6:443:16918] 69.46% 69.37% [6:443:25029] 29.58% 29.57% [11] * 203.190.178.175: 44499348 (0.23%) 678453 (2.21%) [6:*:80] 94.03% 94.13% [6:37398:80] 5.55% 5.46% [12] 74.115.105.0/25 163.45.0.0/17: 422548387 (2.18%) 304427 (0.99%) [17:443:*] 42.33% 42.89% [17:443:54037] 14.89% 15.05% [6:443:*] 14.12% 13.57% [17:443:51430] 8.01% 8.19% [17:443:49806] 7.20% 7.37% [6:443:59953] 5.59% 5.29% [6:443:55592] 4.69% 4.43% [13] * 163.45.156.0/22: 422084618 (2.18%) 472137 (1.53%) [6:*:*] 38.86% 44.23% [6:443:*] 33.90% 34.99% [6:80:*] 9.30% 6.44% [17:443:*] 5.99% 3.97% [6:443:59359] 5.42% 3.39% [6:80:49200] 4.67% 2.90% [14] * 163.45.0.0/17: 410563613 (2.12%) 463475 (1.51%) [6:*:*] 62.22% 69.50% [6:443:*] 14.22% 14.09% [6:1883:53006] 9.40% 5.50% [6:80:*] 6.51% 3.96% [17:*:*] 5.59% 4.18% [15] * 203.190.176.0/20: 211527434 (1.09%) 650197 (2.11%) [6:*:*] 76.39% 48.14% [17:61858:123] 3.52% 19.10% [17:3862:123] 3.52% 19.08% [6:443:*] 10.21% 2.50% [17:*:123] 0.99% 5.36% [16] 74.115.105.105 163.45.11.194: 398515875 (2.06%) 269072 (0.87%) [6:443:54325] 100.00% 100.00% [17] 2001:fe1d:be3f:d000::/58 *::: 56964162 (0.29%) 618905 (2.01%) [6:*:80] 58.03% 66.64% [6:*:443] 41.65% 33.11% [18] * 163.45.128.0/17: 356415302 (1.84%) 432737 (1.41%) [6:*:*] 54.40% 66.13% [6:443:35452] 25.96% 14.14% [6:443:*] 12.84% 12.18% [6:1935:7793] 4.27% 2.37% [19] * 133.0.0.0/8: 116743746 (0.60%) 536476 (1.74%) [6:*:*] 84.84% 93.50% [6:29153:47674] 12.46% 1.86% [20] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 334356612 (1.72%) 248932 (0.81%) [6:443:*] 88.89% 89.67% [6:443:53281] 8.72% 7.95% [21] 74.115.0.0/17 163.45.0.0/16: 332201274 (1.71%) 234338 (0.76%) [6:443:*] 34.19% 33.15% [17:443:*] 16.18% 16.80% [17:443:64719] 11.50% 11.84% [6:443:60318] 10.97% 11.03% [6:443:53376] 9.79% 9.39% [17:443:56917] 5.54% 5.78% [6:443:57711] 4.72% 4.59% [17:443:49806] 3.84% 4.03% [22] 202.101.173.154 *: 64573217 (0.33%) 524904 (1.71%) [6:*:443] 93.79% 96.44% [6:*:80] 4.84% 2.37% [23] * 163.45.66.0/23: 321485850 (1.66%) 248321 (0.81%) [6:80:*] 59.27% 54.89% [6:443:*] 26.95% 30.31% [6:80:59070] 7.35% 6.64% [6:80:49397] 4.38% 3.96% [24] 125.140.27.74 133.117.0.0/16: 29678760 (0.15%) 494646 (1.61%) [6:80:*] 100.00% 100.00% [25] *:: *::: 240913343 (1.24%) 491666 (1.60%) [6:*:*] 63.96% 45.85% [6:*:80] 1.73% 9.29% [6:80:*] 8.91% 3.13% [6:443:*] 8.48% 3.60% [6:*:443] 2.20% 7.56% [6:80:56748] 6.75% 2.25% [6:60954:873] 0.97% 5.17% [6:49209:80] 0.69% 4.53% [26] 17.242.184.206 202.198.194.125: 295354148 (1.52%) 195082 (0.63%) [6:80:32805] 100.00% 100.00% [27] 203.190.176.0/20 *: 228664707 (1.18%) 465424 (1.51%) [6:*:*] 72.64% 62.08% [47:*:*] 19.83% 27.88% [6:35131:46452] 5.12% 1.67% [28] * 163.45.0.0/19: 291883928 (1.51%) 270090 (0.88%) [6:*:*] 67.13% 68.02% [6:443:*] 13.74% 16.06% [17:443:*] 8.57% 7.46% [6:80:64199] 8.13% 5.84% [29] 133.136.210.0 *: 28010359 (0.14%) 462572 (1.50%) [6:*:*] 52.66% 52.60% [6:54193:5003] 41.92% 41.97% [6:54129:55598] 5.41% 5.43% [30] 203.190.184.0/21 *: 289404625 (1.49%) 270608 (0.88%) [6:80:54937] 31.34% 22.14% [6:80:52406] 21.43% 29.99% [6:*:*] 23.67% 29.95% [6:53871:50647] 14.31% 10.11% [6:80:*] 8.77% 6.62% [31] 203.190.189.52 *: 281476742 (1.45%) 217148 (0.71%) [6:36692:45004] 23.64% 21.37% [6:46574:3379] 18.95% 16.23% [6:52307:32746] 15.85% 13.57% [6:*:*] 8.96% 15.50% [6:34162:34765] 11.65% 9.98% [6:53313:47060] 8.03% 6.87% [6:38514:61696] 7.00% 5.99% [6:53331:22441] 0.25% 5.47% [6:33768:52139] 4.40% 3.76% [32] 125.140.27.74 163.45.0.0/16: 26419680 (0.14%) 440328 (1.43%) [6:80:*] 100.00% 100.00% [33] 209.236.122.0/23 163.45.0.0/16: 267984823 (1.38%) 186235 (0.61%) [6:443:56116] 28.34% 28.51% [6:443:*] 24.52% 23.95% [17:443:*] 14.72% 15.53% [6:443:45336] 9.99% 9.90% [6:443:49862] 5.50% 5.36% [6:443:55613] 4.86% 4.75% [6:443:50693] 4.46% 4.35% [6:443:59690] 4.44% 4.34% [34] 74.115.0.0/16 163.45.0.0/17: 261959031 (1.35%) 188799 (0.61%) [6:443:58062] 31.92% 31.32% [6:443:57727] 17.89% 17.02% [17:443:62665] 16.64% 16.93% [6:443:*] 13.52% 13.65% [17:443:*] 11.16% 11.70% [6:443:57728] 7.10% 6.76% [35] * 163.45.24.0/21: 260246673 (1.34%) 200104 (0.65%) [6:80:64199] 55.23% 47.45% [6:*:*] 13.59% 16.91% [6:443:*] 11.35% 14.42% [6:80:*] 11.23% 10.08% [17:443:51449] 4.22% 4.21% [36] 133.136.0.0/16 *: 86417534 (0.45%) 410959 (1.34%) [6:*:*] 42.58% 44.88% [6:*:443] 20.82% 26.11% [6:54193:5003] 2.32% 8.07% [6:80:*] 7.40% 1.12% [17:16402:16402] 7.09% 1.72% [6:58065:443] 6.98% 0.98% [6:22:*] 3.81% 4.72% [6:*:80] 2.62% 4.43% [37] * 163.45.92.0/22: 256770009 (1.32%) 219437 (0.71%) [6:443:*] 35.00% 32.16% [6:*:*] 34.01% 33.79% [6:80:*] 18.16% 14.87% [17:1918:33818] 5.35% 9.13% [17:443:*] 4.16% 3.58% [38] 96.118.87.26 163.45.229.161: 254156171 (1.31%) 168926 (0.55%) [6:80:50672] 91.61% 91.59% [6:80:50670] 8.39% 8.39% [39] * 163.45.208.0/20: 253227889 (1.31%) 268862 (0.87%) [6:443:39839] 32.69% 38.51% [6:443:39841] 27.54% 32.46% [6:443:56863] 32.22% 20.11% [6:443:39838] 5.05% 5.95% [40] 17.242.180.52/30 163.45.156.0/22: 247876473 (1.28%) 172183 (0.56%) [6:80:51148] 27.59% 27.59% [6:80:51146] 17.43% 17.43% [6:80:50825] 13.25% 13.25% [6:80:50824] 12.51% 12.51% [6:80:50826] 11.56% 11.56% [6:80:51156] 5.76% 5.76% [6:80:50827] 5.27% 5.27% [6:80:*] 4.92% 4.93% [41] 2600:e5f7:4080::/43 2001:fe1d:be3f:d000::/58: 247421883 (1.28%) 166353 (0.54%) [6:80:62304] 35.80% 35.25% [6:80:49205] 20.13% 20.06% [6:80:49198] 16.16% 16.63% [6:80:*] 14.04% 14.11% [6:80:54542] 6.67% 6.57% [6:80:62099] 5.32% 5.26% [42] 17.242.180.48/30 163.45.157.224: 245060554 (1.26%) 170246 (0.55%) [6:80:49164] 28.67% 28.67% [6:80:49162] 23.16% 23.15% [6:80:49261] 16.89% 16.89% [6:80:49163] 13.38% 13.38% [6:80:49262] 6.68% 6.68% [6:80:49260] 5.72% 5.72% [6:80:*] 5.38% 5.38% [43] 133.136.160.0/19 *: 100735448 (0.52%) 383342 (1.25%) [6:*:*] 30.91% 53.80% [17:16402:16402] 53.50% 17.27% [6:*:443] 14.23% 26.77% [44] *:: 2001:fe1d:be00::/40: 233761403 (1.21%) 183159 (0.60%) [6:443:*] 41.93% 43.59% [6:80:*] 34.36% 31.01% [6:443:49644] 8.98% 7.72% [6:80:49184] 5.79% 5.05% [6:443:64753] 4.96% 5.02% [45] 172.234.208.0/22 163.45.0.0/16: 214375162 (1.11%) 370440 (1.20%) [6:443:*] 70.75% 81.83% [17:443:*] 17.48% 11.91% [17:443:63098] 6.09% 2.72% [46] *:: 2001:fe1d:b800::/37: 231406124 (1.19%) 224260 (0.73%) [6:*:*] 39.25% 45.43% [6:873:60954] 36.75% 25.05% [6:443:*] 19.79% 17.69% [47] 74.115.0.0/16 *: 228617402 (1.18%) 170788 (0.56%) [6:443:*] 50.25% 49.18% [17:443:*] 29.35% 29.85% [6:443:60177] 7.98% 7.38% [6:443:53376] 5.87% 5.33% [17:443:58591] 4.63% 4.48% [48] 125.140.27.74 150.77.0.0/16: 21598140 (0.11%) 359969 (1.17%) [6:80:*] 100.00% 99.99% [49] * 163.45.0.0/16: 226166195 (1.17%) 235077 (0.76%) [6:*:*] 64.66% 70.40% [6:443:*] 14.81% 12.39% [6:443:51808] 9.19% 6.26% [17:*:*] 5.32% 5.26% [6:443:61258] 5.02% 3.52% [50] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 224250734 (1.16%) 152898 (0.50%) [6:443:*] 80.90% 81.05% [6:443:50707] 8.58% 8.50% [6:443:62205] 5.89% 5.83% [6:443:59165] 4.47% 4.43% [51] 173.250.0.0/19 163.45.0.0/17: 223279969 (1.15%) 152893 (0.50%) [6:443:57730] 18.16% 18.17% [6:443:57733] 16.43% 16.45% [6:443:49764] 16.15% 15.98% [6:443:*] 12.69% 12.78% [6:443:57734] 12.39% 12.41% [6:443:57731] 11.97% 11.98% [6:443:57121] 10.54% 10.48% [52] 173.250.0.0/18 163.45.0.0/16: 219337730 (1.13%) 155183 (0.50%) [6:443:*] 45.24% 43.99% [17:443:50666] 40.40% 41.57% [17:443:*] 7.37% 7.64% [6:443:49764] 4.65% 4.45% [53] 23.167.16.176 202.101.173.154: 216916572 (1.12%) 151501 (0.49%) [6:80:*] 100.00% 100.00% [54] * 203.190.178.0/23: 36444484 (0.19%) 339122 (1.10%) [47:*:*] 57.90% 36.43% [17:*:*] 17.44% 30.55% [17:*:123] 12.76% 22.86% [55] 17.246.102.128/25 202.101.173.154: 209154386 (1.08%) 144964 (0.47%) [6:443:*] 81.15% 81.14% [6:443:30651] 5.02% 5.01% [6:443:31107] 4.77% 4.77% [6:443:15972] 4.21% 4.21% [6:443:22275] 4.18% 4.19% [56] 2600::/16 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 206822339 (1.07%) 142016 (0.46%) [6:80:49213] 24.14% 24.52% [6:80:49207] 24.01% 23.77% [6:80:49200] 19.24% 18.54% [6:80:49219] 14.89% 15.23% [6:80:49221] 12.95% 13.25% [6:80:49198] 4.77% 4.69% [57] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 206733015 (1.07%) 168690 (0.55%) [6:443:*] 98.56% 98.34% [58] * 163.45.64.0/19: 206473492 (1.06%) 214526 (0.70%) [6:*:*] 54.67% 54.18% [6:443:*] 19.45% 24.06% [6:80:*] 9.22% 6.67% [6:80:49397] 7.46% 5.01% [17:1918:33818] 4.50% 6.15% [6:80:62444] 4.51% 3.04% [59] 163.45.0.0/17 *: 112982053 (0.58%) 327324 (1.06%) [6:*:*] 28.57% 50.16% [17:*:*] 37.29% 19.48% [6:*:443] 14.14% 13.68% [17:33818:1918] 10.45% 4.73% [6:*:80] 1.83% 5.82% [6:80:*] 4.09% 0.97% [60] 163.45.128.0/17 *: 206304872 (1.06%) 275023 (0.89%) [6:*:*] 23.26% 49.28% [6:59480:443] 23.77% 12.39% [6:59477:443] 16.70% 8.71% [6:59479:443] 15.91% 8.30% [6:59478:443] 15.55% 8.11% [6:*:443] 3.45% 9.13% [61] 125.140.27.74 203.190.128.0/19: 19570920 (0.10%) 326182 (1.06%) [6:80:*] 55.26% 55.26% [6:80:48299] 44.31% 44.31% [62] * 203.190.189.52: 202747404 (1.05%) 186723 (0.61%) [6:15531:35996] 27.12% 20.70% [6:22441:53331] 17.29% 12.41% [6:51779:54740] 16.78% 12.14% [6:50471:58338] 13.98% 10.05% [6:49320:41918] 12.73% 9.20% [6:45004:36692] 0.69% 12.39% [6:61886:57799] 10.50% 7.57% [6:49416:58930] 0.36% 6.16% [6:*:*] 0.28% 4.90% [6:47060:53313] 0.26% 4.36% [63] * 202.0.0.0/8: 197046480 (1.02%) 194839 (0.63%) [6:*:*] 41.75% 53.25% [6:443:*] 15.04% 11.23% [6:80:65390] 9.86% 7.07% [6:80:*] 9.42% 6.38% [6:443:58995] 8.66% 5.95% [6:80:49486] 6.97% 4.82% [6:443:51871] 5.98% 4.11% [17:*:*] 0.84% 4.83% [64] 2600:e5ef:60db:40:e001:f7f:87f0:66b3 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 195303700 (1.01%) 136878 (0.44%) [6:80:49209] 25.56% 25.68% [6:80:49211] 25.58% 25.41% [6:80:49217] 25.57% 25.51% [6:80:49215] 23.28% 23.40% %!AGURI-2.0 %%StartTime: Tue May 02 11:15:00 2017 (2017/05/02 11:15:00) %%EndTime: Tue May 02 11:20:00 2017 (2017/05/02 11:20:00) %AvgRate: 583.47Mbps 108846.38pps %total: 21880174151 bytes 32653914 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:186 IPv6:44 %aggregated in 2 ms [ 1] 203.190.165.244 *: 311876200 (1.43%) 5197511 (15.92%) [1:2048:2048] 99.98% 99.99% [ 2] * *: 820714620 (3.75%) 2572939 (7.88%) [6:*:*] 78.37% 69.00% [1:2048:2048] 1.31% 6.94% [17:*:*] 6.75% 6.15% [1:*:*] 1.16% 5.86% [6:*:443] 2.17% 4.97% [6:443:*] 4.48% 1.18% [ 3] 203.190.178.175 *: 1598380756 (7.31%) 1089234 (3.34%) [6:80:*] 87.63% 87.97% [6:80:57694] 4.09% 3.96% [6:63121:51407] 4.02% 3.90% [ 4] 162.2.174.87 163.45.26.177: 1487271033 (6.80%) 985830 (3.02%) [6:443:40118] 50.11% 50.11% [6:443:40115] 49.89% 49.89% [ 5] * 202.101.173.154: 1173509875 (5.36%) 948591 (2.90%) [6:443:*] 72.49% 72.85% [6:80:*] 26.99% 26.66% [ 6] * 203.190.165.244: 103236321 (0.47%) 1688194 (5.17%) [1:*:*] 99.33% 99.45% [ 7] * 202.198.194.125: 1118179688 (5.11%) 898729 (2.75%) [6:443:*] 58.37% 60.16% [6:80:*] 39.24% 34.84% [ 8] 203.190.187.182 *: 718724873 (3.28%) 478663 (1.47%) [6:80:*] 42.01% 41.97% [6:80:53856] 16.65% 16.61% [6:80:49684] 11.63% 11.54% [6:80:57675] 11.33% 11.24% [6:80:55035] 6.98% 6.93% [6:80:57389] 6.36% 6.65% [6:80:56276] 4.52% 4.49% [ 9] 163.45.72.212 52.254.130.50: 692840227 (3.17%) 481919 (1.48%) [6:38160:443] 100.00% 100.00% [10] 125.140.27.74 *: 55270200 (0.25%) 921170 (2.82%) [6:80:*] 84.55% 84.54% [6:80:48299] 15.45% 15.45% [11] * 203.190.176.0/20: 330687630 (1.51%) 781404 (2.39%) [6:*:*] 32.32% 38.37% [6:57637:36077] 14.10% 3.95% [17:*:*] 1.77% 12.11% [6:63308:36432] 10.71% 3.01% [17:3862:123] 1.44% 10.17% [17:61858:123] 1.40% 9.85% [51:*:*] 8.77% 2.49% [6:443:*] 7.64% 2.65% [6:3391:55197] 6.45% 1.81% [17:*:123] 0.89% 6.23% [6:49730:6002] 6.21% 1.79% [6:443:64460] 4.50% 1.32% [12] * 163.45.64.0/19: 497920362 (2.28%) 489339 (1.50%) [6:*:*] 59.11% 62.21% [6:443:*] 16.52% 17.48% [6:80:*] 7.83% 5.97% [6:80:49397] 6.22% 4.42% [6:80:59709] 5.35% 3.79% [13] * 202.0.0.0/8: 494196699 (2.26%) 465215 (1.42%) [6:*:*] 45.35% 55.99% [6:80:61048] 10.39% 7.71% [6:80:61050] 10.39% 7.71% [6:80:61049] 10.38% 7.70% [6:80:60535] 6.26% 4.41% [6:80:60534] 6.09% 4.29% [6:80:*] 5.83% 4.10% [6:443:50858] 4.00% 3.00% [14] * 203.190.178.175: 45937178 (0.21%) 713936 (2.19%) [6:*:80] 90.29% 89.62% [6:14906:80] 5.63% 6.02% [6:*:*] 3.87% 4.15% [15] 163.45.0.0/16 *: 265679569 (1.21%) 669143 (2.05%) [6:*:*] 50.84% 61.05% [6:*:25] 20.73% 5.92% [17:*:*] 17.74% 12.18% [6:*:443] 5.40% 16.94% [17:33818:1918] 4.88% 2.56% [16] 203.190.187.182 124.249.235.0/25: 442400572 (2.02%) 292937 (0.90%) [6:80:*] 99.85% 99.83% [17] 203.190.189.52 *: 419107553 (1.92%) 282810 (0.87%) [6:56273:3456] 18.65% 18.25% [6:38290:54943] 14.70% 14.40% [6:57646:57877] 14.37% 14.07% [6:53766:22547] 14.01% 13.72% [6:40023:57639] 13.54% 13.26% [6:56192:63310] 11.77% 11.53% [6:51144:3398] 6.73% 6.59% [6:45679:22240] 6.12% 6.01% [18] *:: *::: 281078748 (1.28%) 592166 (1.81%) [6:*:*] 65.58% 47.20% [6:*:80] 3.80% 20.75% [6:80:*] 9.38% 3.22% [6:80:33284] 6.68% 2.16% [6:*:443] 1.57% 6.28% [6:443:*] 5.84% 2.54% [17:*:*] 1.98% 4.57% [19] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 390481123 (1.78%) 282819 (0.87%) [6:443:*] 98.67% 98.62% [20] 133.136.128.0/17 *: 93484163 (0.43%) 565507 (1.73%) [6:*:*] 57.66% 57.44% [6:*:443] 21.04% 21.71% [6:54193:5003] 4.97% 13.50% [17:16402:16402] 11.28% 2.31% [21] 203.190.176.0/20 *: 374404652 (1.71%) 543836 (1.67%) [6:*:*] 61.76% 58.32% [47:*:*] 10.34% 21.67% [6:80:56276] 7.71% 3.51% [6:56280:443] 7.23% 3.31% [6:80:38320] 6.63% 3.01% [6:80:*] 4.80% 2.38% [1:*:*] 0.53% 4.17% [22] 17.242.180.48/29 163.45.157.224: 347278151 (1.59%) 241231 (0.74%) [6:80:*] 31.26% 31.26% [6:80:49266] 24.27% 24.27% [6:80:49323] 17.66% 17.66% [6:80:49326] 14.64% 14.64% [6:80:49339] 5.59% 5.59% [6:80:49334] 5.26% 5.26% [23] * 163.45.0.0/16: 344369254 (1.57%) 381307 (1.17%) [6:*:*] 57.58% 68.72% [6:443:*] 16.09% 12.10% [6:80:64199] 6.82% 4.09% [17:443:*] 6.29% 4.31% [6:80:*] 5.39% 3.32% [6:80:59709] 4.06% 2.55% [24] 2600:e5f7:4084:f000::/64 2001:fe1d:be3f:d000::/54: 342754705 (1.57%) 232049 (0.71%) [6:80:55004] 35.04% 34.76% [6:80:54542] 15.78% 15.48% [6:80:62304] 8.85% 8.68% [6:80:65405] 8.72% 8.55% [6:80:*] 8.30% 8.62% [6:80:55001] 8.01% 7.92% [6:80:60673] 6.14% 6.92% [6:80:58479] 6.72% 6.59% [25] * 163.45.0.0/19: 332954211 (1.52%) 318301 (0.97%) [6:*:*] 77.23% 78.07% [6:80:64199] 7.29% 5.09% [6:443:*] 6.21% 6.99% [17:443:*] 6.06% 4.81% [26] 23.0.0.0/8 202.101.173.154: 325148429 (1.49%) 227610 (0.70%) [6:80:*] 82.47% 81.98% [6:443:*] 9.13% 9.40% [6:443:16918] 7.71% 7.73% [27] 125.140.27.74 133.117.0.0/16: 28945200 (0.13%) 482420 (1.48%) [6:80:*] 100.00% 100.00% [28] *:: 2001:fe1d:be3f:d000::/58: 308341315 (1.41%) 236645 (0.72%) [6:443:*] 50.11% 54.11% [6:80:*] 28.11% 26.52% [6:80:58020] 9.24% 7.95% [6:80:54606] 6.51% 5.62% [6:80:62856] 4.16% 3.58% [29] * 163.45.156.0/22: 302417037 (1.38%) 341162 (1.04%) [6:443:*] 38.73% 46.98% [6:443:49290] 34.76% 21.57% [6:80:*] 17.13% 11.56% [6:443:53577] 0.74% 10.76% [17:443:*] 5.00% 3.23% [30] 74.115.0.0/17 163.45.0.0/16: 291000624 (1.33%) 206490 (0.63%) [6:443:*] 25.88% 25.07% [17:443:61386] 22.25% 22.82% [17:443:*] 14.50% 14.92% [17:443:64719] 12.75% 13.00% [6:443:53926] 8.02% 7.90% [6:443:53929] 7.86% 7.74% [6:443:55744] 5.48% 5.28% [31] 133.136.160.0/19 *: 94715145 (0.43%) 428956 (1.31%) [6:*:*] 29.36% 53.73% [17:16402:16402] 51.92% 13.36% [6:*:443] 13.18% 19.95% [6:49275:443] 1.45% 5.33% [6:*:80] 1.92% 4.84% [32] * 203.190.184.0/22: 271944133 (1.24%) 418546 (1.28%) [51:*:*] 83.94% 36.35% [6:*:80] 3.10% 29.01% [6:*:*] 11.45% 20.21% [6:50142:80] 0.97% 9.53% [6:57675:80] 0.40% 4.33% [33] * 133.0.0.0/8: 104480984 (0.48%) 412278 (1.26%) [6:*:*] 69.29% 90.16% [6:29153:47674] 15.28% 2.65% [17:*:*] 14.56% 5.76% [34] 23.190.254.0/24 202.101.173.154: 275201479 (1.26%) 193324 (0.59%) [6:443:25029] 56.84% 56.73% [6:443:53637] 33.26% 33.29% [6:443:16918] 9.02% 9.01% [35] * 163.45.0.0/17: 271681879 (1.24%) 319268 (0.98%) [6:*:*] 50.89% 63.85% [6:443:*] 11.06% 10.26% [6:80:*] 9.86% 6.08% [17:443:61724] 9.45% 5.89% [17:443:62615] 7.24% 4.46% [6:443:61617] 5.06% 3.00% [17:*:*] 4.32% 3.71% [36] * 163.45.128.0/18: 271580031 (1.24%) 320369 (0.98%) [6:*:*] 54.21% 62.75% [6:80:53171] 24.72% 14.05% [6:443:*] 9.23% 14.42% [17:443:*] 10.30% 6.38% [37] 23.167.16.176 202.101.173.154: 267410126 (1.22%) 185990 (0.57%) [6:80:*] 98.93% 98.93% [38] 17.242.184.192/27 202.198.194.125: 266151857 (1.22%) 175816 (0.54%) [6:80:32805] 72.99% 72.98% [6:80:65217] 16.53% 16.53% [6:80:9495] 10.48% 10.48% [39] 74.115.0.0/16 163.45.0.0/17: 266002264 (1.22%) 194727 (0.60%) [17:443:65333] 18.50% 18.40% [17:443:50630] 17.44% 17.41% [6:443:58062] 16.86% 16.29% [6:443:*] 16.24% 15.46% [17:443:*] 15.82% 15.82% [6:*:*] 10.70% 10.56% [40] 2600:e5f7:4084:f000:18ff:3e83:eba3:1be 2001:fe1d:be3f:d000::/58: 265439990 (1.21%) 176830 (0.54%) [6:80:62304] 47.45% 47.19% [6:80:62401] 30.57% 30.59% [6:80:62407] 11.65% 11.84% [6:80:54606] 9.18% 9.16% [41] 74.115.0.0/16 *: 263860038 (1.21%) 195994 (0.60%) [17:443:*] 35.24% 34.82% [6:*:*] 34.87% 35.13% [6:443:51896] 9.01% 8.26% [6:443:*] 7.01% 6.59% [6:443:51907] 5.70% 5.23% [6:443:58062] 4.98% 4.74% [42] * 163.45.128.0/17: 263519984 (1.20%) 362007 (1.11%) [6:*:*] 87.50% 86.24% [6:443:39842] 9.62% 8.76% [43] 2001:fe1d:be3f:d000::/58 *::: 34828555 (0.16%) 390630 (1.20%) [6:*:80] 66.14% 69.06% [6:*:443] 29.17% 25.37% [6:49233:80] 4.56% 5.47% [44] 125.140.27.74 163.45.0.0/16: 23416680 (0.11%) 390278 (1.20%) [6:80:*] 100.00% 100.00% [45] 173.250.0.0/18 163.45.0.0/17: 257769831 (1.18%) 181396 (0.56%) [6:443:*] 44.71% 43.46% [17:443:51222] 27.62% 28.42% [6:443:57268] 10.33% 10.28% [17:443:58568] 7.31% 7.55% [17:443:*] 7.10% 7.38% [46] 74.115.105.104/30 163.45.0.0/16: 253813354 (1.16%) 177857 (0.54%) [6:443:*] 44.08% 44.16% [17:443:49806] 13.78% 14.45% [6:443:61835] 10.92% 10.55% [6:443:54325] 7.22% 6.96% [6:443:53967] 7.04% 7.02% [6:443:53996] 5.28% 5.26% [6:443:61850] 4.67% 4.52% [6:443:54005] 4.63% 4.62% [47] 209.236.122.0/23 163.45.0.0/16: 250199789 (1.14%) 173476 (0.53%) [6:443:*] 67.46% 66.73% [6:443:56116] 8.97% 9.04% [6:443:45336] 5.86% 5.84% [6:443:49845] 5.53% 5.52% [17:443:61724] 4.27% 4.48% [48] *:: 2001:fe1d:be3f:d000::/59: 249631399 (1.14%) 187981 (0.58%) [6:443:*] 65.78% 67.91% [6:80:62856] 18.14% 15.92% [6:80:*] 11.98% 11.60% [49] 202.101.173.154 *: 45314831 (0.21%) 371338 (1.14%) [6:*:443] 88.14% 85.94% [6:*:80] 11.86% 14.05% [50] 2600::/16 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 247661755 (1.13%) 172826 (0.53%) [6:80:49235] 20.15% 20.39% [6:80:49237] 20.16% 20.16% [6:80:49229] 20.14% 20.09% [6:80:49241] 19.61% 19.47% [6:80:49239] 19.40% 19.35% [51] 173.250.0.0/16 *: 246624080 (1.13%) 170159 (0.52%) [6:443:*] 39.77% 39.57% [6:80:61047] 16.15% 16.04% [6:443:60164] 14.95% 14.64% [6:443:60172] 13.36% 13.10% [17:443:*] 10.32% 10.94% [17:443:59869] 4.01% 4.25% [52] 74.115.96.0/20 163.45.0.0/16: 242164477 (1.11%) 171375 (0.52%) [6:443:*] 59.42% 58.77% [17:443:*] 10.76% 11.07% [17:443:51063] 10.43% 10.70% [6:443:61415] 10.60% 10.42% [17:443:49806] 4.53% 4.70% [53] *:: 2001:fe1d:b800::/37: 240493622 (1.10%) 251461 (0.77%) [6:443:*] 42.97% 33.21% [6:*:*] 21.13% 17.49% [6:52268:80] 1.38% 14.93% [6:80:*] 13.69% 9.30% [6:80:55004] 10.95% 7.06% [6:52270:80] 0.56% 5.69% [6:443:50226] 5.09% 3.22% [54] 172.234.208.0/22 163.45.0.0/16: 199774449 (0.91%) 357808 (1.10%) [6:443:*] 64.56% 79.95% [17:443:*] 30.22% 16.95% [55] 17.242.180.49 163.45.0.0/16: 237593818 (1.09%) 163755 (0.50%) [6:80:49261] 48.65% 49.02% [6:80:49262] 19.13% 19.27% [6:80:62195] 15.65% 15.00% [6:80:49342] 10.87% 10.95% [6:80:49341] 5.71% 5.75% [56] 2001:fe1d:be3f:d000::/59 *::: 30193031 (0.14%) 353997 (1.08%) [6:*:80] 47.02% 49.06% [6:*:443] 30.66% 25.57% [6:49235:80] 5.42% 6.24% [6:49231:80] 5.28% 6.06% [6:49241:80] 5.15% 5.91% [6:49239:80] 4.11% 4.72% [57] *:: 2001:fe1d:be3f:d000::/52: 236891258 (1.08%) 180009 (0.55%) [6:443:*] 47.92% 50.45% [6:80:*] 21.56% 21.05% [6:80:49231] 21.07% 19.42% [6:80:62856] 7.63% 6.63% [58] * 203.190.176.0/22: 60004933 (0.27%) 350092 (1.07%) [47:*:*] 66.79% 33.24% [17:*:123] 19.31% 55.15% [6:55208:22] 5.08% 0.61% [59] 133.136.210.0 *: 21167968 (0.10%) 348343 (1.07%) [6:*:*] 49.81% 49.93% [6:54193:5003] 18.72% 18.68% [6:*:11201] 13.19% 13.29% [6:54594:59101] 8.24% 8.30% [6:*:38960] 5.01% 5.05% [6:54542:11201] 4.05% 4.09% [60] 17.246.102.128/25 202.101.173.154: 226727091 (1.04%) 157110 (0.48%) [6:443:*] 97.38% 97.36% [61] 31.235.110.182 163.45.156.34: 225386923 (1.03%) 156601 (0.48%) [6:443:57667] 22.67% 22.67% [6:443:57665] 21.86% 21.86% [6:443:57664] 19.75% 19.75% [6:443:57666] 19.53% 19.53% [6:443:57668] 16.19% 16.19% [62] * 163.45.24.0/21: 224231400 (1.02%) 168672 (0.52%) [6:80:64199] 62.25% 54.94% [6:*:*] 26.32% 31.14% [6:443:*] 8.68% 10.36% [63] 2600:e5ef:60db:40:e001:f7f:87f0:66bc 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 222766248 (1.02%) 156144 (0.48%) [6:80:49225] 22.40% 22.43% [6:80:49223] 22.40% 22.42% [6:80:49233] 22.41% 22.30% [6:80:49227] 22.35% 22.38% [6:80:49221] 10.36% 10.39% [64] * 163.45.88.0/21: 221926397 (1.01%) 180994 (0.55%) [6:*:*] 42.68% 40.62% [6:443:*] 22.96% 23.15% [17:1918:33818] 6.82% 10.92% [6:80:*] 9.41% 8.50% [6:443:59541] 8.67% 7.16% [6:443:60409] 7.70% 6.37% [65] 74.115.96.0/20 163.45.0.0/17: 220821865 (1.01%) 157475 (0.48%) [6:443:*] 18.41% 17.79% [17:443:56037] 13.56% 13.88% [17:443:49806] 13.36% 13.76% [6:443:61850] 11.58% 10.99% [17:443:64729] 10.29% 10.58% [17:443:*] 9.66% 9.90% [6:443:57307] 9.90% 9.73% [17:443:51063] 7.32% 7.46% [66] 2a00:46d8:ded2::/47 2001:fe1d:be3f:d000::/58: 220695197 (1.01%) 145906 (0.45%) [6:80:58020] 32.42% 32.41% [6:80:*] 31.80% 31.83% [6:80:58021] 11.23% 11.22% [6:80:58022] 11.20% 11.19% [6:80:63942] 7.82% 7.82% [6:80:62890] 5.18% 5.18% [67] 17.242.186.208/29 202.198.194.125: 219496322 (1.00%) 145019 (0.44%) [6:80:4700] 38.89% 38.88% [6:80:65264] 29.13% 29.14% [6:80:49710] 24.41% 24.42% [6:80:33670] 7.56% 7.56% %!AGURI-2.0 %%StartTime: Tue May 02 11:20:00 2017 (2017/05/02 11:20:00) %%EndTime: Tue May 02 11:25:00 2017 (2017/05/02 11:25:00) %AvgRate: 492.94Mbps 100623.28pps %total: 18485262939 bytes 30186984 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:166 IPv6:42 %aggregated in 2 ms [ 1] 203.190.165.244 *: 311806143 (1.69%) 5196305 (17.21%) [1:2048:2048] 99.98% 99.99% [ 2] 31.235.110.182 163.45.156.34: 1725544481 (9.33%) 1199079 (3.97%) [6:443:57667] 20.47% 20.47% [6:443:57665] 19.30% 19.30% [6:443:57664] 19.08% 19.08% [6:443:57666] 16.86% 16.86% [6:443:57672] 12.99% 12.99% [6:443:57668] 9.31% 9.31% [ 3] 203.190.178.175 *: 1628011490 (8.81%) 1148826 (3.81%) [6:80:*] 88.57% 88.68% [6:80:39603] 7.03% 7.18% [ 4] * *: 729729939 (3.95%) 2425150 (8.03%) [6:*:*] 78.24% 72.28% [1:2048:2048] 2.20% 11.00% [17:*:*] 9.69% 6.82% [6:443:*] 4.67% 1.08% [ 5] * 202.101.173.154: 1228425278 (6.65%) 1026387 (3.40%) [6:443:*] 71.81% 72.91% [6:80:*] 25.69% 24.94% [ 6] * 203.190.165.244: 113908105 (0.62%) 1862148 (6.17%) [1:*:*] 99.78% 99.82% [ 7] * 202.198.194.125: 859251120 (4.65%) 711634 (2.36%) [6:*:*] 59.26% 61.11% [6:443:*] 12.29% 13.00% [6:80:*] 10.42% 8.60% [6:80:4491] 8.11% 6.48% [6:80:40894] 7.76% 6.19% [ 8] 163.45.72.212 52.254.130.50: 699338744 (3.78%) 486122 (1.61%) [6:38160:443] 100.00% 100.00% [ 9] 125.140.27.74 *: 54013380 (0.29%) 900223 (2.98%) [6:80:*] 90.46% 90.45% [6:80:48299] 9.35% 9.35% [10] * 163.45.0.0/16: 526348266 (2.85%) 728629 (2.41%) [6:443:*] 43.30% 49.36% [6:*:*] 32.85% 33.82% [17:443:*] 15.56% 10.34% [6:80:*] 5.76% 3.28% [11] 74.115.0.0/16 163.45.0.0/16: 486016453 (2.63%) 355190 (1.18%) [6:443:*] 38.22% 36.89% [17:443:*] 25.31% 25.53% [6:*:*] 14.03% 13.95% [17:443:61386] 10.60% 10.59% [6:443:58062] 4.84% 4.68% [6:443:54128] 4.50% 4.30% [12] 203.190.187.182 *: 443373662 (2.40%) 295009 (0.98%) [6:80:*] 48.58% 48.66% [6:80:55177] 13.22% 13.12% [6:80:49684] 8.56% 8.51% [6:80:41376] 6.72% 6.67% [6:80:49687] 5.84% 5.81% [6:80:41377] 5.68% 5.65% [6:80:48168] 5.41% 5.55% [6:80:52579] 4.98% 4.95% [13] 133.136.210.0 *: 43322566 (0.23%) 713126 (2.36%) [6:*:*] 87.71% 87.96% [6:*:11201] 9.26% 9.34% [14] *:: 2001:fe1d:be3f:d000::/58: 429453846 (2.32%) 318646 (1.06%) [6:443:*] 55.87% 59.11% [6:80:*] 30.53% 27.91% [6:80:64330] 6.29% 5.62% [6:80:49263] 5.71% 5.40% [15] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 422337245 (2.28%) 315500 (1.05%) [6:443:*] 99.33% 99.25% [16] 209.236.122.0/23 163.45.0.0/16: 418965910 (2.27%) 294324 (0.98%) [6:443:*] 29.79% 29.11% [6:443:56116] 24.46% 24.34% [17:443:62380] 11.25% 11.83% [17:443:52954] 10.22% 10.55% [6:443:45336] 10.33% 10.11% [6:443:50070] 6.71% 6.47% [17:443:*] 4.27% 4.49% [17] * 203.190.176.0/20: 242551529 (1.31%) 663773 (2.20%) [6:*:*] 26.60% 33.89% [51:*:*] 27.94% 6.81% [6:*:80] 2.95% 15.90% [6:56272:80] 2.73% 15.02% [6:53078:49560] 13.12% 3.17% [6:80:53872] 10.22% 2.47% [6:54378:56893] 8.88% 2.15% [17:3862:123] 0.70% 4.28% [17:61858:123] 0.69% 4.17% [17:*:123] 0.68% 4.11% [47:*:*] 3.76% 4.03% [18] 2001:fe1d:be3f:d000::/58 *::: 58966733 (0.32%) 645667 (2.14%) [6:*:80] 61.93% 70.13% [6:*:443] 37.80% 29.63% [19] *:: *::: 306400570 (1.66%) 643367 (2.13%) [6:*:*] 34.64% 31.37% [6:443:*] 31.65% 12.54% [6:*:80] 3.52% 20.09% [6:*:443] 2.91% 11.57% [6:80:33788] 9.03% 2.94% [6:80:*] 7.27% 2.74% [6:80:64330] 4.20% 1.35% [20] 23.190.254.0/24 202.101.173.154: 351767803 (1.90%) 247185 (0.82%) [6:443:53637] 57.41% 57.44% [6:443:25029] 42.59% 42.56% [21] * 163.45.156.0/22: 341204855 (1.85%) 356980 (1.18%) [6:*:*] 35.46% 41.51% [6:443:*] 12.88% 16.34% [6:80:49283] 16.11% 10.70% [6:80:49284] 9.85% 6.54% [6:80:49849] 8.55% 5.67% [6:80:49282] 6.32% 4.19% [6:443:53434] 0.36% 5.58% [6:443:52326] 4.43% 2.94% [17:443:*] 4.22% 2.98% [22] 163.45.0.0/16 *: 197422803 (1.07%) 553529 (1.83%) [6:*:*] 56.34% 62.78% [17:*:*] 20.69% 12.33% [17:33818:1918] 11.83% 5.05% [6:*:443] 8.08% 9.98% [6:*:80] 2.09% 7.78% [23] 17.242.184.206 202.198.194.125: 329548987 (1.78%) 217683 (0.72%) [6:80:32805] 100.00% 99.99% [24] 2600:e5f7:4084:f000:18ff:3e83:eba3:1bc 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 327690020 (1.77%) 230726 (0.76%) [6:80:49269] 15.23% 15.39% [6:80:49245] 15.23% 15.27% [6:80:49271] 15.22% 15.17% [6:80:49265] 15.20% 15.16% [6:80:49273] 14.68% 14.56% [6:80:49247] 11.41% 11.50% [6:80:49243] 7.54% 7.53% [6:80:49275] 4.57% 4.52% [25] * 163.45.0.0/19: 325313755 (1.76%) 295681 (0.98%) [6:*:*] 48.55% 51.73% [6:443:*] 20.03% 21.43% [6:80:*] 9.40% 8.29% [6:80:64199] 7.52% 5.50% [6:443:65307] 5.86% 4.26% [17:443:*] 5.62% 4.60% [26] * 203.190.178.175: 32363781 (0.18%) 500020 (1.66%) [6:*:80] 98.24% 98.16% [27] 17.246.103.232/29 202.101.173.154: 295607513 (1.60%) 204870 (0.68%) [6:443:*] 66.89% 66.89% [6:443:6084] 6.61% 6.61% [6:443:1967] 5.71% 5.71% [6:443:38715] 5.21% 5.21% [6:443:39438] 4.95% 4.95% [6:443:40067] 4.77% 4.76% [6:443:27879] 4.12% 4.12% [28] 125.140.27.74 133.117.0.0/16: 28926840 (0.16%) 482114 (1.60%) [6:80:*] 100.00% 100.00% [29] 163.45.156.34 31.235.110.182: 39200877 (0.21%) 481564 (1.60%) [6:57664:443] 22.07% 22.13% [6:57666:443] 20.40% 20.17% [6:57665:443] 17.12% 17.23% [6:57667:443] 15.13% 15.11% [6:57672:443] 14.08% 14.15% [6:57668:443] 9.96% 9.83% [30] * 163.45.64.0/20: 293799627 (1.59%) 273399 (0.91%) [6:*:*] 38.34% 43.13% [6:443:*] 15.80% 20.77% [6:80:51504] 13.27% 9.96% [6:80:*] 11.18% 8.85% [6:443:52478] 10.06% 7.19% [6:80:59786] 9.77% 7.34% [31] * 163.45.0.0/17: 282475788 (1.53%) 295003 (0.98%) [6:*:*] 65.29% 69.26% [6:443:*] 11.57% 12.32% [17:*:*] 10.28% 7.33% [6:1883:53024] 5.17% 3.27% [6:80:*] 4.57% 3.77% [32] * 163.45.192.0/18: 277072572 (1.50%) 378414 (1.25%) [6:*:*] 75.76% 82.38% [6:80:*] 15.44% 7.60% [6:443:39843] 4.67% 4.28% [33] *:: 2001:fe1d:be00::/40: 273488829 (1.48%) 240489 (0.80%) [6:443:*] 89.97% 85.44% [6:80:*] 7.45% 7.22% [34] 202.101.173.154 *: 65282367 (0.35%) 442188 (1.46%) [6:*:443] 92.16% 88.25% [6:*:80] 7.13% 10.83% [35] 203.190.184.0/21 *: 268079914 (1.45%) 215519 (0.71%) [6:*:*] 30.86% 37.72% [6:36271:61709] 21.26% 17.47% [6:44926:53080] 16.99% 13.96% [6:41765:53073] 13.61% 11.21% [6:44733:57101] 7.40% 6.09% [6:80:59782] 5.41% 4.45% [6:49560:53078] 0.22% 4.48% [6:53555:27535] 4.17% 3.42% [36] 133.136.160.0/19 *: 124250170 (0.67%) 430718 (1.43%) [6:*:*] 39.31% 71.09% [17:16402:16402] 54.73% 18.07% [6:*:443] 3.70% 6.82% [37] * 163.45.92.0/23: 263636355 (1.43%) 180648 (0.60%) [6:80:53443] 63.09% 60.82% [17:443:59473] 27.51% 27.41% [17:*:*] 3.90% 5.01% [6:443:*] 4.30% 4.99% [38] 125.140.27.74 163.45.0.0/16: 25706460 (0.14%) 428441 (1.42%) [6:80:*] 100.00% 100.00% [39] * 133.0.0.0/8: 117911398 (0.64%) 412284 (1.37%) [6:*:*] 75.49% 90.99% [6:29153:47674] 13.96% 2.73% [6:443:49168] 8.86% 1.68% [40] * 163.45.64.0/19: 247000594 (1.34%) 236338 (0.78%) [6:*:*] 48.62% 49.05% [6:443:*] 12.46% 16.00% [17:1918:33818] 7.31% 9.85% [17:443:59473] 8.88% 6.36% [6:443:52478] 7.67% 5.33% [17:443:*] 7.55% 5.75% [6:80:*] 4.80% 4.05% [41] 74.115.105.0/25 163.45.0.0/17: 240885820 (1.30%) 170099 (0.56%) [17:443:49806] 28.22% 29.40% [6:443:*] 26.87% 26.05% [6:443:61850] 23.48% 22.49% [17:443:*] 17.37% 17.96% [42] 23.0.0.0/8 202.101.173.154: 240627963 (1.30%) 168265 (0.56%) [6:443:25029] 14.09% 14.16% [6:80:*] 12.40% 12.64% [6:80:39623] 11.52% 11.43% [6:80:50748] 9.89% 9.80% [6:80:26481] 9.23% 9.15% [6:80:29011] 9.13% 9.05% [6:80:3835] 8.61% 8.53% [6:80:25484] 8.02% 7.95% [6:80:12500] 7.60% 7.55% [6:80:1417] 4.97% 4.93% [43] *:: 2001:fe1d:be00::/41: 232752670 (1.26%) 178903 (0.59%) [6:443:*] 77.62% 77.15% [6:80:*] 17.00% 15.83% [6:443:54216] 4.73% 4.83% [44] 2600:e5f7:4084:f000:18ff:3e83:eba3:1be 2001:fe1d:be3f:d000::/58: 225233167 (1.22%) 151207 (0.50%) [6:80:62407] 76.84% 76.92% [6:80:64365] 19.13% 19.05% [6:80:*] 4.03% 4.03% [45] 74.115.96.0/20 163.45.0.0/17: 222884865 (1.21%) 159474 (0.53%) [6:443:*] 30.40% 29.04% [17:443:62359] 13.26% 13.44% [17:443:50453] 11.72% 12.07% [17:443:*] 9.30% 9.49% [17:443:57752] 6.64% 6.75% [17:443:61952] 6.64% 6.74% [17:443:49806] 6.49% 6.68% [17:443:64185] 6.13% 6.36% [17:443:54076] 4.37% 4.43% [46] 133.136.0.0/16 *: 58522444 (0.32%) 363427 (1.20%) [6:*:*] 51.87% 61.10% [6:*:443] 23.57% 20.82% [6:80:*] 6.96% 0.77% [17:*:*] 6.35% 5.20% [6:*:80] 3.54% 4.59% [6:22:*] 4.19% 4.02% [47] 17.246.102.0/23 202.101.173.154: 216392251 (1.17%) 150068 (0.50%) [6:443:*] 68.75% 68.74% [6:443:17343] 6.87% 6.87% [6:443:22838] 6.61% 6.61% [6:443:30026] 5.95% 5.95% [6:443:3588] 5.84% 5.84% [6:443:6784] 4.73% 4.74% [48] 74.115.175.0/27 163.45.0.0/17: 209356332 (1.13%) 152029 (0.50%) [17:443:51127] 46.48% 46.92% [17:443:61665] 23.35% 23.62% [6:443:58062] 16.40% 15.97% [17:443:49288] 6.78% 6.79% [6:443:*] 5.75% 5.50% [49] * 203.190.176.0/22: 86422297 (0.47%) 321597 (1.07%) [47:*:*] 83.24% 44.42% [17:*:123] 9.69% 43.38% [50] 203.190.176.0/20 *: 176250276 (0.95%) 320144 (1.06%) [6:*:*] 63.37% 48.33% [47:*:*] 23.93% 36.21% [1:*:*] 1.18% 7.18% [6:80:57434] 6.04% 2.27% [6:80:52134] 4.07% 1.65% [51] 2a00:46d8:ded2:9f6d::/64 2001:fe1d:be3f:d000::/58: 193411471 (1.05%) 128069 (0.42%) [6:80:58020] 57.77% 57.68% [6:80:65397] 15.52% 15.50% [6:443:*] 12.13% 12.19% [6:80:65416] 6.89% 6.88% [6:80:65426] 5.45% 5.45% [52] * 163.45.31.81: 192731783 (1.04%) 128487 (0.43%) [6:80:64199] 98.39% 98.18% [53] * 163.45.64.0/18: 192037187 (1.04%) 201174 (0.67%) [6:*:*] 50.87% 59.25% [6:1883:53028] 20.08% 12.66% [6:80:*] 9.26% 5.97% [6:443:*] 5.66% 6.07% [6:80:59786] 4.89% 3.26% [6:443:52478] 4.55% 2.90% [6:443:38160] 0.29% 4.18% [54] 2600:e5f7:4084:f000::/64 2001:fe1d:be3f:d000::/58: 191563181 (1.04%) 134242 (0.44%) [6:80:49267] 26.06% 26.20% [6:80:49261] 26.06% 26.19% [6:80:49259] 20.86% 20.80% [6:80:49263] 12.64% 12.69% [6:80:*] 7.85% 7.46% [6:80:49247] 6.54% 6.66% [55] * 202.0.0.0/8: 190975033 (1.03%) 168128 (0.56%) [6:*:*] 28.25% 39.45% [6:443:*] 19.42% 15.67% [6:443:57748] 19.22% 15.00% [6:443:57561] 13.75% 11.12% [6:443:51937] 9.20% 7.10% [6:443:51929] 6.44% 4.97% [56] 173.250.0.0/16 163.45.0.0/16: 190648854 (1.03%) 133760 (0.44%) [6:443:*] 27.20% 26.53% [17:443:56958] 15.42% 16.16% [6:443:60235] 13.90% 13.40% [17:443:51222] 11.28% 11.63% [6:443:49334] 10.19% 9.79% [17:443:*] 9.78% 10.14% [17:443:62141] 4.80% 5.02% [6:443:60172] 4.44% 4.28% [57] 203.190.187.182 124.249.235.0/25: 189050577 (1.02%) 125013 (0.41%) [6:80:46516] 15.97% 15.96% [6:80:53067] 15.59% 15.59% [6:80:53068] 12.92% 12.92% [6:80:46517] 12.90% 12.90% [6:80:*] 10.45% 10.47% [6:80:46524] 8.09% 8.09% [6:80:53075] 7.99% 7.99% [6:80:53069] 7.24% 7.24% [6:80:46518] 7.09% 7.09% %!AGURI-2.0 %%StartTime: Tue May 02 11:25:00 2017 (2017/05/02 11:25:00) %%EndTime: Tue May 02 11:30:00 2017 (2017/05/02 11:30:00) %AvgRate: 463.90Mbps 96509.52pps %total: 17396300313 bytes 28952856 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:185 IPv6:43 %aggregated in 2 ms [ 1] 203.190.165.244 *: 312395620 (1.80%) 5206184 (17.98%) [1:2048:2048] 99.98% 99.99% [ 2] * *: 760998218 (4.37%) 2443120 (8.44%) [6:*:*] 65.90% 60.72% [6:443:*] 15.09% 3.57% [6:80:*] 3.82% 11.08% [17:*:*] 9.49% 7.40% [1:2048:2048] 1.63% 8.43% [1:*:*] 0.99% 5.01% [ 3] 203.190.178.175 *: 1437626799 (8.26%) 977091 (3.37%) [6:80:*] 83.03% 83.22% [6:80:61078] 7.73% 7.64% [6:80:57294] 4.54% 4.41% [6:80:56528] 4.13% 4.10% [ 4] * 202.101.173.154: 1405849081 (8.08%) 1147119 (3.96%) [6:443:*] 73.24% 73.43% [6:80:*] 26.51% 26.31% [ 5] * 203.190.165.244: 104804473 (0.60%) 1712764 (5.92%) [1:*:*] 99.78% 99.81% [ 6] * 202.198.194.125: 790676249 (4.55%) 657284 (2.27%) [6:*:*] 83.43% 81.72% [6:443:*] 5.53% 5.85% [6:443:20337] 4.45% 3.60% [6:80:28291] 4.26% 3.38% [ 7] 163.45.72.212 52.254.130.50: 711654390 (4.09%) 495677 (1.71%) [6:38160:443] 100.00% 100.00% [ 8] 133.136.210.0 *: 98817632 (0.57%) 989679 (3.42%) [6:*:*] 71.62% 86.75% [6:60340:2142] 20.97% 1.40% [6:55275:34819] 5.69% 9.42% [ 9] 162.2.221.6 202.203.193.239: 581408451 (3.34%) 390424 (1.35%) [6:443:52376] 25.25% 25.25% [6:443:57851] 25.15% 25.14% [6:443:61520] 25.05% 25.06% [6:443:50518] 24.55% 24.56% [10] 203.190.187.182 *: 564299771 (3.24%) 375942 (1.30%) [6:80:*] 49.68% 49.55% [6:80:56744] 17.69% 18.09% [6:80:57041] 14.78% 14.65% [6:80:55403] 11.73% 11.63% [6:80:54870] 5.91% 5.86% [11] 202.0.0.0/8 *: 138385574 (0.80%) 772131 (2.67%) [6:*:*] 48.93% 44.83% [6:*:443] 44.29% 46.49% [6:*:80] 3.35% 5.14% [12] 203.190.178.175 113.39.99.243: 444046289 (2.55%) 294878 (1.02%) [6:80:*] 95.63% 95.63% [6:80:50782] 4.37% 4.37% [13] 2001:fe1d:be3f:d000::/58 *::: 55935070 (0.32%) 612058 (2.11%) [6:*:80] 47.65% 53.77% [6:*:443] 51.78% 45.64% [14] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 352030095 (2.02%) 262283 (0.91%) [6:443:*] 88.81% 89.60% [6:443:56392] 5.18% 4.72% [6:443:51995] 4.60% 4.22% [15] 23.190.254.0/24 202.101.173.154: 337926224 (1.94%) 237408 (0.82%) [6:443:53637] 56.98% 57.01% [6:443:25029] 43.02% 42.99% [16] 74.115.0.0/16 163.45.0.0/16: 336582897 (1.93%) 250756 (0.87%) [6:443:*] 32.11% 30.92% [17:443:*] 18.41% 18.30% [6:443:58062] 8.39% 7.96% [17:443:51127] 6.70% 6.53% [17:443:56629] 5.85% 5.76% [17:443:54658] 5.73% 5.63% [17:443:49806] 5.50% 5.42% [17:443:54656] 5.20% 5.05% [17:443:49288] 4.89% 4.77% [6:443:61473] 4.38% 4.08% [17] * 203.190.178.175: 35874830 (0.21%) 549253 (1.90%) [6:*:80] 98.73% 99.09% [18] * 163.45.128.0/17: 323494587 (1.86%) 537475 (1.86%) [6:*:*] 83.26% 83.57% [6:443:*] 9.06% 8.02% [6:443:39845] 4.01% 3.02% [19] *:: *::: 209790183 (1.21%) 509949 (1.76%) [6:*:*] 66.16% 38.94% [6:*:443] 5.12% 18.17% [6:443:*] 16.81% 6.62% [6:*:80] 2.98% 12.89% [58:*:*] 1.21% 4.56% [17:*:*] 1.87% 4.26% [6:49434:80] 0.74% 4.10% [20] 172.234.208.0/22 163.45.0.0/16: 305341867 (1.76%) 470515 (1.63%) [6:443:*] 53.29% 73.33% [6:443:49317] 24.12% 10.96% [17:443:*] 20.39% 14.10% [21] * 202.0.0.0/8: 304563615 (1.75%) 322650 (1.11%) [6:*:*] 38.29% 53.33% [6:443:*] 35.40% 24.51% [6:443:50509] 6.75% 4.46% [6:443:50545] 6.73% 4.46% [6:443:50501] 5.39% 3.48% [17:*:*] 1.87% 5.10% [6:443:39164] 4.62% 2.95% [22] 133.136.160.0/19 *: 128586556 (0.74%) 506661 (1.75%) [6:*:443] 49.47% 70.92% [17:16402:16402] 42.62% 13.20% [6:*:80] 5.28% 11.84% [23] 2600:e5f7:4084:f000:18ff:3e83:eba3:1bc 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 297653696 (1.71%) 208295 (0.72%) [6:80:49391] 16.77% 16.94% [6:80:49277] 16.77% 16.87% [6:80:49279] 16.77% 16.48% [6:80:49397] 14.10% 14.33% [6:80:49438] 12.02% 11.86% [6:80:49275] 11.35% 11.25% [6:80:49440] 7.19% 7.22% [6:80:49382] 5.04% 5.05% [24] 125.140.27.74 133.117.0.0/16: 28112580 (0.16%) 468543 (1.62%) [6:80:*] 100.00% 100.00% [25] 203.190.184.0/21 *: 280573355 (1.61%) 215415 (0.74%) [6:*:*] 37.31% 44.31% [6:45994:59478] 24.59% 21.15% [6:38496:61762] 23.50% 20.22% [6:56337:59429] 10.13% 8.74% [6:80:64984] 4.34% 3.84% [26] * 163.45.0.0/17: 280231422 (1.61%) 281602 (0.97%) [6:*:*] 51.67% 62.08% [6:1883:53048] 13.91% 9.14% [6:80:*] 11.18% 8.27% [6:1883:53052] 7.74% 5.09% [17:*:*] 7.62% 6.81% [6:443:*] 6.25% 6.12% [27] 2600:e5f7:4084:f000:18ff:3e83:eba3:1ac 2001:fe1d:be85:2ffd:6609:b26f:c675:3a06: 274461564 (1.58%) 181475 (0.63%) [6:80:*] 100.00% 100.00% [28] 203.190.176.0/20 *: 268910444 (1.55%) 406883 (1.41%) [6:*:*] 81.09% 59.79% [47:*:*] 16.94% 29.33% [1:*:*] 0.90% 6.85% [29] *:: 2001:fe1d:be00::/40: 268170383 (1.54%) 230220 (0.80%) [6:443:*] 79.87% 75.61% [6:80:*] 17.56% 16.37% [30] 163.45.0.0/16 *: 161277930 (0.93%) 445880 (1.54%) [6:*:*] 54.56% 68.67% [17:*:*] 30.18% 16.20% [6:*:443] 6.16% 9.23% [17:33818:1918] 7.25% 3.12% [31] * 203.190.176.0/20: 206206122 (1.19%) 440033 (1.52%) [6:*:*] 26.49% 48.60% [6:49958:35866] 31.28% 10.12% [6:5864:37904] 16.34% 5.07% [6:61750:38392] 15.23% 4.72% [6:49967:52343] 0.98% 7.61% [6:*:80] 1.07% 7.23% [6:80:53872] 4.95% 1.53% [17:*:123] 0.56% 4.39% [6:61762:38496] 0.54% 4.23% [32] 125.140.27.74 163.45.0.0/16: 25344540 (0.15%) 422409 (1.46%) [6:80:*] 100.00% 100.00% [33] 133.136.0.0/16 *: 66381006 (0.38%) 404378 (1.40%) [6:*:*] 54.89% 55.45% [6:*:443] 28.97% 28.80% [17:*:*] 5.76% 3.87% [6:*:80] 4.36% 5.73% [34] 74.115.96.0/20 163.45.0.0/17: 242185016 (1.39%) 171263 (0.59%) [6:443:*] 36.60% 35.39% [17:443:*] 18.64% 19.29% [17:443:49806] 11.31% 11.77% [17:443:54658] 10.21% 10.51% [6:443:50173] 6.47% 6.18% [17:443:50665] 5.84% 5.98% [6:443:64053] 4.43% 4.24% [35] * 133.0.0.0/8: 100373114 (0.58%) 401600 (1.39%) [6:*:*] 78.12% 91.76% [6:29153:47674] 19.93% 3.41% [36] *:: 2001:fe1d:be3f:d000::/58: 233612565 (1.34%) 166273 (0.57%) [6:443:*] 66.76% 67.63% [6:80:*] 11.95% 11.83% [6:80:65426] 7.51% 6.98% [6:80:49438] 5.96% 5.85% [6:80:63942] 5.82% 5.41% [37] * 163.45.92.0/22: 231353775 (1.33%) 189844 (0.66%) [6:*:*] 38.84% 38.85% [6:80:59244] 20.70% 16.66% [17:443:*] 13.15% 11.63% [17:1918:33818] 7.88% 12.95% [6:443:*] 8.85% 9.71% [6:443:36099] 5.30% 4.30% [6:80:62100] 4.68% 3.76% [38] * 163.45.156.0/22: 230821684 (1.33%) 248945 (0.86%) [6:*:*] 61.94% 69.07% [6:443:*] 9.27% 9.26% [6:443:57773] 8.57% 5.52% [6:443:56116] 6.66% 4.32% [17:443:56958] 5.07% 3.40% [17:443:53589] 4.10% 2.80% [39] * 163.45.0.0/18: 225376447 (1.30%) 239816 (0.83%) [6:*:*] 64.73% 68.00% [6:443:*] 10.05% 11.99% [17:443:*] 10.52% 7.38% [17:443:50665] 6.01% 4.11% [6:80:*] 5.62% 5.06% [40] * 203.190.178.0/23: 39225989 (0.23%) 372084 (1.29%) [47:*:*] 51.06% 27.04% [17:*:*] 19.67% 31.88% [17:*:123] 13.20% 23.19% [6:*:80] 6.01% 9.64% [41] *:: 2001:fe1d:be00::/39: 217969288 (1.25%) 161604 (0.56%) [6:80:45096] 77.45% 69.00% [6:*:*] 12.58% 16.77% [6:443:*] 9.31% 10.13% [42] * 163.45.0.0/16: 213930215 (1.23%) 202678 (0.70%) [6:*:*] 28.78% 38.13% [6:443:*] 26.26% 24.70% [17:443:*] 17.04% 13.50% [6:80:*] 10.76% 9.23% [6:80:64199] 10.33% 7.33% [6:80:59786] 4.26% 3.14% [43] 173.250.0.0/18 163.45.0.0/16: 213398973 (1.23%) 152191 (0.53%) [17:443:56958] 32.10% 32.68% [6:*:*] 20.02% 19.15% [17:443:63165] 18.24% 18.62% [17:443:55291] 12.89% 13.11% [6:443:49387] 5.65% 5.37% [17:443:*] 5.24% 5.35% [6:443:*] 4.03% 3.85% [44] 31.19.81.128/28 163.45.0.0/17: 212836483 (1.22%) 155591 (0.54%) [6:443:*] 38.41% 39.64% [6:443:61672] 30.37% 29.62% [6:443:61316] 19.46% 19.41% [6:443:59275] 9.29% 8.70% [45] 31.19.81.128/26 163.45.0.0/16: 209772094 (1.21%) 153552 (0.53%) [6:443:*] 61.87% 63.51% [6:80:*] 7.73% 7.34% [6:80:40780] 7.71% 7.32% [6:443:55063] 6.52% 6.22% [6:443:61672] 5.29% 5.19% [6:80:40789] 5.21% 4.95% [6:80:40784] 4.41% 4.19% [46] *:: 2001:fe1d:be3f:d000::/59: 208183701 (1.20%) 149277 (0.52%) [6:443:*] 51.64% 53.15% [6:80:*] 15.12% 14.33% [6:80:65426] 12.95% 11.95% [6:80:49382] 8.78% 8.60% [6:443:64927] 4.34% 4.76% [6:80:63942] 4.71% 4.35% [47] 17.242.184.204/30 202.198.194.125: 207251067 (1.19%) 136901 (0.47%) [6:80:32805] 75.18% 75.17% [6:80:28291] 24.82% 24.82% [48] * 163.45.64.0/20: 206532937 (1.19%) 203696 (0.70%) [6:*:*] 67.59% 69.75% [6:80:*] 10.98% 7.76% [6:443:*] 7.59% 10.17% [6:80:51504] 6.72% 4.76% [6:443:54173] 5.65% 3.98% [49] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 204863356 (1.18%) 141223 (0.49%) [6:443:*] 78.58% 78.97% [6:443:65520] 11.28% 11.03% [6:443:65521] 7.71% 7.54% [50] 2a03:eb9:fc00::/38 2001:fe1d:be00::/41: 203809824 (1.17%) 161070 (0.56%) [6:443:*] 98.90% 98.79% [51] 209.236.122.0/23 163.45.0.0/17: 193666579 (1.11%) 132888 (0.46%) [6:443:50070] 33.61% 33.14% [6:443:*] 15.90% 15.80% [17:443:55482] 12.71% 13.44% [6:443:50109] 7.99% 7.88% [6:443:49539] 7.90% 7.82% [6:443:45336] 6.90% 6.87% [6:443:53249] 6.52% 6.45% [6:443:53250] 6.44% 6.39% [52] * 163.45.24.0/21: 193430872 (1.11%) 133282 (0.46%) [6:80:64199] 93.89% 91.21% [6:*:*] 4.83% 6.75% [53] * 163.45.64.0/19: 193291557 (1.11%) 209454 (0.72%) [6:*:*] 79.95% 78.52% [6:443:*] 13.46% 14.04% [17:*:*] 4.39% 4.49% [54] * 163.45.66.0/24: 192411972 (1.11%) 145308 (0.50%) [6:*:*] 44.42% 46.99% [6:443:37600] 46.67% 43.75% [6:80:59786] 4.43% 4.09% [6:80:51636] 4.15% 3.84% [55] 74.115.105.104/30 163.45.0.0/17: 190281161 (1.09%) 136546 (0.47%) [17:443:50665] 36.77% 37.29% [17:443:49806] 21.74% 22.28% [6:443:61977] 13.13% 12.40% [17:443:57143] 12.26% 12.70% [6:443:*] 8.84% 8.34% [6:443:61850] 4.86% 4.59% [56] 203.190.189.52 125.126.204.90: 188584594 (1.08%) 124577 (0.43%) [6:40198:5868] 100.00% 99.99% [57] 117.97.17.52 163.45.66.173: 187856743 (1.08%) 130459 (0.45%) [6:443:54173] 100.00% 100.00% [58] 209.236.122.0/23 163.45.0.0/16: 187464833 (1.08%) 130236 (0.45%) [6:443:*] 31.08% 30.50% [6:443:56116] 27.50% 27.67% [6:443:45336] 12.36% 12.17% [17:443:*] 9.67% 10.21% [6:443:56211] 8.44% 8.52% [6:443:50109] 5.88% 5.73% [59] 125.140.27.74 150.77.0.0/16: 18490380 (0.11%) 308173 (1.06%) [6:80:*] 100.00% 99.99% [60] 173.250.0.0/18 *: 179343459 (1.03%) 123730 (0.43%) [6:443:57748] 73.12% 72.78% [6:443:*] 10.18% 10.15% [6:443:51184] 7.10% 7.05% [17:443:*] 4.63% 4.90% [6:443:51061] 3.97% 4.10% [61] 2600:e5f7:4084:f000::/54 2001:fe1d:be3f:d000::/52: 177423414 (1.02%) 124036 (0.43%) [6:80:49436] 28.15% 28.39% [6:80:49434] 28.15% 28.07% [6:80:49369] 26.31% 26.18% [6:80:49382] 9.36% 9.38% [6:443:*] 7.57% 7.40% [62] 74.115.175.0/27 163.45.0.0/17: 176590048 (1.02%) 127514 (0.44%) [17:443:51127] 47.08% 47.35% [6:443:58062] 22.85% 22.38% [17:443:56629] 18.91% 19.31% [6:443:*] 5.03% 4.82% [17:443:49288] 4.67% 4.70% [63] 125.140.27.74 203.190.128.0/19: 17556660 (0.10%) 292611 (1.01%) [6:80:*] 59.24% 59.24% [6:80:48299] 39.09% 39.09% %!AGURI-2.0 %%StartTime: Tue May 02 11:30:00 2017 (2017/05/02 11:30:00) %%EndTime: Tue May 02 11:35:00 2017 (2017/05/02 11:35:00) %AvgRate: 556.34Mbps 104271.91pps %total: 20862573413 bytes 31281574 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:182 IPv6:48 %aggregated in 2 ms [ 1] 203.190.165.244 *: 312515021 (1.50%) 5208146 (16.65%) [1:2048:2048] 99.98% 99.99% [ 2] 203.190.178.175 *: 2542105831 (12.19%) 1739106 (5.56%) [6:80:*] 86.90% 86.97% [6:80:45834] 4.50% 4.37% [6:80:41804] 4.49% 4.35% [6:80:20976] 3.92% 4.03% [ 3] * 202.101.173.154: 1840344045 (8.82%) 1441374 (4.61%) [6:443:*] 50.23% 53.17% [6:80:*] 36.32% 34.62% [6:443:53637] 7.80% 7.05% [6:443:29881] 5.32% 4.76% [ 4] * *: 788624902 (3.78%) 2228942 (7.13%) [6:*:*] 68.20% 65.18% [6:443:*] 10.62% 3.69% [17:*:*] 8.47% 6.39% [1:2048:2048] 1.34% 7.90% [1:*:*] 1.11% 6.30% [6:*:443] 2.57% 5.29% [17:443:*] 5.23% 1.48% [ 5] * 203.190.165.244: 98417163 (0.47%) 1605268 (5.13%) [1:*:*] 99.33% 99.44% [ 6] 203.190.178.175 113.39.99.243: 910385775 (4.36%) 604539 (1.93%) [6:80:*] 94.43% 94.43% [6:80:50782] 4.42% 4.42% [ 7] * 202.198.194.125: 836347517 (4.01%) 696617 (2.23%) [6:*:*] 84.47% 83.24% [6:443:*] 7.40% 7.49% [6:80:11906] 4.52% 3.59% [ 8] * 203.190.178.175: 84623117 (0.41%) 1236189 (3.95%) [6:*:80] 94.89% 99.75% [6:873:53538] 5.06% 0.23% [ 9] 163.45.72.212 52.254.130.50: 690678979 (3.31%) 480839 (1.54%) [6:38160:443] 100.00% 100.00% [10] * 163.45.0.0/17: 560798115 (2.69%) 533114 (1.70%) [6:*:*] 34.48% 44.20% [6:443:*] 25.31% 23.25% [6:80:*] 16.31% 12.99% [17:443:*] 14.07% 11.18% [6:1883:53077] 7.39% 5.14% [11] 162.2.221.6 202.203.193.239: 556936984 (2.67%) 374190 (1.20%) [6:443:50518] 25.14% 25.15% [6:443:57851] 25.14% 25.13% [6:443:61520] 25.00% 24.98% [6:443:52376] 24.73% 24.74% [12] 202.0.0.0/8 *: 142753894 (0.68%) 730402 (2.33%) [6:*:*] 62.45% 56.73% [6:*:443] 32.04% 34.25% [6:*:80] 2.48% 5.61% [13] * 163.45.24.0/21: 451091543 (2.16%) 325059 (1.04%) [6:80:64199] 25.89% 23.89% [6:*:*] 19.88% 21.62% [6:443:*] 8.28% 10.12% [6:80:*] 6.61% 6.25% [6:80:64477] 6.44% 5.91% [6:80:64479] 6.30% 5.78% [6:80:64475] 6.07% 5.56% [6:80:64476] 5.87% 5.38% [6:80:64478] 4.87% 4.47% [6:80:64480] 4.77% 4.38% [14] 125.140.27.74 *: 39859740 (0.19%) 664329 (2.12%) [6:80:*] 91.58% 91.58% [6:80:48299] 8.02% 8.02% [15] 17.242.180.54 163.45.67.63: 436557333 (2.09%) 303167 (0.97%) [6:80:56565] 100.00% 100.00% [16] 117.97.17.52 163.45.158.128/25: 401506787 (1.92%) 278854 (0.89%) [6:443:49902] 50.40% 50.40% [6:443:57009] 49.60% 49.60% [17] * 163.45.92.0/23: 398621375 (1.91%) 291460 (0.93%) [6:80:*] 48.10% 45.02% [6:443:*] 38.71% 38.27% [17:*:*] 7.97% 9.62% [17:443:*] 3.43% 4.04% [18] *:: 2001:fe1d:be3f:d000::/58: 397809425 (1.91%) 293656 (0.94%) [6:443:*] 46.79% 49.79% [6:80:*] 20.47% 19.21% [6:80:65441] 18.21% 16.33% [6:80:49448] 12.55% 12.04% [19] 117.97.17.52 163.45.0.0/16: 375604148 (1.80%) 260856 (0.83%) [6:443:49800] 52.33% 52.33% [6:443:49744] 47.67% 47.67% [20] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 374090346 (1.79%) 282997 (0.90%) [6:443:*] 85.22% 86.38% [6:443:57063] 7.60% 7.00% [6:443:53633] 5.82% 5.23% [21] *:: 2001:fe1d:be00::/41: 369527915 (1.77%) 285388 (0.91%) [6:443:*] 44.61% 45.06% [6:443:51153] 16.17% 16.19% [6:443:62050] 11.61% 11.62% [6:80:53914] 8.68% 7.43% [6:80:*] 8.48% 8.35% [6:443:50168] 8.13% 7.16% [22] 203.190.187.182 *: 367736306 (1.76%) 249309 (0.80%) [6:80:*] 69.88% 69.85% [6:80:54980] 9.50% 9.76% [6:80:65288] 7.58% 7.59% [6:80:17823] 6.36% 6.19% [6:80:47550] 5.95% 5.80% [23] *:: *::: 291593283 (1.40%) 549255 (1.76%) [6:*:*] 75.01% 67.42% [6:873:47448] 7.94% 2.79% [58:*:*] 1.00% 4.73% [6:443:*] 4.27% 2.14% [6:*:80] 0.70% 4.05% [24] 74.115.102.0/24 163.45.0.0/16: 365543788 (1.75%) 258267 (0.83%) [6:443:*] 46.06% 44.48% [17:443:55010] 12.23% 12.77% [17:443:56265] 11.11% 11.66% [17:443:54658] 9.46% 9.70% [17:443:*] 6.58% 6.66% [17:443:54091] 6.39% 6.64% [6:443:53266] 4.31% 4.14% [25] 203.190.176.0/20 *: 321095866 (1.54%) 541349 (1.73%) [6:*:*] 49.50% 36.31% [47:*:*] 23.59% 44.60% [6:12345:41858] 13.58% 5.32% [6:80:*] 7.12% 3.11% [6:80:20237] 4.43% 1.74% [1:*:*] 0.61% 4.23% [26] 162.2.174.87 163.45.66.103: 341871466 (1.64%) 242249 (0.77%) [6:443:37600] 70.01% 70.03% [6:443:49819] 29.45% 29.42% [27] * 203.190.160.0/19: 180469749 (0.87%) 485159 (1.55%) [6:*:*] 51.70% 67.68% [6:55497:36807] 17.13% 4.22% [47:*:*] 14.13% 5.84% [51:*:*] 11.66% 2.90% [17:*:*] 2.02% 10.41% [28] 163.45.0.0/17 *: 103852669 (0.50%) 485071 (1.55%) [6:*:*] 55.50% 63.36% [17:33818:1918] 27.60% 7.31% [6:*:80] 5.95% 17.87% [6:*:443] 6.38% 7.37% [29] * 133.0.0.0/8: 132072368 (0.63%) 477657 (1.53%) [6:*:*] 77.84% 90.06% [6:29153:47674] 18.27% 3.46% [17:*:*] 3.25% 5.28% [30] * 163.45.64.0/19: 318347118 (1.53%) 333803 (1.07%) [6:*:*] 74.10% 73.19% [6:443:*] 14.00% 16.84% [6:80:*] 5.41% 3.60% [17:443:*] 4.59% 3.22% [31] 2a03:eb9:fd00::/43 2001:fe1d:be3f:d000::/58: 317330925 (1.52%) 220988 (0.71%) [6:443:*] 99.04% 99.01% [32] * 202.0.0.0/8: 305722590 (1.47%) 366579 (1.17%) [6:*:*] 50.60% 62.09% [6:443:*] 30.84% 19.43% [6:80:*] 9.27% 6.99% [6:80:65310] 5.56% 3.19% [17:*:*] 1.35% 4.71% [33] * 163.45.92.0/22: 302258193 (1.45%) 224548 (0.72%) [6:*:*] 67.23% 65.63% [6:993:55187] 21.04% 19.26% [6:443:*] 6.05% 6.70% [34] 203.190.189.52 121.86.27.134: 300897868 (1.44%) 207797 (0.66%) [6:44378:55515] 69.16% 66.15% [6:47102:55496] 30.65% 29.40% [6:36807:55497] 0.18% 4.30% [35] * 163.45.0.0/16: 280236943 (1.34%) 286527 (0.92%) [6:*:*] 49.94% 58.85% [17:443:*] 23.78% 17.41% [6:443:*] 15.56% 13.63% [6:80:*] 6.90% 5.22% [36] * 163.45.156.0/22: 271480609 (1.30%) 269018 (0.86%) [6:*:*] 41.93% 48.35% [6:443:*] 24.68% 24.07% [6:80:*] 21.63% 17.08% [6:443:60327] 5.00% 3.54% [17:443:*] 4.16% 3.05% [37] *:: 2001:fe1d:be3f:d000::/54: 269467207 (1.29%) 191902 (0.61%) [6:443:*] 46.70% 48.76% [6:80:*] 10.52% 10.37% [6:443:63862] 8.22% 7.75% [6:443:63868] 7.44% 7.01% [6:80:49462] 7.43% 7.22% [6:443:63865] 6.77% 6.39% [6:443:63864] 6.70% 6.32% [6:443:57063] 5.16% 4.96% [38] * 203.190.176.0/21: 209278532 (1.00%) 386666 (1.24%) [47:*:*] 79.92% 56.29% [17:*:123] 2.92% 26.36% [6:*:*] 15.56% 9.62% [39] * 203.190.187.176/28: 25062349 (0.12%) 386196 (1.23%) [6:*:80] 60.32% 59.53% [6:63762:80] 37.18% 39.54% [40] 17.242.180.48/29 163.45.0.0/16: 257556065 (1.23%) 175983 (0.56%) [6:80:63013] 33.70% 32.58% [6:80:59565] 21.05% 21.41% [6:80:62913] 20.74% 21.08% [6:80:59564] 13.05% 13.28% [6:80:59563] 11.03% 11.23% [41] 31.19.81.128/28 163.45.0.0/16: 256966695 (1.23%) 191455 (0.61%) [6:443:*] 98.78% 98.69% [42] 133.136.192.0/18 *: 37915316 (0.18%) 383107 (1.22%) [6:*:*] 45.75% 36.41% [6:55447:5003] 9.66% 15.31% [6:21807:*] 8.13% 13.35% [6:*:443] 10.73% 6.18% [6:21807:57738] 4.15% 6.82% [6:55484:57694] 3.68% 6.05% [6:21807:12462] 3.31% 5.44% [6:21807:12461] 2.81% 4.62% [6:80:*] 4.05% 0.29% [43] * 163.45.128.0/17: 235085159 (1.13%) 376189 (1.20%) [6:*:*] 88.33% 87.07% [6:443:39851] 5.77% 4.51% [6:443:39849] 4.21% 3.29% [44] * 163.45.66.0/23: 245175055 (1.18%) 191980 (0.61%) [6:80:*] 38.32% 34.73% [6:443:*] 32.54% 37.04% [6:443:53574] 10.10% 9.04% [6:80:59786] 8.28% 7.38% [6:80:51636] 6.03% 5.37% [45] 172.234.208.0/22 163.45.0.0/16: 237344569 (1.14%) 365737 (1.17%) [6:443:*] 49.71% 71.04% [6:443:50256] 25.76% 11.73% [17:443:*] 22.03% 15.18% [46] 133.136.128.0/18 *: 93622577 (0.45%) 361126 (1.15%) [6:*:443] 34.82% 55.49% [17:16402:16402] 51.36% 16.32% [6:*:*] 6.71% 12.59% [6:*:80] 4.64% 11.94% [47] 104.0.0.0/8 202.101.173.154: 239988892 (1.15%) 173396 (0.55%) [6:443:*] 63.33% 63.44% [6:443:31776] 19.21% 18.43% [6:443:51225] 11.27% 10.82% [6:80:*] 6.00% 6.98% [48] * 163.45.128.0/18: 236236219 (1.13%) 263609 (0.84%) [6:*:*] 65.40% 65.17% [6:443:*] 9.92% 16.86% [6:443:63403] 11.85% 7.20% [6:80:*] 7.76% 6.00% [49] 2600::/16 2001:fe1d:be00::/41: 233485029 (1.12%) 162444 (0.52%) [6:80:49444] 20.94% 21.19% [6:80:49446] 19.30% 18.95% [6:80:49450] 18.10% 18.31% [6:80:49442] 15.96% 16.03% [6:80:49440] 12.23% 12.19% [6:*:*] 6.95% 6.78% [6:80:52668] 6.14% 5.85% [50] 2600:e5ef:60db:40::/64 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 231735365 (1.11%) 164400 (0.53%) [6:80:49456] 21.56% 21.87% [6:80:49454] 21.55% 21.43% [6:80:49452] 21.53% 21.25% [6:80:49458] 19.27% 19.51% [6:80:49460] 16.09% 15.94% [51] *:: 2001:fe1d:be00::/40: 231244932 (1.11%) 181542 (0.58%) [6:443:*] 55.90% 57.03% [6:80:*] 23.46% 20.64% [6:443:50004] 11.13% 9.62% [6:80:49585] 7.97% 6.72% [52] 74.115.0.0/16 *: 226774765 (1.09%) 169819 (0.54%) [17:443:*] 35.06% 34.81% [6:443:*] 20.31% 19.14% [6:*:*] 8.11% 9.63% [17:443:59834] 9.30% 9.03% [6:443:51634] 8.59% 7.73% [17:443:54658] 5.94% 5.74% [17:443:52816] 5.68% 5.55% [17:443:56265] 4.60% 4.57% [53] 74.115.96.0/20 163.45.0.0/17: 224795996 (1.08%) 159484 (0.51%) [6:443:*] 32.08% 31.08% [17:443:64730] 22.13% 22.80% [17:443:58054] 13.31% 13.63% [17:443:*] 11.67% 11.99% [6:443:50235] 9.99% 9.55% [17:443:54091] 4.22% 4.36% [54] 2001:fe1d:b800::/37 *::: 41050782 (0.20%) 334787 (1.07%) [6:*:80] 34.59% 50.35% [6:*:443] 32.77% 40.05% [6:993:64344] 27.47% 2.45% [6:49446:80] 3.44% 5.67% [55] 114.46.48.117 203.190.165.244: 19769400 (0.09%) 329490 (1.05%) [1:*:*] 100.00% 100.00% [56] 74.115.0.0/16 163.45.64.0/18: 217781536 (1.04%) 156025 (0.50%) [6:443:53287] 38.20% 37.70% [6:443:53280] 15.78% 15.59% [17:443:59834] 12.89% 13.18% [17:443:52816] 11.25% 11.45% [17:443:58054] 6.06% 6.15% [6:443:*] 5.83% 5.70% [17:443:64730] 5.04% 5.12% [6:443:53278] 4.25% 4.19% [57] 2001:fe1d:be3f:d000::/59 *::: 27821145 (0.13%) 324701 (1.04%) [6:*:80] 47.27% 52.13% [6:*:443] 41.98% 35.53% [6:49456:80] 5.94% 6.88% [6:49460:80] 4.21% 4.87% [58] * 150.77.0.0/16: 23143015 (0.11%) 322652 (1.03%) [6:*:*] 76.73% 81.88% [6:*:22] 12.16% 11.94% [17:*:*] 7.85% 5.01% [59] 133.136.210.0 183.0.0.0/8: 19966783 (0.10%) 318494 (1.02%) [6:55447:5003] 87.54% 87.10% [6:21807:6438] 9.50% 9.88% [60] * 163.45.66.0/25: 211596334 (1.01%) 148322 (0.47%) [6:80:62216] 61.75% 61.49% [6:443:*] 16.33% 16.28% [6:443:37600] 11.51% 11.65% [6:443:50473] 4.62% 4.61% [6:443:50471] 4.17% 4.17% %!AGURI-2.0 %%StartTime: Tue May 02 11:35:00 2017 (2017/05/02 11:35:00) %%EndTime: Tue May 02 11:40:00 2017 (2017/05/02 11:40:00) %AvgRate: 488.59Mbps 96615.77pps %total: 18322038203 bytes 28984731 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:175 IPv6:57 %aggregated in 2 ms [ 1] 203.190.165.244 *: 315194269 (1.72%) 5252841 (18.12%) [1:2048:2048] 99.98% 99.99% [ 2] 203.190.178.175 *: 1764783996 (9.63%) 1204673 (4.16%) [6:80:*] 82.92% 82.86% [6:*:*] 15.62% 15.65% [ 3] 203.190.178.175 112.80.23.34: 1586518540 (8.66%) 1078074 (3.72%) [6:80:*] 8.58% 8.86% [6:80:51803] 7.22% 7.60% [6:80:51685] 7.19% 7.47% [6:80:51630] 7.20% 7.22% [6:80:51594] 7.20% 7.18% [6:80:51676] 7.20% 7.08% [6:80:51720] 7.20% 7.05% [6:80:51818] 7.20% 7.08% [6:80:51599] 7.20% 7.06% [6:80:51635] 7.19% 7.15% [6:80:51666] 7.08% 7.16% [6:80:51758] 6.89% 6.73% [6:80:51568] 6.76% 6.60% [6:80:51569] 5.86% 5.73% [ 4] * 202.101.173.154: 1577404979 (8.61%) 1259119 (4.34%) [6:443:*] 71.52% 71.60% [6:80:*] 27.92% 27.76% [ 5] * *: 885534486 (4.83%) 1976047 (6.82%) [6:*:*] 70.04% 74.50% [6:443:*] 15.76% 6.37% [17:*:*] 5.99% 7.10% [17:443:*] 4.78% 1.69% [1:2048:2048] 0.59% 4.41% [ 6] * 202.198.194.125: 1087103913 (5.93%) 859446 (2.97%) [6:*:*] 54.09% 55.18% [6:443:*] 17.34% 17.55% [6:80:*] 16.21% 14.22% [6:443:2246] 5.26% 4.52% [6:80:6786] 5.19% 4.34% [ 7] * 203.190.165.244: 102305878 (0.56%) 1669658 (5.76%) [1:*:*] 98.85% 99.04% [ 8] 163.45.72.212 52.254.130.50: 679742127 (3.71%) 472374 (1.63%) [6:38160:443] 100.00% 100.00% [ 9] * 203.190.178.175: 60756519 (0.33%) 935246 (3.23%) [6:*:80] 97.88% 97.83% [10] * 163.45.0.0/17: 589338447 (3.22%) 597978 (2.06%) [6:*:*] 62.46% 66.46% [6:443:*] 14.39% 13.49% [17:443:*] 9.30% 6.86% [6:80:*] 6.92% 5.40% [17:443:57659] 4.11% 3.00% [11] 125.140.27.74 *: 45920880 (0.25%) 765348 (2.64%) [6:80:*] 92.65% 92.65% [6:80:48299] 7.35% 7.35% [12] 133.136.210.0 *: 44165941 (0.24%) 720119 (2.48%) [6:*:*] 67.06% 67.37% [6:55447:5003] 18.76% 18.38% [6:55681:14566] 9.47% 9.64% [6:55669:31727] 4.16% 4.23% [13] *:: 2001:fe1d:be00::/40: 435411299 (2.38%) 342926 (1.18%) [6:443:*] 68.70% 68.60% [6:80:*] 28.81% 25.15% [14] 203.190.160.0/19 *: 253452303 (1.38%) 616459 (2.13%) [6:*:*] 65.64% 34.46% [1:2048:2048] 4.90% 33.30% [47:*:*] 22.62% 23.60% [6:80:*] 4.74% 1.31% [15] * 163.45.128.0/17: 386845154 (2.11%) 560552 (1.93%) [6:*:*] 76.41% 75.18% [6:443:*] 9.18% 9.32% [6:443:39854] 6.88% 5.94% [17:5338:5060] 2.72% 4.13% [16] 104.251.47.195 163.45.24.200: 380138102 (2.07%) 260280 (0.90%) [6:443:64503] 27.81% 27.70% [6:443:64505] 26.76% 26.82% [6:443:64504] 24.21% 24.26% [6:443:64502] 21.19% 21.12% [17] * 133.0.0.0/8: 123116229 (0.67%) 568820 (1.96%) [6:*:*] 82.52% 82.52% [6:29153:47674] 12.11% 1.79% [6:*:3389] 2.83% 10.20% [17:*:*] 2.10% 4.67% [18] 203.190.178.175 113.39.99.243: 359043026 (1.96%) 238849 (0.82%) [6:80:*] 73.53% 73.57% [6:80:49158] 14.99% 14.97% [6:80:50532] 8.88% 8.86% [19] 202.0.0.0/8 *: 123713214 (0.68%) 503293 (1.74%) [6:*:*] 59.41% 66.75% [6:*:443] 12.05% 14.44% [6:63760:443] 13.58% 2.31% [6:*:80] 3.93% 10.28% [6:63744:443] 7.57% 1.27% [20] 133.136.0.0/16 *: 94616055 (0.52%) 490938 (1.69%) [6:*:*] 72.89% 73.09% [6:*:443] 10.87% 12.02% [6:80:*] 8.32% 1.12% [6:*:80] 3.47% 7.90% [21] 2001:fe1d:be3f:d000::/58 *::: 41445776 (0.23%) 459186 (1.58%) [6:*:80] 44.37% 50.17% [6:*:443] 47.07% 39.55% [6:49487:80] 3.91% 4.76% [6:49489:80] 3.84% 4.67% [22] * 163.45.0.0/19: 279935399 (1.53%) 254950 (0.88%) [6:*:*] 70.89% 73.60% [6:443:*] 11.62% 11.11% [17:443:*] 6.99% 5.76% [6:80:64199] 5.86% 4.25% [23] 163.45.0.0/16 *: 98356731 (0.54%) 439274 (1.52%) [6:*:*] 73.46% 72.53% [6:443:37824] 12.29% 1.95% [6:*:443] 8.22% 11.65% [6:*:80] 3.22% 9.90% [24] * 203.190.176.0/20: 63994585 (0.35%) 427597 (1.48%) [6:*:*] 42.74% 28.71% [17:*:123] 12.67% 31.57% [47:*:*] 30.36% 25.75% [17:*:*] 3.52% 6.69% [6:443:55488] 5.05% 0.50% [25] 133.136.160.0/19 *: 111756621 (0.61%) 425855 (1.47%) [17:16402:16402] 54.95% 16.97% [6:*:443] 25.65% 41.54% [6:*:*] 13.08% 26.06% [6:*:80] 4.28% 11.60% [26] * 163.45.0.0/16: 265747991 (1.45%) 295215 (1.02%) [6:443:*] 64.48% 58.94% [6:*:*] 19.52% 27.02% [17:443:*] 4.80% 4.71% [6:80:*] 4.67% 3.26% [17:443:62351] 4.52% 2.96% [27] *:: 2001:fe1d:be3f:d000::/52: 263875636 (1.44%) 196645 (0.68%) [6:443:*] 56.97% 58.96% [6:80:49479] 18.92% 17.85% [6:80:49466] 12.71% 11.98% [6:80:65441] 6.41% 5.69% [28] 96.118.87.72 202.101.173.154: 262324427 (1.43%) 184099 (0.64%) [6:443:37331] 60.02% 59.95% [6:443:29881] 22.80% 22.77% [6:443:41893] 17.05% 17.13% [29] * 163.45.24.0/21: 255003184 (1.39%) 178138 (0.61%) [6:80:64199] 52.45% 49.83% [6:443:57502] 32.50% 30.73% [6:443:*] 12.59% 14.95% [30] 203.190.184.0/21 *: 247865455 (1.35%) 183559 (0.63%) [6:47611:57837] 30.76% 27.43% [6:80:60150] 26.71% 24.58% [6:80:*] 12.95% 11.85% [6:80:60154] 12.54% 11.55% [6:37407:57818] 11.24% 10.05% [6:44796:57825] 0.26% 5.86% [6:80:51522] 4.22% 3.88% [6:*:*] 0.86% 4.08% [31] 172.234.211.192/28 163.45.0.0/16: 246692737 (1.35%) 225161 (0.78%) [6:443:*] 46.05% 52.31% [6:443:49404] 27.20% 20.89% [17:443:*] 16.78% 18.50% [6:443:50368] 8.96% 6.88% [32] 74.115.0.0/16 163.45.0.0/17: 245732086 (1.34%) 177157 (0.61%) [6:443:*] 29.97% 29.07% [17:443:64730] 10.42% 10.50% [6:443:53287] 9.61% 9.42% [6:443:51197] 8.32% 7.97% [17:443:*] 7.59% 7.84% [17:443:65415] 7.27% 7.30% [6:443:58110] 7.10% 6.97% [6:443:51211] 5.90% 5.65% [6:443:53556] 5.50% 5.17% [17:443:52816] 4.38% 4.43% [33] *:: 2001:fe1d:be00::/39: 240200266 (1.31%) 221015 (0.76%) [6:*:*] 60.04% 57.36% [6:443:*] 36.12% 32.50% [34] 74.115.96.0/20 163.45.0.0/17: 238360163 (1.30%) 166555 (0.57%) [6:443:*] 58.52% 56.85% [17:443:*] 29.18% 30.37% [17:443:64730] 9.17% 9.53% [35] 74.115.96.0/20 163.45.0.0/16: 236880685 (1.29%) 164956 (0.57%) [6:443:*] 60.04% 58.86% [17:443:*] 17.33% 18.08% [17:443:55856] 7.49% 7.81% [6:443:64078] 7.42% 7.21% [17:443:64730] 4.66% 4.86% [36] * 163.45.64.0/20: 233996034 (1.28%) 224789 (0.78%) [6:*:*] 49.70% 59.45% [6:80:60538] 31.14% 21.41% [6:443:*] 6.54% 8.53% [6:80:*] 6.99% 5.27% [6:80:59786] 4.95% 3.59% [37] * 163.45.156.0/23: 232773488 (1.27%) 182440 (0.63%) [6:443:60327] 37.98% 34.27% [6:443:*] 29.59% 29.53% [6:*:*] 8.12% 11.24% [6:443:51514] 9.20% 8.19% [6:80:*] 4.67% 5.74% [17:443:56578] 5.51% 5.13% [38] *:: *::: 180955147 (0.99%) 367963 (1.27%) [6:*:*] 36.79% 26.90% [6:443:*] 33.27% 13.44% [6:*:443] 5.10% 20.07% [6:80:*] 13.54% 4.68% [6:*:80] 1.97% 10.91% [4:*:*] 1.23% 5.45% [58:*:*] 1.16% 5.25% [17:*:*] 1.36% 4.29% [39] 2600:e5ef:60db:40:e001:f7f:87f0:66b3 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 226217866 (1.23%) 159647 (0.55%) [6:80:49464] 22.06% 22.22% [6:80:49487] 22.04% 21.91% [6:80:49483] 21.40% 21.72% [6:80:49481] 21.28% 21.14% [6:80:49462] 13.21% 13.01% [40] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 225684181 (1.23%) 181049 (0.62%) [6:443:*] 93.76% 94.55% [6:443:57063] 5.42% 4.58% [41] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 220470445 (1.20%) 150933 (0.52%) [6:443:*] 99.63% 99.54% [42] 17.242.180.49 163.45.156.0/22: 211791301 (1.16%) 147093 (0.51%) [6:80:50577] 35.66% 35.66% [6:80:55346] 25.32% 25.32% [6:80:55348] 22.67% 22.67% [6:80:55347] 15.79% 15.79% [43] 163.45.0.0/17 *: 57578111 (0.31%) 329544 (1.14%) [6:*:*] 48.39% 49.17% [6:*:443] 29.69% 21.03% [6:*:80] 9.79% 16.97% [6:51024:80] 2.11% 6.04% [17:*:*] 4.68% 2.07% [44] * 203.190.184.0/21: 114694360 (0.63%) 325276 (1.12%) [6:63762:80] 9.12% 52.77% [6:57774:51510] 33.72% 7.87% [6:57825:44796] 26.96% 6.30% [6:*:*] 10.56% 20.34% [6:443:*] 18.07% 4.40% [6:57837:47611] 1.33% 7.82% [45] *:: 2001:fe1d:be3f:d000::/58: 204501105 (1.12%) 154287 (0.53%) [6:443:*] 69.85% 72.05% [6:80:65457] 13.75% 12.06% [6:80:*] 7.57% 7.01% [6:80:49491] 6.36% 5.93% [46] 17.242.176.0/20 *: 202639490 (1.11%) 136310 (0.47%) [6:80:49339] 35.06% 36.19% [6:80:53623] 33.11% 32.51% [6:80:55387] 21.38% 21.00% [6:80:55388] 8.32% 8.18% [47] 2600:e5ef:60db:40::/64 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 202462128 (1.11%) 142462 (0.49%) [6:80:49485] 24.65% 24.71% [6:80:49474] 24.65% 24.32% [6:80:49489] 22.19% 22.40% [6:80:49476] 20.44% 20.56% [6:80:49466] 8.08% 8.01% [48] 2a03:eb9:ff32:8040::/59 2001:fe1d:be3f:d000::/58: 201477028 (1.10%) 139195 (0.48%) [6:443:*] 41.99% 42.50% [6:443:53662] 21.07% 20.63% [6:443:49854] 15.79% 15.60% [6:443:49273] 13.50% 13.32% [6:443:53674] 5.14% 5.09% [49] 74.115.0.0/16 163.45.0.0/16: 198804786 (1.09%) 145462 (0.50%) [6:443:*] 55.41% 53.49% [17:443:*] 34.54% 34.45% [6:443:58110] 6.01% 5.81% [50] * 163.45.64.0/19: 198516363 (1.08%) 168131 (0.58%) [6:443:*] 60.28% 59.87% [6:80:*] 26.34% 23.95% [17:443:51445] 10.84% 9.29% [51] 173.250.0.0/18 *: 198056498 (1.08%) 137403 (0.47%) [6:443:*] 26.87% 26.61% [6:443:63514] 20.59% 20.20% [6:443:53463] 18.67% 18.25% [17:443:*] 7.62% 8.08% [6:80:51550] 6.86% 7.00% [6:443:8684] 6.36% 6.20% [17:443:55344] 5.51% 5.76% [17:443:50189] 4.59% 4.84% [52] 31.19.81.128/28 163.45.0.0/16: 197885510 (1.08%) 142150 (0.49%) [6:443:*] 69.86% 70.26% [6:443:59602] 16.32% 15.53% [6:443:61370] 11.48% 11.72% [53] * 163.45.64.0/22: 197549305 (1.08%) 155561 (0.54%) [6:*:*] 18.19% 20.27% [6:443:*] 10.76% 14.71% [6:443:52890] 14.04% 12.39% [6:80:59786] 12.62% 11.18% [6:80:51636] 11.96% 10.60% [6:443:61366] 11.33% 10.08% [6:80:50998] 11.17% 9.86% [6:80:*] 6.22% 6.16% [54] * 163.45.92.0/23: 197280736 (1.08%) 152219 (0.53%) [6:443:*] 52.33% 51.29% [6:80:*] 36.01% 34.67% [17:443:51445] 9.24% 8.69% [55] * 163.45.156.0/22: 196227042 (1.07%) 215381 (0.74%) [6:*:*] 61.02% 68.91% [17:443:59243] 19.47% 12.95% [17:443:*] 11.18% 8.17% [6:443:*] 6.56% 6.61% [56] 74.115.175.0/27 163.45.0.0/17: 191903885 (1.05%) 135697 (0.47%) [6:443:*] 44.81% 44.65% [6:443:58110] 24.51% 24.53% [17:443:64569] 19.44% 20.01% [6:443:50318] 5.66% 5.42% [6:443:53142] 4.59% 4.40% [57] 2a03:eb9:fd00::/42 2001:fe1d:be3f:d000::/53: 190767642 (1.04%) 133751 (0.46%) [6:443:*] 93.52% 93.39% [6:443:50330] 4.59% 4.64% [58] 2001:fe1d:b800::/37 *::: 27199800 (0.15%) 293352 (1.01%) [6:*:80] 42.99% 48.12% [6:*:443] 48.02% 42.97% [6:49485:80] 6.03% 7.54% [59] 112.80.23.34 203.190.178.175: 19328853 (0.11%) 292234 (1.01%) [6:51666:80] 9.98% 9.94% [6:51599:80] 9.79% 9.76% [6:51594:80] 9.76% 9.75% [6:51676:80] 9.72% 9.71% [6:51818:80] 9.70% 9.70% [6:51568:80] 9.22% 9.24% [6:51569:80] 7.86% 7.88% [6:51635:80] 7.63% 7.64% [6:51630:80] 6.55% 6.57% [6:51803:80] 6.13% 6.12% [6:51685:80] 5.43% 5.44% [6:51582:80] 5.34% 5.35% %!AGURI-2.0 %%StartTime: Tue May 02 11:40:00 2017 (2017/05/02 11:40:00) %%EndTime: Tue May 02 11:45:00 2017 (2017/05/02 11:45:00) %AvgRate: 535.46Mbps 104099.14pps %total: 20079865347 bytes 31229742 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:139 IPv6:59 %aggregated in 2 ms [ 1] 203.190.165.244 *: 314976402 (1.57%) 5249230 (16.81%) [1:2048:2048] 99.98% 99.99% [ 2] 203.190.178.175 112.80.23.34: 2015339368 (10.04%) 1385668 (4.44%) [6:80:51848] 5.68% 6.06% [6:80:51882] 5.68% 6.04% [6:80:51908] 5.67% 5.92% [6:80:51929] 5.60% 5.92% [6:80:51896] 5.68% 5.91% [6:80:51986] 5.69% 5.57% [6:80:51838] 5.67% 5.52% [6:80:52022] 5.67% 5.53% [6:80:52013] 5.67% 5.46% [6:80:51841] 5.67% 5.45% [6:80:52037] 5.66% 5.46% [6:80:51933] 5.66% 5.46% [6:80:52045] 5.66% 5.45% [6:80:52036] 5.66% 5.46% [6:80:52042] 5.65% 5.57% [6:80:52041] 5.64% 5.45% [6:80:*] 5.17% 5.25% [6:80:51834] 4.14% 4.42% [ 3] * 202.101.173.154: 1775288921 (8.84%) 1389239 (4.45%) [6:443:*] 68.28% 69.15% [6:80:*] 31.37% 30.44% [ 4] * *: 894919807 (4.46%) 2510591 (8.04%) [6:*:*] 75.39% 69.84% [17:*:*] 10.43% 8.35% [1:*:*] 1.26% 7.29% [6:443:*] 7.06% 2.33% [1:2048:2048] 1.00% 5.89% [ 5] 203.190.178.175 *: 1532607510 (7.63%) 1061565 (3.40%) [6:*:*] 73.44% 73.55% [6:80:*] 17.26% 17.35% [6:80:37533] 7.46% 7.31% [ 6] * 203.190.165.244: 118620966 (0.59%) 1940043 (6.21%) [1:*:*] 98.38% 98.67% [ 7] * 202.198.194.125: 992239033 (4.94%) 803543 (2.57%) [6:443:*] 70.90% 70.61% [6:80:*] 25.90% 23.04% [ 8] 50.194.65.165 163.45.72.136: 925876666 (4.61%) 611549 (1.96%) [6:42782:52883] 100.00% 100.00% [ 9] 162.2.174.87 163.45.26.177: 745280870 (3.71%) 493799 (1.58%) [6:443:40144] 100.00% 100.00% [10] 163.45.72.212 52.254.130.50: 680951824 (3.39%) 472658 (1.51%) [6:38160:443] 100.00% 100.00% [11] 133.136.210.0 *: 60607354 (0.30%) 992384 (3.18%) [6:*:*] 68.53% 68.35% [6:55818:15165] 9.85% 9.98% [6:55887:40586] 5.31% 5.38% [6:55886:18914] 5.28% 5.35% [6:55813:56966] 4.82% 4.88% [6:55820:18066] 4.65% 4.71% [12] * 163.45.64.0/19: 567177095 (2.82%) 558919 (1.79%) [6:*:*] 68.75% 71.62% [6:443:*] 16.52% 15.80% [6:80:*] 6.92% 5.22% [6:443:57983] 5.57% 4.06% [13] 125.140.27.74 *: 52894920 (0.26%) 881582 (2.82%) [6:80:*] 91.52% 91.52% [6:80:48299] 8.48% 8.48% [14] * 163.45.128.0/17: 536393764 (2.67%) 874120 (2.80%) [6:*:*] 66.60% 66.22% [6:443:*] 18.58% 13.51% [6:443:61351] 0.80% 7.46% [6:80:49703] 5.50% 2.24% [17:443:*] 5.27% 2.39% [6:443:61348] 0.47% 4.33% [15] * 203.190.178.175: 54167022 (0.27%) 824314 (2.64%) [6:*:*] 62.57% 62.12% [6:*:80] 35.02% 35.30% [16] 96.118.87.72 202.101.173.154: 500804592 (2.49%) 351271 (1.12%) [6:443:37331] 56.84% 56.84% [6:443:41893] 42.80% 42.77% [17] 133.136.128.0/17 *: 162122727 (0.81%) 623667 (2.00%) [6:*:*] 27.55% 40.38% [6:*:443] 21.66% 36.96% [17:16402:16402] 29.41% 9.49% [6:60120:443] 16.10% 2.82% [6:*:80] 2.31% 5.09% [18] * 163.45.0.0/17: 391493079 (1.95%) 404612 (1.30%) [6:*:*] 62.23% 64.27% [6:443:*] 14.43% 14.41% [6:80:*] 11.02% 8.86% [17:443:*] 8.59% 6.31% [19] *:: *::: 343619371 (1.71%) 590820 (1.89%) [6:*:*] 83.41% 56.11% [6:52336:80] 3.30% 22.20% [6:873:41802] 7.84% 4.52% [17:*:*] 2.09% 5.14% [20] *:: 2001:fe1d:be3f:d000::/59: 379079747 (1.89%) 271792 (0.87%) [6:*:*] 34.68% 36.67% [6:443:*] 15.52% 16.75% [6:80:51068] 16.00% 14.75% [6:80:*] 7.37% 6.97% [6:80:49497] 7.13% 6.89% [6:80:50386] 6.61% 6.12% [6:80:65457] 6.41% 5.91% [6:80:51563] 5.13% 4.72% [21] 2001:fe1d:be3f:d000::/58 *::: 49967304 (0.25%) 563240 (1.80%) [6:*:80] 53.05% 59.21% [6:*:443] 46.60% 40.44% [22] 202.0.0.0/8 *: 171255185 (0.85%) 504730 (1.62%) [6:*:*] 69.77% 74.12% [6:*:443] 12.69% 11.49% [17:26540:1701] 7.02% 1.65% [6:*:25] 6.00% 1.51% [6:*:80] 2.18% 5.83% [23] 107.136.29.203 163.45.186.195: 322667267 (1.61%) 213128 (0.68%) [6:443:63289] 100.00% 100.00% [24] 74.115.105.64/26 163.45.0.0/16: 318835724 (1.59%) 221672 (0.71%) [6:443:*] 27.25% 26.75% [6:443:53579] 22.35% 21.78% [17:443:64730] 20.79% 21.64% [17:443:58581] 9.36% 9.75% [6:443:49642] 7.68% 7.49% [6:443:8916] 7.40% 7.20% [25] * 133.0.0.0/8: 121237806 (0.60%) 462643 (1.48%) [6:*:*] 80.86% 90.88% [6:29153:47674] 16.74% 3.00% [17:*:*] 1.72% 4.54% [26] 163.45.186.228 107.136.28.197: 297241996 (1.48%) 213398 (0.68%) [6:61351:443] 66.14% 66.16% [6:61348:443] 33.86% 33.84% [27] * 163.45.0.0/19: 290186862 (1.45%) 275443 (0.88%) [6:*:*] 49.71% 56.58% [17:443:62263] 19.51% 14.88% [6:443:*] 15.49% 14.49% [17:443:*] 13.37% 11.32% [28] *:: 2001:fe1d:be00::/40: 288439720 (1.44%) 227819 (0.73%) [6:443:*] 72.80% 73.67% [6:80:49503] 9.31% 8.36% [6:80:*] 6.02% 5.77% [6:80:65457] 5.64% 4.73% [6:*:*] 4.20% 3.79% [29] 173.250.0.0/18 163.45.0.0/16: 283429926 (1.41%) 197553 (0.63%) [6:443:*] 39.18% 38.40% [17:443:55940] 25.03% 26.13% [6:443:53366] 13.29% 12.97% [6:443:63514] 6.82% 6.69% [6:443:63596] 4.49% 4.38% [6:443:63597] 4.45% 4.36% [17:443:*] 3.82% 4.03% [30] 31.19.64.0/19 *: 267772400 (1.33%) 206401 (0.66%) [6:443:*] 85.86% 87.29% [6:443:33031] 5.54% 4.93% [6:443:33029] 4.13% 3.68% [6:443:33032] 4.00% 3.57% [31] * 163.45.156.0/22: 267149840 (1.33%) 223083 (0.71%) [6:*:*] 20.67% 25.66% [6:80:64151] 21.03% 17.49% [6:443:*] 15.24% 20.34% [6:443:49827] 14.99% 12.47% [6:443:63283] 9.09% 7.67% [6:443:49711] 7.50% 6.25% [6:443:56339] 6.11% 5.21% [6:80:64150] 4.91% 4.08% [32] 74.115.0.0/16 *: 263803133 (1.31%) 195308 (0.63%) [6:443:*] 63.87% 61.73% [17:443:*] 26.95% 27.00% [17:443:63721] 7.76% 7.61% [33] 112.80.23.34 203.190.178.175: 26961795 (0.13%) 407567 (1.31%) [6:*:80] 8.94% 8.90% [6:51848:80] 8.15% 8.17% [6:51929:80] 7.65% 7.67% [6:51908:80] 7.24% 7.26% [6:51838:80] 7.00% 6.98% [6:52045:80] 6.95% 6.96% [6:51841:80] 6.92% 6.93% [6:52013:80] 6.66% 6.63% [6:51933:80] 6.63% 6.62% [6:52041:80] 6.01% 6.03% [6:52036:80] 5.84% 5.84% [6:51834:80] 5.82% 5.83% [6:51896:80] 5.58% 5.59% [6:52042:80] 5.56% 5.56% [6:52037:80] 4.94% 4.92% [34] 74.115.0.0/16 163.45.0.0/17: 261536050 (1.30%) 186338 (0.60%) [6:443:*] 36.57% 35.44% [17:443:63721] 23.14% 23.59% [17:443:*] 13.29% 13.89% [6:443:53579] 9.31% 8.86% [17:443:64730] 8.42% 8.56% [17:443:62561] 7.40% 7.50% [35] * 202.203.193.13: 255932552 (1.27%) 173959 (0.56%) [6:80:60630] 18.81% 18.33% [6:80:55388] 18.44% 17.93% [6:443:*] 16.07% 17.21% [6:443:51008] 13.78% 14.20% [6:80:60622] 10.81% 10.52% [6:80:*] 9.82% 9.70% [6:80:60641] 7.48% 7.28% [6:80:55387] 4.04% 3.93% [36] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/52: 251050807 (1.25%) 200693 (0.64%) [6:443:*] 98.56% 98.54% [37] *:: 2001:fe1d:be3f:d000::/58: 250446040 (1.25%) 183780 (0.59%) [6:443:*] 76.12% 77.41% [6:80:*] 21.49% 19.97% [38] 163.45.0.0/17 *: 62364071 (0.31%) 385962 (1.24%) [6:*:*] 59.31% 53.92% [6:*:443] 17.61% 13.40% [6:*:80] 7.60% 14.15% [6:52883:42782] 3.42% 7.92% [17:*:*] 5.03% 1.81% [6:51024:80] 1.87% 4.95% [39] 2600:e5ef:60db:40:e001:f7f:87f0:66b3 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 246307899 (1.23%) 173146 (0.55%) [6:80:49499] 20.28% 20.75% [6:80:49507] 20.21% 19.38% [6:80:49501] 19.68% 19.67% [6:80:49511] 18.98% 19.31% [6:80:49491] 14.99% 15.00% [6:80:49497] 5.86% 5.89% [40] 209.236.122.167 163.45.31.76: 245701380 (1.22%) 178472 (0.57%) [17:443:62263] 100.00% 99.99% [41] 163.45.0.0/16 *: 74546531 (0.37%) 379614 (1.22%) [6:63289:443] 18.92% 56.29% [6:*:*] 46.75% 31.28% [6:*:443] 12.19% 5.73% [6:64959:443] 7.77% 1.65% [6:64960:443] 5.97% 1.00% [6:64961:443] 5.78% 1.14% [42] 203.190.178.175 113.39.99.243: 242515698 (1.21%) 161033 (0.52%) [6:80:*] 89.58% 89.57% [6:80:51434] 9.96% 9.96% [43] * 203.190.184.0/21: 95389746 (0.48%) 365623 (1.17%) [6:*:*] 49.25% 46.07% [6:22773:44094] 38.79% 7.49% [6:63762:80] 7.55% 32.13% [6:*:80] 1.70% 6.30% [6:21525:80] 1.68% 5.96% [44] 2a03:eb9:ff30::/46 2001:fe1d:be3f:d000::/58: 228162498 (1.14%) 158029 (0.51%) [6:443:*] 60.13% 60.46% [6:443:49854] 10.54% 10.41% [6:443:51223] 8.48% 8.39% [6:443:49273] 7.93% 7.77% [6:443:50237] 5.91% 5.80% [6:443:50502] 4.28% 4.23% [45] 2a03:eb9:fd00::/43 2001:fe1d:be3f:d000::/58: 222017716 (1.11%) 153904 (0.49%) [6:443:*] 98.29% 98.21% [46] 203.190.176.0/20 *: 218209057 (1.09%) 324492 (1.04%) [6:*:*] 53.36% 50.90% [47:*:*] 14.47% 26.30% [6:80:*] 12.18% 5.74% [6:80:61502] 6.58% 3.02% [6:80:61501] 6.47% 2.97% [6:80:61500] 5.51% 2.53% [1:*:*] 0.59% 4.67% [47] 172.234.208.0/22 163.45.0.0/16: 216429371 (1.08%) 264924 (0.85%) [6:443:*] 72.65% 78.13% [17:443:*] 18.66% 15.81% [6:443:50758] 4.13% 2.55% [48] * 203.190.176.0/21: 77149004 (0.38%) 335248 (1.07%) [47:*:*] 22.62% 29.82% [17:*:123] 7.01% 26.87% [17:*:*] 6.45% 23.26% [6:*:*] 15.87% 5.72% [6:443:*] 10.38% 1.67% [6:443:65293] 7.25% 1.15% [6:55190:22] 7.23% 1.16% [6:443:65304] 5.98% 0.95% [6:443:65291] 4.59% 0.73% [6:443:65301] 4.35% 0.69% [6:443:65289] 4.16% 0.67% [49] * 163.45.92.0/23: 212536551 (1.06%) 155542 (0.50%) [6:*:*] 50.05% 50.78% [6:443:*] 11.67% 12.07% [6:80:*] 11.52% 10.57% [6:80:54769] 11.47% 10.36% [17:443:55940] 5.68% 5.66% [6:80:54786] 5.34% 4.83% [50] 74.115.0.0/16 163.45.64.0/18: 210271136 (1.05%) 150242 (0.48%) [6:443:*] 28.87% 28.10% [6:443:58110] 18.56% 18.37% [17:443:52321] 13.94% 14.23% [6:443:53287] 9.31% 9.21% [17:443:64730] 8.86% 8.98% [17:443:62561] 8.52% 8.63% [6:443:51236] 6.60% 6.38% [51] 2600:e5ef:60db:40::/64 2001:fe1d:be3f:d000::/59: 208518303 (1.04%) 145268 (0.47%) [6:80:49509] 23.94% 24.34% [6:80:49495] 23.94% 24.21% [6:80:49505] 22.10% 21.99% [6:80:49493] 14.11% 14.12% [6:80:50386] 11.88% 11.27% [6:80:49497] 4.03% 4.06% [52] 2606:37bf:4000::/38 2001:fe1d:be3f:d000::/52: 207853016 (1.04%) 168513 (0.54%) [6:443:*] 90.63% 90.62% [6:443:49312] 6.31% 6.05% [53] 2001::/16 *::: 59555548 (0.30%) 319153 (1.02%) [6:*:443] 20.15% 35.20% [6:*:80] 12.23% 26.22% [6:*:*] 26.16% 21.95% [6:80:54067] 18.09% 2.25% [6:80:49880] 10.36% 1.37% [6:49503:80] 2.79% 7.02% [6:80:*] 4.63% 0.60% [54] 125.140.27.74 133.117.0.0/16: 19130160 (0.10%) 318836 (1.02%) [6:80:*] 100.00% 99.99% [55] *:: 2001:fe1d:be3f:d000::/52: 200832217 (1.00%) 143620 (0.46%) [6:443:*] 44.03% 46.32% [6:443:63916] 15.10% 14.17% [6:443:63918] 13.59% 12.75% [6:443:63917] 10.57% 9.92% [6:80:49493] 10.21% 9.98% [6:80:65457] 4.47% 4.13% %!AGURI-2.0 %%StartTime: Tue May 02 11:45:00 2017 (2017/05/02 11:45:00) %%EndTime: Tue May 02 11:50:00 2017 (2017/05/02 11:50:00) %AvgRate: 508.66Mbps 96064.67pps %total: 19074910310 bytes 28819402 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:155 IPv6:44 %aggregated in 2 ms [ 1] 203.190.165.244 *: 312046498 (1.64%) 5200393 (18.04%) [1:2048:2048] 99.98% 99.99% [ 2] * 202.101.173.154: 1945832928 (10.20%) 1505783 (5.22%) [6:443:*] 63.19% 64.23% [6:80:*] 36.27% 35.18% [ 3] * 203.190.165.244: 142192415 (0.75%) 2333380 (8.10%) [1:*:*] 98.58% 98.84% [ 4] 162.2.174.87 163.45.26.177: 1199080422 (6.29%) 795010 (2.76%) [6:443:40162] 48.97% 48.98% [6:443:40155] 48.98% 48.97% [ 5] * 202.198.194.125: 1189682046 (6.24%) 932847 (3.24%) [6:443:*] 56.34% 58.50% [6:80:*] 23.63% 21.31% [6:443:53172] 12.98% 11.19% [6:80:1658] 4.03% 3.39% [ 6] 203.190.178.175 *: 1152649228 (6.04%) 800045 (2.78%) [6:80:*] 92.12% 91.30% [6:80:10855] 4.41% 5.36% [ 7] * *: 561027284 (2.94%) 1657875 (5.75%) [6:*:*] 64.16% 70.25% [17:*:*] 11.44% 8.35% [1:*:*] 1.40% 7.57% [6:443:*] 6.71% 1.76% [6:443:63945] 6.67% 1.61% [6:80:*] 1.07% 6.02% [6:443:50708] 5.00% 1.16% [ 8] 203.190.178.175 113.39.99.243: 744086674 (3.90%) 497284 (1.73%) [6:80:*] 97.61% 97.62% [ 9] 163.45.72.212 52.254.130.50: 690031529 (3.62%) 480095 (1.67%) [6:38160:443] 100.00% 100.00% [10] * 203.190.176.0/20: 198541596 (1.04%) 992350 (3.44%) [6:*:*] 59.89% 32.99% [47:*:*] 21.52% 12.51% [17:*:123] 5.35% 17.81% [6:63762:80] 3.92% 12.81% [17:15841:123] 2.54% 8.48% [17:62424:123] 2.50% 8.35% [11] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 574151598 (3.01%) 428972 (1.49%) [6:443:*] 98.61% 98.60% [12] 173.250.22.237 202.198.194.125: 559808403 (2.93%) 377286 (1.31%) [6:443:41501] 100.00% 100.00% [13] 133.136.210.0 *: 50708356 (0.27%) 834926 (2.90%) [6:*:*] 25.17% 25.33% [6:56094:7765] 24.81% 25.00% [6:21807:65328] 14.82% 14.93% [6:*:11201] 12.29% 11.71% [6:56060:60719] 8.22% 8.28% [6:21807:5090] 7.45% 7.51% [6:56065:17648] 6.34% 6.39% [14] 74.115.175.20 202.198.194.125: 534436394 (2.80%) 360079 (1.25%) [6:443:42215] 99.90% 99.90% [15] * 163.45.0.0/16: 423827981 (2.22%) 459445 (1.59%) [6:*:*] 37.82% 38.54% [6:443:*] 36.39% 31.96% [17:443:*] 18.65% 14.52% [6:80:*] 4.48% 11.88% [16] * 163.45.0.0/17: 412214546 (2.16%) 441984 (1.53%) [6:*:*] 71.06% 73.83% [6:443:*] 12.11% 13.11% [6:443:59853] 11.17% 7.27% [17:443:*] 4.02% 3.15% [17] * 203.190.178.175: 38000076 (0.20%) 589598 (2.05%) [6:*:80] 95.78% 95.47% [18] 104.251.47.195 163.45.24.200: 362473019 (1.90%) 249941 (0.87%) [6:443:65010] 21.14% 21.15% [6:443:65008] 20.16% 20.12% [6:443:65009] 19.64% 19.62% [6:443:65011] 18.84% 18.77% [6:443:65035] 6.50% 6.52% [6:443:65037] 6.14% 6.14% [6:443:65034] 4.28% 4.29% [19] * 202.0.0.0/8: 338967296 (1.78%) 413181 (1.43%) [6:*:*] 68.91% 73.70% [6:443:*] 11.19% 8.29% [6:80:24576] 9.22% 5.15% [17:*:*] 1.25% 4.57% [6:443:51022] 4.10% 2.31% [6:443:63945] 4.04% 2.37% [20] 163.45.0.0/16 *: 136596090 (0.72%) 510037 (1.77%) [6:*:*] 84.33% 81.21% [6:*:443] 10.36% 13.26% [21] * 163.45.156.0/22: 324855317 (1.70%) 297078 (1.03%) [6:*:*] 43.51% 47.23% [6:443:*] 32.19% 29.58% [17:443:*] 9.32% 7.60% [6:80:*] 6.98% 5.91% [6:80:49954] 4.71% 3.58% [22] * 133.0.0.0/8: 135560013 (0.71%) 486954 (1.69%) [6:*:*] 84.12% 82.72% [6:29153:47674] 11.78% 2.24% [6:80:*] 2.10% 9.76% [23] * 163.45.64.0/19: 305338976 (1.60%) 283911 (0.99%) [6:*:*] 59.70% 63.46% [6:443:*] 20.24% 19.27% [6:80:*] 9.05% 7.07% [17:443:*] 9.01% 6.99% [24] *:: 2001:fe1d:be3f:d000::/58: 299615488 (1.57%) 220940 (0.77%) [6:443:*] 63.94% 65.19% [6:80:*] 28.41% 26.45% [6:443:53190] 6.65% 7.04% [25] * 163.45.64.0/20: 277843751 (1.46%) 253687 (0.88%) [6:*:*] 37.88% 45.33% [6:42782:52883] 36.33% 26.28% [6:443:*] 9.64% 13.37% [17:*:*] 5.36% 5.26% [6:80:51636] 4.96% 3.80% [6:443:58118] 4.66% 3.61% [26] 203.190.176.0/20 *: 274171596 (1.44%) 392634 (1.36%) [6:*:*] 33.82% 36.79% [6:41933:12057] 33.45% 15.43% [47:*:*] 18.30% 31.44% [6:80:37129] 7.92% 3.86% [1:*:*] 0.62% 4.85% [6:80:*] 4.23% 2.20% [27] 74.115.0.0/16 163.45.0.0/17: 270918216 (1.42%) 198980 (0.69%) [17:443:*] 23.37% 23.55% [17:443:50440] 15.72% 15.71% [6:443:*] 14.90% 14.22% [17:443:65308] 9.05% 8.91% [6:443:53302] 7.84% 7.55% [17:443:56929] 6.07% 5.99% [17:443:64730] 5.82% 5.74% [17:443:54307] 5.36% 5.48% [6:443:58118] 4.53% 4.36% [6:*:*] 4.19% 4.23% [28] * 163.45.128.0/18: 267836219 (1.40%) 269576 (0.94%) [6:*:*] 53.51% 61.48% [6:443:*] 18.93% 18.06% [6:80:51177] 12.29% 8.07% [6:80:49954] 4.84% 3.34% [6:80:56547] 4.38% 3.02% [17:443:*] 4.17% 3.53% [29] * 163.45.128.0/17: 245493051 (1.29%) 387137 (1.34%) [6:*:*] 85.37% 85.83% [6:443:39858] 10.48% 8.31% [30] 216.73.82.234 163.45.66.72: 252851802 (1.33%) 176108 (0.61%) [6:443:54460] 40.96% 40.91% [6:443:54462] 29.57% 29.55% [6:443:54461] 29.47% 29.54% [31] 2001:fe1d:be3f:d000::/59 *::: 32763407 (0.17%) 381762 (1.32%) [6:*:80] 63.80% 68.79% [6:*:443] 32.04% 26.45% [6:49513:80] 4.02% 4.65% [32] *:: 2001:fe1d:be3f:d000::/59: 247894320 (1.30%) 179957 (0.62%) [6:443:*] 33.05% 36.37% [6:80:*] 31.24% 28.61% [6:80:49523] 19.02% 18.39% [6:80:49517] 9.91% 9.69% [6:80:49521] 4.23% 4.12% [33] *:: 2001:fe1d:be00::/39: 245245654 (1.29%) 210951 (0.73%) [6:443:*] 75.35% 72.07% [6:80:*] 19.84% 16.99% [34] 202.0.0.0/8 *: 114638658 (0.60%) 368268 (1.28%) [6:*:*] 77.26% 85.37% [6:34768:443] 12.09% 2.61% [6:*:443] 7.76% 7.03% [35] * 163.45.92.0/23: 241342571 (1.27%) 188587 (0.65%) [6:443:59045] 69.90% 59.40% [6:80:55155] 13.72% 11.63% [6:443:60097] 5.22% 11.39% [6:443:60044] 5.02% 10.96% [6:*:*] 4.29% 4.76% [36] *:: *::: 234424573 (1.23%) 362115 (1.26%) [6:*:*] 62.92% 61.43% [6:443:*] 19.89% 10.62% [6:80:51405] 9.63% 4.12% [4:*:*] 0.87% 4.67% [37] * 163.45.64.0/22: 233888814 (1.23%) 197388 (0.68%) [6:443:54431] 42.51% 35.27% [6:443:*] 19.40% 24.49% [6:80:*] 17.97% 16.52% [6:*:*] 16.26% 17.79% [38] 2600:e5ef:60db:40:e001:f7f:87f0:66b3 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 223359052 (1.17%) 158301 (0.55%) [6:80:49532] 22.36% 22.77% [6:80:49534] 22.34% 22.16% [6:80:49530] 22.34% 22.23% [6:80:49525] 20.04% 20.02% [6:80:49517] 11.28% 11.18% [39] 133.136.128.0/17 *: 58285780 (0.31%) 336304 (1.17%) [6:*:*] 48.66% 52.86% [6:*:443] 25.91% 28.62% [17:16402:16402] 6.46% 1.92% [6:80:*] 4.97% 0.63% [6:*:80] 3.15% 4.61% [6:22:*] 4.11% 4.15% [40] 74.115.105.64/26 163.45.0.0/16: 214756652 (1.13%) 150494 (0.52%) [6:443:*] 39.34% 38.36% [17:443:64730] 18.17% 18.77% [17:443:*] 13.87% 14.56% [6:443:53579] 11.08% 10.71% [6:443:49365] 9.92% 9.86% [6:443:60571] 4.14% 4.12% [41] 74.115.0.0/16 *: 214099055 (1.12%) 153253 (0.53%) [6:443:*] 23.72% 23.08% [17:443:*] 18.10% 18.53% [6:443:63676] 15.37% 14.98% [17:443:54307] 11.24% 11.58% [6:443:36557] 11.49% 11.17% [17:443:64636] 7.69% 7.81% [6:443:56090] 5.39% 5.26% [17:443:57225] 4.38% 4.43% [42] * 163.45.0.0/19: 212038113 (1.11%) 214899 (0.75%) [6:*:*] 71.86% 72.89% [6:443:*] 13.90% 14.86% [17:443:*] 7.54% 6.32% [17:443:61112] 5.08% 3.65% [43] 2a03:eb9:ff00::/42 2001:fe1d:be3f:d000::/52: 207948449 (1.09%) 146529 (0.51%) [6:443:*] 66.69% 67.96% [6:443:35180] 17.46% 16.70% [6:443:62578] 14.95% 14.34% [44] 133.136.160.0/19 *: 94554642 (0.50%) 314148 (1.09%) [17:16402:16402] 59.12% 23.34% [6:*:*] 29.83% 57.14% [6:*:443] 9.24% 15.86% [45] 133.136.210.0 211.0.0.0/8: 18883183 (0.10%) 312878 (1.09%) [6:56062:47998] 67.45% 67.53% [6:56307:25685] 15.17% 15.18% [6:56258:38147] 11.72% 11.67% [6:56306:38148] 5.66% 5.62% [46] 2001:fe1d:be3f:d000::/52 *::: 29588505 (0.16%) 311013 (1.08%) [6:*:443] 68.87% 63.39% [6:*:80] 31.03% 36.54% [47] 74.115.96.0/20 163.45.0.0/17: 205360617 (1.08%) 145598 (0.51%) [6:443:*] 45.87% 43.93% [17:443:54307] 28.64% 29.83% [17:443:*] 9.20% 9.55% [17:443:64730] 8.62% 8.80% [17:443:64636] 5.62% 5.75% [48] *:: 2001:fe1d:be00::/41: 205154048 (1.08%) 158366 (0.55%) [6:443:*] 67.36% 67.66% [6:80:*] 26.11% 23.44% [6:80:63506] 4.44% 3.81% [49] 2a00:46d8:ded2:9f6d::/64 2001:fe1d:be3f:d000::/58: 202677367 (1.06%) 134234 (0.47%) [6:443:49935] 22.71% 22.68% [6:443:49939] 21.11% 21.09% [6:443:49937] 19.09% 19.06% [6:80:65491] 17.80% 17.81% [6:80:65488] 11.83% 11.82% [6:443:62605] 5.33% 5.35% [50] 173.250.0.0/18 *: 202511069 (1.06%) 141265 (0.49%) [6:443:*] 25.05% 24.51% [6:443:53401] 20.55% 20.60% [17:443:46751] 19.68% 20.52% [6:80:49527] 5.94% 5.78% [6:443:54955] 5.26% 5.14% [6:443:63596] 4.82% 4.70% [6:443:9057] 4.65% 4.52% [6:443:49167] 4.40% 4.40% [6:443:49477] 4.28% 4.28% [51] 2a03:eb9:ff30::/44 2001:fe1d:be3f:d000::/58: 201341012 (1.06%) 141098 (0.49%) [6:443:*] 81.84% 82.27% [6:443:60035] 6.79% 6.54% [6:443:49156] 6.59% 6.52% [6:443:53182] 4.66% 4.51% [52] 2001::/16 *::: 186035077 (0.98%) 302267 (1.05%) [6:80:51405] 48.76% 19.82% [6:*:443] 5.08% 30.29% [6:*:80] 3.33% 24.27% [6:*:*] 19.26% 7.98% [6:80:61705] 15.30% 6.22% [6:80:*] 4.81% 2.04% [53] 117.97.17.0/24 *: 199493688 (1.05%) 138549 (0.48%) [6:443:49827] 79.01% 79.03% [6:80:*] 9.36% 9.37% [6:443:51022] 8.74% 8.67% [54] 31.19.81.128/26 163.45.0.0/16: 199449505 (1.05%) 147077 (0.51%) [6:443:*] 78.54% 79.25% [6:443:50880] 14.05% 13.31% [6:443:49469] 7.25% 7.14% [55] 2600:e5ef:60db:40:e001:f7f:87f0:66bc 2001:fe1d:be3f:d01a:720:4917:5453:fdae: 194421652 (1.02%) 136653 (0.47%) [6:80:49515] 24.89% 24.98% [6:80:49527] 24.44% 24.46% [6:80:49513] 20.55% 20.34% [6:80:49521] 20.31% 20.46% [6:80:49519] 9.02% 9.00% [56] 104.0.0.0/8 202.101.173.154: 194385599 (1.02%) 139742 (0.48%) [6:443:*] 41.14% 42.54% [6:443:59259] 21.17% 20.42% [6:443:24947] 20.95% 20.22% [6:443:51225] 14.38% 13.87% [57] 74.115.96.0/20 202.198.194.125: 193286358 (1.01%) 131322 (0.46%) [6:443:*] 39.01% 39.03% [6:443:2246] 36.73% 36.76% [6:443:9501] 9.13% 9.08% [6:443:25004] 7.75% 7.72% [6:443:23015] 4.05% 4.04% [58] 203.0.0.0/8 *: 46244082 (0.24%) 288868 (1.00%) [1:2048:2048] 26.86% 71.26% [47:*:*] 37.27% 11.91% [6:*:*] 22.94% 11.73% [41:*:*] 10.02% 1.37% %!AGURI-2.0 %%StartTime: Tue May 02 11:50:00 2017 (2017/05/02 11:50:00) %%EndTime: Tue May 02 11:55:00 2017 (2017/05/02 11:55:00) %AvgRate: 663.30Mbps 114397.75pps %total: 24873766222 bytes 34319324 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:137 IPv6:45 %aggregated in 1 ms [ 1] 203.190.165.244 *: 311693725 (1.25%) 5194482 (15.14%) [1:2048:2048] 99.98% 99.99% [ 2] 216.73.82.234 163.45.66.72: 2891821451 (11.63%) 2012863 (5.87%) [6:443:54461] 40.64% 40.62% [6:443:54462] 30.49% 30.50% [6:443:54460] 28.87% 28.89% [ 3] * 202.101.173.154: 1991104364 (8.00%) 1504089 (4.38%) [6:80:*] 45.64% 44.06% [6:443:*] 35.83% 38.85% [6:80:13110] 6.27% 5.78% [6:80:11485] 6.14% 5.67% [6:80:10328] 6.11% 5.60% [ 4] 203.190.178.175 *: 1821926067 (7.32%) 1246829 (3.63%) [6:80:*] 91.13% 91.20% [6:80:53958] 6.27% 6.26% [ 5] * *: 1097823201 (4.41%) 2487464 (7.25%) [6:*:*] 63.42% 65.33% [6:443:*] 15.59% 6.51% [1:2048:2048] 1.62% 11.86% [17:*:*] 4.27% 6.53% [6:80:55004] 6.47% 1.89% [17:443:*] 4.87% 1.81% [ 6] * 203.190.165.244: 118983747 (0.48%) 1947598 (5.67%) [1:*:*] 99.62% 99.68% [ 7] 104.251.47.195 163.45.24.200: 1330274810 (5.35%) 907469 (2.64%) [6:443:65119] 19.99% 20.04% [6:443:65121] 19.48% 19.52% [6:443:65118] 18.97% 18.74% [6:443:65120] 18.71% 18.75% [6:443:65065] 4.98% 4.97% [6:443:65062] 4.83% 4.85% [6:443:65063] 4.80% 4.80% [6:443:65064] 4.80% 4.79% [ 8] 162.2.174.87 163.45.26.177: 1117295487 (4.49%) 740619 (2.16%) [6:443:40175] 100.00% 100.00% [ 9] * 202.198.194.125: 1100935284 (4.43%) 867255 (2.53%) [6:*:*] 61.75% 63.56% [6:443:*] 15.82% 14.52% [6:80:*] 7.55% 6.41% [6:443:53172] 6.24% 5.35% [17:443:55762] 4.39% 4.03% [10] 125.140.27.74 *: 78886800 (0.32%) 1314780 (3.83%) [6:80:*] 93.48% 93.48% [6:80:48299] 6.52% 6.52% [11] 154.203.158.225 163.45.156.34: 936176076 (3.76%) 651011 (1.90%) [6:443:61213] 21.22% 21.22% [6:443:61210] 20.69% 20.69% [6:443:61209] 20.66% 20.65% [6:443:61211] 20.60% 20.60% [6:443:61212] 16.84% 16.84% [12] * 163.45.0.0/16: 805281930 (3.24%) 851182 (2.48%) [6:*:*] 59.53% 60.46% [6:443:*] 21.28% 23.66% [17:443:*] 15.13% 11.77% [13] * 203.190.176.0/20: 160826370 (0.65%) 986698 (2.88%) [6:*:*] 38.08% 30.84% [6:56155:38962] 17.36% 2.01% [17:*:*] 5.77% 14.31% [47:*:*] 11.39% 11.24% [6:63762:80] 3.93% 10.47% [17:15841:123] 3.47% 9.42% [17:62424:123] 3.46% 9.40% [17:*:123] 2.47% 6.70% [6:55181:22] 6.48% 0.74% [6:443:*] 4.18% 0.57% [14] 163.45.72.212 52.254.130.50: 654818500 (2.63%) 454447 (1.32%) [6:38160:443] 100.00% 100.00% [15] * 163.45.64.0/19: 652761951 (2.62%) 598906 (1.75%) [6:*:*] 41.90% 46.66% [6:443:*] 16.51% 18.75% [6:80:*] 18.07% 14.30% [6:80:55382] 7.66% 5.52% [17:*:*] 7.29% 6.50% [6:80:53317] 5.55% 4.20% [16] * 163.45.128.0/17: 645906245 (2.60%) 852025 (2.48%) [6:*:*] 59.13% 70.31% [6:443:53446] 16.02% 8.03% [6:443:*] 9.84% 9.43% [17:443:*] 8.23% 4.54% [6:443:39860] 4.20% 3.98% [17] * 203.190.178.175: 50804801 (0.20%) 777325 (2.26%) [6:*:80] 54.36% 53.88% [6:*:*] 43.75% 44.20% [18] 202.198.194.125 204.176.59.43: 529965677 (2.13%) 356037 (1.04%) [6:29745:443] 24.75% 24.75% [6:46362:443] 23.78% 23.78% [6:11194:443] 21.13% 21.13% [6:50664:443] 15.77% 15.77% [6:33370:443] 12.92% 12.91% [19] 2001:fe1d:be3f:d000::/58 *::: 69469250 (0.28%) 720244 (2.10%) [6:*:443] 67.64% 61.24% [6:*:80] 31.17% 37.59% [20] 163.45.0.0/16 *: 237306698 (0.95%) 705530 (2.06%) [6:*:*] 76.45% 70.05% [6:*:443] 18.66% 18.82% [6:*:80] 1.97% 6.57% [21] 133.136.128.0/17 *: 183137740 (0.74%) 696254 (2.03%) [6:*:*] 35.78% 49.63% [17:16402:16402] 27.03% 9.02% [6:*:443] 17.90% 24.24% [6:56765:443] 11.31% 2.05% [6:*:80] 4.24% 9.79% [22] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 467139619 (1.88%) 319083 (0.93%) [6:443:*] 98.71% 98.66% [23] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 453951282 (1.83%) 339215 (0.99%) [6:443:*] 96.66% 96.85% [24] * 163.45.0.0/18: 451388174 (1.81%) 442646 (1.29%) [6:*:*] 59.17% 65.77% [17:443:*] 13.48% 10.87% [6:443:*] 7.73% 8.29% [6:80:53698] 5.80% 3.94% [6:80:*] 5.68% 4.15% [6:443:61877] 5.10% 3.69% [25] *:: 2001:fe1d:be3f:d000::/58: 443351802 (1.78%) 352793 (1.03%) [6:443:*] 73.57% 74.22% [6:80:*] 19.86% 18.98% [6:443:62379] 4.44% 4.31% [26] 17.242.180.48/29 163.45.0.0/16: 435960353 (1.75%) 302880 (0.88%) [6:80:53320] 28.40% 28.38% [6:80:52250] 16.34% 16.34% [6:80:53303] 11.46% 11.46% [6:80:52266] 11.10% 11.10% [6:80:*] 10.22% 10.22% [6:80:52277] 8.38% 8.38% [6:80:52270] 7.75% 7.75% [6:80:52248] 5.45% 5.45% [27] *:: 2001:fe1d:b800::/37: 426021596 (1.71%) 344927 (1.01%) [6:80:51405] 36.09% 29.44% [6:*:*] 30.67% 32.86% [6:443:*] 25.52% 25.10% [6:80:*] 4.84% 4.04% [28] *:: 2001:fe1d:be3f:d01a::/64: 394005137 (1.58%) 273255 (0.80%) [6:80:49540] 12.67% 12.87% [6:80:49550] 12.63% 12.77% [6:80:49556] 12.67% 12.67% [6:80:49554] 12.19% 12.20% [6:80:49536] 11.74% 11.87% [6:80:49552] 10.65% 10.43% [6:80:49538] 9.71% 9.39% [6:443:49403] 8.31% 8.15% [6:80:49548] 5.92% 6.06% [29] 118.251.164.233 202.101.173.154: 393955880 (1.58%) 272823 (0.79%) [6:80:32613] 14.10% 14.10% [6:80:2950] 13.27% 13.27% [6:80:29650] 13.19% 13.19% [6:80:38919] 13.09% 13.09% [6:80:10088] 12.96% 12.96% [6:80:23646] 11.81% 11.81% [6:80:51756] 11.13% 11.13% [6:80:15247] 9.11% 9.11% [30] * 133.0.0.0/8: 134045542 (0.54%) 513135 (1.50%) [6:*:*] 89.92% 91.96% [6:29153:47674] 7.49% 1.34% [17:*:*] 1.66% 4.58% [31] *:: *::: 200390575 (0.81%) 510220 (1.49%) [6:*:*] 40.40% 36.35% [6:80:61705] 23.03% 5.97% [6:*:80] 4.89% 22.60% [6:*:443] 3.56% 12.31% [6:80:51405] 11.06% 2.87% [6:80:*] 5.35% 1.43% [6:443:*] 5.13% 1.58% [32] 72.62.184.0/22 202.101.173.154: 367713501 (1.48%) 254981 (0.74%) [6:80:40742] 30.62% 30.58% [6:80:46762] 15.52% 15.51% [6:80:16055] 11.35% 11.34% [6:80:7539] 10.69% 10.68% [6:80:48242] 6.38% 6.38% [6:80:*] 6.05% 6.06% [6:80:60503] 6.02% 6.01% [6:80:48234] 5.53% 5.52% [6:80:30246] 5.42% 5.42% [33] 203.190.178.175 112.80.23.34: 337956649 (1.36%) 229670 (0.67%) [6:80:52273] 33.33% 34.83% [6:80:52235] 33.77% 33.03% [6:80:52258] 32.87% 32.11% [34] 125.140.27.74 133.117.0.0/16: 27124800 (0.11%) 452080 (1.32%) [6:80:*] 100.00% 100.00% [35] 133.136.210.0 211.0.0.0/8: 26601296 (0.11%) 439217 (1.28%) [6:56307:25685] 55.16% 55.35% [6:56258:38147] 28.38% 28.29% [6:56306:38148] 16.43% 16.34% [36] 133.136.210.0 *: 26611977 (0.11%) 437286 (1.27%) [6:56262:39926] 33.17% 33.49% [6:56313:12277] 27.79% 28.05% [6:56261:8639] 27.46% 27.72% [6:56307:25685] 6.04% 6.09% [37] *:: 2001:fe1d:be3f:c000::/51: 310506809 (1.25%) 237293 (0.69%) [6:443:*] 63.91% 64.56% [6:443:62379] 14.44% 14.60% [6:80:*] 9.96% 9.29% [6:80:49548] 8.53% 7.95% [38] 74.115.0.0/16 163.45.0.0/16: 296277135 (1.19%) 216141 (0.63%) [6:443:*] 37.61% 36.27% [17:443:*] 36.37% 36.81% [6:443:58130] 9.16% 8.88% [17:443:58868] 6.95% 6.90% [17:443:64730] 6.71% 6.66% [39] * 163.45.92.0/23: 293112816 (1.18%) 216167 (0.63%) [6:80:*] 57.97% 56.73% [6:443:*] 22.19% 23.20% [6:443:59045] 7.12% 6.41% [6:80:55614] 5.77% 5.18% [6:80:55534] 4.37% 3.92% [40] * 163.45.156.0/23: 289744984 (1.16%) 218179 (0.64%) [6:*:*] 14.49% 18.67% [6:443:63730] 11.67% 10.79% [6:443:61236] 11.07% 10.22% [6:443:61234] 10.51% 9.70% [6:443:61235] 10.40% 9.60% [6:443:61237] 10.34% 9.55% [6:443:61246] 10.08% 9.31% [17:443:*] 8.98% 8.65% [6:443:50477] 8.24% 7.70% [6:443:*] 3.44% 4.27% [41] 72.62.185.192/27 202.101.173.154: 287980158 (1.16%) 199797 (0.58%) [6:80:46762] 54.90% 54.81% [6:80:*] 27.38% 27.48% [6:80:48242] 7.63% 7.62% [6:80:28463] 5.10% 5.09% [6:80:36658] 4.83% 4.82% [42] *:: 2001:fe1d:be00::/40: 283533878 (1.14%) 227474 (0.66%) [6:443:*] 65.66% 63.94% [6:80:*] 15.93% 14.45% [6:443:51076] 5.91% 5.01% [6:443:54557] 5.38% 5.36% [6:80:49538] 4.05% 3.52% [43] 74.115.96.0/20 163.45.0.0/16: 280098044 (1.13%) 196789 (0.57%) [17:443:53597] 21.28% 22.04% [6:443:*] 20.18% 19.56% [6:443:54788] 13.96% 13.44% [17:443:*] 10.66% 11.11% [6:443:63722] 10.67% 10.61% [17:443:53169] 8.23% 8.50% [6:443:54789] 5.28% 5.08% [6:443:60189] 4.02% 3.87% [44] 2a03:eb9:ff32:8040::/59 2001:fe1d:be3f:d000::/58: 279717470 (1.12%) 193991 (0.57%) [6:443:*] 74.12% 74.54% [6:443:49403] 12.96% 12.62% [6:443:49670] 6.47% 6.33% [6:443:50286] 4.18% 4.10% [45] * 163.45.93.0/24: 275021464 (1.11%) 184168 (0.54%) [6:443:59045] 93.93% 93.15% [6:443:*] 5.57% 5.71% [46] 203.190.176.0/20 *: 230338406 (0.93%) 373899 (1.09%) [6:*:*] 62.44% 51.03% [47:*:*] 16.05% 29.12% [6:57572:10934] 9.21% 3.76% [6:48032:11009] 8.66% 3.53% [1:*:*] 0.93% 6.76% [47] 205.220.119.139 163.45.5.128: 262402302 (1.05%) 173386 (0.51%) [6:80:58821] 100.00% 100.00% [48] 202.0.0.0/8 *: 162328811 (0.65%) 349008 (1.02%) [6:*:*] 62.42% 78.81% [6:443:*] 30.95% 9.86% [6:*:443] 3.69% 5.59% [49] 173.250.0.0/18 163.45.0.0/17: 249285588 (1.00%) 175714 (0.51%) [6:443:*] 29.76% 28.92% [17:443:61225] 22.39% 23.04% [6:443:53366] 16.75% 16.17% [17:443:*] 13.16% 13.63% [17:443:46751] 9.35% 9.61% [6:80:49215] 4.74% 4.71% %!AGURI-2.0 %%StartTime: Tue May 02 11:55:00 2017 (2017/05/02 11:55:00) %%EndTime: Tue May 02 12:00:00 2017 (2017/05/02 12:00:00) %AvgRate: 715.67Mbps 112492.80pps %total: 26837455456 bytes 33747839 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:115 IPv6:33 %aggregated in 1 ms [ 1] 203.190.165.244 *: 311365118 (1.16%) 5189024 (15.38%) [1:2048:2048] 99.98% 99.99% [ 2] 162.2.174.87 163.45.26.177: 3854607864 (14.36%) 2555126 (7.57%) [6:443:40175] 83.18% 83.18% [6:443:40191] 8.18% 8.18% [6:443:40186] 8.16% 8.16% [ 3] 216.73.82.234 163.45.66.72: 2239803422 (8.35%) 1558972 (4.62%) [6:443:54460] 35.00% 34.99% [6:443:54462] 33.15% 33.16% [6:443:54461] 31.85% 31.85% [ 4] * *: 931263434 (3.47%) 2389794 (7.08%) [6:*:*] 52.46% 66.00% [6:443:*] 29.10% 8.12% [1:*:*] 1.08% 6.92% [17:443:*] 6.15% 1.75% [17:*:*] 5.54% 5.44% [6:80:*] 2.66% 4.60% [6:*:80] 0.82% 4.10% [ 5] 203.190.178.175 *: 1803014780 (6.72%) 1262271 (3.74%) [6:80:*] 85.68% 86.05% [6:*:*] 6.90% 6.77% [6:80:57334] 4.77% 4.63% [ 6] 172.234.211.197 163.45.67.204: 1709183951 (6.37%) 1187175 (3.52%) [6:443:65008] 100.00% 100.00% [ 7] * 203.190.165.244: 116753289 (0.44%) 1912732 (5.67%) [1:*:*] 99.52% 99.60% [ 8] 72.62.187.58 202.101.173.154: 1342911030 (5.00%) 930270 (2.76%) [6:80:27922] 69.63% 69.62% [6:80:*] 29.07% 29.07% [ 9] * 202.198.194.125: 1044196089 (3.89%) 834635 (2.47%) [6:443:*] 57.15% 56.65% [6:80:*] 16.52% 14.66% [6:*:*] 11.68% 13.43% [6:443:24677] 5.95% 5.06% [6:80:45443] 4.12% 3.41% [10] 203.190.178.175 112.80.23.34: 998888667 (3.72%) 701112 (2.08%) [6:80:52551] 11.46% 11.86% [6:80:52501] 11.42% 11.02% [6:80:52342] 11.07% 11.15% [6:80:52367] 10.93% 11.06% [6:80:52437] 10.49% 10.74% [6:80:52491] 10.73% 10.68% [6:80:52454] 9.69% 9.86% [6:80:52389] 8.20% 7.74% [6:80:52562] 5.10% 5.14% [6:80:52357] 4.82% 4.90% [6:80:52383] 4.45% 4.19% [11] 118.251.164.233 202.101.173.154: 996188164 (3.71%) 689881 (2.04%) [6:80:10088] 14.91% 14.91% [6:80:2950] 13.06% 13.06% [6:80:29650] 12.41% 12.41% [6:80:38919] 12.38% 12.38% [6:80:15247] 12.35% 12.34% [6:80:23646] 12.16% 12.16% [6:80:32613] 11.86% 11.86% [6:80:51756] 10.08% 10.08% [12] * 202.101.173.154: 969847607 (3.61%) 753728 (2.23%) [6:80:*] 48.67% 46.42% [6:443:*] 28.85% 33.07% [6:80:38072] 12.91% 11.51% [6:*:*] 4.36% 3.89% [6:80:18307] 4.24% 3.78% [13] * 203.190.178.175: 65828642 (0.25%) 1005767 (2.98%) [6:*:80] 80.49% 80.39% [6:*:*] 12.82% 12.68% [6:9034:80] 4.55% 4.96% [14] 163.45.72.212 52.254.130.50: 701810907 (2.62%) 489476 (1.45%) [6:38160:443] 100.00% 100.00% [15] * 163.45.64.0/19: 629400115 (2.35%) 577389 (1.71%) [6:*:*] 59.66% 58.82% [6:443:*] 18.87% 21.51% [6:80:*] 12.46% 9.99% [17:443:*] 6.44% 5.25% [16] 133.136.128.0/17 *: 142222208 (0.53%) 728491 (2.16%) [6:*:*] 40.75% 56.03% [6:*:443] 36.03% 30.27% [17:*:*] 9.82% 3.62% [17:61016:34028] 7.79% 1.69% [6:*:80] 2.43% 4.68% [17] *:: 2001:fe1d:b800::/37: 567485957 (2.11%) 457177 (1.35%) [6:80:51405] 35.82% 29.37% [6:443:*] 29.05% 30.87% [6:*:*] 24.20% 23.78% [6:80:*] 8.75% 7.93% [18] 163.45.0.0/16 *: 170133174 (0.63%) 653489 (1.94%) [6:*:*] 70.50% 67.08% [6:*:443] 10.87% 11.33% [6:39125:39108] 9.47% 1.73% [6:*:80] 3.24% 8.54% [6:51067:80] 1.72% 6.58% [19] * 203.190.176.0/20: 140744219 (0.52%) 647925 (1.92%) [6:*:*] 63.09% 38.83% [17:*:123] 5.21% 18.84% [47:*:*] 12.90% 15.96% [6:443:*] 9.63% 1.86% [17:*:*] 2.33% 7.16% [17:15841:123] 1.56% 5.65% [17:62424:123] 1.46% 5.28% [20] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 512096894 (1.91%) 350806 (1.04%) [6:443:*] 99.98% 99.96% [21] * 202.0.0.0/8: 507711823 (1.89%) 567958 (1.68%) [6:*:*] 64.75% 70.87% [6:443:*] 17.68% 13.92% [6:443:50505] 6.36% 3.91% [6:443:53598] 5.01% 3.08% [17:*:*] 4.95% 4.86% [22] 74.115.96.0/20 163.45.0.0/17: 498998598 (1.86%) 350890 (1.04%) [6:443:*] 25.72% 24.82% [17:443:55472] 17.66% 18.37% [17:443:53597] 12.66% 13.04% [6:443:50929] 12.20% 11.75% [17:443:*] 10.65% 11.01% [6:443:54612] 6.72% 6.49% [6:443:61294] 6.05% 5.84% [17:443:52699] 5.28% 5.49% [23] 2001:fe1d:be3f:d000::/58 *::: 61630545 (0.23%) 623438 (1.85%) [6:*:443] 60.27% 50.67% [6:*:80] 39.51% 49.13% [24] *:: 2001:fe1d:be00::/40: 490937900 (1.83%) 383626 (1.14%) [6:443:*] 78.28% 79.03% [6:80:49561] 9.27% 8.35% [6:80:1069] 5.67% 4.85% [6:80:*] 5.00% 4.66% [25] 13.87.251.137 202.101.173.154: 466382250 (1.74%) 327951 (0.97%) [6:80:11485] 51.35% 51.31% [6:80:13110] 48.65% 48.68% [26] * 163.45.0.0/16: 412897303 (1.54%) 442563 (1.31%) [6:*:*] 51.77% 61.81% [6:443:*] 31.82% 24.42% [17:443:*] 13.59% 9.47% [27] * 133.0.0.0/8: 142786515 (0.53%) 517925 (1.53%) [6:*:*] 90.70% 92.20% [6:29153:47674] 6.98% 1.32% [17:*:*] 1.90% 5.48% [28] * 163.45.0.0/17: 411565469 (1.53%) 435624 (1.29%) [6:*:*] 56.22% 63.08% [6:443:*] 12.72% 13.79% [17:443:*] 7.83% 5.69% [6:1883:*] 6.21% 3.88% [6:80:*] 5.61% 3.76% [17:443:62661] 4.34% 2.98% [17:443:57310] 4.28% 2.99% [29] 202.198.194.125 204.176.59.43: 386251746 (1.44%) 259528 (0.77%) [6:50664:443] 50.29% 50.27% [6:33370:443] 49.70% 49.66% [30] 31.235.110.136 163.45.156.34: 382994233 (1.43%) 266264 (0.79%) [6:443:61236] 21.42% 21.42% [6:443:61246] 19.74% 19.74% [6:443:61235] 19.64% 19.64% [6:443:61237] 19.64% 19.63% [6:443:61234] 19.57% 19.56% [31] *:: 2001:fe1d:be3f:d000::/58: 381490614 (1.42%) 291447 (0.86%) [6:443:*] 65.42% 66.45% [6:80:49565] 13.04% 11.94% [6:80:49563] 13.02% 11.86% [6:80:49558] 3.15% 4.08% [32] * 163.45.0.0/19: 376946589 (1.40%) 369313 (1.09%) [6:*:*] 78.92% 81.19% [6:80:*] 7.29% 5.06% [6:443:*] 7.01% 6.79% [33] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 376321394 (1.40%) 281231 (0.83%) [6:443:*] 91.98% 92.52% [6:443:49670] 7.34% 6.67% [34] *:: *::: 191195794 (0.71%) 472635 (1.40%) [6:*:*] 53.81% 45.45% [6:80:51405] 18.58% 4.96% [6:*:80] 3.46% 16.32% [6:*:443] 4.82% 10.15% [6:80:*] 5.51% 1.53% [6:443:*] 4.98% 1.69% [35] * 163.45.66.0/23: 375783524 (1.40%) 284514 (0.84%) [6:443:*] 30.57% 33.25% [6:80:51067] 23.15% 21.24% [6:443:65001] 16.90% 16.45% [6:80:58306] 9.81% 9.00% [6:443:53472] 9.15% 8.46% [6:80:*] 8.72% 8.79% [36] * 163.45.128.0/18: 372863926 (1.39%) 375496 (1.11%) [6:*:*] 60.76% 63.49% [6:443:*] 21.40% 21.65% [17:443:*] 9.03% 6.89% [17:443:61166] 6.04% 4.34% [37] *:: 2001:fe1d:be3f:d000::/59: 359266612 (1.34%) 262235 (0.78%) [6:443:*] 18.24% 20.41% [6:80:49578] 13.90% 13.35% [6:80:49574] 13.86% 13.15% [6:80:49569] 13.20% 12.45% [6:80:49567] 12.94% 12.50% [6:80:49576] 10.78% 10.41% [6:80:49580] 6.93% 6.65% [6:80:52842] 5.30% 4.80% [6:80:49558] 3.38% 4.70% [38] 203.190.176.0/20 *: 336548603 (1.25%) 405376 (1.20%) [6:80:*] 60.36% 33.85% [6:*:*] 22.88% 31.46% [47:*:*] 12.45% 21.36% [6:*:443] 0.38% 4.11% [39] 203.190.160.0/19 *: 183451227 (0.68%) 409012 (1.21%) [6:*:*] 86.41% 41.51% [1:2048:2048] 5.58% 41.33% [47:*:*] 4.43% 11.94% [40] * 163.45.92.0/22: 316714601 (1.18%) 235239 (0.70%) [6:*:*] 35.36% 36.88% [6:80:51827] 18.42% 16.39% [6:80:*] 15.97% 14.48% [6:80:52956] 10.02% 8.91% [6:443:*] 6.78% 7.51% [17:443:*] 6.77% 7.28% [17:443:53179] 4.40% 4.36% [41] 133.136.210.0 *: 25632363 (0.10%) 391940 (1.16%) [6:56262:39926] 26.49% 28.73% [6:56261:8639] 23.38% 25.37% [6:56313:12277] 22.31% 24.20% [6:56307:25685] 10.87% 11.77% [6:60340:51900] 6.30% 0.28% [6:56258:38147] 5.45% 5.86% [42] * 163.45.128.0/17: 230172162 (0.86%) 370879 (1.10%) [6:*:*] 74.90% 79.71% [6:443:*] 7.98% 5.09% [6:443:39863] 5.79% 4.49% [6:443:39861] 5.51% 4.27% [43] 74.115.0.0/16 163.45.0.0/16: 280169597 (1.04%) 201563 (0.60%) [6:443:*] 37.50% 36.36% [17:443:*] 23.91% 24.46% [6:443:51793] 13.48% 12.64% [17:443:62832] 9.00% 9.12% [17:443:53597] 6.53% 6.58% [17:443:62661] 6.07% 6.14% [44] 133.136.210.0 211.0.0.0/8: 20996537 (0.08%) 345952 (1.03%) [6:56307:25685] 54.09% 54.35% [6:56258:38147] 31.30% 31.15% [6:56306:38148] 14.58% 14.47%