%!AGURI-2.0 %%StartTime: Thu Jul 11 13:00:00 2019 (2019/07/11 13:00:00) %%EndTime: Thu Jul 11 13:05:00 2019 (2019/07/11 13:05:00) %AvgRate: 1.05Gbps 163432.55pps %total: 39395923649 bytes 49029764 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:208 IPv6:40 %aggregated in 1 ms [ 1] * 202.203.193.13: 4894428320 (12.42%) 4030811 (8.22%) [6:*:*] 80.34% 81.86% [6:443:*] 15.12% 14.41% [6:443:61870] 4.18% 3.35% [ 2] 203.190.165.244 *: 343296085 (0.87%) 5720982 (11.67%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1960745462 (4.98%) 4623880 (9.43%) [6:*:*] 59.49% 67.20% [17:*:*] 10.70% 15.04% [6:80:*] 13.24% 3.78% [6:443:*] 13.22% 4.24% [1:2048:2048] 0.75% 5.29% [ 4] 31.19.81.181 202.203.193.13: 1500657617 (3.81%) 1087620 (2.22%) [6:443:*] 100.00% 100.00% [ 5] * 203.190.165.244: 100438543 (0.25%) 1640727 (3.35%) [1:*:*] 99.71% 99.76% [ 6] 2001:f982:c80:703e:e7fe:143:c184:18 2001:fe1d:bf80:3c7d:e701:c1c3:f1fb:6e52: 1210982985 (3.07%) 799955 (1.63%) [6:873:34368] 100.00% 100.00% [ 7] 23.0.0.0/8 202.203.193.13: 1174256064 (2.98%) 824660 (1.68%) [6:443:*] 57.28% 59.30% [6:80:*] 41.61% 39.57% [ 8] *:: 2001:fe1d:be3f:d000::/58: 1139609493 (2.89%) 897844 (1.83%) [6:443:*] 56.73% 62.12% [6:80:*] 41.16% 35.80% [ 9] 173.250.60.0/22 163.45.0.0/16: 1078168280 (2.74%) 765929 (1.56%) [17:443:*] 47.60% 48.62% [6:443:*] 42.09% 40.94% [17:443:64733] 6.95% 7.04% [10] 74.115.98.234 163.45.90.48: 981670263 (2.49%) 708956 (1.45%) [17:443:55563] 100.00% 100.00% [11] * 163.45.0.0/19: 416916588 (1.06%) 1194821 (2.44%) [6:*:*] 46.18% 18.92% [17:*:3283] 5.47% 31.80% [6:443:*] 25.62% 7.68% [17:30126:3283] 3.38% 19.64% [17:80:3283] 2.84% 16.49% [17:443:*] 8.82% 2.54% [50:*:*] 4.27% 1.10% [12] * 202.101.173.154: 923783197 (2.34%) 709961 (1.45%) [6:443:*] 89.24% 88.69% [6:443:18355] 7.04% 6.35% [13] 173.250.60.0/22 202.203.193.13: 917182643 (2.33%) 633250 (1.29%) [6:443:*] 99.66% 99.64% [14] 173.250.62.192/27 202.203.193.13: 873292258 (2.22%) 600917 (1.23%) [6:443:*] 89.67% 89.67% [6:443:57186] 5.08% 5.06% [6:443:57851] 4.58% 4.56% [15] 202.203.193.13 31.19.81.181: 127270424 (0.32%) 1058390 (2.16%) [6:*:443] 100.00% 100.00% [16] * 202.0.0.0/8: 832384462 (2.11%) 979976 (2.00%) [6:*:*] 73.60% 72.24% [6:443:*] 17.72% 14.01% [17:*:*] 8.17% 12.26% [17] 173.250.62.64/26 202.203.193.13: 829313727 (2.11%) 574191 (1.17%) [6:443:*] 99.77% 99.75% [18] * 163.45.64.0/18: 745920639 (1.89%) 991593 (2.02%) [6:*:*] 51.19% 39.40% [6:443:*] 29.37% 19.50% [17:*:*] 5.39% 23.27% [17:*:3283] 0.59% 7.37% [6:80:*] 6.33% 3.36% [17:443:*] 6.23% 3.85% [19] 163.45.0.0/16 *: 266105272 (0.68%) 972681 (1.98%) [6:*:*] 70.62% 62.28% [6:*:443] 7.86% 11.96% [6:54241:443] 3.44% 10.40% [6:49656:443] 2.81% 8.70% [6:80:*] 4.93% 0.86% [6:55742:443] 4.42% 0.72% [20] * 163.45.128.0/17: 635760281 (1.61%) 958755 (1.96%) [6:*:*] 58.49% 58.11% [17:*:*] 9.43% 22.18% [6:443:*] 18.79% 12.44% [6:443:51332] 12.95% 5.67% [21] *:: 2001:fe1d:be00::/40: 749786899 (1.90%) 671008 (1.37%) [6:443:*] 69.86% 69.97% [6:80:*] 28.24% 23.19% [22] 173.250.60.96/27 202.203.193.13: 723395473 (1.84%) 499024 (1.02%) [6:443:*] 99.08% 99.06% [23] 74.115.96.0/20 202.203.193.13: 683543084 (1.74%) 484579 (0.99%) [6:443:*] 99.94% 99.93% [24] 74.115.0.0/16 202.203.193.13: 650105900 (1.65%) 461552 (0.94%) [6:443:*] 92.07% 92.26% [6:443:55083] 5.30% 5.10% [25] 17.242.184.0/22 202.203.193.13: 644545518 (1.64%) 429139 (0.88%) [6:80:*] 51.83% 51.57% [6:*:*] 26.52% 26.42% [6:443:*] 17.16% 17.11% [26] 202.0.0.0/8 *: 145627003 (0.37%) 793201 (1.62%) [6:*:*] 50.31% 47.84% [6:*:443] 32.99% 31.11% [6:*:80] 7.70% 17.13% [17:53:*] 5.53% 1.02% [27] 45.85.244.0/22 163.45.0.0/16: 45687720 (0.12%) 761462 (1.55%) [17:*:3283] 100.00% 100.00% [28] 203.190.176.0/20 *: 563801220 (1.43%) 757741 (1.55%) [6:*:*] 42.28% 36.09% [47:*:*] 24.50% 42.15% [6:873:41358] 9.37% 2.78% [6:80:*] 6.67% 2.45% [6:40902:62159] 6.35% 3.22% [17:53:*] 6.17% 4.11% [29] * 203.190.184.0/21: 408332973 (1.04%) 740374 (1.51%) [6:*:*] 80.28% 69.14% [17:*:*] 4.76% 23.16% [6:443:*] 14.61% 6.21% [30] 99.252.200.0/23 202.203.193.13: 591754602 (1.50%) 402353 (0.82%) [6:443:*] 90.87% 91.00% [6:80:*] 8.31% 8.15% [31] 74.115.98.128/25 202.203.193.13: 590131286 (1.50%) 407758 (0.83%) [6:443:*] 87.18% 87.24% [6:443:49432] 6.36% 6.32% [6:443:60788] 5.53% 5.49% [32] 117.97.17.153 202.203.193.13: 586501336 (1.49%) 403884 (0.82%) [6:443:*] 100.00% 100.00% [33] 203.190.184.0/21 *: 572290128 (1.45%) 483705 (0.99%) [6:*:*] 53.79% 59.58% [6:80:35208] 7.96% 6.21% [6:80:48668] 7.46% 5.91% [6:41378:50705] 7.14% 5.58% [6:80:36522] 6.05% 4.71% [6:80:35210] 5.73% 4.48% [6:80:*] 5.47% 4.26% [6:80:35206] 5.10% 3.98% [34] * 163.45.0.0/17: 337146831 (0.86%) 692327 (1.41%) [6:*:*] 65.52% 39.52% [17:8:3283] 4.19% 34.00% [6:443:*] 10.67% 5.38% [6:80:*] 10.33% 3.52% [17:*:3283] 1.05% 8.50% [17:*:*] 7.64% 7.33% [35] 13.36.67.0/25 163.45.0.0/17: 541106939 (1.37%) 369230 (0.75%) [6:443:52835] 61.99% 63.13% [6:80:*] 16.31% 15.82% [6:80:52386] 7.61% 7.38% [6:80:52389] 5.31% 5.15% [6:443:*] 4.53% 4.39% [6:80:52385] 4.06% 3.94% [36] * 133.0.0.0/8: 48812151 (0.12%) 653165 (1.33%) [6:*:*] 76.02% 79.67% [17:*:*] 23.13% 19.47% [37] 31.19.81.128/26 *: 512314635 (1.30%) 376264 (0.77%) [6:443:*] 94.03% 94.14% [6:443:45890] 5.56% 5.31% [38] * 163.45.0.0/16: 308493839 (0.78%) 618212 (1.26%) [6:80:*] 38.80% 13.39% [6:443:*] 23.21% 10.33% [17:*:3283] 2.74% 22.75% [17:30126:3283] 2.42% 20.09% [6:*:*] 16.30% 9.80% [17:40138:19] 1.06% 8.78% [17:8:3283] 0.94% 7.82% [6:80:52818] 5.57% 1.84% [17:443:*] 4.66% 1.88% [39] *:: 2001:fe1d:be00::/41: 494594688 (1.26%) 395577 (0.81%) [6:443:*] 64.63% 67.94% [6:80:*] 17.50% 15.13% [6:80:50952] 7.98% 7.71% [6:*:*] 4.83% 4.00% [6:80:50102] 4.36% 3.60% [40] 45.85.244.0/23 163.45.0.0/16: 36615060 (0.09%) 610251 (1.24%) [17:*:3283] 100.00% 100.00% [41] 74.115.96.0/20 163.45.0.0/16: 488368461 (1.24%) 346077 (0.71%) [17:443:*] 34.92% 35.69% [6:443:*] 30.23% 29.61% [17:443:40848] 10.22% 10.38% [6:443:54735] 9.18% 9.03% [6:443:62401] 8.17% 8.04% [6:443:49133] 5.41% 5.32% [42] 2001::/16 *::: 86261487 (0.22%) 588416 (1.20%) [6:34368:873] 35.47% 46.49% [6:*:*] 27.79% 24.95% [17:*:*] 18.39% 11.67% [17:45359:*] 4.67% 4.44% [17:46583:*] 4.60% 4.38% [6:*:443] 4.25% 3.87% [43] 99.252.200.64/26 202.203.193.13: 472608089 (1.20%) 312403 (0.64%) [6:80:63497] 58.40% 58.38% [6:443:60022] 20.41% 20.41% [6:443:53089] 7.11% 7.11% [6:443:53090] 5.27% 5.27% [6:443:53088] 4.80% 4.80% [44] 74.115.105.0/25 202.203.193.13: 471469368 (1.20%) 326317 (0.67%) [6:443:*] 93.15% 93.19% [6:443:62116] 5.99% 5.93% [45] 173.250.62.192/26 202.203.193.13: 466788026 (1.18%) 321981 (0.66%) [6:443:*] 94.82% 94.83% [6:443:59941] 5.08% 5.05% [46] 2606:37bf:4000::/38 2001:fe1d:be3f:c000::/50: 465376153 (1.18%) 370778 (0.76%) [6:443:*] 96.39% 96.42% [47] * 203.190.176.0/21: 227108118 (0.58%) 575050 (1.17%) [47:*:*] 72.73% 53.22% [6:*:*] 20.69% 21.93% [17:*:*] 3.17% 18.38% [48] 74.115.0.0/16 *: 456770811 (1.16%) 329914 (0.67%) [6:443:*] 50.08% 48.99% [17:443:*] 43.95% 44.22% [49] * 163.45.156.0/22: 456571777 (1.16%) 406061 (0.83%) [6:*:*] 64.40% 59.62% [6:443:*] 16.60% 16.18% [6:443:59755] 9.33% 7.29% [17:443:*] 6.15% 5.53% [17:*:3283] 0.30% 5.62% [50] 173.250.62.232/30 202.203.193.13: 449671872 (1.14%) 308806 (0.63%) [6:443:*] 69.07% 69.10% [6:443:40921] 15.71% 15.67% [6:443:40922] 7.25% 7.23% [6:443:59941] 6.30% 6.28% [51] * 163.45.158.0/23: 448012517 (1.14%) 363550 (0.74%) [6:*:*] 48.42% 46.57% [6:443:*] 25.95% 25.73% [17:*:*] 5.29% 8.44% [6:80:*] 8.03% 6.90% [6:443:64076] 4.82% 4.14% [6:13611:56051] 4.11% 3.53% [52] *:: 2001:fe1d:b800::/37: 446842050 (1.13%) 398860 (0.81%) [6:443:*] 44.14% 43.28% [6:80:*] 34.06% 26.47% [17:*:*] 5.27% 15.24% [6:*:*] 11.73% 8.83% [53] 173.250.60.64/27 202.203.193.13: 440181619 (1.12%) 303292 (0.62%) [6:443:*] 91.17% 91.17% [6:443:62101] 8.31% 8.27% [54] 99.252.200.0/25 202.203.193.13: 428554554 (1.09%) 289544 (0.59%) [6:443:*] 61.03% 61.69% [6:80:*] 8.53% 8.43% [6:443:52643] 7.65% 7.48% [6:80:63497] 6.01% 5.87% [6:443:53089] 5.70% 5.57% [6:443:53090] 5.08% 4.97% [6:443:53088] 4.02% 3.93% [55] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/53: 424757797 (1.08%) 313562 (0.64%) [6:443:*] 99.55% 99.37% [56] * 202.203.195.0/25: 420255588 (1.07%) 283133 (0.58%) [6:80:*] 43.22% 42.88% [6:80:50251] 23.14% 22.70% [6:443:*] 9.07% 9.66% [6:80:50298] 9.08% 8.91% [6:80:50252] 8.49% 8.33% [6:80:50299] 6.43% 6.30% [57] * 202.203.192.0/22: 420043015 (1.07%) 374481 (0.76%) [6:*:*] 56.09% 55.52% [6:443:*] 21.31% 21.28% [6:80:*] 15.27% 11.62% [6:80:50252] 6.40% 4.74% [58] 133.136.0.0/16 *: 250381962 (0.64%) 521423 (1.06%) [6:*:*] 45.81% 54.35% [17:*:*] 31.49% 12.72% [6:*:443] 6.91% 13.71% [17:4501:59035] 13.11% 4.67% [6:49330:443] 1.04% 6.71% [6:55472:443] 0.68% 4.73% [59] * 202.203.193.128/25: 407057532 (1.03%) 305794 (0.62%) [6:443:*] 77.02% 78.27% [6:80:*] 20.40% 18.71% [60] 99.254.56.120 163.45.0.0/16: 401546478 (1.02%) 279027 (0.57%) [6:443:54241] 42.42% 42.44% [6:443:49656] 32.56% 32.56% [6:443:1270] 25.02% 25.00% [61] 17.242.186.208/29 202.203.193.13: 399333010 (1.01%) 265505 (0.54%) [6:443:*] 30.79% 30.67% [6:80:*] 22.09% 22.08% [6:80:52397] 11.79% 11.71% [6:80:60627] 8.19% 8.14% [6:80:59303] 6.70% 6.65% [6:80:54705] 6.67% 6.64% [6:80:50013] 5.90% 5.86% [6:80:50789] 4.06% 4.03% [62] 173.250.0.0/18 *: 398033802 (1.01%) 281403 (0.57%) [6:443:*] 34.51% 33.68% [17:443:*] 32.21% 33.09% [17:443:64733] 12.02% 12.24% [6:443:52208] 7.29% 7.06% [6:443:44598] 5.59% 5.43% [17:443:50837] 3.90% 4.02% [63] *:: *::: 283159675 (0.72%) 377682 (0.77%) [6:*:*] 79.33% 61.46% [17:*:*] 18.36% 33.57% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:05:00 2019 (2019/07/11 13:05:00) %%EndTime: Thu Jul 11 13:10:00 2019 (2019/07/11 13:10:00) %AvgRate: 1.09Gbps 169599.77pps %total: 40916026479 bytes 50879931 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:191 IPv6:32 %aggregated in 1 ms [ 1] * 202.203.193.13: 5684305413 (13.89%) 4687172 (9.21%) [6:*:*] 77.59% 79.47% [6:443:*] 22.16% 20.26% [ 2] 203.190.165.244 *: 341784282 (0.84%) 5695791 (11.19%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1616025921 (3.95%) 3613341 (7.10%) [6:*:*] 43.91% 63.12% [6:443:*] 23.88% 7.72% [17:*:*] 14.05% 9.43% [17:443:*] 8.90% 2.95% [1:2048:2048] 0.93% 6.84% [6:*:443] 2.53% 6.31% [6:80:*] 4.36% 1.34% [ 4] 31.19.81.181 202.203.193.13: 2375866427 (5.81%) 1706999 (3.35%) [6:443:*] 100.00% 100.00% [ 5] * 203.190.165.244: 125094359 (0.31%) 2049870 (4.03%) [1:*:*] 99.98% 99.98% [ 6] 23.0.0.0/8 202.203.193.13: 1493828239 (3.65%) 1049038 (2.06%) [6:443:*] 54.30% 56.42% [6:80:*] 45.59% 43.45% [ 7] 202.203.193.13 31.19.81.181: 175110700 (0.43%) 1568545 (3.08%) [6:*:443] 100.00% 100.00% [ 8] 2001:f982:c80:703e:e7fe:143:c184:18 2001:fe1d:bf80:3c7d:e701:c1c3:f1fb:6e52: 1198331561 (2.93%) 791591 (1.56%) [6:873:34368] 100.00% 100.00% [ 9] 203.190.176.0/20 *: 1039740223 (2.54%) 1076505 (2.12%) [6:*:*] 60.55% 58.23% [6:80:*] 14.78% 8.48% [47:*:*] 4.70% 12.18% [17:*:*] 6.60% 9.23% [6:80:54511] 6.28% 3.43% [6:80:56387] 5.63% 2.99% [10] * 202.101.173.154: 1020428476 (2.49%) 764963 (1.50%) [6:443:*] 98.69% 98.39% [11] * 163.45.128.0/17: 445424462 (1.09%) 1211628 (2.38%) [6:*:*] 72.47% 57.30% [6:6000:*] 3.30% 22.43% [17:*:*] 11.28% 14.84% [6:443:*] 12.80% 4.78% [12] * 163.45.0.0/17: 558183415 (1.36%) 1099055 (2.16%) [6:*:*] 47.34% 32.07% [6:443:*] 33.58% 16.53% [6:6000:*] 2.14% 20.11% [17:*:3283] 2.35% 19.87% [17:443:*] 8.26% 3.88% [17:*:*] 6.14% 6.34% [13] * 163.45.156.0/22: 878386457 (2.15%) 764698 (1.50%) [6:*:*] 74.97% 69.72% [17:*:*] 9.72% 12.73% [6:443:*] 12.61% 12.00% [14] 74.115.98.234 163.45.90.48: 845878461 (2.07%) 610504 (1.20%) [17:443:55563] 100.00% 100.00% [15] 17.242.186.208/29 202.203.193.13: 825610645 (2.02%) 548165 (1.08%) [6:*:*] 43.80% 43.80% [6:443:*] 14.65% 14.63% [6:80:*] 11.77% 11.73% [6:80:63996] 6.49% 6.46% [6:80:54629] 6.35% 6.34% [6:80:50057] 4.75% 4.74% [6:80:60627] 4.72% 4.70% [6:80:62544] 4.29% 4.27% [16] * 203.190.184.0/21: 755970987 (1.85%) 954126 (1.88%) [6:*:*] 79.48% 72.00% [17:*:*] 3.14% 16.99% [6:443:*] 16.66% 8.97% [17] 74.115.105.0/25 202.203.193.13: 766061454 (1.87%) 529119 (1.04%) [6:443:*] 99.68% 99.66% [18] 173.250.60.0/22 163.45.0.0/16: 760935758 (1.86%) 543346 (1.07%) [17:443:*] 53.79% 54.54% [6:443:*] 27.14% 26.33% [17:443:64733] 9.11% 9.19% [6:443:45653] 4.39% 4.28% [19] 173.250.60.64/26 202.203.193.13: 759643214 (1.86%) 524133 (1.03%) [6:443:*] 99.22% 99.20% [20] 24.200.94.93 163.45.0.0/19: 56160900 (0.14%) 936015 (1.84%) [17:80:3283] 100.00% 100.00% [21] 74.115.96.0/20 202.203.193.13: 743483512 (1.82%) 514627 (1.01%) [6:443:*] 92.27% 92.32% [6:443:58133] 7.16% 7.09% [22] 2606:37bf:4000::/38 2001:fe1d:be00::/40: 731329591 (1.79%) 581227 (1.14%) [6:443:*] 76.17% 76.65% [6:80:*] 21.75% 21.23% [23] * 202.0.0.0/8: 722444072 (1.77%) 833767 (1.64%) [6:*:*] 67.26% 67.79% [6:443:*] 26.05% 17.73% [17:*:*] 5.40% 11.51% [24] 99.252.200.0/23 202.203.193.13: 703243420 (1.72%) 484255 (0.95%) [6:443:*] 88.66% 88.70% [6:80:*] 10.26% 10.08% [25] * 133.0.0.0/8: 69933046 (0.17%) 852171 (1.67%) [6:*:*] 83.75% 81.81% [17:*:*] 9.78% 9.68% [17:41247:19] 5.51% 7.54% [26] * 163.45.0.0/19: 620556022 (1.52%) 849367 (1.67%) [6:*:*] 63.56% 50.97% [17:*:3283] 2.22% 26.99% [6:80:*] 12.80% 6.18% [6:443:*] 9.99% 6.50% [17:443:*] 9.67% 6.65% [27] *:: 2001:fe1d:be3f:d000::/59: 646343220 (1.58%) 497632 (0.98%) [6:443:*] 50.86% 57.10% [6:80:*] 47.44% 41.18% [28] * 163.45.0.0/16: 448593448 (1.10%) 802143 (1.58%) [17:80:3283] 4.98% 46.45% [6:*:*] 41.69% 26.85% [6:443:*] 25.77% 10.69% [6:80:*] 12.76% 4.92% [17:*:*] 9.02% 7.93% [6:443:40246] 4.63% 1.81% [29] 163.45.0.0/16 *: 293878493 (0.72%) 786503 (1.55%) [6:*:*] 78.27% 78.19% [6:*:443] 9.16% 13.33% [6:80:*] 6.24% 1.48% [30] 17.242.184.0/22 202.203.193.13: 601109958 (1.47%) 400047 (0.79%) [6:80:*] 50.44% 50.19% [6:*:*] 22.68% 22.60% [6:443:*] 9.68% 9.66% [6:80:59835] 5.00% 4.98% [6:80:64386] 4.06% 4.03% [6:80:51784] 4.04% 4.01% [31] 99.252.200.0/21 202.203.193.13: 597257463 (1.46%) 404057 (0.79%) [6:443:*] 90.91% 90.97% [6:443:61870] 6.78% 6.65% [32] *:: 2001:fe1d:be3f:d000::/58: 588888376 (1.44%) 454587 (0.89%) [6:443:*] 72.37% 75.87% [6:80:*] 26.04% 22.45% [33] 74.115.98.128/25 202.203.193.13: 586041941 (1.43%) 405955 (0.80%) [6:443:*] 87.19% 87.28% [6:443:41326] 6.20% 6.16% [6:443:60967] 5.78% 5.73% [34] * 163.45.96.0/19: 465416162 (1.14%) 720642 (1.42%) [6:*:*] 67.05% 48.76% [17:*:*] 10.97% 32.07% [6:443:*] 20.53% 9.76% [6:6000:*] 0.57% 6.88% [35] *:: 2001:fe1d:be00::/41: 573086784 (1.40%) 477457 (0.94%) [6:443:*] 59.59% 63.88% [6:80:*] 38.69% 32.24% [36] 74.115.0.0/16 *: 569720374 (1.39%) 415329 (0.82%) [17:443:*] 50.07% 50.06% [6:443:*] 36.14% 34.46% [6:443:57670] 6.62% 6.32% [6:*:*] 4.89% 5.57% [37] * 203.190.176.0/21: 206250425 (0.50%) 689400 (1.35%) [47:*:*] 72.37% 64.90% [6:*:*] 15.97% 8.68% [6:*:80] 2.02% 8.87% [17:*:*] 1.51% 6.41% [17:*:123] 1.25% 6.21% [6:443:*] 5.57% 1.47% [38] 203.190.178.41 204.205.175.227: 538924952 (1.32%) 534037 (1.05%) [47:*:*] 100.00% 100.00% [39] 173.250.60.96/27 202.203.193.13: 529625612 (1.29%) 364942 (0.72%) [6:443:*] 87.71% 87.73% [6:443:49927] 6.90% 6.86% [6:443:49925] 4.38% 4.36% [40] *:: 2001:fe1d:be00::/39: 520119927 (1.27%) 491785 (0.97%) [6:*:*] 62.18% 58.49% [6:80:*] 15.23% 10.92% [17:*:*] 4.66% 12.90% [6:443:*] 6.20% 6.49% [6:443:62984] 5.34% 3.73% [6:443:63003] 4.10% 2.87% [41] 173.250.62.0/25 202.203.193.13: 518785987 (1.27%) 359394 (0.71%) [6:443:*] 99.82% 99.79% [42] * 163.45.66.0/23: 503522098 (1.23%) 393207 (0.77%) [6:443:*] 41.54% 45.13% [6:80:*] 26.64% 23.74% [6:443:49908] 21.91% 19.48% [17:*:*] 7.45% 7.47% [43] 203.190.189.31 116.218.152.41: 492503388 (1.20%) 335214 (0.66%) [6:3017:40822] 41.01% 41.00% [6:3017:40824] 31.06% 31.06% [6:3017:40826] 27.93% 27.93% [44] 80.40.2.203 163.45.0.0/17: 36317460 (0.09%) 605291 (1.19%) [17:12489:3283] 100.00% 100.00% [45] * 202.203.193.239: 475775269 (1.16%) 355122 (0.70%) [6:443:*] 73.70% 75.92% [6:80:*] 22.26% 19.85% [46] * 203.190.128.0/17: 200529165 (0.49%) 591202 (1.16%) [6:*:*] 58.67% 59.66% [17:*:*] 8.90% 24.57% [6:443:55768] 23.64% 5.30% [6:443:*] 6.53% 2.08% [47] 2a03:eb9:fd00::/44 2001:fe1d:be3f:d000::/58: 472247360 (1.15%) 349481 (0.69%) [6:443:*] 99.98% 99.91% [48] 173.250.62.192/27 202.203.193.13: 470665438 (1.15%) 323778 (0.64%) [6:443:*] 80.16% 80.20% [6:443:61062] 8.53% 8.49% [6:443:57186] 5.56% 5.55% [6:443:54780] 5.15% 5.13% [49] 2001::/16 *::: 160916759 (0.39%) 585073 (1.15%) [6:*:*] 49.37% 47.68% [6:34368:873] 9.97% 24.77% [17:*:*] 14.98% 19.40% [6:80:*] 7.36% 1.34% [6:80:59061] 7.34% 1.33% [6:80:50427] 4.38% 0.80% [6:*:22] 4.35% 0.82% [50] 133.136.128.0/17 *: 395810136 (0.97%) 575311 (1.13%) [6:*:*] 34.51% 51.23% [6:64190:443] 15.80% 7.56% [17:4501:59035] 15.62% 7.27% [6:64191:443] 15.51% 7.43% [17:*:*] 14.51% 8.17% [6:63565:443] 1.10% 9.92% [6:*:443] 2.08% 6.03% [51] 117.97.16.0/21 202.203.193.13: 460789633 (1.13%) 318495 (0.63%) [6:443:*] 98.19% 98.24% [52] 203.190.189.32/27 *: 456494808 (1.12%) 311435 (0.61%) [6:43506:37134] 31.50% 30.47% [6:42559:50961] 16.10% 16.00% [6:35685:50992] 15.97% 15.45% [6:41002:15659] 12.65% 12.92% [6:39716:52860] 6.60% 6.59% [6:33628:42664] 5.02% 5.02% [6:3017:43992] 4.55% 4.40% [6:3017:43990] 4.42% 4.27% [53] 202.203.193.13 *: 83860268 (0.20%) 545510 (1.07%) [6:*:443] 81.85% 63.32% [6:*:80] 16.83% 34.46% [54] *:: 2001:fe1d:be00::/40: 437238352 (1.07%) 403978 (0.79%) [6:443:*] 82.69% 81.79% [6:80:*] 13.64% 11.27% [55] 173.250.62.232/30 202.203.193.13: 436480551 (1.07%) 299501 (0.59%) [6:443:*] 67.71% 67.75% [6:443:61794] 12.22% 12.19% [6:443:59943] 10.84% 10.82% [6:443:61776] 8.30% 8.28% [56] 173.250.62.192/26 202.203.193.13: 434549640 (1.06%) 299517 (0.59%) [6:443:*] 99.71% 99.69% [57] * 202.203.192.0/22: 434279151 (1.06%) 363188 (0.71%) [6:*:*] 58.53% 56.08% [6:443:*] 25.23% 24.46% [6:80:*] 15.29% 12.52% [17:*:*] 0.47% 5.18% [58] 99.252.200.64/26 202.203.193.13: 431347954 (1.05%) 286147 (0.56%) [6:80:63497] 48.42% 48.24% [6:80:48693] 13.82% 13.77% [6:80:48699] 12.98% 12.93% [6:80:48700] 12.38% 12.34% [6:443:*] 8.31% 8.42% [59] 74.115.96.0/20 163.45.0.0/16: 425391858 (1.04%) 300605 (0.59%) [6:443:*] 43.62% 42.64% [17:443:*] 14.66% 15.02% [6:443:57659] 7.87% 7.75% [17:443:58512] 7.67% 7.85% [17:443:51220] 7.60% 7.79% [17:443:58941] 7.36% 7.53% [17:443:57648] 4.29% 4.40% [60] 17.242.184.200/29 202.203.193.13: 424433871 (1.04%) 281915 (0.55%) [6:80:*] 42.82% 42.73% [6:443:*] 12.50% 12.53% [6:80:63243] 10.97% 10.91% [6:80:63230] 9.47% 9.42% [6:80:60757] 5.72% 5.68% [6:80:60760] 5.43% 5.40% [6:80:50506] 5.09% 5.07% [6:80:60758] 4.59% 4.56% [61] 173.250.62.224/27 202.203.193.13: 419082737 (1.02%) 288627 (0.57%) [6:443:*] 81.45% 81.52% [6:443:60071] 10.36% 10.30% [6:443:60072] 6.86% 6.81% [62] *:: *::: 265986444 (0.65%) 423406 (0.83%) [6:*:*] 75.73% 62.14% [17:*:*] 18.65% 30.92% [6:443:*] 4.42% 3.06% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:10:00 2019 (2019/07/11 13:10:00) %%EndTime: Thu Jul 11 13:15:00 2019 (2019/07/11 13:15:00) %AvgRate: 1.09Gbps 162119.87pps %total: 40919207729 bytes 48635961 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:191 IPv6:36 %aggregated in 1 ms [ 1] * 202.203.193.13: 5206785994 (12.72%) 4265595 (8.77%) [6:*:*] 74.18% 77.13% [6:443:*] 19.63% 17.73% [6:80:*] 5.90% 4.84% [ 2] 203.190.165.244 *: 339260383 (0.83%) 5653738 (11.62%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 2082781012 (5.09%) 4599009 (9.46%) [6:*:*] 51.30% 67.08% [6:443:*] 22.32% 8.20% [17:*:*] 10.79% 10.01% [17:443:*] 6.92% 2.51% [1:2048:2048] 0.61% 4.58% [6:443:64232] 4.22% 1.31% [ 4] 31.19.81.181 202.203.193.13: 1872233697 (4.58%) 1349174 (2.77%) [6:443:*] 100.00% 100.00% [ 5] 173.250.60.72 202.203.193.13: 1571034412 (3.84%) 1073875 (2.21%) [6:443:36727] 99.65% 99.65% [ 6] * 202.203.193.239: 1453785089 (3.55%) 1060161 (2.18%) [6:443:*] 47.77% 51.01% [6:80:*] 38.76% 36.12% [6:443:64232] 6.28% 5.90% [6:443:65327] 4.65% 4.23% [ 7] * 202.101.173.154: 1445861982 (3.53%) 1053874 (2.17%) [6:443:*] 77.90% 78.70% [6:443:18355] 7.83% 7.45% [6:80:*] 7.13% 6.81% [6:443:50483] 4.28% 4.07% [ 8] * 203.190.165.244: 98939320 (0.24%) 1614595 (3.32%) [1:*:*] 99.98% 99.98% [ 9] *:: 2001:fe1d:be00::/40: 995828218 (2.43%) 957920 (1.97%) [6:443:*] 59.55% 53.99% [6:*:*] 20.78% 23.11% [6:80:*] 16.82% 12.62% [17:*:53] 0.47% 4.16% [10] 17.242.184.192/27 202.203.193.13: 989006706 (2.42%) 655698 (1.35%) [6:80:*] 37.72% 37.65% [6:443:*] 20.11% 20.10% [6:80:64386] 16.82% 16.76% [6:80:59418] 8.43% 8.39% [6:80:59414] 8.37% 8.34% [6:80:63243] 7.21% 7.18% [11] * 163.45.156.0/22: 965184942 (2.36%) 814839 (1.68%) [6:*:*] 45.85% 44.31% [6:443:57639] 15.55% 12.87% [6:443:*] 14.28% 14.90% [17:*:*] 6.26% 9.92% [6:80:*] 7.99% 6.62% [6:443:60382] 7.15% 5.89% [12] 202.203.193.13 31.19.81.181: 124645790 (0.30%) 1089256 (2.24%) [6:*:443] 100.00% 100.00% [13] 203.190.178.41 204.205.175.227: 861761762 (2.11%) 820723 (1.69%) [47:*:*] 100.00% 100.00% [14] 23.0.0.0/8 202.203.193.13: 834059149 (2.04%) 587820 (1.21%) [6:443:*] 64.27% 66.06% [6:80:*] 29.87% 28.34% [6:443:49615] 5.02% 4.71% [15] * 202.0.0.0/8: 824366109 (2.01%) 917425 (1.89%) [6:*:*] 55.45% 60.53% [6:443:*] 27.78% 20.57% [17:*:*] 9.19% 12.27% [6:80:*] 5.89% 3.61% [16] 17.242.186.192/27 202.203.193.13: 786775329 (1.92%) 522187 (1.07%) [6:80:*] 72.66% 72.42% [6:443:*] 18.55% 18.51% [6:80:54629] 4.94% 4.93% [17] *:: *::: 538672794 (1.32%) 899632 (1.85%) [6:*:*] 46.06% 45.47% [17:*:*] 16.98% 33.01% [6:443:*] 23.88% 12.74% [6:*:22] 6.04% 2.40% [6:80:48796] 4.99% 1.96% [18] 173.250.62.0/24 202.203.193.13: 753876948 (1.84%) 520239 (1.07%) [6:443:*] 99.36% 99.33% [19] 133.136.128.0/17 *: 744986449 (1.82%) 801735 (1.65%) [6:*:*] 66.31% 71.38% [6:64206:443] 9.50% 6.12% [17:4501:59035] 8.76% 5.54% [6:64202:443] 6.89% 4.45% [6:64203:443] 5.60% 3.59% [6:*:443] 0.88% 5.36% [20] 173.250.60.0/22 202.203.193.13: 742454183 (1.81%) 512431 (1.05%) [6:443:*] 92.99% 93.02% [6:443:49927] 6.70% 6.65% [21] 163.45.0.0/16 *: 272307544 (0.67%) 855055 (1.76%) [6:*:*] 66.78% 55.39% [6:*:443] 11.05% 23.61% [6:65398:443] 2.91% 10.95% [6:80:*] 10.35% 1.91% [17:*:*] 4.49% 1.79% [22] 74.115.0.0/16 163.45.0.0/16: 700230840 (1.71%) 510120 (1.05%) [17:443:*] 51.71% 51.70% [17:443:62916] 17.59% 17.37% [6:443:*] 17.59% 17.00% [17:443:64394] 7.34% 7.27% [23] 24.200.94.93 163.45.0.0/19: 48825540 (0.12%) 813759 (1.67%) [17:80:3283] 100.00% 100.00% [24] 173.250.60.0/22 163.45.0.0/16: 679578036 (1.66%) 483622 (0.99%) [17:443:*] 59.43% 60.49% [6:443:*] 30.07% 29.18% [6:443:57709] 8.22% 8.04% [25] * 163.45.128.0/17: 518894859 (1.27%) 802307 (1.65%) [6:*:*] 64.69% 62.88% [17:*:*] 10.26% 22.60% [6:443:57639] 14.20% 6.40% [6:443:*] 9.71% 6.62% [26] 17.242.186.210 202.203.193.13: 673034532 (1.64%) 444952 (0.91%) [6:80:*] 91.93% 91.88% [6:80:49253] 5.60% 5.59% [27] 99.252.200.0/25 202.203.193.13: 664066149 (1.62%) 449856 (0.92%) [6:443:*] 78.94% 79.21% [6:80:*] 7.80% 7.79% [6:443:56292] 6.20% 6.05% [6:443:53977] 5.44% 5.32% [28] 74.115.98.128/25 202.203.193.13: 660775725 (1.61%) 456027 (0.94%) [6:443:*] 93.68% 93.69% [6:443:50313] 5.38% 5.34% [29] 74.115.105.0/25 202.203.193.13: 650837037 (1.59%) 448978 (0.92%) [6:443:*] 99.88% 99.86% [30] * 202.203.192.0/22: 639724946 (1.56%) 481626 (0.99%) [6:443:*] 46.96% 45.89% [6:80:*] 30.77% 27.64% [6:*:*] 6.98% 6.65% [6:80:63390] 6.97% 6.34% [6:80:61407] 5.84% 5.31% [31] 99.252.200.0/21 202.203.193.13: 616622717 (1.51%) 418026 (0.86%) [6:443:*] 65.76% 66.31% [6:443:60408] 8.06% 7.86% [6:443:60506] 5.84% 5.70% [6:443:49374] 5.83% 5.68% [6:443:60511] 4.88% 4.75% [6:443:60507] 4.43% 4.32% [32] * 203.190.184.0/21: 541185005 (1.32%) 713169 (1.47%) [6:*:*] 83.82% 67.67% [17:*:*] 4.84% 20.98% [6:443:*] 5.46% 3.08% [6:443:2275] 4.47% 2.33% [6:6510:37140] 0.30% 4.21% [33] 203.190.184.0/21 *: 557149690 (1.36%) 711531 (1.46%) [6:*:*] 90.52% 86.98% [6:43783:54047] 7.79% 4.25% [17:*:*] 1.31% 7.06% [34] 17.242.186.208/29 202.203.193.13: 587124805 (1.43%) 389396 (0.80%) [6:80:*] 38.03% 38.00% [6:443:*] 19.34% 19.31% [6:*:*] 9.06% 9.04% [6:80:61188] 7.09% 7.06% [6:80:63257] 5.65% 5.64% [6:80:64677] 5.34% 5.33% [6:80:64705] 4.54% 4.52% [6:80:54629] 4.53% 4.52% [6:80:49258] 4.12% 4.10% [35] 74.115.96.0/20 202.203.193.13: 585909854 (1.43%) 405277 (0.83%) [6:443:*] 99.92% 99.90% [36] 104.158.178.47 163.45.159.232: 582977194 (1.42%) 406306 (0.84%) [6:443:50550] 100.00% 100.00% [37] * 163.45.96.0/19: 578942516 (1.41%) 659549 (1.36%) [6:*:*] 57.49% 43.09% [17:80:3283] 1.81% 26.50% [6:443:*] 21.34% 13.36% [6:443:52713] 6.61% 3.84% [17:443:*] 5.78% 3.82% [6:443:58259] 4.67% 2.71% [38] * 163.45.64.0/18: 578440432 (1.41%) 618059 (1.27%) [6:*:*] 46.39% 43.40% [6:443:*] 40.40% 31.76% [17:*:*] 6.44% 18.43% [6:80:*] 6.33% 4.11% [39] 202.203.193.13 *: 156740128 (0.38%) 683622 (1.41%) [6:*:443] 54.88% 66.14% [6:60057:443] 35.63% 5.90% [6:*:80] 8.60% 25.71% [40] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 570125889 (1.39%) 409947 (0.84%) [6:443:*] 99.99% 99.94% [41] *:: 2001:fe1d:be00::/39: 569922641 (1.39%) 614521 (1.26%) [6:443:*] 38.21% 33.41% [6:*:*] 20.50% 20.28% [6:54972:40374] 0.97% 12.10% [17:*:*] 3.75% 9.19% [6:52583:40050] 7.32% 4.57% [6:*:22] 6.27% 3.86% [6:80:*] 6.17% 4.28% [6:80:59070] 5.48% 3.36% [6:443:62271] 4.42% 2.71% [6:80:49267] 4.31% 3.09% [42] * 133.0.0.0/8: 67030668 (0.16%) 662869 (1.36%) [6:*:*] 82.29% 87.96% [17:5091:5060] 9.55% 2.12% [17:*:*] 3.79% 6.00% [43] * 203.190.176.0/20: 418254783 (1.02%) 659560 (1.36%) [6:*:*] 45.43% 37.65% [17:*:*] 4.43% 20.59% [6:443:38694] 19.04% 7.98% [6:443:38700] 13.95% 5.85% [17:*:123] 1.06% 11.22% [47:*:*] 7.75% 10.24% [6:443:38696] 7.63% 3.20% [44] *:: 2001:fe1d:be3f:d000::/58: 535050001 (1.31%) 414904 (0.85%) [6:443:*] 74.55% 77.80% [6:443:62271] 9.18% 7.82% [6:80:55090] 8.78% 7.48% [6:80:*] 4.45% 3.81% [45] 80.40.2.203 163.45.0.0/17: 36650400 (0.09%) 610840 (1.26%) [17:12489:3283] 100.00% 100.00% [46] 17.242.180.48/29 163.45.0.0/16: 509248544 (1.24%) 353956 (0.73%) [6:80:*] 53.97% 53.94% [6:80:55462] 13.20% 13.19% [6:80:49198] 8.96% 8.96% [6:80:55485] 7.97% 7.96% [6:80:55484] 5.77% 5.77% [6:80:49199] 5.14% 5.14% [6:80:60763] 4.32% 4.31% [47] 203.190.189.52 *: 508054612 (1.24%) 346552 (0.71%) [6:37140:6510] 30.19% 29.20% [6:36255:53507] 16.78% 16.23% [6:*:*] 14.19% 15.54% [6:45058:13620] 14.61% 14.13% [6:37174:64369] 9.60% 9.32% [6:35216:61329] 8.96% 8.67% [6:42142:62736] 4.50% 4.48% [48] *:: 2001:fe1d:be3f:d000::/59: 491561819 (1.20%) 403000 (0.83%) [6:443:*] 76.09% 79.94% [6:80:*] 10.66% 8.83% [6:80:54942] 9.95% 8.06% [49] 192.228.136.0/21 *: 491409322 (1.20%) 328129 (0.67%) [6:443:55768] 60.12% 59.47% [6:80:*] 22.72% 22.86% [6:443:*] 16.59% 17.00% [50] * 163.45.0.0/16: 396974172 (0.97%) 580522 (1.19%) [6:*:*] 36.54% 33.38% [6:443:*] 24.73% 17.06% [17:80:3283] 1.83% 20.91% [6:443:50763] 15.88% 7.17% [17:*:*] 9.46% 11.30% [17:443:*] 10.25% 6.48% [51] 17.242.176.0/20 *: 481132888 (1.18%) 331688 (0.68%) [6:80:*] 57.08% 56.64% [6:80:55447] 10.03% 10.10% [6:443:*] 8.61% 8.56% [6:80:55446] 7.88% 7.94% [6:80:49200] 5.10% 5.13% [6:80:57135] 4.64% 4.67% [6:80:55448] 4.63% 4.66% [52] 2606:37bf:4000::/38 2001:fe1d:be00::/40: 477036530 (1.17%) 376555 (0.77%) [6:443:*] 70.33% 70.91% [6:80:49268] 15.39% 15.07% [6:80:49267] 14.03% 13.74% [53] * 163.45.0.0/19: 446172607 (1.09%) 399091 (0.82%) [6:443:65398] 40.70% 30.06% [6:*:*] 28.03% 31.55% [6:443:65431] 13.16% 9.72% [6:443:*] 10.60% 10.43% [17:80:3283] 0.56% 10.52% [17:443:*] 5.21% 5.15% [54] * 163.45.0.0/18: 408076302 (1.00%) 521946 (1.07%) [6:*:*] 70.69% 63.90% [17:*:*] 5.10% 19.60% [6:443:50763] 12.57% 6.49% [6:443:*] 10.19% 7.50% [55] * 203.190.178.41: 145565678 (0.36%) 514220 (1.06%) [47:*:*] 100.00% 100.00% [56] 117.97.17.153 202.203.193.13: 425770627 (1.04%) 291566 (0.60%) [6:443:*] 100.00% 100.00% [57] 74.115.0.0/17 163.45.0.0/16: 415502429 (1.02%) 294932 (0.61%) [17:443:*] 31.38% 32.05% [6:443:*] 23.71% 23.04% [17:443:61490] 10.29% 10.52% [17:443:58941] 7.85% 7.99% [6:443:39674] 7.34% 7.19% [6:443:49561] 6.71% 6.60% [6:80:*] 5.01% 4.83% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:15:00 2019 (2019/07/11 13:15:00) %%EndTime: Thu Jul 11 13:20:00 2019 (2019/07/11 13:20:00) %AvgRate: 1.06Gbps 162632.43pps %total: 39744560403 bytes 48789728 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:194 IPv6:43 %aggregated in 1 ms [ 1] * 202.203.193.13: 5502362331 (13.84%) 4466755 (9.16%) [6:*:*] 72.66% 75.32% [6:443:*] 20.85% 19.29% [6:80:*] 6.24% 5.13% [ 2] 203.190.165.244 *: 336127174 (0.85%) 5601514 (11.48%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1432616493 (3.60%) 3361168 (6.89%) [6:*:*] 37.16% 60.88% [6:443:*] 34.12% 13.00% [17:443:*] 9.41% 3.58% [1:2048:2048] 1.05% 7.36% [17:*:*] 7.31% 7.06% [6:80:*] 6.58% 1.78% [ 4] 31.19.81.181 202.203.193.13: 1793842850 (4.51%) 1293227 (2.65%) [6:443:*] 100.00% 100.00% [ 5] * 202.101.173.154: 1709851970 (4.30%) 1237177 (2.54%) [6:443:*] 82.57% 83.12% [6:443:19796] 5.94% 5.69% [6:80:*] 5.08% 4.88% [6:443:18355] 4.80% 4.59% [ 6] * 203.190.165.244: 119771937 (0.30%) 1961506 (4.02%) [1:*:*] 99.99% 99.99% [ 7] * 202.203.193.239: 1452117710 (3.65%) 1078561 (2.21%) [6:443:*] 49.77% 53.36% [6:80:*] 47.14% 43.60% [ 8] * 163.45.0.0/17: 963638951 (2.42%) 1325145 (2.72%) [6:*:*] 59.80% 48.67% [17:*:3283] 1.68% 20.35% [6:443:*] 16.58% 10.70% [17:*:*] 9.91% 12.30% [17:443:*] 6.91% 3.88% [6:80:60764] 4.03% 2.04% [ 9] *:: 2001:fe1d:be00::/40: 1048514657 (2.64%) 1043437 (2.14%) [6:443:*] 90.52% 89.36% [6:80:*] 6.84% 4.97% [10] 203.190.176.0/20 *: 1007108480 (2.53%) 1235065 (2.53%) [6:*:*] 71.87% 62.02% [47:*:*] 10.68% 19.47% [17:*:*] 4.69% 7.40% [6:41565:54900] 6.07% 3.45% [6:39073:50298] 5.53% 3.14% [11] * 163.45.0.0/19: 260448646 (0.66%) 1118428 (2.29%) [6:*:*] 57.31% 13.76% [17:*:3283] 6.36% 24.67% [17:3074:3283] 5.89% 22.88% [17:12489:3283] 4.80% 18.63% [17:80:3283] 3.24% 12.58% [6:443:*] 7.57% 2.01% [17:*:*] 6.44% 3.47% [6:80:*] 6.20% 0.98% [12] * 163.45.156.0/22: 821020506 (2.07%) 665314 (1.36%) [6:*:*] 47.90% 46.78% [6:80:*] 27.52% 23.64% [6:443:*] 14.75% 15.00% [17:*:*] 7.47% 10.33% [13] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 805555231 (2.03%) 570621 (1.17%) [6:443:*] 99.84% 99.81% [14] 17.242.186.213 202.203.193.13: 791637993 (1.99%) 524647 (1.08%) [6:80:54629] 67.47% 67.42% [6:80:58806] 13.02% 13.01% [6:80:*] 10.83% 10.82% [6:80:62463] 4.43% 4.43% [15] 173.250.62.0/24 202.203.193.13: 770186594 (1.94%) 531834 (1.09%) [6:443:*] 99.32% 99.30% [16] * 202.198.194.64/26: 766032737 (1.93%) 587821 (1.20%) [6:443:*] 72.23% 71.68% [6:80:21424] 7.15% 6.15% [17:*:*] 6.69% 7.03% [17:443:14534] 6.33% 5.96% [6:443:57679] 4.19% 3.69% [17] 202.203.193.13 31.19.81.181: 111096671 (0.28%) 915713 (1.88%) [6:*:443] 100.00% 100.00% [18] * 202.0.0.0/8: 720508634 (1.81%) 871179 (1.79%) [6:*:*] 83.54% 77.62% [17:*:*] 5.10% 12.37% [6:443:*] 10.44% 7.43% [19] 17.242.184.200/29 202.203.193.13: 699262434 (1.76%) 463747 (0.95%) [6:80:*] 44.61% 44.60% [6:80:62567] 9.10% 9.09% [6:80:55910] 8.77% 8.74% [6:443:*] 8.04% 8.01% [6:80:62570] 7.94% 7.93% [6:80:62571] 5.99% 5.98% [6:80:49273] 5.31% 5.30% [6:80:49281] 4.45% 4.43% [6:80:58827] 4.08% 4.07% [20] 17.242.180.48/29 163.45.158.0/24: 669369284 (1.68%) 464926 (0.95%) [6:80:*] 26.75% 26.75% [6:80:55525] 12.85% 12.84% [6:80:55555] 10.44% 10.44% [6:80:55566] 10.31% 10.30% [6:80:55524] 8.95% 8.95% [6:80:50105] 7.56% 7.56% [6:80:50112] 6.53% 6.52% [6:80:50117] 5.97% 5.97% [6:80:55545] 5.07% 5.07% [6:80:55536] 4.44% 4.43% [21] * 203.190.184.0/21: 574284491 (1.44%) 809209 (1.66%) [6:*:*] 95.12% 80.65% [17:*:*] 4.39% 17.16% [22] 203.190.189.52 *: 652845717 (1.64%) 446640 (0.92%) [6:45452:50433] 22.95% 22.84% [6:35619:51271] 22.21% 21.40% [6:38210:53168] 10.82% 10.44% [6:38512:52553] 10.01% 10.19% [6:35838:65413] 7.68% 7.41% [6:36112:41850] 7.40% 7.14% [6:42793:50971] 5.76% 5.58% [6:*:*] 3.32% 5.05% [6:35602:48875] 4.93% 4.75% [6:34253:33855] 4.88% 4.71% [23] 163.45.0.0/16 *: 237850809 (0.60%) 795867 (1.63%) [6:*:*] 86.94% 86.78% [6:*:443] 4.40% 6.60% [17:*:*] 4.02% 1.49% [24] 173.250.60.0/22 163.45.0.0/16: 647513021 (1.63%) 460713 (0.94%) [17:443:*] 49.11% 50.03% [6:443:*] 32.27% 31.30% [17:443:61523] 13.42% 13.57% [25] * 163.45.128.0/17: 545880843 (1.37%) 788502 (1.62%) [6:*:*] 64.59% 62.69% [17:*:*] 4.15% 18.19% [6:443:50802] 17.38% 7.94% [6:443:*] 13.27% 8.97% [26] 74.115.105.0/24 202.203.193.13: 628663249 (1.58%) 433337 (0.89%) [6:443:*] 91.27% 91.29% [6:443:60107] 6.29% 6.25% [27] 17.242.180.48/29 163.45.156.0/22: 626307867 (1.58%) 435264 (0.89%) [6:80:*] 20.13% 20.13% [6:80:55932] 18.21% 18.20% [6:80:50461] 17.20% 17.19% [6:80:50105] 8.36% 8.36% [6:80:50491] 7.93% 7.93% [6:80:50098] 7.40% 7.40% [6:80:55525] 5.68% 5.68% [6:80:55545] 4.39% 4.39% [6:80:64531] 4.14% 4.14% [6:80:50462] 4.07% 4.07% [28] 31.19.81.128/26 *: 613692781 (1.54%) 454791 (0.93%) [6:443:*] 99.76% 99.58% [29] 133.0.0.0/8 *: 316737818 (0.80%) 753182 (1.54%) [6:*:*] 60.56% 77.42% [17:*:*] 18.00% 7.58% [17:4501:59035] 14.95% 4.28% [6:*:443] 4.72% 6.90% [30] 99.252.200.0/23 202.203.193.13: 612424447 (1.54%) 419592 (0.86%) [6:443:*] 91.21% 91.24% [6:80:*] 8.01% 7.95% [31] *:: *::: 411706149 (1.04%) 747210 (1.53%) [6:*:*] 63.80% 54.04% [17:*:*] 17.71% 32.44% [6:80:36898] 6.34% 2.30% [6:443:*] 5.44% 5.29% [6:443:62271] 5.37% 1.95% [32] 173.250.60.0/22 202.203.193.13: 605186738 (1.52%) 417574 (0.86%) [6:443:*] 99.37% 99.33% [33] * 163.45.96.0/19: 601136582 (1.51%) 690724 (1.42%) [6:443:*] 46.60% 28.27% [6:*:*] 39.42% 29.62% [17:*:*] 4.82% 15.31% [17:12489:3283] 0.57% 8.20% [17:80:3283] 0.48% 6.97% [6:443:59226] 5.83% 3.35% [17:*:3283] 0.36% 5.24% [34] *:: 2001:fe1d:be3f:d000::/58: 591540253 (1.49%) 490435 (1.01%) [6:443:*] 72.94% 77.06% [6:80:*] 25.08% 21.02% [35] * 133.0.0.0/8: 79849337 (0.20%) 704850 (1.44%) [6:*:*] 72.57% 85.65% [17:*:*] 18.74% 10.26% [17:5091:5060] 6.35% 1.58% [36] 74.115.98.128/25 202.203.193.13: 563581791 (1.42%) 388926 (0.80%) [6:443:*] 86.67% 86.71% [6:443:49929] 7.86% 7.83% [6:443:50814] 5.07% 5.05% [37] *:: 2001:fe1d:be3f:d000::/59: 563084015 (1.42%) 479042 (0.98%) [6:443:*] 89.64% 90.86% [6:80:*] 8.23% 7.21% [38] 74.115.96.0/20 163.45.0.0/16: 561711434 (1.41%) 402170 (0.82%) [17:443:*] 54.04% 54.58% [6:443:*] 18.16% 17.47% [17:443:62463] 14.03% 14.16% [17:443:58941] 5.44% 5.49% [39] 45.85.244.0/22 163.45.0.0/16: 40845960 (0.10%) 680766 (1.40%) [17:*:3283] 100.00% 100.00% [40] 17.242.186.192/27 202.203.193.13: 540213720 (1.36%) 358310 (0.73%) [6:80:*] 77.29% 77.12% [6:80:54629] 9.23% 9.21% [6:80:60706] 5.85% 5.83% [6:80:56231] 5.32% 5.31% [41] 192.228.139.128 203.190.184.208: 539989354 (1.36%) 356667 (0.73%) [6:443:55768] 100.00% 100.00% [42] 74.115.0.0/16 163.45.0.0/16: 537868319 (1.35%) 392251 (0.80%) [17:443:*] 46.62% 46.61% [6:443:*] 19.12% 18.21% [17:443:62916] 11.55% 11.40% [17:443:53804] 7.73% 7.63% [17:443:62463] 6.42% 6.38% [43] 17.0.0.0/8 202.203.193.13: 122421903 (0.31%) 646482 (1.33%) [6:443:*] 30.44% 46.00% [6:80:54442] 19.11% 2.39% [6:80:*] 17.55% 2.23% [6:80:60111] 13.42% 1.68% [6:443:54813] 3.02% 8.65% [6:443:54805] 2.75% 7.87% [6:443:54804] 2.54% 7.28% [6:443:54814] 2.54% 7.26% [6:443:49259] 1.91% 5.46% [6:443:49232] 1.82% 5.20% [6:443:49266] 1.51% 4.32% [44] 17.242.184.218/31 202.203.193.13: 518037393 (1.30%) 342659 (0.70%) [6:80:64386] 86.51% 86.39% [6:80:*] 7.06% 7.07% [6:80:62394] 5.35% 5.34% [45] *:: 2001:fe1d:be00::/39: 517778670 (1.30%) 522959 (1.07%) [6:*:*] 66.25% 61.39% [17:*:*] 5.80% 14.42% [6:443:*] 12.18% 11.48% [6:443:62271] 7.53% 4.93% [6:*:22] 4.12% 2.70% [46] 23.0.0.0/8 202.203.193.13: 516697004 (1.30%) 368423 (0.76%) [6:443:*] 55.10% 57.79% [6:80:*] 29.34% 27.74% [6:80:51850] 8.94% 8.29% [6:80:51848] 6.55% 6.07% [47] *:: 2001:fe1d:be3f:d020::/61: 505773030 (1.27%) 351094 (0.72%) [6:443:*] 36.56% 39.15% [6:80:*] 21.91% 21.08% [6:80:59662] 8.94% 8.51% [6:80:59663] 8.07% 7.68% [6:80:59634] 6.86% 6.53% [6:80:59635] 6.77% 6.44% [6:80:59658] 5.47% 5.21% [6:80:59657] 4.48% 4.27% [48] 117.97.17.153 202.203.193.13: 485499979 (1.22%) 333668 (0.68%) [6:443:*] 100.00% 100.00% [49] 74.115.0.0/17 202.203.193.13: 469750568 (1.18%) 326538 (0.67%) [6:443:*] 89.40% 89.53% [6:443:64064] 5.95% 5.86% [6:443:48493] 4.40% 4.36% [50] * 163.45.156.0/23: 467469579 (1.18%) 373275 (0.77%) [6:*:*] 48.95% 46.86% [6:443:*] 14.09% 14.12% [17:443:62916] 10.30% 9.29% [6:80:50462] 7.41% 6.45% [6:80:*] 7.14% 6.26% [17:*:*] 2.79% 7.09% [6:80:50461] 6.77% 5.89% [51] * 202.203.192.0/22: 466808597 (1.17%) 332086 (0.68%) [6:443:*] 26.93% 28.19% [6:80:*] 17.94% 16.81% [6:443:63775] 14.12% 13.15% [6:443:27250] 7.50% 6.96% [6:80:63390] 7.19% 6.91% [6:80:41426] 6.43% 5.98% [6:80:41424] 6.29% 5.84% [6:80:41428] 6.09% 5.66% [6:80:61407] 5.85% 5.62% [52] * 203.190.178.0/23: 169675321 (0.43%) 560707 (1.15%) [47:*:*] 88.97% 47.41% [17:*:*] 8.02% 40.32% [17:*:123] 1.16% 5.84% [53] 2403:fc06:8bc1:6120::/59 2001:fe1d:be3f:d000::/58: 444927284 (1.12%) 452725 (0.93%) [6:443:*] 97.13% 73.63% [6:443:64358] 1.19% 13.61% [6:443:64357] 1.08% 12.33% [54] 202.0.0.0/8 *: 109252329 (0.27%) 538674 (1.10%) [6:*:*] 78.07% 79.41% [6:*:443] 13.75% 15.71% [17:*:*] 5.15% 1.69% [55] 17.242.186.208/30 202.203.193.13: 434620815 (1.09%) 287507 (0.59%) [6:80:49253] 40.12% 40.06% [6:80:54442] 37.02% 36.98% [6:80:*] 9.53% 9.57% [6:80:62553] 7.58% 7.57% [6:80:62921] 5.31% 5.31% [56] * 203.190.128.0/17: 301264468 (0.76%) 526386 (1.08%) [6:*:*] 38.28% 41.12% [6:443:38694] 32.21% 12.18% [17:*:*] 6.26% 27.99% [6:443:55768] 15.20% 5.75% [47:*:*] 7.27% 7.16% [57] 17.242.184.0/22 202.203.193.13: 427909176 (1.08%) 285016 (0.58%) [6:80:*] 88.25% 87.88% [6:80:57501] 9.27% 9.22% [58] 2606:37bf:4000::/38 2001:fe1d:be3f:c000::/50: 424580581 (1.07%) 333347 (0.68%) [6:443:*] 46.97% 47.71% [6:80:52538] 14.99% 14.77% [6:80:*] 12.24% 12.06% [6:80:54981] 7.97% 7.85% [6:80:54962] 6.00% 5.91% [6:443:50395] 5.90% 5.83% [6:80:54950] 4.85% 4.77% [59] * 163.45.0.0/16: 414379189 (1.04%) 495181 (1.01%) [6:*:*] 47.38% 46.60% [6:443:*] 13.20% 15.08% [17:*:*] 6.08% 15.06% [6:80:55555] 6.34% 3.68% [6:80:55525] 6.32% 3.67% [6:80:60764] 5.80% 3.37% [6:80:55485] 5.03% 2.92% [17:443:*] 4.83% 4.38% [6:80:50050] 4.51% 2.62% [60] 202.203.193.13 *: 73728539 (0.19%) 489194 (1.00%) [6:*:443] 87.76% 75.85% [6:*:80] 11.06% 22.07% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:20:00 2019 (2019/07/11 13:20:00) %%EndTime: Thu Jul 11 13:25:00 2019 (2019/07/11 13:25:00) %AvgRate: 1.04Gbps 162534.35pps %total: 39088629761 bytes 48760305 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:201 IPv6:25 %aggregated in 1 ms [ 1] * 202.203.193.13: 5926744913 (15.16%) 4761692 (9.77%) [6:*:*] 67.66% 69.77% [6:443:*] 23.93% 22.62% [6:80:*] 7.96% 6.60% [ 2] 203.190.165.244 *: 334030322 (0.85%) 5566550 (11.42%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1918889199 (4.91%) 4610997 (9.46%) [6:*:*] 56.76% 70.97% [6:443:*] 22.82% 9.71% [17:*:*] 13.16% 9.17% [1:2048:2048] 0.76% 5.25% [6:80:*] 4.90% 1.38% [ 4] * 203.190.165.244: 113592141 (0.29%) 1859405 (3.81%) [1:*:*] 99.38% 99.50% [ 5] 31.19.81.181 202.203.193.13: 1422794440 (3.64%) 1026180 (2.10%) [6:443:*] 100.00% 100.00% [ 6] 23.0.0.0/8 202.203.193.13: 1261992491 (3.23%) 880916 (1.81%) [6:443:*] 56.83% 58.55% [6:80:*] 42.85% 41.12% [ 7] * 202.101.173.154: 1230869611 (3.15%) 929524 (1.91%) [6:443:*] 91.04% 91.33% [6:80:*] 7.18% 6.74% [ 8] * 202.0.0.0/8: 940055030 (2.40%) 962603 (1.97%) [6:*:*] 55.38% 58.72% [6:443:*] 25.54% 19.88% [17:*:*] 8.80% 13.10% [6:443:49712] 4.29% 2.77% [6:80:*] 4.09% 2.68% [ 9] * 163.45.0.0/17: 503646517 (1.29%) 1168558 (2.40%) [6:*:*] 55.97% 28.71% [17:80:3283] 2.57% 18.47% [17:*:3283] 2.56% 18.37% [17:30101:3283] 1.61% 11.54% [6:443:*] 9.49% 4.44% [6:80:59229] 8.78% 2.50% [17:*:*] 8.61% 5.53% [6:80:59230] 8.33% 2.37% [17:12489:3283] 0.87% 6.27% [10] * 163.45.0.0/16: 648376315 (1.66%) 1156603 (2.37%) [6:443:*] 48.69% 20.71% [6:*:*] 29.08% 23.90% [17:*:3283] 2.69% 25.10% [17:*:*] 5.56% 15.08% [6:80:*] 6.85% 2.56% [17:443:*] 5.32% 2.16% [17:30101:3283] 0.53% 4.99% [6:*:5589] 0.44% 4.56% [11] 152.28.204.230 202.203.193.13: 923988330 (2.36%) 611080 (1.25%) [6:80:*] 99.04% 99.01% [12] *:: 2001:fe1d:be3f:d000::/58: 889320496 (2.28%) 722103 (1.48%) [6:443:*] 98.30% 98.35% [13] * 202.203.193.239: 876982660 (2.24%) 645777 (1.32%) [6:443:*] 44.48% 48.15% [6:80:*] 39.62% 36.77% [6:80:53917] 7.81% 7.26% [6:443:64728] 5.33% 4.95% [14] *:: 2001:fe1d:be00::/40: 875324685 (2.24%) 747852 (1.53%) [6:443:*] 70.45% 71.27% [6:80:*] 22.20% 18.13% [6:443:53737] 4.05% 3.19% [15] * 163.45.156.0/22: 867754777 (2.22%) 738090 (1.51%) [6:80:*] 33.88% 27.82% [6:443:*] 31.14% 32.36% [17:*:*] 6.48% 13.34% [6:80:50119] 8.07% 6.59% [6:13611:56577] 7.47% 6.12% [6:*:*] 6.69% 7.07% [6:80:61946] 4.18% 3.41% [16] * 163.45.0.0/19: 388902980 (0.99%) 1049688 (2.15%) [6:*:*] 84.98% 32.56% [17:12489:3283] 3.29% 20.32% [17:80:3283] 2.92% 18.00% [17:30101:3283] 2.44% 15.08% [17:*:3283] 1.88% 11.63% [17] * 163.45.96.0/19: 828982544 (2.12%) 988891 (2.03%) [6:*:*] 52.42% 36.18% [6:443:*] 26.20% 14.87% [17:*:3283] 1.35% 18.80% [17:*:*] 2.05% 17.33% [6:443:3996] 16.82% 9.50% [18] 173.250.60.0/22 163.45.0.0/16: 779918377 (2.00%) 553574 (1.14%) [17:443:*] 46.01% 46.95% [6:443:*] 42.07% 40.90% [17:443:64138] 9.39% 9.58% [19] * 163.45.128.0/17: 603625355 (1.54%) 917110 (1.88%) [6:*:*] 65.08% 60.91% [17:*:*] 6.35% 23.49% [6:80:*] 15.50% 7.08% [6:443:*] 8.42% 5.31% [6:80:50119] 4.09% 1.87% [20] 74.115.105.0/24 202.203.193.13: 714960248 (1.83%) 491944 (1.01%) [6:443:*] 88.91% 88.94% [6:443:61759] 6.19% 6.15% [6:443:55628] 4.56% 4.54% [21] *:: 2001:fe1d:be00::/39: 707407395 (1.81%) 671556 (1.38%) [6:*:*] 42.63% 34.38% [6:443:*] 21.58% 23.10% [17:*:*] 7.28% 19.30% [6:873:34384] 14.30% 10.02% [6:*:22] 12.34% 8.80% [22] * 203.190.184.0/21: 553037749 (1.41%) 867389 (1.78%) [6:*:*] 84.89% 71.15% [17:*:*] 4.20% 23.27% [6:443:55768] 10.72% 4.51% [23] 173.250.60.0/22 202.203.193.13: 691064716 (1.77%) 478192 (0.98%) [6:443:*] 99.98% 99.98% [24] 99.252.200.0/25 202.203.193.13: 676583409 (1.73%) 457557 (0.94%) [6:443:*] 54.04% 54.81% [6:443:55617] 7.60% 7.43% [6:443:57121] 6.87% 6.73% [6:80:*] 6.81% 6.83% [6:443:57123] 6.79% 6.65% [6:443:55616] 6.38% 6.23% [6:443:57124] 5.66% 5.58% [6:443:57125] 5.57% 5.46% [25] 17.242.184.192/27 202.203.193.13: 633980817 (1.62%) 420119 (0.86%) [6:80:*] 52.57% 52.52% [6:80:64386] 25.36% 25.28% [6:80:62680] 15.03% 14.98% [6:80:51541] 4.74% 4.73% [26] * 133.0.0.0/8: 61362402 (0.16%) 788941 (1.62%) [6:*:*] 79.55% 89.50% [17:*:*] 9.42% 7.53% [17:5091:5060] 9.15% 1.56% [27] 74.115.0.0/16 *: 631312593 (1.62%) 458686 (0.94%) [17:443:*] 65.59% 65.74% [6:443:*] 22.36% 21.45% [6:443:64728] 6.03% 5.67% [28] 163.45.0.0/16 *: 326763171 (0.84%) 785674 (1.61%) [6:*:*] 72.24% 71.86% [6:*:443] 9.93% 18.11% [6:80:*] 10.84% 2.67% [29] 74.115.96.0/21 202.203.193.13: 629107753 (1.61%) 432125 (0.89%) [6:443:*] 77.03% 77.12% [6:443:64079] 12.20% 12.14% [6:443:64081] 10.02% 9.97% [30] 173.250.60.64/26 202.203.193.13: 628602445 (1.61%) 432655 (0.89%) [6:443:*] 89.17% 89.18% [6:443:56243] 5.38% 5.35% [6:443:50227] 4.92% 4.89% [31] 202.203.193.13 *: 122782964 (0.31%) 778035 (1.60%) [6:*:443] 88.71% 77.50% [6:*:80] 10.19% 20.54% [32] 99.252.200.0/21 202.203.193.13: 618488773 (1.58%) 420651 (0.86%) [6:443:*] 74.48% 74.89% [6:443:49421] 12.52% 12.20% [6:80:*] 9.36% 9.16% [33] * 202.198.194.64/26: 569129366 (1.46%) 443243 (0.91%) [6:443:*] 57.12% 58.10% [17:443:*] 23.44% 21.97% [6:443:43387] 5.02% 4.26% [6:443:25895] 4.26% 3.70% [17:443:14534] 4.25% 3.94% [34] 203.190.176.0/20 *: 395242120 (1.01%) 702203 (1.44%) [6:*:*] 69.64% 55.63% [47:*:*] 14.60% 25.82% [17:*:*] 9.03% 6.63% [6:80:38878] 4.80% 1.77% [6:45437:46616] 0.55% 4.37% [35] 74.115.0.0/17 163.45.0.0/16: 553728702 (1.42%) 395730 (0.81%) [17:443:*] 58.19% 58.91% [6:443:*] 9.52% 9.20% [6:443:60887] 9.19% 8.95% [6:443:60901] 8.37% 8.15% [6:*:*] 6.17% 6.01% [17:443:55903] 4.96% 5.02% [36] 117.97.17.153 202.203.193.13: 535883832 (1.37%) 366477 (0.75%) [6:443:*] 100.00% 100.00% [37] 45.85.244.0/22 163.45.0.0/19: 39820620 (0.10%) 663677 (1.36%) [17:*:3283] 100.00% 100.00% [38] 202.203.193.13 31.19.81.181: 77941550 (0.20%) 661970 (1.36%) [6:*:443] 100.00% 100.00% [39] 99.252.198.53 202.203.193.13: 511911149 (1.31%) 338145 (0.69%) [6:443:55811] 100.00% 100.00% [40] 17.242.180.48/30 163.45.156.0/22: 510001778 (1.30%) 354238 (0.73%) [6:80:49233] 21.07% 21.07% [6:80:49240] 19.04% 19.03% [6:80:49245] 7.08% 7.08% [6:80:61937] 6.92% 6.92% [6:80:49231] 6.68% 6.68% [6:80:*] 5.79% 5.79% [6:80:50505] 5.42% 5.42% [6:80:61927] 5.22% 5.22% [6:80:52142] 5.07% 5.07% [6:80:61935] 4.68% 4.68% [6:80:61934] 4.53% 4.53% [6:80:52141] 4.48% 4.47% [6:80:61925] 4.00% 4.00% [41] 17.242.186.213 202.203.193.13: 490892815 (1.26%) 325249 (0.67%) [6:80:54629] 99.01% 98.97% [42] * 203.190.178.0/23: 163396735 (0.42%) 607759 (1.25%) [47:*:*] 86.87% 44.74% [17:*:123] 6.64% 29.74% [6:*:80] 4.51% 18.96% [43] 173.250.62.192/26 202.203.193.13: 485883805 (1.24%) 335118 (0.69%) [6:443:*] 90.09% 90.16% [6:443:64030] 9.65% 9.56% [44] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 475814395 (1.22%) 337887 (0.69%) [6:443:*] 100.00% 99.99% [45] 133.136.128.0/17 *: 198606855 (0.51%) 584154 (1.20%) [6:*:*] 47.38% 60.54% [17:4501:59035] 31.78% 7.35% [17:4500:45605] 8.67% 2.32% [6:64809:443] 1.76% 7.37% [6:*:443] 5.80% 7.11% [6:58445:443] 1.23% 6.14% [6:54866:443] 1.43% 5.97% [46] 17.242.184.200/29 202.203.193.13: 463075448 (1.18%) 306583 (0.63%) [6:80:56148] 23.02% 22.97% [6:80:49229] 21.24% 21.25% [6:80:55064] 14.89% 14.85% [6:80:*] 11.10% 11.08% [6:80:49448] 11.02% 11.02% [6:80:56175] 6.55% 6.54% [6:80:57736] 5.83% 5.84% [6:80:56150] 5.75% 5.74% [47] 17.242.186.192/27 202.203.193.13: 459524173 (1.18%) 305027 (0.63%) [6:80:54629] 43.93% 43.82% [6:80:*] 23.70% 23.66% [6:80:57305] 12.15% 12.09% [6:80:49657] 9.32% 9.27% [6:80:64507] 5.39% 5.37% [6:80:64506] 4.51% 4.49% [48] * 203.190.188.0/22: 454044943 (1.16%) 370799 (0.76%) [6:*:*] 57.07% 60.15% [6:46616:45437] 17.82% 14.87% [6:80:40983] 9.78% 8.48% [6:80:24869] 5.26% 4.56% [6:80:45607] 4.92% 4.27% [6:443:*] 4.04% 3.28% [49] * 163.45.64.0/18: 452841667 (1.16%) 478784 (0.98%) [6:*:*] 36.06% 37.10% [6:443:*] 32.80% 26.15% [6:443:57174] 22.62% 14.86% [17:*:*] 8.19% 20.18% [50] *:: *::: 190759750 (0.49%) 557206 (1.14%) [6:*:*] 66.21% 61.43% [17:*:*] 25.93% 32.68% [6:52429:46692] 6.04% 1.37% [51] 74.115.0.0/17 202.203.193.13: 446381887 (1.14%) 310480 (0.64%) [6:443:*] 83.36% 83.43% [6:443:54877] 11.34% 11.17% [6:443:55520] 4.42% 4.51% [52] 162.210.96.100 163.45.0.0/17: 32973240 (0.08%) 549554 (1.13%) [17:3074:3283] 100.00% 100.00% [53] 74.115.98.128/25 202.203.193.13: 420324048 (1.08%) 289913 (0.59%) [6:443:*] 88.27% 88.27% [6:443:50814] 5.82% 5.78% [6:443:51832] 4.94% 4.91% [54] 203.190.176.0/21 *: 416926932 (1.07%) 357943 (0.73%) [6:80:37663] 37.05% 21.69% [47:*:*] 8.86% 33.95% [6:80:32241] 20.32% 11.61% [6:*:*] 14.35% 17.37% [6:80:61903] 14.20% 7.38% [17:53:*] 4.14% 4.32% [55] 99.252.0.0/16 202.203.193.13: 408941723 (1.05%) 274849 (0.56%) [6:80:*] 61.07% 60.42% [6:443:*] 20.08% 20.73% [6:443:53952] 17.19% 16.89% [56] 99.252.200.0/23 202.203.193.13: 408810559 (1.05%) 277540 (0.57%) [6:443:*] 85.71% 85.84% [6:443:49731] 8.94% 8.70% [6:80:*] 4.47% 4.50% [57] 2606:473c:7f80:8047:8000:c16c:6004:9cbe 2001:fe1d:be3f:d019:ff3a:3cb:100a:1520: 402885285 (1.03%) 281326 (0.58%) [6:443:49886] 100.00% 100.00% [58] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/53: 400530329 (1.02%) 283783 (0.58%) [6:443:*] 100.00% 99.97% [59] 2606:37bf:4330::/44 2001:fe1d:be3f:d000::/58: 395913475 (1.01%) 314685 (0.65%) [6:443:*] 99.91% 99.89% [60] *:: 2001:fe1d:be3f:d000::/59: 395196962 (1.01%) 305266 (0.63%) [6:443:*] 82.59% 84.22% [6:80:*] 8.88% 7.90% [6:443:53887] 6.26% 5.50% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:25:00 2019 (2019/07/11 13:25:00) %%EndTime: Thu Jul 11 13:30:00 2019 (2019/07/11 13:30:00) %AvgRate: 1.03Gbps 162327.20pps %total: 38771108273 bytes 48698160 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:198 IPv6:43 %aggregated in 1 ms [ 1] * 202.203.193.13: 5660886353 (14.60%) 4893379 (10.05%) [6:*:*] 57.94% 55.83% [6:443:*] 33.66% 37.02% [6:80:*] 7.77% 6.04% [ 2] 203.190.165.244 *: 335864752 (0.87%) 5597177 (11.49%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1838482438 (4.74%) 4019982 (8.25%) [6:*:*] 38.99% 62.25% [6:443:*] 29.72% 10.70% [17:443:*] 15.00% 5.49% [1:*:*] 1.31% 9.92% [17:*:*] 9.05% 7.04% [6:80:*] 4.23% 1.24% [ 4] 31.19.81.181 202.203.193.13: 1762044309 (4.54%) 1262221 (2.59%) [6:443:*] 100.00% 100.00% [ 5] * 203.190.165.244: 104262514 (0.27%) 1703399 (3.50%) [1:*:*] 99.48% 99.58% [ 6] * 202.0.0.0/8: 1219632363 (3.15%) 1254285 (2.58%) [6:*:*] 73.35% 71.73% [6:443:*] 21.14% 16.81% [17:*:*] 4.73% 9.24% [ 7] * 163.45.0.0/16: 797826243 (2.06%) 1304340 (2.68%) [6:*:*] 45.49% 41.66% [17:*:*] 10.78% 22.40% [6:443:*] 19.87% 8.74% [17:12489:3283] 1.22% 12.42% [6:443:56082] 11.69% 4.97% [6:443:53776] 9.78% 4.15% [17:3074:3283] 0.42% 4.33% [ 8] * 203.190.176.0/20: 913199956 (2.36%) 954742 (1.96%) [6:*:*] 71.54% 65.92% [17:*:*] 1.05% 12.05% [6:443:*] 9.67% 6.55% [6:47542:41579] 6.20% 3.96% [6:80:52088] 5.50% 3.48% [6:443:52055] 4.95% 3.13% [ 9] 99.252.200.0/21 202.203.193.13: 865720392 (2.23%) 586727 (1.20%) [6:443:*] 65.74% 66.31% [6:443:52793] 17.52% 17.12% [6:80:*] 16.00% 15.80% [10] *:: 2001:fe1d:be00::/40: 825136155 (2.13%) 631757 (1.30%) [6:443:*] 57.95% 57.06% [6:80:50194] 8.05% 6.95% [6:80:50188] 7.62% 6.58% [6:80:49316] 6.97% 7.04% [6:80:*] 6.61% 5.93% [6:80:50190] 5.99% 5.17% [6:80:49317] 4.07% 4.11% [11] 203.190.176.0/20 *: 771400284 (1.99%) 1018899 (2.09%) [6:*:*] 34.28% 40.83% [47:*:*] 18.78% 31.72% [6:80:*] 31.59% 13.42% [17:*:*] 7.77% 6.85% [6:80:38733] 6.42% 2.31% [12] 173.250.62.192/26 202.203.193.13: 774831495 (2.00%) 532386 (1.09%) [6:443:*] 80.43% 80.51% [6:443:47038] 18.97% 18.88% [13] 173.250.60.0/22 202.203.193.13: 752081148 (1.94%) 519272 (1.07%) [6:443:*] 99.26% 99.23% [14] * 202.203.193.239: 732101515 (1.89%) 546775 (1.12%) [6:443:*] 63.57% 66.31% [6:80:*] 27.15% 24.87% [6:443:53367] 5.59% 5.13% [15] * 202.101.173.154: 687801957 (1.77%) 519859 (1.07%) [6:443:*] 65.32% 67.71% [6:80:*] 18.32% 16.81% [6:443:40602] 6.34% 5.81% [6:80:52795] 4.21% 3.86% [6:80:10152] 4.19% 3.84% [16] 23.0.0.0/8 202.203.193.13: 687564660 (1.77%) 489654 (1.01%) [6:443:*] 75.10% 76.20% [6:80:*] 24.04% 22.94% [17] *:: *::: 356360257 (0.92%) 834585 (1.71%) [6:*:*] 75.43% 61.71% [17:*:*] 19.59% 28.44% [6:34384:873] 2.37% 5.62% [18] 202.0.0.0/8 *: 240445219 (0.62%) 822825 (1.69%) [6:*:*] 60.93% 67.16% [6:*:443] 22.65% 21.94% [17:53:*] 9.25% 2.08% [6:*:80] 1.20% 4.25% [19] 2001::/16 2001:fe1d:be00::/39: 653914395 (1.69%) 462504 (0.95%) [6:873:34384] 37.94% 35.50% [6:*:*] 24.98% 24.73% [6:*:22] 21.20% 20.63% [6:443:*] 6.72% 6.28% [6:80:*] 6.60% 6.16% [17:*:*] 1.75% 5.68% [20] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 646619199 (1.67%) 456203 (0.94%) [6:443:*] 99.91% 99.83% [21] *:: 2001:fe1d:be3f:d000::/58: 634709929 (1.64%) 501422 (1.03%) [6:443:*] 98.74% 98.49% [22] 74.115.105.0/25 202.203.193.13: 630316823 (1.63%) 433408 (0.89%) [6:443:*] 95.26% 95.27% [6:443:63934] 4.60% 4.58% [23] 74.115.96.0/21 163.45.0.0/16: 626031999 (1.61%) 446608 (0.92%) [17:443:*] 50.58% 51.22% [6:443:*] 24.54% 23.87% [17:443:50115] 6.77% 6.84% [17:443:57237] 5.89% 5.96% [6:443:54838] 5.35% 5.23% [24] * 133.0.0.0/8: 63644792 (0.16%) 779182 (1.60%) [6:*:*] 90.17% 90.44% [17:*:*] 8.00% 7.78% [25] 163.45.0.0/16 *: 248685000 (0.64%) 776341 (1.59%) [6:*:*] 46.22% 45.45% [6:*:443] 22.55% 32.97% [6:80:*] 20.14% 3.90% [6:*:80] 2.17% 9.53% [17:*:*] 4.82% 2.18% [26] * 202.198.194.64/26: 614527443 (1.59%) 463745 (0.95%) [6:443:*] 50.06% 50.75% [6:80:43631] 10.88% 9.81% [6:80:36323] 7.31% 6.59% [17:443:*] 6.90% 6.65% [6:80:*] 6.43% 5.84% [6:80:57283] 6.15% 5.38% [6:*:*] 4.45% 5.35% [27] * 163.45.0.0/17: 281219292 (0.73%) 761574 (1.56%) [6:*:*] 57.20% 24.17% [17:80:3283] 5.25% 32.29% [17:12489:3283] 4.40% 27.06% [6:443:*] 16.95% 6.93% [6:443:60309] 8.40% 2.05% [17:*:*] 7.61% 6.92% [28] 202.203.193.13 *: 110808113 (0.29%) 755438 (1.55%) [6:*:*] 67.02% 62.51% [6:*:443] 27.90% 28.46% [6:*:80] 3.99% 7.24% [29] 202.203.193.13 31.19.81.181: 86669819 (0.22%) 751912 (1.54%) [6:*:443] 100.00% 100.00% [30] * 163.45.156.0/22: 591703161 (1.53%) 520920 (1.07%) [6:443:*] 43.44% 40.18% [6:*:*] 25.23% 23.40% [17:*:*] 2.79% 9.78% [17:443:*] 8.74% 8.18% [6:443:62301] 6.10% 4.82% [6:80:*] 6.08% 5.00% [6:443:62302] 4.86% 3.83% [31] 17.242.186.192/27 202.203.193.13: 587229568 (1.51%) 389386 (0.80%) [6:80:54629] 50.77% 50.70% [6:80:*] 28.00% 27.93% [6:80:55045] 15.91% 15.85% [6:80:60111] 4.22% 4.20% [32] 173.250.60.0/22 163.45.0.0/16: 556490620 (1.44%) 394603 (0.81%) [17:443:*] 44.18% 45.05% [6:443:*] 43.59% 42.48% [17:443:64138] 7.86% 8.01% [33] 74.115.98.128/26 202.203.193.13: 544226099 (1.40%) 375547 (0.77%) [6:443:*] 98.76% 98.74% [34] 203.190.184.0/21 *: 539973038 (1.39%) 480700 (0.99%) [6:*:*] 45.11% 54.40% [6:80:*] 24.13% 17.97% [6:39190:51137] 10.10% 7.89% [6:44764:6284] 8.84% 6.55% [6:80:50070] 5.27% 3.90% [6:80:38728] 4.28% 3.16% [35] * 163.45.64.0/18: 444390086 (1.15%) 677271 (1.39%) [6:*:*] 65.56% 46.88% [6:443:*] 20.07% 10.66% [17:80:3283] 1.42% 15.48% [17:*:*] 4.48% 10.79% [17:443:*] 6.36% 3.46% [17:*:3283] 0.45% 4.95% [17:12489:3283] 0.43% 4.68% [36] 74.115.0.0/16 202.203.193.13: 537821663 (1.39%) 376214 (0.77%) [6:443:*] 99.76% 99.66% [37] *:: 2001:fe1d:be3f:d000::/59: 526573710 (1.36%) 393562 (0.81%) [6:443:*] 94.54% 94.71% [38] * 203.190.176.0/22: 232256373 (0.60%) 651232 (1.34%) [47:*:*] 73.80% 45.18% [17:*:123] 4.43% 26.31% [6:*:*] 14.68% 20.34% [6:*:22] 5.50% 1.86% [39] 74.115.96.0/20 202.203.193.13: 517593818 (1.33%) 356598 (0.73%) [6:443:*] 92.90% 92.91% [6:443:50816] 6.82% 6.79% [40] * 203.190.184.0/22: 81271348 (0.21%) 647389 (1.33%) [6:*:*] 48.80% 61.30% [17:*:*] 25.15% 28.96% [6:443:*] 20.83% 2.01% [6:*:80] 2.27% 4.70% [41] 67.113.176.211 163.45.0.0/19: 37522740 (0.10%) 625379 (1.28%) [17:80:3283] 100.00% 100.00% [42] 74.115.0.0/16 163.45.0.0/16: 494187832 (1.27%) 361859 (0.74%) [17:443:*] 76.78% 76.08% [6:443:*] 14.98% 14.40% [6:80:56374] 4.50% 4.27% [43] 152.28.204.230 *: 488573130 (1.26%) 331315 (0.68%) [6:80:*] 48.77% 48.74% [6:80:64471] 9.06% 9.28% [6:80:64472] 7.82% 8.01% [6:80:50073] 7.73% 7.92% [6:80:49319] 7.19% 7.04% [6:80:49322] 7.16% 7.00% [6:80:50266] 5.94% 5.79% [6:80:50267] 5.36% 5.23% [44] * 163.45.64.0/19: 485352998 (1.25%) 417813 (0.86%) [6:443:*] 70.30% 62.88% [6:*:*] 26.47% 29.21% [17:*:*] 2.52% 5.45% [45] 143.13.142.152 163.45.156.64: 483693155 (1.25%) 336071 (0.69%) [6:443:54396] 50.72% 50.72% [6:443:54398] 47.42% 47.41% [46] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/53: 480495250 (1.24%) 345231 (0.71%) [6:443:*] 94.20% 94.34% [6:443:57937] 5.41% 5.11% [47] 192.228.139.0/26 202.203.193.13: 465513333 (1.20%) 314044 (0.64%) [6:443:*] 48.75% 49.59% [6:80:*] 41.78% 41.09% [6:80:62217] 4.43% 4.35% [6:80:62214] 4.20% 4.13% [48] 99.252.200.64/26 202.203.193.13: 464567241 (1.20%) 310284 (0.64%) [6:443:*] 42.58% 43.03% [6:443:57187] 28.00% 27.75% [6:443:57186] 27.49% 27.26% [49] 17.242.186.210/31 202.203.193.13: 457471153 (1.18%) 302539 (0.62%) [6:80:55045] 37.28% 37.23% [6:80:58758] 26.02% 25.99% [6:80:*] 16.71% 16.70% [6:80:49935] 13.65% 13.63% [6:80:51681] 4.51% 4.50% [50] 99.252.200.0/23 202.203.193.13: 451112990 (1.16%) 305760 (0.63%) [6:443:*] 77.56% 77.93% [6:443:55127] 11.24% 10.96% [6:443:55123] 5.56% 5.42% [51] 2606:37bf:4146:c8be:ae2a:4e5a:ce7b:150 2001:fe1d:be85:27c7:9854:5768:3a6f:a64b: 436704798 (1.13%) 337647 (0.69%) [6:80:49317] 56.18% 56.18% [6:80:49316] 43.82% 43.82% [52] 74.115.98.128/25 202.203.193.13: 434963776 (1.12%) 299872 (0.62%) [6:443:*] 87.68% 87.68% [6:443:60125] 6.05% 6.01% [6:443:60129] 4.82% 4.80% [53] * 163.45.128.0/18: 433635786 (1.12%) 511148 (1.05%) [6:*:*] 63.65% 57.86% [6:443:*] 23.12% 19.04% [17:*:*] 5.73% 17.58% [6:80:*] 7.04% 4.21% [54] 17.242.184.200/30 202.203.193.13: 427708121 (1.10%) 283435 (0.58%) [6:80:49448] 59.49% 59.45% [6:80:55764] 16.28% 16.23% [6:80:54659] 13.90% 13.89% [6:80:54658] 4.74% 4.74% [6:80:*] 4.30% 4.30% [55] 153.117.224.98 163.45.97.201: 427398836 (1.10%) 282603 (0.58%) [6:443:*] 77.08% 77.08% [6:443:60364] 15.40% 15.38% [6:443:60358] 7.02% 7.02% [56] 173.250.0.0/18 *: 423655257 (1.09%) 299566 (0.62%) [6:443:*] 48.04% 46.76% [17:443:*] 44.94% 46.02% [17:443:35473] 5.26% 5.37% [57] *:: 2001:fe1d:be3f:d018::/61: 423259727 (1.09%) 295181 (0.61%) [6:443:49886] 64.37% 64.42% [6:443:*] 35.24% 35.19% [58] 162.210.96.100 163.45.0.0/17: 31532580 (0.08%) 525543 (1.08%) [17:3074:3283] 100.00% 100.00% [59] *:: 2001::/16: 418325969 (1.08%) 447553 (0.92%) [6:*:*] 67.20% 59.90% [17:*:*] 6.65% 17.21% [6:443:*] 15.97% 12.92% [6:80:*] 8.10% 5.72% [60] 13.0.0.0/8 163.45.0.0/16: 250750580 (0.65%) 522149 (1.07%) [17:30101:3283] 8.23% 65.89% [6:443:*] 62.73% 23.84% [6:80:*] 10.92% 3.67% [6:443:54653] 9.40% 3.14% [6:443:54678] 5.29% 1.77% [61] *:: 2001:fe1d:be3f:d000::/52: 406884392 (1.05%) 308644 (0.63%) [6:443:*] 70.32% 73.56% [6:80:*] 10.35% 9.03% [6:80:55442] 6.77% 6.03% [6:80:63546] 5.50% 4.80% [6:80:63530] 4.84% 4.22% [62] * 163.45.0.0/19: 319753557 (0.82%) 506213 (1.04%) [6:*:*] 85.16% 58.20% [17:12489:3283] 1.73% 18.27% [17:30101:3283] 1.37% 14.44% [6:443:*] 7.55% 4.81% [63] * 203.190.189.32/27: 398118717 (1.03%) 278308 (0.57%) [6:*:*] 39.06% 38.10% [6:50586:39975] 25.89% 25.75% [6:33046:39942] 19.25% 18.76% [6:62600:42752] 8.31% 8.12% [6:50602:35852] 6.63% 6.52% [64] 133.136.128.0/17 *: 157449579 (0.41%) 495517 (1.02%) [6:*:*] 49.65% 62.31% [17:4501:59035] 19.56% 4.24% [17:*:*] 12.98% 4.54% [6:49546:443] 1.99% 8.47% [6:58545:443] 1.85% 7.17% [6:*:443] 7.00% 4.29% [6:59804:443] 1.22% 4.90% [17:4500:45605] 4.11% 1.18% [65] 2606:37bf:4330::/44 2001:fe1d:be00::/40: 390158478 (1.01%) 310463 (0.64%) [6:443:*] 99.79% 99.74% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:30:00 2019 (2019/07/11 13:30:00) %%EndTime: Thu Jul 11 13:35:00 2019 (2019/07/11 13:35:00) %AvgRate: 1.01Gbps 159037.56pps %total: 37855947992 bytes 47711269 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:199 IPv6:48 %aggregated in 1 ms [ 1] * 202.203.193.13: 5625551547 (14.86%) 4524135 (9.48%) [6:*:*] 70.61% 72.69% [6:443:*] 17.78% 17.60% [6:80:*] 11.12% 9.19% [ 2] 203.190.165.244 *: 334850294 (0.88%) 5580246 (11.70%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1472725638 (3.89%) 3389558 (7.10%) [6:*:*] 53.09% 71.13% [6:443:*] 28.06% 9.13% [17:443:*] 10.93% 3.43% [17:*:*] 5.18% 7.12% [1:*:*] 0.87% 6.18% [ 4] 31.19.81.181 202.203.193.13: 1557276117 (4.11%) 1121989 (2.35%) [6:443:*] 100.00% 100.00% [ 5] 173.250.62.234 202.203.193.13: 1469136753 (3.88%) 1005010 (2.11%) [6:443:47038] 97.78% 97.77% [ 6] * 203.190.165.244: 103553578 (0.27%) 1691892 (3.55%) [1:*:*] 99.99% 99.99% [ 7] * 202.0.0.0/8: 1241141564 (3.28%) 1305108 (2.74%) [6:*:*] 63.83% 64.76% [6:443:*] 26.79% 20.70% [17:*:*] 8.15% 12.27% [ 8] *:: 2001:fe1d:be3f:d000::/58: 1087080569 (2.87%) 812747 (1.70%) [6:443:*] 93.06% 93.58% [6:443:58978] 5.20% 4.59% [ 9] * 202.203.193.239: 947620094 (2.50%) 704063 (1.48%) [6:443:*] 71.79% 73.75% [6:80:*] 16.02% 14.73% [6:80:65073] 5.37% 4.95% [6:443:62608] 4.14% 3.81% [10] * 202.101.173.154: 914392586 (2.42%) 707979 (1.48%) [6:443:*] 54.61% 59.04% [6:80:*] 38.75% 34.72% [6:80:59552] 5.96% 5.33% [11] * 163.45.0.0/17: 505169963 (1.33%) 1119220 (2.35%) [6:*:*] 51.86% 28.19% [17:80:3283] 2.41% 18.14% [17:2469:3283] 1.73% 13.04% [17:12489:3283] 1.64% 12.35% [6:80:*] 12.10% 3.70% [6:443:*] 11.18% 5.32% [17:443:*] 9.52% 3.54% [17:*:*] 6.91% 9.14% [17:2922:3283] 0.55% 4.16% [12] * 163.45.156.0/22: 830660479 (2.19%) 747874 (1.57%) [6:*:*] 41.07% 38.48% [6:443:*] 33.22% 30.03% [6:80:*] 7.74% 6.07% [17:*:*] 5.11% 7.73% [17:443:*] 5.62% 5.69% [6:13611:57040] 4.83% 3.72% [17:*:3283] 0.23% 4.34% [13] * 163.45.128.0/17: 607828129 (1.61%) 983325 (2.06%) [6:*:*] 61.58% 57.37% [6:443:*] 31.03% 18.07% [17:*:*] 6.80% 23.14% [14] *:: 2001:fe1d:be00::/40: 766201514 (2.02%) 624747 (1.31%) [6:443:*] 73.13% 73.77% [6:443:58978] 6.89% 5.58% [6:80:*] 6.87% 5.84% [6:80:63580] 5.61% 4.65% [6:80:55442] 5.04% 4.18% [15] * 163.45.64.0/18: 763981882 (2.02%) 925892 (1.94%) [6:*:*] 47.23% 41.80% [6:443:*] 22.81% 15.82% [17:*:*] 12.90% 18.17% [6:443:60849] 8.46% 4.61% [17:*:3283] 0.58% 7.93% [17:443:52618] 6.44% 3.89% [17:2469:3283] 0.39% 5.30% [16] 74.115.0.0/16 *: 728636068 (1.92%) 528164 (1.11%) [17:443:*] 47.57% 47.86% [6:*:*] 30.73% 30.07% [6:443:*] 9.55% 9.12% [17:443:60607] 4.95% 4.92% [6:443:62608] 4.25% 4.02% [17] * 203.190.184.0/22: 343135215 (0.91%) 880111 (1.84%) [6:443:56225] 61.47% 15.83% [6:*:80] 5.70% 35.27% [6:*:*] 28.42% 33.86% [17:*:*] 3.99% 13.85% [18] 23.0.0.0/8 202.203.193.13: 694360094 (1.83%) 495752 (1.04%) [6:443:*] 83.19% 83.94% [6:80:*] 16.30% 15.49% [19] * 163.45.0.0/19: 250525047 (0.66%) 863408 (1.81%) [6:*:*] 51.22% 18.28% [17:2469:3283] 4.81% 23.25% [6:80:52070] 15.82% 3.03% [17:12489:3283] 2.99% 14.47% [17:2922:3283] 2.91% 14.09% [17:80:3283] 2.63% 12.72% [6:80:52071] 7.02% 1.35% [6:443:*] 6.99% 4.78% [17:30101:3283] 1.04% 5.02% [20] 202.203.193.13 *: 116957137 (0.31%) 857978 (1.80%) [6:*:443] 75.35% 68.87% [6:*:80] 15.24% 27.24% [6:48627:3478] 6.20% 1.59% [21] 17.242.186.192/27 202.203.193.13: 655797215 (1.73%) 434560 (0.91%) [6:80:55045] 32.99% 32.89% [6:*:*] 22.61% 22.62% [6:80:*] 9.08% 9.08% [6:80:58453] 8.23% 8.20% [6:80:57824] 6.73% 6.71% [6:80:62526] 6.70% 6.68% [6:443:*] 6.54% 6.53% [6:80:61776] 5.36% 5.34% [22] 74.115.105.0/24 202.203.193.13: 641360319 (1.69%) 442929 (0.93%) [6:443:*] 93.36% 93.38% [6:443:41525] 6.34% 6.28% [23] 133.0.0.0/8 *: 357054320 (0.94%) 798422 (1.67%) [6:*:*] 53.49% 64.59% [17:*:*] 32.23% 13.39% [17:4501:59035] 7.41% 2.27% [6:55969:443] 1.36% 7.20% [6:*:443] 4.15% 5.35% [6:54160:443] 0.88% 5.14% [24] *:: 2001:fe1d:be00::/39: 619341390 (1.64%) 526135 (1.10%) [6:*:*] 46.66% 42.46% [6:443:*] 17.05% 16.03% [6:*:22] 16.94% 13.54% [17:*:*] 5.19% 14.72% [6:59388:43650] 7.47% 5.86% [6:443:63690] 4.11% 3.20% [25] 173.250.62.0/24 163.45.0.0/16: 610498883 (1.61%) 434731 (0.91%) [17:443:*] 47.52% 48.26% [6:443:*] 29.69% 28.77% [17:443:53972] 9.31% 9.43% [6:443:62535] 5.55% 5.44% [17:443:64420] 4.20% 4.25% [26] * 203.190.176.0/22: 483209355 (1.28%) 755714 (1.58%) [47:*:*] 72.12% 57.04% [17:*:123] 2.14% 22.81% [6:*:*] 19.81% 12.26% [6:*:22] 5.14% 2.18% [27] 185.205.14.134 163.45.0.0/16: 44750460 (0.12%) 745841 (1.56%) [17:8356:3283] 100.00% 100.00% [28] *:: 2001:fe1d:be3f:d000::/59: 589072066 (1.56%) 448689 (0.94%) [6:443:*] 83.93% 83.92% [6:443:51332] 11.67% 11.84% [29] 192.228.139.128 163.45.59.36: 583497695 (1.54%) 385404 (0.81%) [6:80:54754] 100.00% 100.00% [30] * 133.0.0.0/8: 62691853 (0.17%) 714888 (1.50%) [6:*:*] 94.55% 95.49% [31] 74.115.98.128/25 202.203.193.13: 551558286 (1.46%) 380227 (0.80%) [6:443:*] 81.30% 81.35% [6:443:50826] 7.92% 7.88% [6:443:45002] 5.66% 5.64% [6:443:62315] 4.06% 4.06% [32] 2403:fc06:8bc1:6120::/59 2001:fe1d:be3f:d01e::/64: 540389653 (1.43%) 358413 (0.75%) [6:443:*] 64.66% 64.71% [6:443:52875] 7.54% 7.51% [6:443:52894] 7.07% 7.05% [6:443:52891] 6.17% 6.15% [6:443:52893] 6.17% 6.16% [6:443:52890] 6.17% 6.16% [33] 173.250.62.0/24 202.203.193.13: 526767367 (1.39%) 364618 (0.76%) [6:443:*] 99.98% 99.96% [34] 163.45.0.0/16 *: 337565488 (0.89%) 661282 (1.39%) [6:*:*] 72.19% 77.34% [6:56619:443] 17.58% 6.76% [6:*:443] 4.02% 7.68% [35] 74.115.0.0/16 202.203.193.13: 522563578 (1.38%) 361486 (0.76%) [6:443:*] 99.84% 99.66% [36] 99.252.200.0/21 202.203.193.13: 497417271 (1.31%) 339763 (0.71%) [6:443:*] 75.85% 76.35% [6:443:53130] 14.72% 14.30% [6:80:*] 6.46% 6.34% [37] 203.190.160.0/19 *: 370417922 (0.98%) 615118 (1.29%) [6:*:*] 74.44% 66.14% [17:*:*] 12.62% 9.10% [47:*:*] 1.24% 5.65% [1:*:*] 0.62% 5.51% [6:80:*] 5.40% 2.14% [1:2048:2048] 0.52% 5.24% [17:53:*] 4.28% 2.20% [38] 202.203.193.13 31.19.81.181: 81083162 (0.21%) 608079 (1.27%) [6:*:443] 100.00% 100.00% [39] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/53: 469248178 (1.24%) 334295 (0.70%) [6:443:*] 99.80% 99.75% [40] * 163.45.0.0/16: 293828718 (0.78%) 590680 (1.24%) [6:443:*] 36.43% 17.56% [6:443:60849] 26.35% 8.66% [6:*:*] 23.25% 15.85% [17:30101:3283] 1.64% 13.56% [6:52941:5900] 1.38% 11.10% [17:80:3283] 1.24% 10.29% [17:3074:3283] 1.05% 8.67% [17:*:*] 5.56% 7.31% [17:*:3283] 0.58% 4.76% [41] 203.190.176.0/21 *: 231491913 (0.61%) 575603 (1.21%) [47:*:*] 64.37% 72.34% [6:*:*] 16.99% 19.01% [17:53:*] 10.11% 3.45% [6:80:*] 7.00% 1.74% [42] 153.117.224.98 163.45.97.201: 455327723 (1.20%) 300795 (0.63%) [6:443:60849] 34.19% 34.19% [6:443:60695] 30.46% 30.46% [6:443:60810] 16.95% 16.95% [6:443:60964] 15.35% 15.35% [43] 173.250.0.0/18 202.203.193.13: 450031677 (1.19%) 310569 (0.65%) [6:443:*] 99.72% 99.71% [44] 74.115.98.128/25 163.45.0.0/16: 445011838 (1.18%) 317138 (0.66%) [17:443:*] 46.02% 46.65% [6:443:*] 16.69% 16.21% [17:443:60607] 14.44% 14.59% [17:443:49831] 6.65% 6.74% [6:443:58206] 6.06% 5.81% [6:443:50206] 4.97% 4.78% [45] 203.190.184.0/21 *: 433481337 (1.15%) 435528 (0.91%) [6:*:*] 73.22% 70.29% [6:35967:5113] 16.22% 10.66% [6:38911:50159] 0.31% 5.46% [6:46869:41754] 4.73% 3.33% [17:*:*] 0.71% 4.39% [6:80:58886] 4.03% 2.65% [46] *:: *::: 378610137 (1.00%) 544644 (1.14%) [6:*:*] 64.90% 59.56% [17:*:*] 12.24% 23.07% [6:443:*] 17.50% 12.13% [6:*:22] 4.11% 1.89% [47] 202.0.0.0/8 *: 118368081 (0.31%) 543539 (1.14%) [6:*:*] 69.23% 63.07% [6:*:443] 13.46% 21.79% [17:53:*] 6.45% 1.30% [6:*:80] 1.43% 5.05% [6:80:11585] 4.38% 0.65% [6:62569:443] 1.33% 4.04% [48] 203.190.187.182 *: 428264695 (1.13%) 297609 (0.62%) [6:80:59449] 51.65% 52.14% [6:80:58487] 32.34% 32.67% [6:80:42242] 9.42% 8.93% [6:80:42240] 6.59% 6.26% [49] 74.115.175.0/25 202.203.193.13: 424730286 (1.12%) 292514 (0.61%) [6:443:*] 99.62% 99.59% [50] 162.210.96.100 163.45.0.0/16: 31802460 (0.08%) 530041 (1.11%) [17:3074:3283] 100.00% 100.00% [51] 99.252.200.0/23 202.203.193.13: 419048373 (1.11%) 283922 (0.60%) [6:443:*] 82.86% 82.96% [6:443:51268] 8.95% 8.72% [6:80:*] 5.24% 5.20% [52] 17.242.184.200/29 202.203.193.13: 410678151 (1.08%) 272010 (0.57%) [6:80:*] 36.29% 36.26% [6:80:55552] 24.64% 24.64% [6:80:49448] 22.21% 22.21% [6:80:57586] 10.77% 10.74% [6:80:58553] 4.05% 4.04% [53] * 203.190.189.52: 406767418 (1.07%) 274062 (0.57%) [6:*:*] 51.61% 50.93% [6:50619:36303] 17.33% 17.82% [6:42024:37302] 8.09% 7.94% [6:60548:34057] 6.94% 6.83% [6:49808:41730] 6.13% 6.02% [6:47671:43412] 4.91% 4.82% [6:60501:44001] 4.18% 4.10% [54] 2001::/16 2001:fe1d:bf80:1078:67ff:3f03:cfff:80a5: 404200184 (1.07%) 281783 (0.59%) [6:*:22] 30.71% 30.23% [6:55500:22] 5.36% 5.27% [6:55508:22] 5.19% 5.34% [6:55510:22] 5.26% 5.34% [6:55519:22] 5.28% 5.20% [6:55498:22] 5.14% 5.20% [6:55504:22] 5.10% 5.17% [6:55502:22] 4.88% 4.97% [6:55511:22] 4.70% 4.84% [6:55499:22] 4.59% 4.63% [6:55509:22] 4.53% 4.60% [6:55517:22] 4.41% 4.58% [6:55506:22] 4.43% 4.53% [6:55503:22] 4.30% 4.24% [6:55518:22] 4.29% 4.07% [55] 74.115.98.128/26 202.203.193.13: 403341066 (1.07%) 277972 (0.58%) [6:443:*] 91.30% 91.30% [6:443:60440] 7.85% 7.84% [56] 2001::/16 *::: 86604650 (0.23%) 508275 (1.07%) [6:*:*] 30.40% 38.52% [17:*:*] 18.39% 12.44% [6:22:*] 7.86% 15.39% [6:*:443] 8.63% 14.10% [6:80:57602] 13.28% 1.26% [17:53:*] 6.18% 2.24% [17:46583:*] 4.58% 5.07% [17:45359:*] 4.57% 5.06% [57] * 163.45.66.0/23: 400469110 (1.06%) 307923 (0.65%) [6:443:*] 25.50% 27.85% [6:80:*] 18.58% 16.87% [6:80:64189] 13.68% 12.38% [6:80:64186] 13.12% 11.88% [6:*:*] 11.12% 12.13% [17:443:*] 7.78% 7.30% [17:443:47890] 7.47% 7.01% [58] * 203.190.184.0/21: 394429341 (1.04%) 345993 (0.73%) [6:*:*] 41.84% 39.96% [6:57334:37297] 25.82% 19.97% [6:50159:38911] 24.07% 18.14% [6:50623:34749] 6.81% 5.44% [6:5113:35967] 0.31% 6.48% [6:58168:42046] 0.21% 4.31% [59] 74.115.96.0/20 163.45.0.0/16: 393683187 (1.04%) 278379 (0.58%) [17:443:*] 43.91% 44.91% [6:443:*] 33.32% 32.51% [6:443:35895] 10.32% 10.15% [6:443:50206] 4.90% 4.75% [17:443:60607] 4.06% 4.14% [60] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 393521226 (1.04%) 282771 (0.59%) [6:443:*] 78.01% 78.89% [6:443:52332] 21.55% 20.55% [61] 17.242.184.201 202.203.193.13: 391210984 (1.03%) 259297 (0.54%) [6:80:49448] 79.87% 79.80% [6:80:57871] 12.48% 12.48% [6:80:64118] 4.38% 4.38% [62] * 203.190.176.0/20: 379669509 (1.00%) 491453 (1.03%) [6:*:*] 73.20% 58.42% [17:*:*] 1.96% 16.68% [47:*:*] 9.13% 4.89% [17:*:123] 0.64% 8.26% [6:61964:22] 5.35% 2.74% [6:443:*] 5.24% 3.65% [6:*:22] 4.04% 2.06% [63] 173.250.62.192/26 202.203.193.13: 388711589 (1.03%) 266837 (0.56%) [6:443:*] 63.42% 63.51% [6:443:59688] 10.06% 10.01% [6:443:59699] 9.60% 9.56% [6:443:52806] 6.36% 6.33% [6:443:53392] 4.80% 4.78% [6:443:52815] 4.34% 4.32% [64] *:: 2001:fe1d:be3f:d002::/64: 387595610 (1.02%) 262140 (0.55%) [6:443:*] 70.52% 71.09% [6:443:45782] 22.62% 22.08% [6:443:53766] 6.73% 6.58% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:35:00 2019 (2019/07/11 13:35:00) %%EndTime: Thu Jul 11 13:40:00 2019 (2019/07/11 13:40:00) %AvgRate: 1.03Gbps 158435.68pps %total: 38742135961 bytes 47530704 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:187 IPv6:41 %aggregated in 1 ms [ 1] * 202.203.193.13: 4799908200 (12.39%) 3930631 (8.27%) [6:*:*] 83.80% 84.83% [6:443:*] 16.00% 14.67% [ 2] 203.190.165.244 *: 336634968 (0.87%) 5609979 (11.80%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1524564842 (3.94%) 4176770 (8.79%) [6:*:*] 58.38% 78.49% [6:443:*] 26.03% 6.70% [17:*:*] 12.61% 6.81% [ 4] 172.234.60.49 163.45.134.47: 3208030316 (8.28%) 2162016 (4.55%) [6:80:*] 98.89% 98.89% [ 5] 192.228.139.128 203.190.184.208: 1423647788 (3.67%) 940331 (1.98%) [6:443:56225] 100.00% 100.00% [ 6] * 203.190.165.244: 97211818 (0.25%) 1586393 (3.34%) [1:*:*] 99.98% 99.99% [ 7] 31.19.81.181 202.203.193.13: 1045968440 (2.70%) 762147 (1.60%) [6:443:*] 100.00% 100.00% [ 8] * 202.203.193.239: 1012677137 (2.61%) 760717 (1.60%) [6:443:*] 71.26% 73.67% [6:80:*] 10.18% 9.15% [6:443:58064] 7.74% 7.05% [6:443:63477] 4.53% 3.99% [6:80:63815] 4.05% 3.69% [ 9] * 202.101.173.154: 993377093 (2.56%) 744544 (1.57%) [6:443:*] 67.91% 69.94% [6:80:*] 17.07% 15.84% [6:443:16570] 7.59% 7.02% [6:443:37018] 5.55% 5.13% [10] * 202.0.0.0/8: 914418987 (2.36%) 1007796 (2.12%) [6:*:*] 76.86% 73.53% [17:*:*] 8.57% 14.58% [6:443:*] 13.96% 10.36% [11] 202.203.193.13 *: 175457701 (0.45%) 1110793 (2.34%) [6:*:443] 90.41% 87.44% [6:*:80] 5.18% 10.03% [12] * 163.45.156.0/22: 862445340 (2.23%) 779822 (1.64%) [6:*:*] 75.14% 67.50% [17:*:*] 12.98% 16.26% [6:443:*] 8.34% 9.93% [13] * 133.117.0.0/16: 427871451 (1.10%) 1016782 (2.14%) [6:*:*] 28.86% 34.83% [17:5064:*] 16.09% 15.26% [17:5064:1060] 5.00% 4.75% [17:5064:2000] 5.00% 4.74% [17:5064:1090] 5.00% 4.74% [17:5064:1010] 5.00% 4.74% [17:5064:1070] 4.99% 4.74% [17:5064:1020] 4.99% 4.74% [17:5064:1030] 4.99% 4.74% [17:5064:1050] 4.99% 4.74% [17:5064:1040] 4.99% 4.73% [17:5064:1080] 4.98% 4.73% [6:443:52733] 4.80% 1.37% [14] 74.115.96.0/20 202.203.193.13: 828329500 (2.14%) 572166 (1.20%) [6:443:*] 95.32% 95.32% [6:80:*] 4.26% 4.23% [15] 173.250.62.0/24 202.203.193.13: 810676970 (2.09%) 559283 (1.18%) [6:443:*] 99.85% 99.84% [16] * 203.190.176.0/20: 707122476 (1.83%) 991696 (2.09%) [6:*:*] 70.98% 51.09% [17:*:*] 2.69% 19.72% [47:*:*] 14.90% 9.55% [6:443:*] 5.57% 4.82% [6:*:80] 0.34% 4.44% [6:61961:22] 4.05% 1.91% [17:*:123] 0.39% 4.03% [17] * 163.45.64.0/18: 768674919 (1.98%) 916946 (1.93%) [6:*:*] 40.34% 35.87% [6:443:*] 22.78% 15.64% [17:*:3283] 1.19% 16.67% [6:443:52446] 13.49% 7.47% [17:*:*] 2.18% 11.07% [6:443:35905] 5.87% 3.26% [6:443:35907] 4.84% 2.69% [6:443:35906] 4.73% 2.63% [6:443:35904] 4.09% 2.27% [18] 74.115.96.0/20 163.45.0.0/16: 699291889 (1.80%) 491741 (1.03%) [6:443:*] 37.82% 37.14% [17:443:*] 31.67% 32.61% [6:443:61007] 13.78% 13.63% [6:443:57891] 7.16% 7.08% [6:443:61008] 6.77% 6.70% [19] * 163.45.128.0/17: 460176812 (1.19%) 856720 (1.80%) [6:*:*] 81.03% 70.62% [17:*:*] 10.09% 23.20% [6:443:*] 8.54% 4.64% [20] 173.250.62.192/26 202.203.193.13: 685762093 (1.77%) 470455 (0.99%) [6:443:*] 59.60% 59.64% [6:443:47038] 18.68% 18.63% [6:443:59711] 6.56% 6.54% [6:443:60737] 6.52% 6.50% [6:443:59712] 6.37% 6.34% [21] 74.115.98.128/25 202.203.193.13: 656249096 (1.69%) 452503 (0.95%) [6:443:*] 85.21% 85.30% [6:80:50068] 8.67% 8.61% [6:80:53339] 5.54% 5.50% [22] * 163.45.0.0/16: 652519019 (1.68%) 727984 (1.53%) [6:*:*] 38.60% 35.47% [6:443:*] 23.38% 18.37% [17:443:*] 22.75% 16.44% [17:*:3283] 0.70% 10.52% [6:59938:7070] 0.53% 8.72% [6:80:50144] 5.82% 3.62% [17:443:53972] 4.92% 3.18% [23] 203.190.184.0/21 *: 557720249 (1.44%) 786581 (1.65%) [6:*:*] 49.01% 35.97% [17:*:*] 2.85% 30.17% [6:80:41520] 23.95% 11.18% [6:80:*] 12.99% 5.89% [6:40076:51253] 8.45% 4.17% [17:1194:*] 0.69% 8.12% [24] 74.115.0.0/16 202.203.193.13: 633177149 (1.63%) 437604 (0.92%) [6:443:*] 93.89% 93.70% [6:443:61480] 5.81% 5.75% [25] 173.250.62.0/24 163.45.0.0/16: 631417762 (1.63%) 450756 (0.95%) [17:443:*] 62.69% 63.50% [6:443:*] 29.12% 28.18% [17:443:53972] 4.84% 4.90% [26] 74.115.98.128/25 163.45.0.0/16: 625266239 (1.61%) 442074 (0.93%) [17:443:*] 40.93% 41.91% [6:443:*] 36.69% 35.65% [17:443:61877] 7.52% 7.66% [6:443:55239] 5.90% 5.72% [17:443:60607] 4.73% 4.81% [27] 74.115.98.192/26 202.203.193.13: 608901993 (1.57%) 418656 (0.88%) [6:443:*] 78.52% 78.52% [6:443:50829] 9.20% 9.17% [6:443:56606] 6.06% 6.05% [6:443:59318] 5.06% 5.06% [28] 204.205.175.227 203.190.178.41: 603166662 (1.56%) 594576 (1.25%) [47:*:*] 100.00% 100.00% [29] 163.45.0.0/16 *: 281908075 (0.73%) 737874 (1.55%) [6:*:*] 64.86% 80.39% [6:*:443] 20.52% 12.09% [6:80:*] 9.49% 1.98% [30] *:: 2001:fe1d:be00::/40: 599705672 (1.55%) 548886 (1.15%) [6:443:*] 77.86% 77.76% [6:80:*] 16.95% 13.06% [31] *:: 2001:fe1d:be00::/39: 572599129 (1.48%) 572107 (1.20%) [6:*:*] 47.20% 41.45% [6:*:22] 20.11% 13.77% [17:*:*] 6.61% 17.14% [6:80:54953] 8.17% 5.41% [6:443:63690] 6.74% 4.46% [6:57634:38294] 0.41% 5.49% [6:443:*] 4.30% 4.89% [6:57615:36542] 4.82% 3.29% [32] 173.250.60.0/22 202.203.193.13: 571096939 (1.47%) 393348 (0.83%) [6:443:*] 92.73% 92.75% [6:443:38094] 6.58% 6.53% [33] 23.0.0.0/8 202.203.193.13: 561661219 (1.45%) 392914 (0.83%) [6:443:*] 91.95% 92.07% [6:80:*] 6.31% 6.03% [34] 61.52.151.72 202.203.193.13: 550456194 (1.42%) 364314 (0.77%) [6:443:57654] 25.58% 25.57% [6:443:57650] 25.29% 25.29% [6:443:57652] 24.79% 24.78% [6:443:57653] 24.31% 24.31% [35] 2a03:eb9:fc00::/38 2001:fe1d:be3f:d000::/58: 548525043 (1.42%) 406699 (0.86%) [6:443:*] 99.95% 99.85% [36] *:: *::: 320952289 (0.83%) 662324 (1.39%) [6:*:*] 39.80% 44.67% [17:*:*] 21.28% 34.52% [6:443:*] 15.68% 6.58% [6:80:*] 9.04% 3.08% [6:*:22] 6.10% 1.99% [6:55492:22] 5.52% 1.78% [6:22:*] 0.78% 4.31% [37] * 203.190.184.0/22: 129164632 (0.33%) 638950 (1.34%) [6:*:*] 46.92% 33.08% [6:*:80] 4.82% 15.42% [6:873:60340] 14.73% 1.97% [6:443:56225] 14.52% 1.94% [17:*:*] 7.81% 13.20% [6:61747:80] 3.51% 13.12% [6:41520:80] 3.40% 10.20% [6:40058:80] 2.61% 7.77% [38] * 163.45.66.0/23: 518061601 (1.34%) 402499 (0.85%) [6:443:*] 43.44% 46.49% [6:80:*] 21.40% 19.19% [6:443:54508] 9.03% 8.08% [6:80:62879] 6.34% 5.67% [6:80:62876] 5.73% 5.13% [17:443:*] 4.47% 4.49% [6:80:51813] 4.03% 3.60% [39] 99.252.200.0/23 202.203.193.13: 481503383 (1.24%) 328818 (0.69%) [6:443:*] 56.04% 56.36% [6:*:*] 15.32% 15.70% [6:443:51866] 13.78% 13.33% [6:443:50086] 7.80% 7.55% [6:80:*] 4.36% 4.27% [40] *:: 2001:fe1d:be3f:d000::/58: 480653645 (1.24%) 402845 (0.85%) [6:443:*] 96.99% 97.10% [41] 17.242.184.200/29 202.203.193.13: 480284373 (1.24%) 318373 (0.67%) [6:80:49448] 35.12% 35.08% [6:80:57871] 19.82% 19.82% [6:80:56398] 17.61% 17.54% [6:80:56397] 12.03% 11.99% [6:80:52325] 7.52% 7.49% [6:80:*] 6.19% 6.19% [42] 31.0.0.0/8 163.45.0.0/16: 198956184 (0.51%) 568735 (1.20%) [6:443:*] 86.65% 23.25% [17:9307:3283] 13.15% 76.67% [43] 99.252.205.0/24 202.203.193.13: 454142028 (1.17%) 301147 (0.63%) [6:443:53162] 71.48% 71.31% [6:80:*] 8.21% 8.21% [6:443:49673] 6.63% 6.62% [6:80:53671] 5.49% 5.53% [6:80:53670] 5.38% 5.43% [44] 5.87.29.30 163.45.0.0/19: 33416280 (0.09%) 556938 (1.17%) [17:2922:3283] 100.00% 100.00% [45] 74.115.0.0/16 *: 453064197 (1.17%) 326622 (0.69%) [17:443:*] 38.57% 39.23% [6:443:*] 24.97% 24.00% [6:*:*] 21.48% 21.19% [17:443:60607] 6.09% 6.08% [6:443:61480] 5.84% 5.54% [46] * 163.45.0.0/18: 450110052 (1.16%) 522373 (1.10%) [6:*:*] 80.78% 68.62% [6:443:*] 10.73% 9.39% [17:*:*] 2.80% 8.98% [17:*:3283] 0.43% 6.19% [17:443:*] 4.27% 3.48% [47] *:: 2001:fe1d:be3f:d000::/59: 445031319 (1.15%) 342754 (0.72%) [6:443:*] 84.18% 85.74% [6:80:*] 8.49% 7.63% [6:443:45782] 6.07% 5.21% [48] 203.190.178.0/24 *: 134710370 (0.35%) 527420 (1.11%) [47:*:*] 97.63% 99.43% [49] 162.210.96.100 163.45.0.0/17: 31644240 (0.08%) 527404 (1.11%) [17:3074:3283] 100.00% 100.00% [50] 2606::/16 2001:fe1d:be3f:c000::/50: 418451983 (1.08%) 323363 (0.68%) [6:443:*] 64.21% 65.86% [6:443:61158] 18.84% 17.08% [6:443:50547] 13.68% 13.72% [51] 133.136.0.0/16 *: 248501610 (0.64%) 502860 (1.06%) [6:*:*] 51.06% 60.39% [17:*:*] 29.24% 13.75% [6:*:443] 6.24% 12.73% [17:4501:59035] 11.20% 3.76% [6:57702:443] 1.03% 6.90% [52] * 163.45.156.0/23: 409625687 (1.06%) 322559 (0.68%) [6:443:58809] 39.97% 35.37% [6:443:*] 35.72% 35.33% [17:*:*] 4.48% 10.27% [6:80:*] 8.85% 7.91% [6:443:45454] 8.43% 7.44% [53] 2001:e5e3:dc00::/39 2001:fe1d:be00::/39: 409437231 (1.06%) 272311 (0.57%) [6:80:*] 28.84% 28.77% [6:80:54953] 10.57% 10.51% [6:80:54937] 9.59% 9.54% [6:80:50858] 8.52% 8.48% [6:443:63690] 6.75% 6.71% [6:80:50855] 6.73% 6.72% [6:80:50854] 5.94% 5.90% [6:80:50860] 5.74% 5.75% [6:*:*] 5.28% 5.35% [6:55491:22] 4.99% 5.18% [6:80:54936] 4.90% 4.90% [54] *:: 2001:fe1d:be3f:c000::/50: 406288637 (1.05%) 348794 (0.73%) [6:443:*] 77.72% 81.73% [6:443:59330] 8.77% 6.75% [6:80:63867] 8.41% 6.62% [55] 203.190.160.0/19 *: 189505481 (0.49%) 494398 (1.04%) [6:*:*] 36.23% 33.30% [17:53:*] 23.84% 7.74% [1:*:*] 3.41% 19.89% [47:*:*] 4.69% 15.77% [6:37517:57236] 11.05% 2.79% [17:*:*] 5.72% 9.82% [6:80:42508] 6.69% 0.93% [6:80:*] 5.84% 1.02% [1:2048:2048] 0.79% 5.08% [56] 17.0.0.0/8 202.203.193.13: 401163821 (1.04%) 322855 (0.68%) [6:*:*] 8.58% 23.95% [6:80:61320] 21.07% 17.29% [6:80:61321] 18.56% 15.23% [6:80:49448] 13.98% 11.50% [6:80:*] 11.75% 9.72% [6:80:57871] 8.55% 7.05% [6:80:60111] 8.24% 6.76% [6:80:61319] 6.92% 5.68% [57] * 202.198.192.0/18: 396169630 (1.02%) 323782 (0.68%) [6:443:*] 35.76% 37.10% [6:*:*] 20.45% 23.27% [6:80:59037] 12.79% 10.34% [6:443:7962] 10.75% 8.69% [6:80:29585] 7.45% 6.22% [17:443:*] 5.70% 5.52% [6:443:54238] 4.88% 4.09% [58] 5.87.29.30 163.45.0.0/16: 29127480 (0.08%) 485458 (1.02%) [17:2922:3283] 100.00% 100.00% [59] 153.117.224.98 163.45.97.201: 394571842 (1.02%) 260954 (0.55%) [6:443:*] 51.52% 51.56% [6:443:60964] 34.73% 34.69% [6:443:61282] 6.94% 6.93% [6:443:60997] 5.85% 5.85% [60] 99.254.56.120 163.45.156.0/23: 390978786 (1.01%) 271564 (0.57%) [6:443:58014] 43.37% 43.38% [6:443:50165] 29.25% 29.24% [6:443:49994] 27.38% 27.37% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:40:00 2019 (2019/07/11 13:40:00) %%EndTime: Thu Jul 11 13:45:00 2019 (2019/07/11 13:45:00) %AvgRate: 1.02Gbps 154506.02pps %total: 38415564798 bytes 46351805 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:201 IPv6:40 %aggregated in 1 ms [ 1] * 202.203.193.13: 4887940520 (12.72%) 3962556 (8.55%) [6:*:*] 75.84% 77.28% [6:443:*] 24.06% 22.58% [ 2] 203.190.165.244 *: 334716474 (0.87%) 5578043 (12.03%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 2147610652 (5.59%) 4092032 (8.83%) [6:*:*] 43.95% 68.81% [6:443:*] 29.91% 11.93% [17:443:*] 12.30% 5.24% [17:*:*] 5.98% 6.36% [6:80:*] 5.05% 1.79% [ 4] * 203.190.165.244: 113570938 (0.30%) 1859289 (4.01%) [1:*:*] 99.98% 99.99% [ 5] * 202.101.173.154: 1252607259 (3.26%) 929126 (2.00%) [6:443:*] 76.34% 77.53% [6:80:*] 20.75% 19.39% [ 6] 99.252.200.0/21 202.203.193.13: 1143447175 (2.98%) 771706 (1.66%) [6:443:*] 63.78% 64.27% [6:80:*] 13.18% 13.06% [6:443:53162] 7.82% 7.66% [6:443:51866] 7.36% 7.20% [6:443:57860] 6.20% 6.06% [ 7] * 202.203.193.239: 1129189378 (2.94%) 811845 (1.75%) [6:443:*] 46.38% 48.91% [6:80:*] 10.76% 10.12% [6:443:61504] 10.59% 10.07% [6:443:54061] 5.39% 5.13% [6:443:50368] 5.39% 5.13% [6:443:64248] 5.39% 5.13% [6:443:64043] 5.10% 4.85% [6:443:51390] 4.88% 4.64% [6:80:50539] 4.35% 4.15% [ 8] 202.203.193.13 *: 140505210 (0.37%) 1150120 (2.48%) [6:*:443] 91.86% 87.90% [6:*:80] 7.09% 10.68% [ 9] 31.19.81.181 202.203.193.13: 875121154 (2.28%) 630061 (1.36%) [6:443:*] 100.00% 100.00% [10] *:: *::: 568763499 (1.48%) 1046056 (2.26%) [6:*:*] 61.80% 55.33% [17:*:*] 15.12% 26.21% [6:*:22] 10.07% 3.75% [6:443:*] 9.32% 4.85% [6:22:*] 0.83% 5.19% [11] 23.0.0.0/8 202.203.193.13: 831988716 (2.17%) 588348 (1.27%) [6:443:*] 86.64% 87.11% [6:80:*] 12.23% 11.71% [12] 99.252.200.88 202.203.193.13: 827762898 (2.15%) 546854 (1.18%) [6:443:51866] 99.58% 99.56% [13] 173.250.62.0/24 202.203.193.13: 805532163 (2.10%) 555409 (1.20%) [6:443:*] 94.03% 94.01% [6:443:61389] 5.66% 5.63% [14] * 203.190.176.0/20: 518602070 (1.35%) 953111 (2.06%) [6:*:*] 70.04% 50.41% [17:*:*] 3.71% 19.17% [6:64262:80] 1.66% 16.51% [6:80:46102] 6.89% 2.48% [6:443:*] 6.86% 3.04% [6:*:22] 6.03% 2.17% [15] * 202.0.0.0/8: 786119907 (2.05%) 828817 (1.79%) [6:*:*] 64.43% 65.38% [6:443:*] 18.33% 14.71% [17:*:*] 6.84% 11.24% [6:80:64756] 4.53% 2.84% [6:443:49339] 4.51% 2.83% [16] 17.242.184.0/22 202.203.193.13: 769759214 (2.00%) 511052 (1.10%) [6:*:*] 17.02% 17.06% [6:80:*] 14.14% 14.07% [6:80:52430] 8.58% 8.54% [6:80:52429] 8.24% 8.20% [6:80:52579] 7.97% 7.93% [6:80:57871] 7.87% 7.85% [6:80:60111] 7.24% 7.21% [6:80:56102] 6.69% 6.68% [6:80:52496] 6.33% 6.32% [6:80:56398] 5.00% 4.98% [6:80:52431] 4.64% 4.61% [6:80:52576] 4.29% 4.27% [17] * 163.45.0.0/16: 635826421 (1.66%) 914470 (1.97%) [6:*:*] 48.90% 51.33% [6:443:*] 18.33% 11.84% [6:443:60244] 17.43% 8.01% [17:*:*] 5.55% 16.26% [6:443:61853] 8.71% 4.00% [17:9307:3283] 0.57% 6.60% [18] * 163.45.0.0/18: 752001107 (1.96%) 846224 (1.83%) [6:*:*] 53.29% 53.16% [6:443:56729] 22.03% 13.17% [17:*:*] 4.16% 7.85% [6:443:*] 7.59% 6.53% [6:80:*] 6.82% 4.08% [17:9307:3283] 0.43% 6.40% [17:*:3283] 0.32% 4.67% [6:80:52583] 4.50% 2.64% [19] * 163.45.64.0/18: 699891951 (1.82%) 864283 (1.86%) [6:*:*] 40.74% 42.05% [6:443:*] 36.48% 23.80% [17:*:*] 6.01% 13.23% [17:*:3283] 0.66% 8.86% [6:443:61635] 6.28% 3.36% [17:443:*] 4.83% 3.39% [6:443:61853] 4.10% 2.19% [20] 204.205.175.227 203.190.178.41: 708403963 (1.84%) 689652 (1.49%) [47:*:*] 100.00% 100.00% [21] 74.115.0.0/17 202.203.193.13: 702183891 (1.83%) 484631 (1.05%) [6:443:*] 99.06% 99.05% [22] *:: 2001:fe1d:be00::/40: 692582238 (1.80%) 581344 (1.25%) [6:443:*] 82.74% 79.97% [6:443:63405] 7.59% 5.97% [6:80:*] 5.51% 4.57% [23] 163.45.0.0/16 *: 488319169 (1.27%) 835505 (1.80%) [6:*:*] 50.74% 68.01% [6:22:60687] 37.01% 12.12% [6:*:443] 3.97% 12.75% [6:80:*] 4.97% 1.82% [24] 31.19.81.128/26 *: 682292304 (1.78%) 511420 (1.10%) [6:443:*] 95.61% 95.83% [6:443:59471] 4.17% 3.82% [25] * 133.0.0.0/8: 144768583 (0.38%) 792692 (1.71%) [6:*:*] 44.95% 74.27% [17:*:*] 54.08% 23.94% [26] 173.250.60.0/22 202.203.193.13: 652493838 (1.70%) 449205 (0.97%) [6:443:*] 81.77% 81.87% [6:443:51572] 17.98% 17.85% [27] 192.228.139.128 203.190.184.208: 629352951 (1.64%) 415706 (0.90%) [6:443:56225] 100.00% 100.00% [28] 173.250.62.192/26 202.203.193.13: 628979479 (1.64%) 432156 (0.93%) [6:443:*] 84.97% 84.93% [6:443:59757] 5.91% 5.88% [6:443:53400] 4.92% 4.90% [29] 133.0.0.0/8 *: 351700119 (0.92%) 716430 (1.55%) [6:*:*] 58.51% 71.23% [17:4501:59035] 15.96% 5.33% [17:*:*] 15.94% 8.08% [6:*:443] 7.17% 10.50% [30] 203.190.184.0/21 *: 412329502 (1.07%) 710324 (1.53%) [6:*:*] 63.41% 35.04% [17:*:*] 3.30% 26.76% [17:1194:*] 2.53% 24.41% [6:80:20281] 11.00% 4.20% [6:80:41520] 10.70% 4.10% [6:34249:57293] 8.55% 3.27% [31] *:: 2001:fe1d:bf80::/48: 562452313 (1.46%) 413739 (0.89%) [6:*:22] 73.78% 69.01% [6:57478:39034] 9.02% 8.18% [6:57592:34033] 9.01% 8.10% [17:*:*] 2.04% 6.70% [6:*:*] 4.07% 5.32% [32] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 557047545 (1.45%) 392574 (0.85%) [6:443:*] 94.77% 94.83% [6:443:59741] 5.09% 4.96% [33] 173.250.62.0/24 163.45.0.0/16: 548576792 (1.43%) 391943 (0.85%) [17:443:*] 40.68% 41.17% [6:443:*] 20.12% 19.57% [17:443:53972] 14.36% 14.50% [6:443:57916] 8.12% 7.91% [17:443:54221] 6.10% 6.17% [17:443:61935] 5.85% 5.90% [34] * 202.198.192.0/18: 547058602 (1.42%) 440072 (0.95%) [6:443:*] 38.57% 42.43% [6:80:*] 16.89% 14.26% [6:443:63179] 16.32% 13.64% [6:443:62286] 7.08% 5.82% [6:*:*] 3.43% 5.74% [6:80:19145] 4.86% 4.12% [17:443:*] 4.85% 4.58% [35] 203.190.160.0/19 *: 224922866 (0.59%) 656571 (1.42%) [6:*:*] 42.00% 34.11% [1:*:*] 5.56% 30.06% [17:53:*] 26.63% 7.77% [47:*:*] 20.36% 18.06% [17:*:*] 3.64% 4.97% [36] * 163.45.128.0/18: 517767383 (1.35%) 605336 (1.31%) [6:*:*] 69.65% 67.17% [6:443:*] 21.30% 18.79% [17:*:*] 9.01% 13.78% [37] 17.242.184.201 202.203.193.13: 513607939 (1.34%) 340262 (0.73%) [6:80:49448] 71.35% 71.32% [6:80:57871] 16.27% 16.27% [6:80:49572] 11.37% 11.37% [38] *:: 2001:fe1d:be3f:d000::/53: 507798192 (1.32%) 446406 (0.96%) [6:443:*] 91.26% 92.85% [6:80:*] 6.94% 5.32% [39] * 203.190.184.0/22: 62376210 (0.16%) 604810 (1.30%) [6:*:80] 20.35% 32.90% [6:*:*] 27.82% 23.53% [6:80:46094] 12.57% 0.86% [17:*:*] 12.42% 10.80% [6:61747:80] 5.97% 11.40% [6:41520:80] 6.34% 9.73% [6:40058:80] 5.11% 7.78% [6:80:*] 7.01% 0.49% [40] 74.115.105.0/24 202.203.193.13: 498451557 (1.30%) 343892 (0.74%) [6:443:*] 85.81% 85.89% [6:443:47806] 9.48% 9.40% [6:443:49515] 4.24% 4.24% [41] 173.250.0.0/18 163.45.0.0/16: 497828179 (1.30%) 353638 (0.76%) [17:443:*] 45.84% 46.70% [6:443:*] 38.10% 36.99% [17:443:60732] 8.62% 8.77% [17:443:53972] 5.00% 5.07% [42] * 133.117.0.0/16: 220516231 (0.57%) 592608 (1.28%) [6:*:*] 3.09% 18.06% [17:5100:2070] 9.62% 8.07% [17:5100:2090] 9.61% 8.07% [17:5100:2020] 9.61% 8.07% [17:5100:2050] 9.61% 8.06% [17:5100:3000] 9.61% 8.06% [17:5100:2010] 9.61% 8.06% [17:5100:2060] 9.61% 8.06% [17:5100:2040] 9.61% 8.06% [17:5100:2080] 9.61% 8.06% [17:5100:2030] 9.61% 8.06% [43] 74.115.98.192/26 202.203.193.13: 478726598 (1.25%) 329168 (0.71%) [6:443:*] 59.48% 59.50% [6:443:60151] 10.19% 10.16% [6:443:50836] 9.75% 9.72% [6:443:60150] 7.10% 7.08% [6:443:50842] 5.73% 5.71% [6:443:50834] 5.09% 5.07% [44] 74.115.96.0/21 202.203.193.13: 478484734 (1.25%) 329779 (0.71%) [6:443:*] 89.27% 89.34% [6:80:51097] 9.23% 9.17% [45] * 163.45.156.0/22: 475686283 (1.24%) 382300 (0.82%) [6:443:51227] 37.94% 32.82% [6:443:*] 21.39% 24.30% [6:*:*] 11.08% 12.35% [6:80:*] 11.19% 9.83% [17:*:*] 6.87% 9.89% [6:80:51225] 5.62% 4.86% [6:80:51224] 5.39% 4.66% [46] 104.158.179.207 163.45.156.225: 457218123 (1.19%) 318063 (0.69%) [6:443:58809] 100.00% 100.00% [47] 162.210.96.100 163.45.0.0/17: 32912520 (0.09%) 548542 (1.18%) [17:3074:3283] 100.00% 100.00% [48] 153.117.224.98 163.45.97.201: 433951039 (1.13%) 286879 (0.62%) [6:443:*] 88.41% 88.41% [6:443:61570] 10.70% 10.69% [49] 203.190.189.0/26 *: 427990687 (1.11%) 338235 (0.73%) [6:39523:50629] 18.47% 16.24% [6:43996:38136] 15.96% 13.88% [6:38484:49269] 15.23% 13.11% [6:45486:59358] 14.56% 12.54% [6:*:*] 0.52% 9.60% [6:44615:51146] 9.27% 7.74% [6:42893:50624] 8.96% 7.49% [6:8080:55952] 4.52% 6.72% [6:39660:6509] 5.96% 5.01% [6:41799:51144] 4.52% 3.78% [50] 192.228.139.53 163.45.105.5: 426011811 (1.11%) 281386 (0.61%) [6:443:50200] 67.68% 67.68% [6:443:50188] 17.70% 17.70% [6:443:50201] 14.62% 14.62% [51] *:: 2001:fe1d:be3f:d000::/59: 425137206 (1.11%) 327414 (0.71%) [6:443:*] 95.90% 95.82% [52] * 163.45.156.0/23: 423525057 (1.10%) 324800 (0.70%) [6:443:55357] 40.91% 37.06% [6:80:*] 20.24% 18.45% [6:443:64621] 17.90% 16.21% [6:443:*] 11.17% 13.98% [17:443:*] 5.39% 6.17% [17:*:*] 3.12% 5.90% [53] 2606::/16 2001:fe1d:be3f:c000::/50: 420769314 (1.10%) 331773 (0.72%) [6:443:*] 97.53% 97.51% [54] *:: 2001:fe1d:be00::/41: 417714193 (1.09%) 386311 (0.83%) [6:443:*] 74.85% 78.14% [6:80:*] 15.49% 11.40% [6:443:59330] 5.98% 4.27% [55] 74.115.98.128/25 163.45.0.0/16: 417009465 (1.09%) 295053 (0.64%) [17:443:*] 47.73% 48.76% [6:443:*] 15.98% 15.56% [6:443:55272] 7.79% 7.54% [17:443:60607] 7.46% 7.59% [6:443:55356] 6.65% 6.44% [6:443:52969] 6.10% 5.91% [6:443:55357] 4.37% 4.23% [56] 74.115.0.0/16 163.45.0.0/16: 409238074 (1.07%) 296127 (0.64%) [17:443:*] 60.43% 60.85% [6:443:*] 31.87% 30.47% [17:443:39187] 5.81% 5.79% [57] 203.190.184.0/22 *: 406007348 (1.06%) 295025 (0.64%) [6:80:41520] 93.07% 84.50% [17:1194:*] 0.32% 7.34% [6:80:27757] 5.01% 4.56% [58] 61.52.151.72 202.203.193.13: 405998654 (1.06%) 268794 (0.58%) [6:443:57652] 26.04% 26.04% [6:443:57650] 25.23% 25.22% [6:443:57653] 24.96% 24.95% [6:443:57654] 23.78% 23.77% [59] 203.190.178.41 204.205.175.227: 128765411 (0.34%) 489279 (1.06%) [47:*:*] 100.00% 100.00% [60] * 203.190.188.0/22: 402268643 (1.05%) 318127 (0.69%) [6:*:*] 45.97% 47.89% [6:50768:40023] 16.89% 14.78% [6:52133:46138] 12.85% 11.08% [6:57805:35187] 7.96% 6.88% [6:80:59513] 5.47% 4.57% [6:55952:8080] 5.43% 4.53% [6:51313:44686] 4.16% 3.59% [61] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be00::/40: 390384111 (1.02%) 276810 (0.60%) [6:443:*] 100.00% 100.00% [62] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 384998975 (1.00%) 287622 (0.62%) [6:443:*] 90.35% 90.66% [6:443:61976] 4.31% 3.95% [6:443:50110] 4.14% 3.77% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:45:00 2019 (2019/07/11 13:45:00) %%EndTime: Thu Jul 11 13:50:00 2019 (2019/07/11 13:50:00) %AvgRate: 1.09Gbps 156519.18pps %total: 40692209921 bytes 46955753 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:184 IPv6:41 %aggregated in 1 ms [ 1] * 202.203.193.13: 5045283740 (12.40%) 4032692 (8.59%) [6:*:*] 74.38% 75.63% [6:443:*] 25.36% 23.78% [ 2] 203.190.165.244 *: 335236995 (0.82%) 5586691 (11.90%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 2056850953 (5.05%) 4232027 (9.01%) [6:*:*] 44.09% 68.03% [6:443:*] 34.05% 13.60% [17:443:*] 15.32% 6.12% [17:*:*] 4.02% 4.72% [ 4] * 202.101.173.154: 1513254720 (3.72%) 1102820 (2.35%) [6:443:*] 71.95% 73.14% [6:80:*] 25.93% 24.64% [ 5] * 203.190.165.244: 99418018 (0.24%) 1621478 (3.45%) [1:*:*] 99.97% 99.98% [ 6] 202.203.193.13 *: 622666802 (1.53%) 1521189 (3.24%) [6:50492:443] 54.93% 15.05% [6:*:*] 30.09% 40.56% [6:*:443] 13.86% 38.63% [6:*:80] 0.85% 4.47% [ 7] 31.19.81.181 202.203.193.13: 1131056943 (2.78%) 811384 (1.73%) [6:443:*] 100.00% 100.00% [ 8] 99.252.200.0/21 202.203.193.13: 1015599491 (2.50%) 689067 (1.47%) [6:443:*] 66.65% 67.21% [6:80:*] 11.51% 11.38% [6:443:51866] 11.13% 10.84% [6:*:*] 8.75% 8.54% [ 9] 173.250.60.0/22 202.203.193.13: 997059338 (2.45%) 686551 (1.46%) [6:443:*] 95.27% 95.28% [6:443:34768] 4.52% 4.49% [10] 74.115.0.0/16 202.203.193.13: 962840932 (2.37%) 665794 (1.42%) [6:443:*] 98.99% 98.75% [11] 163.45.0.0/16 *: 744966396 (1.83%) 1049484 (2.24%) [6:*:*] 47.82% 67.51% [6:22:60687] 41.96% 16.76% [6:*:443] 3.15% 8.75% [6:80:*] 4.50% 2.00% [12] 173.250.62.192/26 202.203.193.13: 887203587 (2.18%) 609441 (1.30%) [6:443:*] 95.07% 95.04% [6:443:64850] 4.03% 4.02% [13] 173.250.60.90 202.203.193.13: 858373310 (2.11%) 586840 (1.25%) [6:443:51572] 30.59% 30.59% [6:443:51580] 28.76% 28.75% [6:443:51581] 24.90% 24.89% [6:443:51583] 10.66% 10.66% [6:443:51582] 5.01% 5.01% [14] * 202.203.193.239: 854738439 (2.10%) 635813 (1.35%) [6:443:*] 45.29% 49.53% [6:443:52822] 15.28% 14.05% [6:80:*] 14.77% 13.44% [6:80:50390] 9.20% 8.47% [6:80:59954] 6.98% 6.42% [6:443:52458] 6.08% 5.60% [15] * 203.190.184.0/21: 774422412 (1.90%) 953278 (2.03%) [6:*:*] 62.59% 54.74% [17:*:*] 5.00% 22.72% [6:22489:33805] 10.71% 5.75% [6:443:56336] 7.15% 3.84% [6:59657:45855] 7.06% 3.79% [6:59369:46689] 7.06% 3.91% [6:*:80] 0.31% 4.16% [16] 17.242.184.192/27 202.203.193.13: 824988315 (2.03%) 546026 (1.16%) [6:80:53539] 47.11% 47.02% [6:80:49448] 30.76% 30.78% [6:80:*] 8.56% 8.57% [6:80:64470] 7.35% 7.33% [6:80:57871] 5.92% 5.93% [17] 23.0.0.0/8 202.203.193.13: 797994930 (1.96%) 553462 (1.18%) [6:443:*] 62.76% 64.06% [6:80:*] 36.37% 35.00% [18] 2606:473c:7f80:8047:8000:c16c:6004:9cbe 2001:fe1d:be3f:d019:ff3a:3cb:100a:1520: 783562033 (1.93%) 547736 (1.17%) [6:443:59388] 100.00% 100.00% [19] 17.242.180.40 163.45.67.33: 761323117 (1.87%) 528698 (1.13%) [6:80:59447] 73.52% 73.52% [6:80:59446] 23.45% 23.45% [20] 203.190.184.0/21 *: 739772784 (1.82%) 839232 (1.79%) [6:*:*] 70.82% 52.60% [17:*:*] 1.90% 21.60% [6:80:41520] 21.42% 12.46% [17:1194:*] 0.57% 8.29% [6:80:49580] 4.30% 2.49% [21] *:: 2001:fe1d:be3f:d000::/58: 733262026 (1.80%) 577181 (1.23%) [6:443:*] 87.69% 89.17% [6:443:57214] 5.40% 4.53% [6:80:*] 4.24% 3.63% [22] *:: *::: 307631577 (0.76%) 816617 (1.74%) [6:*:*] 66.22% 54.90% [17:*:*] 21.39% 27.06% [6:*:443] 3.37% 11.69% [6:443:*] 7.24% 2.26% [23] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 703968901 (1.73%) 516283 (1.10%) [6:443:*] 99.83% 99.69% [24] 203.190.189.0/26 *: 690540635 (1.70%) 563394 (1.20%) [6:36657:34264] 20.33% 16.96% [6:*:*] 7.78% 20.22% [6:44082:62029] 14.18% 12.08% [6:40118:49329] 9.15% 7.62% [6:34657:59855] 8.30% 6.72% [6:38659:37964] 7.78% 6.55% [6:45137:49280] 6.24% 5.21% [6:44263:59075] 6.18% 5.00% [6:33221:39920] 6.07% 4.92% [6:43312:29343] 4.67% 3.99% [6:43104:46510] 4.62% 3.74% [6:35858:63630] 4.20% 3.51% [25] * 202.0.0.0/8: 670783082 (1.65%) 777340 (1.66%) [6:*:*] 58.82% 64.69% [6:443:*] 17.84% 13.50% [17:*:*] 4.67% 9.55% [6:443:55548] 8.46% 4.82% [6:80:*] 5.38% 3.08% [17:443:*] 4.08% 2.61% [26] * 163.45.158.0/23: 659309396 (1.62%) 519775 (1.11%) [6:*:*] 50.49% 52.50% [6:443:51227] 25.31% 22.31% [6:443:16749] 9.63% 8.48% [6:80:*] 5.67% 5.02% [6:443:*] 3.85% 4.74% [27] 74.115.96.0/20 163.45.0.0/16: 651398457 (1.60%) 461695 (0.98%) [17:443:*] 37.65% 38.49% [6:443:*] 32.05% 31.17% [6:80:49481] 13.13% 12.87% [17:443:58793] 5.62% 5.72% [17:443:42067] 5.29% 5.37% [17:443:63968] 3.93% 4.01% [28] 74.115.105.0/24 202.203.193.13: 650772602 (1.60%) 450144 (0.96%) [6:443:*] 99.90% 99.88% [29] *:: 2001:fe1d:be00::/40: 633247468 (1.56%) 526683 (1.12%) [6:443:*] 83.63% 81.26% [6:80:*] 13.10% 11.28% [30] * 163.45.96.0/20: 593555069 (1.46%) 405873 (0.86%) [6:443:*] 56.93% 55.51% [6:443:53148] 14.43% 13.94% [6:*:*] 11.61% 13.56% [6:443:62214] 12.21% 11.80% [6:443:62111] 4.68% 4.52% [31] 173.250.62.0/25 202.203.193.13: 583604114 (1.43%) 402601 (0.86%) [6:443:*] 83.87% 83.92% [6:443:61389] 5.58% 5.55% [6:443:61390] 5.07% 5.05% [6:443:60920] 4.25% 4.22% [32] 74.115.98.192/26 202.203.193.13: 578702280 (1.42%) 398424 (0.85%) [6:443:*] 93.27% 93.26% [6:443:50847] 5.50% 5.48% [33] * 163.45.0.0/18: 495676638 (1.22%) 665268 (1.42%) [6:*:*] 67.40% 56.56% [6:443:*] 24.62% 15.60% [17:3074:3283] 1.79% 22.28% [17:443:*] 4.35% 2.53% [34] 133.0.0.0/8 *: 290265760 (0.71%) 662387 (1.41%) [6:*:*] 61.96% 76.98% [17:4501:59035] 17.47% 5.20% [17:*:*] 13.47% 7.66% [6:*:443] 5.48% 6.68% [35] 61.52.151.72 202.203.193.13: 554699076 (1.36%) 367891 (0.78%) [6:443:57657] 19.20% 19.20% [6:443:57659] 17.34% 17.33% [6:443:57660] 15.53% 15.52% [6:443:57654] 12.38% 12.38% [6:443:57661] 11.18% 11.17% [6:443:57653] 9.18% 9.19% [6:443:57652] 8.55% 8.55% [6:443:57650] 6.25% 6.24% [36] 204.205.175.227 203.190.178.41: 545911337 (1.34%) 538067 (1.15%) [47:*:*] 100.00% 100.00% [37] * 202.198.194.64/26: 532442483 (1.31%) 420786 (0.90%) [6:443:*] 67.83% 67.78% [17:*:*] 11.27% 11.70% [17:443:*] 9.74% 9.00% [6:80:28366] 4.32% 3.61% [6:443:57399] 4.24% 3.67% [38] * 163.45.64.0/18: 520465400 (1.28%) 597282 (1.27%) [6:*:*] 69.00% 65.00% [6:443:*] 22.66% 17.73% [17:3074:3283] 0.61% 8.93% [17:443:*] 4.70% 3.53% [39] 74.115.96.0/21 202.203.193.13: 518747258 (1.27%) 358825 (0.76%) [6:443:*] 95.15% 95.16% [6:443:61244] 4.17% 4.13% [40] * 163.45.128.0/18: 514755381 (1.26%) 545654 (1.16%) [6:443:*] 41.26% 35.41% [6:*:*] 32.46% 38.86% [17:*:*] 13.75% 15.86% [6:80:*] 11.36% 7.64% [41] *:: 2001:fe1d:be3f:d020::/60: 505368974 (1.24%) 354878 (0.76%) [6:443:*] 83.26% 82.73% [6:80:*] 16.04% 16.25% [42] 17.0.0.0/8 202.203.193.13: 503497499 (1.24%) 348441 (0.74%) [6:80:49448] 14.27% 13.65% [6:443:61081] 12.38% 11.82% [6:443:61080] 12.26% 11.70% [6:443:61082] 12.14% 11.60% [6:443:61079] 11.85% 11.31% [6:80:58455] 11.34% 10.86% [6:80:60111] 9.00% 8.59% [6:443:*] 3.98% 7.78% [6:80:49667] 7.51% 7.18% [6:80:*] 4.47% 4.28% [43] *:: 2001:fe1d:be00::/41: 499855628 (1.23%) 468794 (1.00%) [6:443:*] 67.20% 72.69% [6:80:*] 30.43% 22.11% [44] 203.190.160.0/19 *: 235396068 (0.58%) 553876 (1.18%) [6:*:*] 60.02% 40.78% [17:53:*] 18.94% 7.02% [17:1194:*] 2.17% 15.29% [1:*:*] 2.11% 14.09% [6:80:*] 9.30% 2.34% [1:2048:2048] 0.88% 6.25% [47:*:*] 2.17% 5.84% [45] 74.115.0.0/16 163.45.0.0/16: 470196004 (1.16%) 338898 (0.72%) [17:443:*] 54.73% 55.12% [6:443:*] 29.58% 28.81% [6:443:54959] 7.03% 6.80% [17:443:60380] 6.50% 6.50% [46] 31.19.81.128/26 *: 469827626 (1.15%) 358111 (0.76%) [6:443:*] 99.73% 99.54% [47] 173.250.60.0/22 163.45.0.0/16: 462554190 (1.14%) 327024 (0.70%) [6:443:*] 41.88% 40.96% [17:443:*] 40.51% 41.43% [17:443:62940] 5.66% 5.79% [6:443:50286] 4.57% 4.43% [6:443:51010] 4.30% 4.17% [48] * 163.45.0.0/17: 382798496 (0.94%) 533009 (1.14%) [6:*:*] 58.81% 49.43% [17:3074:3283] 1.85% 22.20% [6:443:*] 17.67% 10.97% [17:*:*] 7.28% 8.76% [17:443:*] 7.51% 3.89% [6:443:51539] 6.27% 3.08% [49] 203.190.176.0/22 *: 172474268 (0.42%) 533002 (1.14%) [47:*:*] 91.57% 94.08% [6:*:*] 7.80% 4.99% [50] * 163.45.66.0/23: 458617932 (1.13%) 347699 (0.74%) [6:443:49654] 29.58% 27.11% [6:80:*] 26.20% 24.42% [6:443:*] 12.57% 17.95% [6:80:59448] 5.66% 5.19% [6:80:59446] 5.57% 5.11% [6:80:59447] 5.48% 5.02% [6:80:55363] 4.75% 4.44% [6:80:43671] 4.68% 4.37% [51] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 453230095 (1.11%) 317990 (0.68%) [6:443:*] 99.97% 99.96% [52] 2606:37bf:4000::/38 2001:fe1d:be00::/40: 451243310 (1.11%) 355435 (0.76%) [6:443:*] 66.00% 66.58% [6:80:49442] 10.53% 10.33% [6:80:*] 9.01% 8.85% [6:80:49443] 8.06% 7.90% [6:80:49435] 5.16% 5.06% [53] * 163.45.128.0/17: 276002963 (0.68%) 504349 (1.07%) [6:*:*] 78.97% 75.63% [17:*:*] 9.77% 17.24% [6:443:*] 10.67% 5.23% [54] 89.200.192.0/20 *: 27001048 (0.07%) 499026 (1.06%) [6:*:*] 99.60% 99.75% [55] * 203.190.160.0/19: 348855305 (0.86%) 495056 (1.05%) [6:*:*] 56.38% 48.40% [47:*:*] 20.98% 16.51% [17:*:*] 2.87% 15.49% [6:182:49404] 8.58% 4.00% [17:*:123] 0.47% 5.56% [6:61953:22] 5.38% 2.50% [6:443:64829] 4.34% 2.04% [56] *:: 2001:fe1d:be3f:d000::/60: 423195141 (1.04%) 317129 (0.68%) [6:443:*] 84.89% 86.01% [6:443:63752] 11.04% 9.73% [57] * 203.190.187.176/28: 30862455 (0.08%) 484177 (1.03%) [6:*:80] 44.94% 46.76% [6:*:*] 13.70% 12.99% [6:61747:80] 11.50% 13.57% [6:41520:80] 10.52% 9.95% [6:15619:80] 6.46% 7.58% [6:40058:80] 6.21% 5.78% [17:*:*] 4.26% 1.51% [58] * 133.157.64.0/18: 46245372 (0.11%) 482770 (1.03%) [6:*:*] 76.09% 74.24% [17:*:*] 15.42% 15.88% [17:*:111] 5.53% 6.46% [59] 203.190.187.182 68.78.42.193: 415626752 (1.02%) 273318 (0.58%) [6:80:60158] 55.79% 55.79% [6:80:60160] 44.21% 44.21% [60] 2001::/16 2001:fe1d:be00::/39: 411902240 (1.01%) 297679 (0.63%) [6:*:22] 57.96% 54.76% [6:443:63752] 12.22% 11.17% [6:80:*] 11.08% 10.49% [17:*:*] 2.20% 7.03% [6:55452:22] 4.24% 4.09% [6:55447:22] 4.23% 4.14% [6:55456:22] 4.21% 3.97% [61] *:: 2001:fe1d:be00::/39: 411106360 (1.01%) 393219 (0.84%) [6:*:*] 84.08% 71.10% [17:*:*] 6.77% 18.55% [6:443:*] 5.52% 4.62% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:50:00 2019 (2019/07/11 13:50:00) %%EndTime: Thu Jul 11 13:55:00 2019 (2019/07/11 13:55:00) %AvgRate: 1.06Gbps 156761.53pps %total: 39673185213 bytes 47028460 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:183 IPv6:49 %aggregated in 1 ms [ 1] * 202.203.193.13: 6654118768 (16.77%) 5249436 (11.16%) [6:*:*] 67.81% 68.77% [6:443:*] 24.46% 23.55% [6:80:*] 7.06% 5.95% [ 2] 203.190.165.244 *: 334304938 (0.84%) 5571156 (11.85%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 1796611969 (4.53%) 4475330 (9.52%) [6:*:*] 57.65% 74.06% [6:443:*] 25.13% 7.41% [17:*:*] 9.48% 8.42% [1:2048:2048] 0.81% 5.40% [6:80:*] 5.03% 1.38% [ 4] * 203.190.165.244: 98293531 (0.25%) 1604996 (3.41%) [1:*:*] 99.98% 99.99% [ 5] 31.19.81.181 202.203.193.13: 1243078270 (3.13%) 889256 (1.89%) [6:443:*] 100.00% 100.00% [ 6] 202.203.193.13 *: 169195344 (0.43%) 1319950 (2.81%) [6:*:443] 89.33% 82.92% [6:*:80] 9.30% 15.62% [ 7] * 202.101.173.154: 1107589111 (2.79%) 854957 (1.82%) [6:443:*] 72.06% 74.29% [6:80:*] 16.73% 15.23% [6:443:33582] 10.81% 9.83% [ 8] *:: 2001:fe1d:be00::/40: 1074422066 (2.71%) 962854 (2.05%) [6:443:*] 84.42% 83.13% [6:80:*] 9.31% 7.85% [ 9] 23.0.0.0/8 202.203.193.13: 1040478242 (2.62%) 720124 (1.53%) [6:443:*] 66.17% 67.07% [6:80:*] 33.03% 32.11% [10] 74.115.98.128/25 202.203.193.13: 1003743836 (2.53%) 691866 (1.47%) [6:443:*] 99.57% 99.53% [11] * 202.203.193.239: 901630662 (2.27%) 716238 (1.52%) [6:443:*] 87.67% 88.93% [6:80:*] 9.25% 7.92% [12] * 163.45.0.0/17: 582004179 (1.47%) 938801 (2.00%) [6:*:*] 64.34% 46.16% [17:30237:3283] 2.68% 27.65% [6:443:*] 15.03% 9.03% [17:443:*] 9.67% 5.84% [17:30025:3283] 0.62% 6.37% [6:443:49601] 5.88% 2.41% [13] 17.246.102.113 202.203.193.13: 781785300 (1.97%) 516672 (1.10%) [6:443:61082] 26.58% 26.58% [6:443:61079] 26.15% 26.15% [6:443:61081] 23.76% 23.75% [6:443:61080] 23.52% 23.52% [14] *:: 2001:fe1d:be00::/39: 768485464 (1.94%) 643353 (1.37%) [6:443:*] 53.34% 43.76% [6:*:*] 41.57% 41.19% [17:*:*] 3.87% 12.03% [15] *:: 2001:fe1d:be3f:d000::/58: 762466511 (1.92%) 704362 (1.50%) [6:443:*] 76.11% 82.55% [6:443:53051] 8.90% 6.37% [6:443:53049] 4.49% 3.21% [6:443:53045] 4.42% 3.16% [6:443:53041] 4.39% 3.14% [16] 74.115.0.0/17 163.45.0.0/16: 743812176 (1.87%) 532344 (1.13%) [17:443:*] 44.44% 44.87% [6:443:*] 24.25% 23.46% [17:443:53719] 15.12% 15.24% [17:443:54318] 10.33% 10.41% [17] 74.115.105.0/25 202.203.193.13: 699024972 (1.76%) 480717 (1.02%) [6:443:*] 98.97% 98.90% [18] * 163.45.64.0/18: 670580579 (1.69%) 656870 (1.40%) [6:*:*] 79.29% 77.80% [17:*:*] 7.72% 9.31% [6:80:*] 6.64% 4.79% [6:443:*] 5.66% 5.19% [19] 74.115.96.0/20 202.203.193.13: 652633366 (1.65%) 450201 (0.96%) [6:443:*] 95.05% 95.01% [6:443:49516] 4.11% 4.10% [20] 17.242.186.192/27 202.203.193.13: 648537151 (1.63%) 429690 (0.91%) [6:80:60383] 19.32% 19.31% [6:80:60111] 18.60% 18.54% [6:443:*] 12.30% 12.29% [6:80:*] 11.06% 11.03% [6:80:65343] 7.38% 7.36% [6:80:55264] 6.96% 6.94% [6:80:50666] 5.25% 5.26% [6:80:50793] 5.08% 5.07% [6:80:50792] 4.77% 4.77% [6:80:55266] 4.55% 4.54% [6:80:55271] 4.05% 4.04% [21] 202.203.193.13 13.87.201.141: 645291931 (1.63%) 433164 (0.92%) [6:50492:443] 98.52% 98.22% [22] 104.158.107.187 163.45.158.47: 631560969 (1.59%) 438943 (0.93%) [6:443:53758] 86.45% 86.42% [6:443:53767] 5.96% 5.98% [6:443:53762] 5.62% 5.62% [23] *:: *::: 291833835 (0.74%) 741299 (1.58%) [6:*:*] 69.77% 59.55% [17:*:*] 22.70% 30.03% [6:*:443] 1.56% 5.17% [6:49156:35980] 4.01% 1.08% [24] 74.115.98.128/25 163.45.0.0/16: 624518080 (1.57%) 441730 (0.94%) [17:443:*] 40.21% 41.19% [6:443:*] 32.34% 31.64% [6:443:49735] 6.46% 6.36% [6:443:51542] 5.22% 5.06% [17:443:40151] 5.09% 5.18% [6:443:50294] 4.66% 4.51% [25] *:: 2001:fe1d:be3f:d000::/59: 617318984 (1.56%) 465118 (0.99%) [6:443:*] 85.23% 86.21% [6:443:63752] 7.27% 6.38% [6:80:*] 4.78% 4.44% [26] * 202.0.0.0/8: 582816713 (1.47%) 725180 (1.54%) [6:*:*] 78.64% 75.30% [17:*:*] 13.43% 16.51% [6:443:*] 7.28% 6.87% [27] 74.115.175.0/27 202.203.193.13: 609610940 (1.54%) 417708 (0.89%) [6:443:*] 85.05% 85.05% [6:443:61733] 5.25% 5.24% [6:443:50473] 4.69% 4.68% [6:443:52770] 4.41% 4.41% [28] 173.250.62.0/25 202.203.193.13: 599234440 (1.51%) 413190 (0.88%) [6:443:*] 98.84% 98.80% [29] * 203.190.187.182: 39402198 (0.10%) 687345 (1.46%) [6:*:80] 91.82% 91.66% [6:62605:80] 7.45% 7.75% [30] 203.190.188.0/22 *: 575823977 (1.45%) 544923 (1.16%) [6:*:*] 48.53% 50.04% [6:36651:34847] 25.86% 18.60% [17:1194:*] 0.59% 10.30% [6:37951:49261] 7.41% 5.33% [6:37823:59371] 6.42% 4.62% [6:34319:49334] 5.52% 3.98% [6:37459:57590] 4.95% 3.57% [31] 99.254.56.0/21 163.45.0.0/16: 566352677 (1.43%) 379988 (0.81%) [6:80:49776] 35.26% 34.71% [6:443:65505] 30.60% 31.67% [6:443:49916] 20.86% 20.53% [6:443:49727] 13.29% 13.08% [32] 133.136.128.0/17 *: 239651111 (0.60%) 649370 (1.38%) [6:*:*] 55.56% 75.26% [17:*:*] 27.87% 10.80% [17:4501:59035] 10.19% 2.56% [6:*:443] 5.08% 8.58% [33] 173.250.60.0/22 202.203.193.13: 540339531 (1.36%) 372139 (0.79%) [6:443:*] 91.02% 91.06% [6:443:59839] 7.58% 7.52% [34] * 163.45.96.0/19: 528016113 (1.33%) 367670 (0.78%) [6:443:*] 29.74% 29.86% [6:443:44870] 19.56% 18.55% [6:443:62912] 8.64% 8.19% [6:443:63024] 7.00% 6.64% [6:443:53740] 6.70% 6.36% [6:443:63010] 6.08% 5.76% [6:443:49727] 5.66% 5.37% [6:443:62476] 5.53% 5.24% [6:443:4516] 4.28% 4.14% [6:443:4531] 4.19% 4.04% [35] 74.115.0.0/16 202.203.193.13: 520521449 (1.31%) 360329 (0.77%) [6:443:*] 99.85% 99.53% [36] 203.190.176.0/21 *: 275800368 (0.70%) 614551 (1.31%) [47:*:*] 41.96% 60.30% [6:*:*] 31.88% 25.97% [17:53:*] 19.54% 7.39% [6:80:*] 5.16% 1.66% [37] * 163.45.156.0/22: 511763565 (1.29%) 445648 (0.95%) [6:443:*] 54.07% 55.01% [6:*:*] 10.52% 10.38% [17:443:*] 8.83% 8.57% [6:13611:*] 7.04% 5.69% [6:80:*] 5.12% 4.19% [6:80:51292] 4.81% 3.85% [6:80:51291] 4.29% 3.43% [38] * 203.190.184.0/21: 336078954 (0.85%) 602322 (1.28%) [6:*:*] 75.33% 54.94% [17:*:*] 9.22% 25.44% [6:*:80] 1.25% 11.62% [6:53299:39614] 7.94% 3.10% [6:49921:42374] 5.69% 2.16% [39] * 133.157.64.0/18: 63715850 (0.16%) 600027 (1.28%) [6:*:*] 78.19% 75.57% [17:*:*] 12.43% 12.94% [17:*:161] 6.39% 7.69% [40] 2a03:eb9:fc00::/38 2001:fe1d:be00::/40: 494292578 (1.25%) 364861 (0.78%) [6:443:*] 81.36% 82.69% [6:443:64234] 9.46% 8.69% [6:443:54659] 9.06% 8.33% [41] 152.28.204.230 163.45.0.0/16: 491898197 (1.24%) 328479 (0.70%) [6:80:*] 65.77% 65.37% [6:80:51389] 7.82% 7.73% [6:80:53263] 6.79% 6.72% [6:80:51606] 5.44% 5.65% [6:80:51291] 4.65% 4.84% [6:80:51292] 4.40% 4.59% [6:80:53261] 4.03% 3.99% [42] 163.45.0.0/16 *: 270071799 (0.68%) 575986 (1.22%) [6:*:*] 72.12% 68.03% [6:*:443] 7.77% 15.94% [6:22:60687] 13.89% 3.68% [6:49776:80] 0.81% 5.21% [43] * 203.190.178.0/23: 333771167 (0.84%) 575594 (1.22%) [47:*:*] 96.51% 68.02% [17:*:123] 2.56% 24.71% [6:*:*] 0.57% 4.72% [44] * 163.45.128.0/17: 296780808 (0.75%) 572047 (1.22%) [6:*:*] 73.57% 71.47% [17:*:*] 15.43% 21.25% [6:443:*] 10.44% 5.68% [45] 173.250.62.0/24 202.203.193.13: 481823300 (1.21%) 331882 (0.71%) [6:443:*] 99.68% 99.66% [46] 203.190.176.0/20 *: 375010507 (0.95%) 560809 (1.19%) [6:*:*] 45.24% 39.92% [17:*:*] 5.88% 21.41% [6:80:41520] 16.59% 7.32% [6:80:49580] 15.21% 6.68% [17:1194:*] 1.26% 13.97% [6:80:*] 9.89% 4.43% [6:80:49586] 4.53% 1.99% [47] 2001::/16 2001:fe1d:be00::/39: 470209229 (1.19%) 341015 (0.73%) [6:*:*] 36.28% 34.25% [6:*:22] 27.27% 25.80% [6:443:63752] 22.01% 20.05% [17:*:*] 2.61% 8.29% [6:80:57542] 5.40% 4.92% [6:80:*] 5.17% 4.77% [48] 173.250.60.0/22 *: 467938800 (1.18%) 332463 (0.71%) [6:443:*] 40.34% 39.21% [17:443:*] 37.50% 38.19% [17:443:55453] 7.90% 8.02% [17:443:60296] 5.35% 5.45% [17:443:59806] 4.48% 4.56% [49] * 163.45.64.0/19: 467823001 (1.18%) 388218 (0.83%) [6:443:*] 34.74% 37.45% [6:80:*] 27.00% 22.85% [17:443:*] 7.93% 8.47% [6:*:*] 4.58% 6.13% [6:80:54905] 5.86% 4.91% [6:80:54884] 5.86% 4.91% [6:80:55387] 4.33% 3.69% [6:80:43692] 4.19% 3.57% [6:80:43690] 4.06% 3.46% [50] * 203.190.128.0/17: 323909632 (0.82%) 551336 (1.17%) [6:*:*] 54.19% 42.76% [17:*:*] 4.97% 23.90% [6:80:60343] 12.34% 4.79% [17:*:123] 1.30% 12.07% [6:80:60344] 6.83% 2.65% [6:182:49404] 6.57% 2.55% [6:61950:22] 4.33% 1.68% [6:80:60345] 4.19% 1.63% [6:*:22] 4.10% 1.59% [51] 74.115.0.0/16 163.45.0.0/16: 455517950 (1.15%) 329518 (0.70%) [17:443:*] 57.07% 57.44% [6:443:*] 30.04% 28.93% [17:443:54318] 10.70% 10.67% [52] 192.228.140.153 *: 447499815 (1.13%) 304565 (0.65%) [6:443:*] 86.51% 86.63% [6:80:*] 12.08% 11.96% [53] * 202.198.192.0/18: 437823655 (1.10%) 382487 (0.81%) [6:80:*] 35.58% 27.04% [6:*:*] 24.45% 33.15% [6:443:*] 20.59% 20.13% [17:443:*] 11.39% 9.61% [17:*:*] 7.20% 7.92% [54] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/59: 437276323 (1.10%) 307975 (0.65%) [6:443:*] 99.86% 99.82% [55] * 163.45.128.0/18: 434930351 (1.10%) 492638 (1.05%) [6:*:*] 74.01% 71.99% [6:443:*] 13.93% 14.10% [17:*:*] 11.57% 12.25% [56] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be00::/40: 429296951 (1.08%) 303460 (0.65%) [6:443:*] 99.98% 99.98% [57] 2606::/16 2001:fe1d:be3f:d000::/52: 427775614 (1.08%) 337169 (0.72%) [6:443:*] 60.32% 61.00% [6:80:57959] 10.43% 10.23% [6:80:57929] 7.91% 7.75% [6:80:60413] 7.41% 7.29% [6:80:*] 5.96% 5.85% [6:80:57981] 5.15% 5.06% [58] * 203.190.188.0/22: 423672320 (1.07%) 336513 (0.72%) [6:*:*] 53.30% 55.60% [6:49336:35970] 15.51% 13.30% [6:23345:36387] 12.25% 10.19% [6:45487:40916] 9.90% 8.72% [6:62256:41662] 7.50% 6.42% [17:*:*] 1.02% 4.02% [59] * 163.45.0.0/16: 367324278 (0.93%) 498247 (1.06%) [6:443:*] 63.90% 37.59% [6:*:*] 25.26% 28.09% [17:30237:3283] 2.21% 27.11% [6:443:53740] 5.27% 2.57% [60] 72.62.184.0/22 202.101.173.154: 403229056 (1.02%) 279826 (0.60%) [6:80:*] 56.40% 56.36% [6:443:49386] 19.10% 19.16% [6:443:5443] 8.90% 8.88% [6:80:43732] 5.31% 5.30% [6:80:34057] 5.18% 5.17% [6:80:55234] 4.02% 4.02% [61] 163.45.128.0/17 *: 402861762 (1.02%) 423555 (0.90%) [6:22:60687] 49.78% 26.63% [6:*:443] 21.01% 34.27% [6:*:*] 13.91% 19.32% [6:80:*] 11.93% 6.99% [6:*:13611] 0.35% 4.06% %!AGURI-2.0 %%StartTime: Thu Jul 11 13:55:00 2019 (2019/07/11 13:55:00) %%EndTime: Thu Jul 11 14:00:00 2019 (2019/07/11 14:00:00) %AvgRate: 1.02Gbps 159956.90pps %total: 38107786771 bytes 47987071 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:195 IPv6:49 %aggregated in 1 ms [ 1] * 202.203.193.13: 5009889845 (13.15%) 4190581 (8.73%) [6:*:*] 74.71% 76.51% [6:443:*] 24.84% 23.05% [ 2] 203.190.165.244 *: 333820688 (0.88%) 5563027 (11.59%) [1:2048:2048] 99.97% 99.98% [ 3] * *: 2305035190 (6.05%) 5234869 (10.91%) [6:*:*] 45.68% 64.82% [6:443:*] 28.20% 10.08% [17:*:*] 8.11% 11.12% [17:443:*] 8.98% 3.41% [6:80:*] 5.17% 1.53% [1:2048:2048] 0.64% 4.70% [ 4] * 202.101.173.154: 1616593133 (4.24%) 1192361 (2.48%) [6:443:*] 61.81% 63.61% [6:80:*] 35.51% 33.56% [ 5] 31.19.81.181 202.203.193.13: 1384436978 (3.63%) 991240 (2.07%) [6:443:*] 100.00% 100.00% [ 6] * 203.190.165.244: 101692184 (0.27%) 1661685 (3.46%) [1:*:*] 99.98% 99.98% [ 7] *:: 2001:fe1d:be3f:d000::/58: 1197980384 (3.14%) 979777 (2.04%) [6:443:*] 98.11% 98.04% [ 8] *:: 2001:fe1d:be00::/40: 1146279815 (3.01%) 953198 (1.99%) [6:443:*] 88.96% 86.33% [6:80:*] 8.18% 7.46% [ 9] 202.203.193.13 *: 154470201 (0.41%) 1229177 (2.56%) [6:*:443] 86.84% 80.10% [6:*:80] 11.80% 18.34% [10] * 202.203.193.239: 931190593 (2.44%) 729742 (1.52%) [6:443:*] 79.52% 81.84% [6:80:*] 11.82% 10.26% [6:80:55451] 5.88% 5.15% [11] * 163.45.128.0/17: 631030568 (1.66%) 1049823 (2.19%) [6:*:*] 53.94% 56.59% [17:*:*] 7.25% 22.76% [6:443:*] 18.59% 11.62% [6:80:46943] 12.54% 5.00% [6:80:40217] 7.47% 2.99% [12] 17.242.184.0/22 202.203.193.13: 797626618 (2.09%) 528470 (1.10%) [6:80:64229] 16.99% 16.94% [6:80:55071] 14.04% 14.00% [6:80:*] 11.65% 11.62% [6:80:57871] 9.41% 9.41% [6:80:55512] 7.75% 7.73% [6:80:57746] 6.89% 6.86% [6:80:54946] 6.30% 6.28% [6:80:55515] 5.72% 5.72% [6:80:55539] 4.94% 4.93% [6:80:63383] 4.74% 4.73% [6:80:57803] 4.14% 4.13% [6:80:63384] 4.07% 4.06% [13] 74.115.98.128/25 202.203.193.13: 785110613 (2.06%) 540665 (1.13%) [6:443:*] 85.76% 85.78% [6:443:60156] 5.10% 5.07% [6:443:51476] 4.30% 4.28% [6:443:50275] 4.11% 4.11% [14] * 163.45.156.0/22: 754680302 (1.98%) 670253 (1.40%) [6:*:*] 55.73% 54.55% [17:*:*] 12.70% 15.53% [6:443:*] 13.91% 13.39% [6:443:62796] 7.70% 6.03% [6:443:64579] 6.72% 5.26% [15] * 163.45.0.0/18: 654679018 (1.72%) 948158 (1.98%) [6:*:*] 63.65% 44.51% [17:80:3283] 2.30% 26.52% [6:443:61034] 17.38% 7.96% [17:*:*] 8.73% 7.93% [17:30237:3283] 0.58% 6.68% [6:443:*] 6.45% 4.67% [16] *:: *::: 356401409 (0.94%) 924802 (1.93%) [6:*:*] 59.88% 45.93% [17:*:*] 20.57% 26.15% [6:*:443] 2.64% 10.19% [6:22:*] 1.86% 8.23% [6:*:22] 7.40% 1.96% [6:443:*] 4.99% 1.85% [17] 74.115.96.0/20 163.45.0.0/16: 723607997 (1.90%) 514088 (1.07%) [17:443:*] 46.35% 47.17% [6:443:*] 31.53% 30.68% [17:443:58516] 9.77% 9.93% [6:443:44603] 6.62% 6.48% [18] * 203.190.176.0/20: 722934687 (1.90%) 856232 (1.78%) [6:*:*] 82.59% 68.05% [17:*:*] 4.80% 17.02% [6:443:*] 6.73% 8.72% [6:*:22] 5.47% 3.05% [19] 23.0.0.0/8 202.203.193.13: 690105365 (1.81%) 488238 (1.02%) [6:443:*] 59.92% 61.93% [6:80:*] 39.87% 37.84% [20] 74.115.96.0/20 202.203.193.13: 686294304 (1.80%) 473719 (0.99%) [6:443:*] 99.83% 99.81% [21] 173.250.62.0/25 202.203.193.13: 678886800 (1.78%) 467990 (0.98%) [6:443:*] 84.89% 84.93% [6:443:57664] 8.11% 8.06% [6:443:57670] 6.28% 6.25% [22] 203.190.184.0/21 *: 469377056 (1.23%) 830742 (1.73%) [6:*:*] 49.15% 46.39% [17:*:*] 2.87% 21.95% [6:80:48673] 20.76% 7.70% [17:1194:*] 1.27% 11.90% [6:80:*] 9.42% 3.60% [6:80:21175] 6.21% 2.30% [6:43400:2910] 5.34% 1.99% [6:39067:52433] 4.14% 1.55% [23] * 203.190.189.0/26: 640833762 (1.68%) 471827 (0.98%) [6:*:*] 38.81% 38.07% [6:49270:43407] 17.30% 16.01% [6:63042:44989] 15.13% 14.03% [6:19006:41586] 7.42% 7.13% [6:32474:33980] 6.79% 6.10% [6:35157:44140] 5.19% 4.69% [6:43340:45897] 4.84% 4.35% [6:19132:44807] 0.23% 4.72% [6:43318:43505] 4.19% 3.77% [24] * 203.190.184.0/22: 131135988 (0.34%) 789224 (1.64%) [6:*:*] 33.19% 40.51% [6:443:56461] 21.96% 2.41% [6:443:*] 20.17% 7.38% [6:*:80] 6.79% 18.09% [17:*:*] 10.72% 15.37% [6:61747:80] 2.18% 6.72% [6:15619:80] 1.89% 5.79% [25] 74.115.0.0/16 202.203.193.13: 618033059 (1.62%) 427709 (0.89%) [6:443:*] 99.85% 99.39% [26] 74.115.105.0/25 202.203.193.13: 617653434 (1.62%) 425252 (0.89%) [6:443:*] 89.38% 89.40% [6:443:61458] 5.35% 5.32% [6:443:61443] 4.39% 4.37% [27] 74.115.175.0/25 202.203.193.13: 606514540 (1.59%) 416250 (0.87%) [6:443:*] 66.42% 66.46% [6:443:49332] 15.61% 15.59% [6:443:61743] 12.83% 12.79% [6:443:50473] 4.27% 4.25% [28] 163.45.206.41 126.204.215.17: 597062832 (1.57%) 329273 (0.69%) [6:22:60687] 100.00% 100.00% [29] 2001:e5e3:dc00::/39 2001:fe1d:be00::/39: 588533338 (1.54%) 397661 (0.83%) [6:*:22] 36.40% 37.27% [6:80:*] 16.41% 16.24% [6:80:57542] 10.13% 9.91% [6:443:63752] 7.88% 7.71% [6:80:50759] 5.94% 5.80% [6:80:50760] 5.94% 5.83% [6:80:50762] 5.90% 5.77% [6:80:50761] 5.49% 5.35% [6:55428:22] 3.98% 4.15% [30] 111.56.35.183 202.101.173.154: 585043600 (1.54%) 410570 (0.86%) [6:443:33582] 100.00% 100.00% [31] 133.136.128.0/17 *: 326918651 (0.86%) 734891 (1.53%) [6:*:*] 57.95% 74.55% [17:*:*] 27.55% 11.33% [17:4501:59035] 11.77% 3.54% [6:50383:443] 1.47% 7.91% [32] 163.45.0.0/16 *: 339188171 (0.89%) 715693 (1.49%) [6:*:*] 54.43% 75.13% [6:22:60687] 21.89% 5.79% [6:80:*] 7.59% 2.25% [17:*:*] 7.25% 5.40% [6:*:443] 7.13% 7.01% [33] * 133.0.0.0/8: 72603834 (0.19%) 702864 (1.46%) [6:*:*] 86.36% 85.13% [17:*:*] 11.85% 12.57% [34] * 203.190.176.0/22: 267948803 (0.70%) 693252 (1.44%) [47:*:*] 55.93% 40.98% [6:*:*] 36.44% 12.87% [17:*:123] 4.66% 30.01% [17:*:*] 1.23% 7.80% [6:*:80] 0.88% 4.86% [35] 117.97.17.153 202.203.193.13: 546252992 (1.43%) 373799 (0.78%) [6:443:*] 100.00% 100.00% [36] 2a03:eb9:fd0e:80c7:4b1:ae1c:3e7b:fe16 2001:fe1d:be3f:d000::/58: 540415785 (1.42%) 383287 (0.80%) [6:443:*] 99.99% 99.99% [37] 52.35.76.71 163.45.16.0/20: 39709260 (0.10%) 661821 (1.38%) [17:30025:3283] 100.00% 100.00% [38] * 202.198.192.0/18: 523257952 (1.37%) 629633 (1.31%) [6:443:*] 54.82% 36.73% [6:*:*] 19.65% 32.37% [6:6000:*] 0.81% 12.43% [17:443:*] 9.06% 5.72% [6:443:14358] 6.68% 3.67% [17:*:*] 6.25% 4.98% [39] * 163.45.96.0/19: 516790436 (1.36%) 422602 (0.88%) [6:*:*] 38.92% 35.61% [6:443:44970] 21.97% 17.75% [6:443:63095] 18.29% 14.77% [6:443:63240] 12.08% 9.76% [17:80:3283] 0.46% 9.40% [6:443:*] 7.80% 8.30% [40] 173.250.62.0/24 202.203.193.13: 508661352 (1.33%) 349745 (0.73%) [6:443:*] 93.48% 93.48% [6:443:62615] 5.59% 5.56% [41] 203.190.189.0/26 *: 506776741 (1.33%) 429227 (0.89%) [6:35736:52485] 23.13% 18.03% [6:42413:49268] 22.88% 18.38% [6:44807:19132] 22.66% 18.91% [6:46619:55053] 15.48% 12.71% [6:*:*] 1.32% 13.92% [6:43316:52490] 9.46% 7.39% [6:39155:35858] 4.67% 3.65% [6:43407:49270] 0.26% 4.56% [42] 173.250.60.0/22 163.45.0.0/16: 492468018 (1.29%) 349567 (0.73%) [6:443:*] 39.33% 38.26% [17:443:56019] 33.41% 33.94% [17:443:*] 14.43% 14.72% [17:443:55453] 6.39% 6.50% [17:443:56709] 4.35% 4.42% [43] * 163.45.0.0/17: 489176925 (1.28%) 617606 (1.29%) [6:*:*] 57.78% 53.14% [17:*:*] 9.04% 16.34% [6:443:*] 13.68% 11.76% [6:443:63095] 11.14% 5.83% [17:30237:3283] 0.60% 7.89% [6:80:54908] 7.34% 4.04% [44] * 163.45.64.0/19: 483618941 (1.27%) 418888 (0.87%) [6:443:*] 30.40% 29.90% [6:*:*] 20.11% 23.52% [6:80:*] 11.71% 9.38% [6:80:54973] 10.32% 8.28% [17:443:*] 7.91% 7.62% [6:443:58872] 7.30% 5.88% [17:*:*] 4.19% 5.92% [6:80:54976] 5.11% 4.10% [45] *:: 2001:fe1d:be8d:ea47:7978:2ad4:1de2:9c63: 478888900 (1.26%) 364393 (0.76%) [6:80:51389] 19.98% 20.30% [6:80:51390] 18.15% 18.45% [6:80:*] 13.45% 13.51% [6:80:51252] 9.16% 9.31% [6:80:51251] 7.69% 7.81% [6:80:51309] 7.46% 7.58% [6:80:51376] 7.21% 6.59% [6:80:51374] 7.03% 6.43% [6:80:51400] 4.73% 4.80% [6:80:51310] 4.44% 4.50% [46] * 202.0.0.0/8: 477826506 (1.25%) 549386 (1.14%) [6:*:*] 60.86% 63.22% [6:443:*] 15.18% 11.76% [17:*:*] 9.39% 13.78% [6:80:*] 8.84% 5.22% [6:80:22868] 4.71% 2.71% [47] 173.250.60.0/22 202.203.193.13: 477449813 (1.25%) 327534 (0.68%) [6:443:*] 39.61% 39.77% [6:443:51640] 34.88% 34.75% [6:80:50501] 8.38% 8.36% [6:443:59868] 7.92% 7.89% [6:443:51634] 4.91% 4.89% [6:443:50667] 4.09% 4.07% [48] 74.115.98.128/25 163.45.0.0/16: 450577552 (1.18%) 316246 (0.66%) [6:443:*] 48.12% 47.36% [17:443:58793] 10.34% 10.64% [6:443:49595] 8.91% 8.85% [17:443:*] 7.57% 7.79% [17:443:51329] 6.42% 6.60% [6:443:51772] 5.82% 5.79% [6:443:62594] 5.35% 5.31% [49] 2001::/16 2001:fe1d:be00::/39: 436541280 (1.15%) 328634 (0.68%) [6:*:*] 59.29% 53.79% [6:*:22] 23.97% 22.11% [17:*:*] 3.65% 11.10% [6:80:*] 5.66% 4.97% [6:55421:22] 5.07% 4.72% [50] 52.35.76.71 163.45.0.0/16: 32603220 (0.09%) 543387 (1.13%) [17:30025:3283] 100.00% 100.00% [51] *:: 2001:fe1d:be3f:d000::/61: 425597384 (1.12%) 311489 (0.65%) [6:443:*] 62.39% 65.87% [6:443:51440] 33.96% 30.65% [52] 2606:37bf:4000::/38 2001:fe1d:be3f:d000::/55: 424089640 (1.11%) 332915 (0.69%) [6:443:*] 47.86% 48.51% [6:443:53626] 36.16% 35.61% [6:80:58206] 15.71% 15.57% [53] 74.115.0.0/16 *: 413855917 (1.09%) 302150 (0.63%) [17:443:*] 53.73% 53.57% [6:443:*] 24.71% 24.05% [6:443:62644] 8.17% 7.79% [17:443:45569] 5.15% 5.08% [17:443:52325] 4.49% 4.43% [54] 52.35.76.71 163.45.0.0/20: 30850080 (0.08%) 514168 (1.07%) [17:30025:3283] 100.00% 100.00% [55] 203.190.176.0/21 *: 346907846 (0.91%) 494887 (1.03%) [47:*:*] 29.16% 46.84% [6:*:*] 39.57% 35.76% [6:80:63647] 15.37% 5.12% [17:53:*] 9.96% 5.91% [6:80:*] 4.75% 2.07% [56] 192.228.140.153 *: 392255873 (1.03%) 267765 (0.56%) [6:443:*] 92.77% 92.85% [6:80:*] 6.96% 6.88% [57] 17.242.184.201 202.203.193.13: 390501464 (1.02%) 258733 (0.54%) [6:80:57871] 70.32% 70.29% [6:80:64992] 22.13% 22.12% [6:80:55515] 7.53% 7.53% [58] * 163.45.159.0/24: 387822932 (1.02%) 274820 (0.57%) [6:443:63687] 43.96% 43.11% [6:443:50407] 20.03% 19.63% [6:80:*] 17.16% 17.10% [6:80:51775] 5.06% 4.97% [6:80:51776] 4.92% 4.83% [6:80:64727] 4.59% 4.50% [6:443:*] 3.42% 4.48% [59] *:: 2001:fe1d:be00::/39: 386715829 (1.01%) 365035 (0.76%) [6:443:*] 47.57% 39.56% [6:*:*] 47.05% 44.89% [17:*:*] 4.33% 12.10% [60] 13.39.0.0/16 202.203.193.13: 384580373 (1.01%) 266051 (0.55%) [6:443:*] 89.06% 89.23% [6:80:*] 4.53% 4.47% [6:443:42242] 4.25% 4.07%