%!AGURI-2.0 %%StartTime: Mon Jul 29 20:00:00 2019 (2019/07/29 20:00:00) %%EndTime: Mon Jul 29 20:05:00 2019 (2019/07/29 20:05:00) %AvgRate: 427.15Mbps 87144.80pps %total: 16018154164 bytes 26143439 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:196 IPv6:21 %aggregated in 1 ms [ 1] 203.190.165.244 *: 338297478 (2.11%) 5637720 (21.56%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 115052535 (0.72%) 1884644 (7.21%) [1:*:*] 99.85% 99.87% [ 3] * *: 818253547 (5.11%) 1448646 (5.54%) [6:*:*] 37.85% 63.19% [17:*:*] 27.62% 19.35% [6:443:*] 20.53% 8.98% [17:443:*] 9.36% 3.85% [ 4] * 202.203.193.13: 623478198 (3.89%) 465407 (1.78%) [6:*:*] 63.74% 65.03% [6:80:63650] 18.32% 16.22% [6:443:*] 12.99% 12.44% [6:443:64065] 4.23% 3.88% [ 5] * 202.101.173.154: 580437656 (3.62%) 418657 (1.60%) [6:443:*] 61.38% 62.76% [6:80:37003] 13.92% 13.37% [6:80:*] 10.84% 10.42% [6:443:1612] 4.24% 4.07% [6:443:56969] 4.13% 3.97% [6:443:19752] 4.08% 3.92% [ 6] * 163.45.64.0/19: 462187410 (2.89%) 409277 (1.57%) [6:*:*] 40.42% 42.99% [6:443:*] 37.55% 33.45% [17:443:*] 8.96% 7.71% [6:443:63218] 5.62% 4.20% [17:*:*] 3.71% 4.91% [ 7] 13.198.111.6 163.45.244.241: 457504578 (2.86%) 300844 (1.15%) [6:443:56580] 100.00% 100.00% [ 8] 143.13.163.167 163.45.244.241: 457498509 (2.86%) 301626 (1.15%) [6:443:47436] 100.00% 100.00% [ 9] * 163.45.0.0/16: 455725196 (2.85%) 540700 (2.07%) [6:443:*] 51.49% 43.19% [6:*:*] 15.98% 23.27% [17:443:*] 18.93% 12.75% [6:80:*] 3.66% 6.72% [6:64344:5672] 0.35% 5.40% [17:443:51325] 4.31% 2.62% [17:*:*] 4.05% 4.20% [10] * 202.0.0.0/8: 430224589 (2.69%) 621778 (2.38%) [6:*:*] 57.72% 68.45% [6:443:*] 23.01% 12.67% [17:*:*] 3.25% 9.09% [6:80:*] 7.71% 3.52% [6:80:18330] 7.53% 3.44% [11] 2620:c2a2:1f7f:7c:67fe:e5f:2dcd:2fc4 2001:fe1d:be7f:7142:5ea1:50b0:7656:2d77: 417416172 (2.61%) 276598 (1.06%) [6:443:50527] 25.44% 25.44% [6:443:50528] 25.12% 25.13% [6:443:50529] 24.81% 24.82% [6:443:50526] 24.63% 24.61% [12] * 163.45.128.0/17: 287003605 (1.79%) 622728 (2.38%) [6:*:*] 59.57% 59.15% [6:443:*] 24.19% 16.19% [17:*:*] 9.20% 11.16% [6:80:*] 5.34% 6.66% [6:64344:5672] 0.55% 4.66% [13] 203.190.189.37 175.30.242.234: 366601387 (2.29%) 256091 (0.98%) [6:32922:62273] 63.56% 60.07% [6:39303:62271] 36.23% 34.34% [6:43544:62272] 0.19% 5.01% [14] 126.53.141.133 203.190.189.26: 364669381 (2.28%) 248450 (0.95%) [6:54009:41808] 100.00% 100.00% [15] * 163.45.156.0/22: 364153582 (2.27%) 337778 (1.29%) [6:443:*] 46.52% 43.07% [6:*:*] 37.83% 39.27% [17:443:*] 11.82% 10.43% [16] * 203.190.176.0/20: 273136641 (1.71%) 544251 (2.08%) [6:*:*] 55.76% 57.39% [6:80:33772] 38.83% 12.87% [17:*:*] 3.18% 17.63% [17:*:123] 0.97% 6.62% [17] 163.45.0.0/16 *: 298656710 (1.86%) 543396 (2.08%) [6:*:*] 30.14% 36.42% [17:37706:3480] 36.19% 19.77% [6:*:443] 12.12% 22.13% [6:*:25] 9.71% 2.34% [6:50038:80] 0.97% 9.49% [17:*:*] 4.75% 2.96% [6:80:*] 4.07% 1.46% [18] * 150.77.0.0/16: 62829004 (0.39%) 539873 (2.07%) [6:*:*] 38.75% 79.24% [17:*:*] 30.19% 11.48% [17:5060:5060] 23.31% 6.07% [17:6756:*] 6.66% 1.71% [19] * 203.190.189.52: 304927437 (1.90%) 203007 (0.78%) [6:62062:45771] 45.35% 44.99% [6:54244:39724] 15.77% 15.67% [6:49030:44769] 15.39% 15.33% [6:52509:38021] 13.15% 13.46% [6:34181:39741] 10.34% 10.53% [20] 133.0.0.0/8 *: 254633586 (1.59%) 491793 (1.88%) [6:*:*] 21.89% 53.59% [17:*:*] 43.54% 27.29% [17:443:57432] 17.76% 6.11% [17:62426:61238] 9.64% 5.72% [17:49153:8080] 6.21% 4.00% [21] * 163.45.0.0/18: 299155657 (1.87%) 387045 (1.48%) [6:*:*] 59.22% 63.70% [6:443:*] 19.04% 13.96% [17:*:*] 12.23% 8.55% [6:443:61432] 6.81% 3.56% [6:443:64205] 0.47% 6.71% [22] 240d:3a6:5e3d:c87:41fe:b52e:6d6b:8c0b 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 292834915 (1.83%) 249344 (0.95%) [6:53965:44284] 98.44% 75.26% [6:53963:42284] 1.56% 24.72% [23] *:: 2001:fe1d:be00::/40: 278520061 (1.74%) 247158 (0.95%) [6:*:*] 43.05% 44.97% [6:443:*] 28.66% 24.34% [6:873:60560] 18.90% 14.07% [17:53:*] 1.79% 5.95% [6:443:50526] 4.05% 3.02% [24] 202.0.0.0/8 *: 116447728 (0.73%) 454254 (1.74%) [6:*:*] 83.30% 79.99% [6:*:443] 5.67% 13.91% [6:443:6126] 6.35% 1.10% [25] * 203.190.184.0/22: 135455250 (0.85%) 433289 (1.66%) [6:873:34396] 54.79% 11.32% [6:*:*] 22.93% 32.01% [17:*:*] 11.67% 30.82% [6:*:80] 1.82% 9.40% [6:48162:80] 1.71% 7.87% [6:443:*] 5.24% 1.41% [6:52110:80] 0.84% 4.70% [26] 74.115.0.0/17 163.45.0.0/16: 259510203 (1.62%) 187893 (0.72%) [17:443:*] 41.49% 41.55% [17:443:56886] 27.62% 27.60% [17:443:63433] 7.25% 7.24% [17:443:57540] 7.09% 7.06% [17:443:47143] 4.89% 4.88% [17:443:60200] 4.45% 4.48% [27] 54.65.45.120 202.101.173.154: 257367541 (1.61%) 178382 (0.68%) [6:443:28528] 37.24% 37.23% [6:443:31622] 35.66% 35.65% [6:443:44873] 25.98% 25.98% [28] 203.190.176.0/20 *: 191608859 (1.20%) 415208 (1.59%) [6:*:*] 59.18% 41.36% [47:*:*] 16.54% 34.83% [17:*:*] 10.33% 12.03% [6:42141:56305] 7.68% 2.42% [1:*:*] 0.87% 4.63% [17:53:*] 4.54% 2.28% [29] 203.190.184.0/21 *: 252811714 (1.58%) 319149 (1.22%) [6:*:*] 60.20% 55.11% [6:6881:55805] 19.45% 11.23% [6:*:443] 1.20% 12.80% [6:41519:63203] 10.70% 5.60% [17:*:*] 2.30% 8.02% [6:37633:53604] 4.70% 2.46% [30] 133.136.0.0/16 *: 250361882 (1.56%) 335042 (1.28%) [6:*:*] 35.01% 38.03% [17:*:*] 35.73% 36.08% [17:49153:8080] 18.45% 17.21% [6:61401:443] 10.11% 4.97% [31] 203.190.189.32/27 *: 248666294 (1.55%) 266080 (1.02%) [6:40394:56328] 25.96% 16.00% [6:43152:52507] 17.78% 11.32% [6:40915:50726] 15.26% 9.71% [6:38657:61239] 14.61% 9.30% [6:33369:56310] 0.70% 12.10% [6:37796:53097] 10.66% 6.84% [6:34767:59285] 0.77% 10.60% [6:46638:61241] 0.50% 8.56% [6:*:*] 8.15% 6.12% [6:38021:52509] 0.40% 5.37% [6:41148:45984] 5.06% 3.20% [32] 203.190.178.0/24 *: 248455149 (1.55%) 288396 (1.10%) [47:*:*] 42.92% 69.69% [6:80:*] 40.81% 20.76% [6:*:*] 10.07% 6.02% [6:80:57864] 5.38% 1.93% [33] 240d:3a6:5977:1040:f6e1:ff88:8c77:cd2 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 244233229 (1.52%) 158839 (0.61%) [6:58283:44081] 100.00% 100.00% [34] 203.190.187.182 *: 244088546 (1.52%) 167041 (0.64%) [6:80:48162] 62.06% 60.40% [6:80:47288] 15.04% 14.42% [6:80:*] 13.51% 13.11% [6:80:53013] 9.21% 8.91% [35] *:: 2001:fe1d:bf80:b83e::/64: 238226915 (1.49%) 182756 (0.70%) [6:34154:33823] 21.20% 18.28% [6:57551:45814] 20.92% 18.01% [6:49363:41548] 20.90% 18.18% [6:52344:37878] 14.10% 12.14% [6:54178:42233] 13.59% 11.71% [6:*:*] 8.75% 12.93% [6:58260:38591] 0.46% 7.96% [36] 198.217.156.166 203.190.191.234: 237243670 (1.48%) 156958 (0.60%) [6:443:50335] 37.71% 37.70% [6:443:60928] 36.89% 36.89% [6:443:29419] 23.89% 23.89% [37] 173.250.60.0/22 163.45.0.0/16: 235109436 (1.47%) 167986 (0.64%) [17:443:*] 18.76% 19.07% [6:443:*] 18.03% 17.39% [17:443:52530] 16.06% 16.21% [17:443:62643] 9.63% 9.70% [17:443:60288] 7.29% 7.35% [17:443:62625] 5.12% 5.17% [17:443:51242] 4.40% 4.45% [17:443:62175] 4.35% 4.40% [6:443:51738] 4.34% 4.22% [17:443:50650] 4.27% 4.31% [6:443:57066] 4.08% 3.98% [38] *:: *::: 176448537 (1.10%) 377237 (1.44%) [17:*:*] 35.25% 58.46% [6:*:*] 47.29% 29.07% [6:80:44574] 10.99% 3.34% [6:60560:873] 0.91% 4.77% [6:52317:45676] 4.14% 1.28% [39] 240d:3a6:5977:1040:f6e1:ff88:8c77:cd2 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 229425351 (1.43%) 149062 (0.57%) [6:58244:35906] 100.00% 100.00% [40] * 133.0.0.0/8: 40374278 (0.25%) 373008 (1.43%) [6:*:*] 81.41% 91.49% [17:61238:62426] 13.52% 2.17% [17:*:*] 4.34% 5.49% [41] 131.75.126.48 220.105.184.93: 222635809 (1.39%) 159125 (0.61%) [47:*:*] 100.00% 100.00% [42] 13.198.111.97 202.101.173.154: 206335848 (1.29%) 143021 (0.55%) [6:443:48549] 56.54% 56.52% [6:443:36913] 41.21% 41.21% [43] *:: 2001:fe1d:be00::/39: 183386835 (1.14%) 333216 (1.27%) [6:*:*] 65.21% 48.32% [17:*:*] 12.07% 15.17% [17:53:*] 4.75% 7.55% [17:*:45359] 5.30% 6.92% [17:*:46583] 5.18% 6.80% [6:50069:41674] 0.89% 6.47% [6:80:56504] 4.08% 1.48% [44] 203.190.178.175 123.156.91.64/27: 203699471 (1.27%) 117948 (0.45%) [6:80:*] 100.00% 99.98% [45] 172.234.0.0/16 163.45.226.183: 194196133 (1.21%) 291118 (1.11%) [6:443:*] 66.80% 65.46% [6:80:*] 33.20% 34.54% [46] 54.65.47.99 202.101.173.154: 193203312 (1.21%) 133959 (0.51%) [6:443:19752] 100.00% 100.00% [47] * 163.45.90.48/29: 193191347 (1.21%) 132260 (0.51%) [6:443:*] 46.55% 46.11% [17:443:51242] 24.69% 26.03% [6:443:36914] 17.12% 16.53% [6:443:63218] 11.64% 11.25% [48] 89.200.192.0/20 *: 16808134 (0.10%) 310857 (1.19%) [6:*:*] 82.82% 82.92% [6:50161:*] 5.70% 5.70% [6:48788:*] 5.14% 5.15% [6:48840:*] 4.96% 4.97% [49] 133.168.3.243 108.236.64.221: 188831020 (1.18%) 125393 (0.48%) [17:443:57432] 100.00% 99.98% [50] * 203.190.188.0/22: 175903580 (1.10%) 307133 (1.17%) [6:41130:32843] 31.01% 11.73% [6:34540:45781] 27.12% 10.26% [6:443:*] 17.03% 6.54% [6:38432:3017] 1.27% 11.03% [6:*:*] 2.72% 10.60% [6:38434:3017] 1.18% 10.20% [6:50785:44633] 10.08% 3.81% [6:38436:3017] 1.16% 10.07% [6:62873:45857] 0.93% 9.54% [6:57284:35236] 0.83% 7.13% [6:55805:6881] 5.92% 5.05% [51] * 133.117.128.0/17: 69261671 (0.43%) 302741 (1.16%) [17:61238:62426] 79.05% 25.93% [6:*:*] 19.62% 70.91% [52] * 203.190.178.0/25: 176318198 (1.10%) 299938 (1.15%) [47:*:*] 99.14% 91.66% [17:*:123] 0.82% 8.03% [53] 203.190.189.26 *: 182458876 (1.14%) 266201 (1.02%) [6:41808:54009] 4.38% 44.75% [6:35236:57284] 43.80% 19.82% [6:35957:39714] 28.77% 13.02% [6:36953:53998] 21.81% 10.18% [6:32843:41130] 0.64% 6.39% [6:45781:34540] 0.58% 5.81% [54] * 163.45.157.0/24: 181582928 (1.13%) 136306 (0.52%) [6:443:*] 24.44% 24.76% [6:*:*] 16.37% 17.20% [6:443:56559] 15.98% 14.82% [6:443:56561] 10.24% 9.49% [6:443:36851] 9.91% 9.18% [6:443:55749] 7.97% 7.38% [17:443:*] 4.68% 4.79% [17:443:62559] 4.52% 4.37% [17:443:39295] 4.36% 4.24% [55] * 163.45.128.0/18: 178384423 (1.11%) 192833 (0.74%) [6:*:*] 33.19% 44.12% [6:443:*] 30.35% 29.09% [6:443:54485] 26.58% 16.24% [17:443:*] 8.47% 6.82% [56] * 203.190.178.0/23: 48201728 (0.30%) 290904 (1.11%) [47:*:*] 59.16% 15.56% [6:*:80] 13.12% 30.22% [17:*:123] 6.37% 17.58% [6:*:*] 7.81% 17.46% [17:*:*] 3.50% 9.49% [6:52772:80] 2.61% 6.39% [6:873:39383] 6.06% 0.67% [57] 173.250.62.192/26 163.45.0.0/16: 177706047 (1.11%) 127645 (0.49%) [17:443:62643] 32.66% 32.74% [17:443:50650] 26.20% 26.32% [17:443:51242] 22.49% 22.59% [6:443:51738] 7.82% 7.56% [17:443:*] 7.31% 7.36% [58] 126.0.0.0/8 203.190.189.52: 176551017 (1.10%) 130018 (0.50%) [6:56310:33369] 59.72% 56.21% [6:61241:46638] 40.02% 37.23% [6:61239:38657] 0.27% 6.52% [59] 219.124.65.42 203.190.189.52: 175138261 (1.09%) 119386 (0.46%) [6:64654:45204] 100.00% 100.00% [60] * 203.190.189.37: 170653041 (1.07%) 148832 (0.57%) [6:59285:34767] 44.83% 36.55% [6:62272:43544] 24.85% 18.87% [6:63497:37031] 17.52% 13.30% [6:50730:46605] 11.75% 9.29% [6:62273:32922] 0.38% 7.89% [6:62271:39303] 0.35% 7.30% [6:56328:40394] 0.32% 6.77% [61] 124.101.106.230 203.190.189.26: 170168989 (1.06%) 116529 (0.45%) [6:58841:41794] 100.00% 100.00% [62] 2400:c5f2:2f3f:79c7:a6ed:f083:ac91:8a06 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 165168306 (1.03%) 109083 (0.42%) [6:52331:35085] 51.40% 51.40% [6:52317:45676] 48.60% 48.59% [63] * 163.45.64.0/18: 159336774 (0.99%) 261602 (1.00%) [6:*:*] 58.40% 74.57% [6:443:*] 14.38% 9.04% [17:443:*] 10.31% 4.62% [17:443:62643] 7.77% 3.40% [17:*:*] 5.84% 4.01% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:05:00 2019 (2019/07/29 20:05:00) %%EndTime: Mon Jul 29 20:10:00 2019 (2019/07/29 20:10:00) %AvgRate: 433.23Mbps 86498.72pps %total: 16246162831 bytes 25949617 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:187 IPv6:16 %aggregated in 1 ms [ 1] 203.190.165.244 *: 336589066 (2.07%) 5609257 (21.62%) [1:2048:2048] 99.97% 99.98% [ 2] * *: 727138062 (4.48%) 1621846 (6.25%) [6:*:*] 50.10% 71.76% [17:*:*] 18.18% 13.85% [6:443:*] 7.37% 2.91% [6:80:*] 7.23% 1.97% [47:*:*] 6.75% 2.21% [17:389:*] 5.13% 2.21% [17:443:*] 4.23% 1.64% [ 3] * 203.190.165.244: 97519515 (0.60%) 1591110 (6.13%) [1:*:*] 99.47% 99.56% [ 4] 203.190.178.41 204.205.175.227: 870786245 (5.36%) 743741 (2.87%) [47:*:*] 100.00% 100.00% [ 5] 143.13.163.167 163.45.244.241: 641297618 (3.95%) 423587 (1.63%) [6:443:47674] 100.00% 100.00% [ 6] * 202.203.193.13: 595299402 (3.66%) 456717 (1.76%) [6:*:*] 63.64% 66.18% [6:443:*] 30.16% 28.04% [6:443:64104] 6.04% 5.39% [ 7] * 163.45.64.0/19: 463301192 (2.85%) 429902 (1.66%) [6:*:*] 35.65% 43.44% [6:443:*] 28.07% 23.85% [17:*:*] 18.06% 17.00% [6:443:60366] 8.82% 6.60% [17:443:*] 7.88% 6.13% [ 8] 160.113.107.196 203.190.189.26: 429566629 (2.64%) 284033 (1.09%) [6:61872:36883] 100.00% 99.99% [ 9] 220.193.253.140 203.190.189.37: 421130310 (2.59%) 286886 (1.11%) [6:51010:34476] 100.00% 100.00% [10] * 163.45.156.0/22: 417692923 (2.57%) 369805 (1.43%) [6:*:*] 60.89% 60.41% [6:443:*] 27.00% 25.65% [17:443:*] 10.33% 10.01% [11] * 202.101.173.154: 410376523 (2.53%) 303072 (1.17%) [6:443:*] 92.79% 92.94% [6:443:19752] 6.14% 5.77% [12] 69.168.254.120 163.45.66.52: 392806974 (2.42%) 273028 (1.05%) [6:443:53688] 77.04% 77.01% [6:443:53706] 22.96% 22.97% [13] 173.250.60.0/22 163.45.0.0/16: 392180209 (2.41%) 281702 (1.09%) [17:443:*] 62.67% 63.12% [17:443:52429] 8.63% 8.67% [6:443:59024] 6.61% 6.30% [6:443:41306] 5.89% 5.72% [6:443:*] 4.97% 4.76% [17:443:60762] 4.19% 4.21% [17:443:61424] 3.99% 4.01% [14] * 163.45.0.0/18: 387687788 (2.39%) 464878 (1.79%) [6:*:*] 62.36% 70.66% [17:*:*] 12.98% 10.13% [17:61828:63879] 11.27% 8.25% [6:443:*] 6.78% 4.39% [6:443:61689] 4.07% 2.24% [15] * 203.190.176.0/20: 255148518 (1.57%) 619031 (2.39%) [6:*:*] 73.95% 55.51% [17:*:*] 5.26% 23.16% [6:58449:22] 11.44% 3.12% [17:*:123] 1.01% 5.96% [6:443:*] 5.91% 1.91% [6:62902:36297] 0.86% 5.34% [16] * 163.45.128.0/17: 317368242 (1.95%) 614966 (2.37%) [6:*:*] 71.24% 74.49% [6:443:*] 20.72% 13.31% [17:*:*] 6.88% 9.41% [17] * 202.0.0.0/8: 364293643 (2.24%) 547485 (2.11%) [6:*:*] 63.82% 70.93% [6:443:*] 31.58% 15.68% [17:*:*] 3.71% 10.85% [18] 203.190.187.182 *: 357220156 (2.20%) 235404 (0.91%) [6:80:*] 59.80% 59.98% [6:80:60052] 16.81% 16.54% [6:80:60050] 15.32% 15.19% [6:80:48171] 8.07% 8.21% [19] 163.45.0.0/16 *: 354544754 (2.18%) 483285 (1.86%) [17:37706:3480] 35.32% 24.67% [6:443:63313] 32.88% 11.42% [6:*:443] 8.72% 23.69% [6:*:*] 13.16% 23.32% [6:50144:80] 0.58% 7.69% [6:80:*] 4.31% 2.02% [17:*:*] 4.16% 3.62% [20] * 203.190.189.0/26: 331272234 (2.04%) 276450 (1.07%) [6:35316:42415] 40.15% 32.80% [6:53429:41000] 17.83% 14.58% [6:*:*] 15.80% 15.34% [6:50492:40735] 12.02% 9.76% [6:*:3017] 0.53% 9.37% [6:53274:39078] 6.59% 5.38% [6:63807:46550] 6.50% 5.16% [6:42128:3017] 0.23% 4.06% [21] * 163.45.0.0/16: 330653210 (2.04%) 493510 (1.90%) [6:*:*] 49.19% 58.09% [6:443:*] 16.91% 15.48% [17:443:*] 13.62% 6.89% [17:*:*] 8.70% 7.62% [6:443:55938] 5.88% 2.79% [6:80:*] 3.31% 5.28% [22] * 133.0.0.0/8: 42617540 (0.26%) 524339 (2.02%) [6:*:*] 93.94% 94.15% [17:*:*] 5.03% 4.73% [23] 54.65.45.120 202.101.173.154: 316217577 (1.95%) 219132 (0.84%) [6:443:28528] 36.42% 36.41% [6:443:31622] 35.96% 35.95% [6:443:44873] 24.64% 24.63% [24] 157.71.30.141 203.190.189.37: 312131203 (1.92%) 212720 (0.82%) [6:62433:44489] 100.00% 100.00% [25] 74.115.0.0/17 163.45.0.0/16: 297649945 (1.83%) 215975 (0.83%) [17:443:*] 56.57% 56.65% [17:443:55442] 13.97% 13.87% [17:443:61553] 9.12% 9.09% [6:443:52032] 8.15% 7.81% [6:443:57079] 5.08% 4.87% [26] 173.250.62.192/26 163.45.0.0/16: 294527899 (1.81%) 209960 (0.81%) [17:443:49803] 22.35% 22.56% [6:443:63530] 14.73% 14.11% [17:443:62643] 13.81% 13.95% [17:443:*] 12.61% 12.84% [17:443:53837] 11.33% 11.46% [6:443:42690] 8.41% 8.20% [17:443:62448] 6.52% 6.61% [17:443:51242] 4.33% 4.38% [27] 133.0.0.0/8 *: 242186228 (1.49%) 456640 (1.76%) [6:*:*] 26.08% 54.99% [17:*:*] 37.20% 21.19% [17:62426:61238] 20.26% 12.58% [17:443:57432] 9.26% 3.26% [17:49153:8080] 6.09% 4.03% [28] 203.190.176.0/21 *: 279962589 (1.72%) 361546 (1.39%) [6:80:*] 50.80% 22.93% [47:*:*] 10.44% 29.09% [6:*:*] 25.56% 27.69% [17:*:*] 11.60% 12.25% [1:*:*] 0.46% 4.07% [29] 202.0.0.0/8 *: 116303563 (0.72%) 435789 (1.68%) [6:*:*] 79.05% 75.91% [6:*:443] 7.00% 14.73% [6:443:*] 6.37% 1.29% [30] 126.161.117.118 203.190.189.52: 264789410 (1.63%) 180467 (0.70%) [6:51964:36286] 100.00% 100.00% [31] 204.205.175.227 203.190.178.41: 66139793 (0.41%) 407279 (1.57%) [47:*:*] 100.00% 100.00% [32] *:: 2001:fe1d:be00::/39: 253348079 (1.56%) 313354 (1.21%) [6:443:*] 53.46% 37.73% [6:*:*] 30.82% 25.45% [17:*:*] 11.18% 23.08% [17:53:*] 2.47% 5.94% [33] 203.190.189.52 *: 251075476 (1.55%) 303752 (1.17%) [6:46607:62982] 29.40% 16.55% [6:36286:51964] 2.21% 27.62% [6:37265:57907] 17.17% 9.67% [6:36625:61435] 16.70% 9.40% [6:44265:55339] 16.06% 8.81% [6:36793:57909] 0.58% 8.68% [6:42303:60988] 0.56% 8.12% [6:36491:50479] 6.67% 3.76% [6:38444:49429] 5.38% 3.10% [6:38750:51961] 5.10% 2.87% [34] 203.190.184.0/21 *: 248863277 (1.53%) 308963 (1.19%) [6:*:*] 50.20% 56.47% [17:*:*] 3.07% 10.41% [6:3017:46544] 7.34% 4.03% [6:3017:46546] 7.28% 3.99% [6:3017:46548] 6.48% 3.55% [6:33963:50488] 5.83% 3.20% [6:44922:50484] 0.34% 5.07% [6:46420:50282] 5.07% 2.77% [6:80:*] 4.79% 2.61% [6:37295:49379] 4.73% 2.65% [6:80:48166] 4.38% 2.34% [35] 173.250.0.0/18 163.45.0.0/16: 248335560 (1.53%) 178224 (0.69%) [17:443:62661] 45.82% 46.08% [17:443:*] 30.48% 30.67% [6:443:59041] 6.79% 6.48% [17:443:62643] 6.10% 6.12% [17:443:48990] 5.46% 5.48% [6:443:*] 4.27% 4.08% [36] 133.136.0.0/16 *: 241081797 (1.48%) 316821 (1.22%) [17:49153:8080] 60.53% 57.15% [6:*:*] 31.94% 32.70% [6:443:*] 5.06% 1.79% [37] 91.76.92.127 203.190.182.200: 234998504 (1.45%) 155228 (0.60%) [6:80:48682] 52.62% 52.62% [6:80:48678] 47.29% 47.28% [38] * 203.190.189.52: 224950629 (1.38%) 153186 (0.59%) [6:60988:42303] 49.70% 49.80% [6:57909:36793] 31.88% 31.91% [6:50484:44922] 18.42% 18.29% [39] * 150.77.0.0/17: 21312142 (0.13%) 354239 (1.37%) [6:*:*] 88.38% 91.61% [17:*:*] 10.88% 7.72% [40] * 133.117.128.0/17: 84606873 (0.52%) 349420 (1.35%) [17:61238:62426] 79.82% 26.90% [6:*:*] 18.89% 69.97% [41] 143.13.163.128/26 163.45.244.241: 215327857 (1.33%) 142235 (0.55%) [6:443:36052] 54.45% 54.45% [6:443:38732] 39.67% 39.67% [6:443:38740] 5.07% 5.07% [42] * 163.45.226.183: 203478990 (1.25%) 320176 (1.23%) [6:443:*] 69.96% 65.22% [6:80:*] 30.04% 34.78% [43] *:: 2001:fe1d:bf80::/48: 202485550 (1.25%) 211063 (0.81%) [6:52356:34740] 46.46% 29.44% [6:*:*] 19.15% 21.80% [6:57779:45751] 19.82% 12.49% [17:*:*] 4.52% 10.81% [6:58330:22] 8.19% 5.47% [6:47092:80] 0.65% 7.17% [6:49468:36822] 0.50% 6.46% [6:52359:33467] 0.52% 5.63% [44] 131.75.126.48 220.105.184.93: 202469313 (1.25%) 147564 (0.57%) [47:*:*] 100.00% 100.00% [45] 89.200.192.0/20 *: 17469019 (0.11%) 323085 (1.25%) [6:*:*] 69.41% 69.48% [6:50161:*] 10.50% 10.51% [6:48840:*] 9.63% 9.65% [6:48788:*] 9.53% 9.54% [46] *:: 2001:fe1d:be3f:d000::/52: 201329647 (1.24%) 149413 (0.58%) [6:443:*] 53.15% 57.51% [6:443:52044] 7.23% 6.79% [6:443:60230] 6.72% 5.99% [6:443:60219] 5.80% 5.17% [6:443:60229] 4.52% 4.02% [6:443:60217] 4.51% 4.02% [6:443:60228] 4.51% 4.02% [6:443:60220] 4.49% 4.00% [6:443:60218] 4.46% 3.98% [47] *:: 2001::/16: 195149232 (1.20%) 213816 (0.82%) [6:873:51578] 67.91% 40.94% [17:*:*] 10.78% 27.47% [6:*:*] 7.10% 13.18% [6:443:*] 11.22% 10.03% [17:53:*] 2.47% 6.23% [48] * 163.45.157.52: 189406955 (1.17%) 131776 (0.51%) [6:443:56568] 28.79% 28.78% [6:443:56570] 24.27% 24.28% [6:443:56569] 19.16% 19.15% [6:443:56561] 18.05% 18.05% [6:443:56567] 9.72% 9.73% [49] 122.134.203.202 203.190.189.32/27: 189157536 (1.16%) 128872 (0.50%) [6:42966:43212] 50.91% 50.90% [6:44380:46097] 49.09% 49.09% [50] * 203.190.184.0/22: 32668734 (0.20%) 300516 (1.16%) [6:*:80] 30.28% 47.62% [6:*:*] 33.10% 22.88% [17:*:*] 32.58% 25.98% [51] 133.168.3.243 108.236.64.221: 183315634 (1.13%) 121761 (0.47%) [17:443:57432] 100.00% 99.98% [52] * 203.190.178.0/23: 63879568 (0.39%) 281267 (1.08%) [47:*:*] 83.94% 45.97% [17:*:123] 6.87% 26.01% [6:*:80] 4.61% 14.55% [6:*:*] 3.38% 10.37% [53] * 163.45.64.0/18: 175232164 (1.08%) 185188 (0.71%) [6:*:*] 37.29% 50.27% [6:443:56474] 33.49% 20.94% [6:443:*] 17.53% 15.57% [17:443:*] 9.79% 8.51% [54] 198.217.156.0/23 *: 172520712 (1.06%) 115190 (0.44%) [6:443:58981] 26.61% 26.39% [6:443:21200] 23.40% 23.18% [6:443:38225] 21.99% 21.79% [6:443:56987] 12.61% 13.13% [6:443:50335] 6.26% 6.19% [6:443:56988] 4.24% 4.44% [6:443:*] 4.06% 4.03% [55] * 163.45.90.55: 172108883 (1.06%) 118091 (0.46%) [6:443:*] 55.65% 54.33% [17:443:51242] 30.91% 32.51% [6:443:62692] 13.16% 12.69% [56] 162.2.174.91 163.45.165.51: 171732149 (1.06%) 112703 (0.43%) [6:443:32838] 30.71% 30.88% [6:443:32840] 25.61% 25.49% [6:443:32842] 23.03% 23.07% [6:443:32844] 20.46% 20.34% [57] 203.190.189.24/29 *: 170840601 (1.05%) 113241 (0.44%) [6:32791:63834] 28.73% 28.60% [6:3017:42128] 22.78% 22.69% [6:3017:42124] 16.91% 16.84% [6:3017:42126] 16.65% 16.59% [6:38465:63806] 14.92% 14.90% [58] 203.190.189.37 *: 123620492 (0.76%) 272063 (1.05%) [6:46283:35311] 67.62% 20.92% [6:34476:51010] 7.73% 53.07% [6:45834:53272] 22.27% 6.89% [6:42415:35316] 2.01% 16.94% [59] *:: *::: 102530664 (0.63%) 269763 (1.04%) [17:*:*] 40.45% 60.56% [6:*:*] 53.19% 32.13% [17:53:*] 4.64% 4.01% [60] 54.65.47.99 202.101.173.154: 163653622 (1.01%) 113456 (0.44%) [6:443:19752] 100.00% 100.00% [61] 13.0.0.0/8 163.45.0.0/16: 162814212 (1.00%) 111649 (0.43%) [6:443:39670] 53.04% 50.66% [6:443:64795] 16.50% 16.72% [6:443:42166] 15.97% 16.17% [6:443:56569] 10.90% 11.05% [6:443:*] 3.15% 4.84% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:10:00 2019 (2019/07/29 20:10:00) %%EndTime: Mon Jul 29 20:15:00 2019 (2019/07/29 20:15:00) %AvgRate: 416.84Mbps 84804.61pps %total: 15631475608 bytes 25441383 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:198 IPv6:16 %aggregated in 1 ms [ 1] 203.190.165.244 *: 332462962 (2.13%) 5540516 (21.78%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 101178146 (0.65%) 1653475 (6.50%) [1:*:*] 99.83% 99.85% [ 3] * *: 541853796 (3.47%) 1140158 (4.48%) [6:*:*] 44.85% 71.65% [6:443:*] 21.68% 7.51% [17:*:*] 14.64% 11.76% [47:*:*] 9.85% 3.47% [17:443:*] 7.41% 2.56% [ 4] 203.190.189.52 *: 607693977 (3.89%) 536266 (2.11%) [6:*:*] 19.70% 38.09% [6:37061:53093] 15.37% 11.49% [6:37794:59392] 9.52% 7.32% [6:39935:8086] 9.03% 6.75% [6:41888:53996] 6.77% 5.23% [6:35740:33836] 6.64% 5.23% [6:34314:58641] 6.23% 4.66% [6:37131:49779] 6.18% 4.63% [6:39178:7873] 5.46% 4.19% [6:38867:53081] 5.18% 3.89% [6:45735:51907] 4.98% 3.75% [6:40340:59504] 4.71% 3.72% [ 5] 69.168.254.120 163.45.66.52: 603948378 (3.86%) 420087 (1.65%) [6:443:53864] 52.45% 52.44% [6:443:53706] 37.53% 37.50% [6:443:53928] 9.51% 9.51% [ 6] 203.190.178.41 204.205.175.227: 586833679 (3.75%) 519223 (2.04%) [47:*:*] 100.00% 100.00% [ 7] 203.190.176.0/20 *: 522903956 (3.35%) 792897 (3.12%) [6:*:*] 55.70% 48.64% [6:80:*] 20.72% 8.28% [47:*:*] 8.67% 17.69% [17:*:*] 8.54% 12.87% [6:43634:63275] 4.62% 2.08% [6:37262:63277] 0.37% 4.42% [ 8] 203.190.187.182 *: 516477555 (3.30%) 343171 (1.35%) [6:80:*] 71.02% 71.14% [6:80:65293] 14.18% 14.30% [6:80:60052] 7.36% 7.18% [6:80:60050] 7.34% 7.21% [ 9] * 202.203.193.13: 508196679 (3.25%) 396065 (1.56%) [6:*:*] 76.58% 77.95% [6:80:*] 7.82% 6.63% [6:443:*] 7.34% 7.36% [6:443:55289] 7.35% 6.37% [10] * 202.101.173.154: 472721567 (3.02%) 341853 (1.34%) [6:443:*] 81.74% 82.31% [6:443:54182] 7.15% 6.85% [6:443:57243] 6.46% 6.18% [6:443:11118] 4.30% 4.12% [11] 13.198.111.2 163.45.244.241: 457449050 (2.93%) 302152 (1.19%) [6:443:39918] 100.00% 100.00% [12] 143.13.163.134 163.45.244.241: 451636004 (2.89%) 297914 (1.17%) [6:443:38794] 100.00% 100.00% [13] * 163.45.64.0/19: 435486250 (2.79%) 374913 (1.47%) [6:*:*] 33.33% 40.28% [6:443:*] 30.93% 26.42% [6:443:63218] 11.05% 8.49% [17:443:*] 9.56% 8.11% [17:*:*] 6.71% 7.16% [17:443:52797] 6.53% 5.47% [14] 133.0.0.0/8 *: 422650579 (2.70%) 602116 (2.37%) [6:*:*] 19.19% 47.75% [17:443:57432] 36.14% 16.84% [17:*:*] 35.19% 24.91% [17:62426:61238] 8.74% 7.10% [15] * 203.190.189.52: 421693828 (2.70%) 359092 (1.41%) [6:*:*] 39.06% 51.52% [6:53998:38655] 12.53% 10.04% [6:49461:39570] 11.34% 8.80% [6:50810:33780] 8.97% 6.96% [6:36813:32877] 8.93% 6.94% [6:37754:45060] 8.38% 6.51% [6:55569:45086] 6.30% 4.90% [6:21752:43681] 4.32% 3.35% [16] 173.250.62.0/24 163.45.0.0/16: 418536474 (2.68%) 299961 (1.18%) [17:443:*] 41.22% 41.60% [6:443:*] 15.86% 15.35% [17:443:64786] 8.49% 8.55% [17:443:63862] 7.42% 7.47% [6:443:52095] 6.39% 6.20% [17:443:52797] 5.84% 5.88% [17:443:62969] 4.31% 4.33% [17:443:49797] 4.28% 4.32% [17:443:58784] 4.02% 4.05% [17] * 203.190.188.0/22: 380718318 (2.44%) 381117 (1.50%) [6:*:*] 49.93% 59.89% [6:443:58981] 13.39% 8.85% [6:443:21200] 9.52% 6.29% [6:41936:36229] 8.77% 5.98% [6:443:*] 8.59% 5.75% [6:443:38225] 8.58% 5.68% [18] * 163.45.156.0/22: 358272858 (2.29%) 309371 (1.22%) [6:*:*] 54.26% 53.85% [6:443:*] 18.39% 19.52% [17:443:*] 10.91% 11.23% [17:443:35604] 7.39% 6.17% [6:80:36510] 6.98% 5.62% [19] * 133.0.0.0/8: 52792039 (0.34%) 534875 (2.10%) [6:*:*] 79.64% 87.34% [17:61238:62426] 12.63% 1.73% [6:6000:80] 3.02% 5.53% [17:*:*] 3.74% 4.26% [20] 54.65.45.120 202.101.173.154: 305605171 (1.96%) 211885 (0.83%) [6:443:*] 50.28% 50.30% [6:443:31622] 25.33% 25.31% [6:443:44873] 18.57% 18.56% [6:443:28528] 5.04% 5.04% [21] * 202.0.0.0/8: 300234674 (1.92%) 485256 (1.91%) [6:*:*] 66.53% 75.63% [6:443:*] 21.02% 10.34% [17:*:*] 1.95% 7.63% [6:80:*] 5.10% 2.10% [6:80:61059] 4.55% 1.87% [22] 163.45.0.0/16 *: 294917955 (1.89%) 433287 (1.70%) [17:37706:3480] 42.39% 26.92% [6:*:*] 29.57% 38.07% [6:*:443] 9.17% 20.85% [6:80:*] 6.28% 2.70% [6:80:7626] 6.02% 2.29% [17:*:*] 4.75% 3.75% [23] 147.30.57.214 203.190.189.26: 294698160 (1.89%) 252600 (0.99%) [6:53803:35322] 98.80% 78.83% [6:59177:35399] 1.20% 21.16% [24] * 163.45.0.0/16: 292054594 (1.87%) 409237 (1.61%) [6:*:*] 39.52% 57.03% [17:443:*] 26.33% 14.43% [6:443:*] 22.35% 17.11% [6:443:56588] 4.91% 2.44% [17:*:*] 4.13% 4.46% [25] * 163.45.128.0/17: 213175889 (1.36%) 460013 (1.81%) [6:*:*] 63.94% 74.55% [6:443:*] 14.74% 6.38% [17:*:*] 6.93% 10.71% [6:443:56589] 6.61% 2.13% [17:443:*] 6.09% 2.63% [26] * 203.190.184.0/22: 41405758 (0.26%) 449627 (1.77%) [6:*:80] 29.56% 41.72% [6:*:*] 28.61% 20.06% [17:*:123] 11.20% 11.46% [17:62355:40039] 8.36% 4.18% [17:50020:40042] 5.21% 2.75% [17:*:*] 5.05% 4.12% [6:23493:80] 2.69% 4.43% [6:56727:80] 2.57% 4.29% [6:47535:80] 2.55% 4.15% [27] 202.0.0.0/8 *: 90816352 (0.58%) 447841 (1.76%) [6:*:*] 71.49% 71.72% [6:*:443] 11.95% 19.88% [6:443:*] 8.65% 1.40% [28] * 163.45.156.0/23: 270907385 (1.73%) 205883 (0.81%) [6:443:*] 33.73% 33.56% [17:443:*] 16.41% 16.64% [6:*:*] 12.12% 13.25% [6:443:56572] 12.98% 11.88% [17:443:63030] 5.36% 5.08% [6:443:56583] 4.81% 4.40% [6:443:56588] 4.74% 4.35% [6:443:56574] 4.40% 4.03% [6:443:56589] 4.25% 3.89% [29] 173.250.60.0/22 163.45.0.0/16: 269431998 (1.72%) 193698 (0.76%) [17:443:*] 56.10% 56.41% [17:443:63701] 24.02% 24.03% [6:443:*] 13.62% 13.22% [17:443:54206] 4.51% 4.52% [30] 74.115.96.0/20 163.45.0.0/16: 259481711 (1.66%) 186331 (0.73%) [17:443:*] 55.11% 55.56% [6:443:*] 11.62% 11.28% [6:443:42776] 9.79% 9.51% [17:443:52189] 4.99% 5.02% [17:443:64421] 4.47% 4.49% [17:443:58372] 4.41% 4.44% [17:443:62807] 4.38% 4.41% [31] *:: 2001:fe1d:be00::/39: 252338192 (1.61%) 379003 (1.49%) [6:*:*] 36.48% 39.73% [6:443:*] 33.62% 17.90% [17:*:*] 5.24% 9.39% [6:55110:33694] 8.68% 3.89% [17:*:45359] 5.17% 8.16% [17:*:46583] 5.07% 8.05% [17:53:*] 3.58% 7.06% [32] * 203.190.176.0/20: 120726497 (0.77%) 397618 (1.56%) [6:*:*] 44.14% 41.87% [17:*:*] 10.25% 30.13% [6:2950:41968] 17.34% 3.48% [6:57158:35029] 9.79% 2.07% [6:41936:36229] 9.02% 1.87% [6:*:80] 1.91% 8.33% [17:*:123] 1.43% 5.84% [6:59451:38420] 4.39% 2.17% [33] 133.136.0.0/16 *: 230561724 (1.47%) 294067 (1.16%) [17:49153:8080] 79.16% 72.06% [6:*:*] 19.10% 22.00% [34] *:: *::: 145894452 (0.93%) 358984 (1.41%) [17:*:*] 32.25% 51.13% [6:*:*] 47.80% 30.52% [6:873:51578] 6.36% 1.71% [17:53:*] 6.24% 5.94% [6:*:873] 1.03% 4.54% [6:443:*] 4.06% 2.28% [35] 23.167.255.11 202.203.197.49: 218082235 (1.40%) 145247 (0.57%) [6:80:*] 100.00% 100.00% [36] 23.169.91.151 202.203.197.57: 217460154 (1.39%) 144888 (0.57%) [6:80:*] 100.00% 100.00% [37] *:: 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 214872564 (1.37%) 143961 (0.57%) [6:58956:41658] 68.67% 69.11% [6:52374:45484] 31.33% 30.89% [38] 204.205.175.227 203.190.178.41: 97223568 (0.62%) 348844 (1.37%) [47:*:*] 100.00% 100.00% [39] 54.65.47.99 202.101.173.154: 213394125 (1.37%) 147924 (0.58%) [6:443:19752] 100.00% 100.00% [40] 131.75.126.48 220.105.184.93: 201624002 (1.29%) 145167 (0.57%) [47:*:*] 100.00% 100.00% [41] 74.115.0.0/16 163.45.159.55: 198070078 (1.27%) 137961 (0.54%) [6:443:39382] 29.60% 29.57% [6:443:46244] 22.13% 22.14% [6:443:46924] 13.00% 12.99% [6:443:48260] 12.17% 12.18% [6:443:44480] 10.48% 10.48% [6:443:42776] 6.48% 6.48% [6:443:37762] 6.15% 6.15% [42] * 203.190.178.0/23: 72005717 (0.46%) 320671 (1.26%) [47:*:*] 79.30% 35.06% [17:*:123] 7.60% 28.45% [6:*:*] 8.83% 24.89% [6:*:80] 2.87% 8.89% [43] * 203.190.128.0/17: 72292491 (0.46%) 320363 (1.26%) [6:*:*] 60.40% 71.20% [17:*:*] 19.50% 20.94% [6:60774:36250] 17.60% 2.63% [44] * 163.45.64.0/18: 178092786 (1.14%) 317380 (1.25%) [6:*:*] 78.46% 72.85% [6:*:8291] 1.50% 12.79% [17:443:48990] 5.67% 2.29% [17:443:*] 5.41% 2.52% [6:443:*] 5.32% 4.44% [45] 89.200.192.0/20 *: 17007121 (0.11%) 314544 (1.24%) [6:*:*] 37.37% 37.40% [6:48840:*] 20.65% 20.68% [6:50161:*] 20.63% 20.65% [6:48788:*] 19.93% 19.95% [46] 203.190.178.175 123.156.91.64/27: 190638868 (1.22%) 109754 (0.43%) [6:80:*] 100.00% 99.98% [47] * 133.117.128.0/17: 79039696 (0.51%) 309436 (1.22%) [17:61238:62426] 81.49% 28.39% [6:*:*] 14.81% 57.94% [6:6000:80] 2.24% 10.59% [48] 13.0.0.0/8 163.45.157.51: 181851384 (1.16%) 126595 (0.50%) [6:443:52060] 53.34% 53.39% [6:443:52069] 20.51% 20.49% [6:443:52068] 14.55% 14.52% [6:443:52071] 11.28% 11.26% [49] * 150.77.0.0/17: 17794982 (0.11%) 295845 (1.16%) [6:*:*] 87.78% 91.19% [17:*:*] 11.51% 8.22% [50] 172.234.208.0/21 163.45.0.0/16: 174520348 (1.12%) 292273 (1.15%) [6:443:*] 68.77% 63.35% [6:80:*] 23.18% 30.80% [17:443:*] 7.21% 4.95% [51] 173.250.60.74 163.45.156.102: 178412530 (1.14%) 124101 (0.49%) [6:443:61965] 99.76% 99.73% [52] * 163.45.0.0/19: 178141941 (1.14%) 146349 (0.58%) [6:*:*] 21.44% 31.94% [6:80:53518] 11.61% 9.34% [6:443:42400] 11.00% 8.81% [6:80:53519] 10.39% 8.36% [6:80:53521] 8.55% 6.88% [6:80:53520] 8.55% 6.88% [6:80:53551] 7.55% 6.08% [6:80:53552] 6.11% 4.92% [6:443:*] 3.06% 5.73% [6:80:53564] 4.97% 4.00% [6:80:53563] 4.92% 3.95% [53] 74.115.0.0/17 163.45.0.0/16: 176676993 (1.13%) 127794 (0.50%) [17:443:63030] 47.49% 47.30% [17:443:*] 33.87% 34.07% [6:443:39034] 5.24% 5.04% [17:443:62787] 5.10% 5.09% [6:443:*] 4.77% 4.59% [54] 74.115.105.0/24 163.45.0.0/16: 176575423 (1.13%) 126439 (0.50%) [17:443:35332] 81.23% 81.64% [6:443:46924] 16.39% 15.92% [55] 2001::/16 2001:fe1d:b800::/37: 173269487 (1.11%) 154686 (0.61%) [6:873:51578] 87.11% 64.44% [6:25210:873] 1.26% 16.18% [17:*:*] 4.07% 10.34% [6:873:60560] 6.51% 4.82% [56] * 203.190.189.37: 170701115 (1.09%) 116413 (0.46%) [6:63277:37262] 58.70% 58.69% [6:52839:44393] 22.89% 22.88% [6:52201:45108] 18.41% 18.42% [57] 203.190.189.24/29 *: 169070766 (1.08%) 112325 (0.44%) [6:33276:36828] 91.71% 91.11% [6:80:53216] 8.27% 8.85% [58] * 163.45.0.0/18: 167208019 (1.07%) 219804 (0.86%) [6:*:*] 59.92% 73.25% [6:80:58745] 12.92% 6.49% [17:*:*] 9.71% 8.02% [6:443:58839] 8.88% 4.47% [17:61828:63879] 7.71% 5.20% [59] *:: 2001:fe1d:be00::/41: 165069068 (1.06%) 137164 (0.54%) [6:*:*] 38.03% 36.56% [6:443:*] 34.22% 32.58% [6:443:54152] 9.13% 7.67% [6:443:42740] 8.83% 7.40% [6:80:50295] 7.37% 5.86% [17:*:*] 1.30% 5.27% [60] 172.234.208.0/24 163.45.226.183: 156623540 (1.00%) 244903 (0.96%) [6:443:*] 69.66% 65.19% [6:80:*] 30.34% 34.81% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:15:00 2019 (2019/07/29 20:15:00) %%EndTime: Mon Jul 29 20:20:00 2019 (2019/07/29 20:20:00) %AvgRate: 438.71Mbps 88352.79pps %total: 16451604063 bytes 26505836 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:199 IPv6:24 %aggregated in 1 ms [ 1] 203.190.165.244 *: 335119947 (2.04%) 5584820 (21.07%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 119971358 (0.73%) 1965572 (7.42%) [1:*:*] 99.89% 99.90% [ 3] * *: 616141843 (3.75%) 1163762 (4.39%) [6:*:*] 57.00% 72.86% [17:*:*] 14.37% 11.82% [17:443:*] 11.49% 4.73% [47:*:*] 8.34% 3.26% [6:443:*] 7.03% 3.64% [ 4] 202.20.252.111 203.190.189.52: 632479342 (3.84%) 420903 (1.59%) [6:*:*] 56.27% 56.13% [6:56291:33824] 12.22% 12.16% [6:39889:40689] 11.44% 11.36% [6:45232:45534] 8.46% 8.42% [6:51567:45869] 6.10% 6.07% [6:47057:43976] 4.46% 4.44% [ 5] * 202.203.193.13: 576787321 (3.51%) 424993 (1.60%) [6:*:*] 42.24% 44.22% [6:80:*] 26.51% 23.82% [6:443:*] 16.94% 17.06% [6:443:53426] 13.10% 12.22% [ 6] * 163.45.156.0/22: 535088598 (3.25%) 447069 (1.69%) [6:*:*] 48.15% 50.40% [6:443:*] 17.37% 17.43% [6:443:61055] 11.18% 9.31% [17:443:*] 9.31% 9.44% [6:443:56707] 8.50% 7.07% [6:443:58701] 4.25% 3.54% [ 7] 240d:3a2:1f63:6787:f950:c466:76e8:1578 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 465775913 (2.83%) 307484 (1.16%) [6:52703:33000] 100.00% 100.00% [ 8] * 202.101.173.154: 458519712 (2.79%) 337731 (1.27%) [6:443:*] 67.97% 69.52% [6:443:19752] 10.70% 10.07% [6:443:31742] 9.79% 9.20% [6:80:56018] 7.58% 7.13% [ 9] * 163.45.64.0/19: 393882473 (2.39%) 344903 (1.30%) [6:443:*] 43.75% 37.96% [6:*:*] 34.19% 39.77% [17:443:*] 8.12% 7.05% [17:*:*] 7.12% 7.35% [17:443:48990] 5.39% 4.43% [10] 133.0.0.0/8 *: 333471202 (2.03%) 608296 (2.29%) [6:*:*] 41.70% 58.79% [17:49153:8080] 21.80% 14.44% [17:62426:61238] 19.80% 13.95% [17:443:57432] 13.58% 4.94% [11] 74.115.96.0/20 163.45.0.0/16: 366577510 (2.23%) 263459 (0.99%) [17:443:*] 68.04% 68.49% [6:443:63350] 12.36% 11.98% [17:443:47475] 6.08% 6.09% [6:443:*] 6.08% 5.94% [17:443:62990] 4.10% 4.13% [12] * 202.0.0.0/8: 359535058 (2.19%) 495683 (1.87%) [6:*:*] 63.96% 74.60% [17:*:*] 9.13% 9.71% [6:80:44805] 7.70% 3.70% [17:443:47414] 7.02% 3.67% [17:443:52906] 6.84% 3.58% [17:443:19026] 4.23% 2.23% [13] * 163.45.128.0/17: 272823720 (1.66%) 564540 (2.13%) [6:*:*] 72.18% 74.61% [6:443:*] 15.69% 9.64% [17:*:*] 11.34% 13.07% [14] * 150.77.0.0/16: 39998505 (0.24%) 550383 (2.08%) [6:*:*] 62.74% 80.00% [17:6756:*] 16.28% 2.61% [6:*:1723] 10.61% 10.42% [17:*:*] 8.77% 5.63% [15] 203.190.176.0/20 *: 241929066 (1.47%) 546496 (2.06%) [6:*:*] 46.33% 50.54% [47:*:*] 25.08% 26.08% [6:80:*] 13.16% 3.46% [17:*:*] 12.04% 12.07% [16] 162.2.174.91 163.45.165.51: 325505283 (1.98%) 213067 (0.80%) [6:443:32858] 18.88% 18.79% [6:443:32860] 13.73% 13.78% [6:443:32864] 13.61% 13.59% [6:443:32862] 12.15% 12.14% [6:443:32870] 10.40% 10.43% [6:443:32876] 9.45% 9.46% [6:443:32874] 9.44% 9.45% [6:443:32872] 9.44% 9.45% [17] 173.250.60.74 163.45.156.102: 318639315 (1.94%) 221558 (0.84%) [6:443:61965] 100.00% 100.00% [18] 203.190.187.182 *: 316367540 (1.92%) 209689 (0.79%) [6:80:*] 85.68% 85.64% [6:80:40326] 7.35% 7.23% [6:80:65293] 6.96% 7.06% [19] * 163.45.0.0/16: 308898966 (1.88%) 441390 (1.67%) [6:*:*] 51.25% 59.09% [6:443:*] 28.62% 24.23% [17:*:*] 9.24% 6.97% [17:443:*] 8.59% 5.91% [20] 54.65.45.120 202.101.173.154: 308336593 (1.87%) 214121 (0.81%) [6:443:28528] 43.34% 43.24% [6:443:31622] 35.82% 35.86% [6:443:44873] 20.20% 20.24% [21] 202.0.0.0/8 *: 159782444 (0.97%) 489422 (1.85%) [6:*:*] 92.41% 83.16% [6:*:443] 3.58% 11.50% [22] 163.45.0.0/16 *: 298101501 (1.81%) 467689 (1.76%) [6:*:*] 38.42% 46.16% [17:37706:3480] 36.18% 22.18% [6:*:443] 4.99% 15.50% [17:*:*] 9.87% 7.35% [6:80:*] 8.91% 3.38% [23] 126.63.192.137 203.190.189.26: 287264317 (1.75%) 195689 (0.74%) [6:43806:32977] 100.00% 100.00% [24] 203.190.187.182 222.197.173.113: 285757124 (1.74%) 186204 (0.70%) [6:80:43692] 100.00% 100.00% [25] * 133.0.0.0/8: 51046363 (0.31%) 458863 (1.73%) [6:*:*] 66.98% 79.64% [17:61238:62426] 23.20% 3.59% [6:9090:22] 5.50% 11.33% [17:*:*] 3.40% 4.34% [26] *:: 2001:fe1d:be00::/39: 284100742 (1.73%) 364162 (1.37%) [6:*:*] 45.72% 43.15% [6:443:*] 22.10% 14.51% [17:*:*] 10.79% 21.95% [6:873:49212] 12.24% 6.31% [6:443:50722] 7.11% 4.29% [6:25210:873] 0.54% 4.77% [27] 173.250.62.0/24 163.45.0.0/16: 274057665 (1.67%) 197134 (0.74%) [17:443:52797] 24.76% 24.84% [17:443:*] 24.44% 24.64% [17:443:36098] 18.51% 18.56% [6:443:52095] 8.23% 7.96% [17:443:56268] 7.93% 7.96% [6:443:*] 7.17% 6.98% [17:443:63862] 5.91% 5.92% [28] *:: *::: 184410144 (1.12%) 434148 (1.64%) [17:*:*] 24.12% 41.00% [6:*:*] 38.92% 34.44% [6:873:51578] 10.73% 3.01% [6:443:*] 10.63% 4.01% [6:80:*] 5.89% 1.62% [6:*:443] 1.26% 5.79% [17:53:*] 5.14% 5.42% [29] 13.198.111.86 202.203.193.13: 268053064 (1.63%) 177212 (0.67%) [6:80:*] 97.88% 97.88% [30] 202.203.193.13 13.87.201.141: 266335259 (1.62%) 254613 (0.96%) [6:49766:443] 99.97% 99.91% [31] 198.217.156.160/28 203.190.191.234: 264914068 (1.61%) 175276 (0.66%) [6:443:58981] 19.21% 19.21% [6:443:24962] 18.84% 18.84% [6:443:42618] 9.82% 9.82% [6:443:40615] 9.31% 9.30% [6:443:8808] 8.73% 8.73% [6:443:63427] 8.00% 8.00% [6:443:2083] 7.75% 7.75% [6:443:9077] 7.44% 7.43% [6:443:25924] 5.76% 5.76% [32] 69.168.254.120 163.45.66.52: 259108710 (1.57%) 180117 (0.68%) [6:443:53928] 100.00% 100.00% [33] 172.234.208.0/21 163.45.226.183: 256570270 (1.56%) 399919 (1.51%) [6:443:*] 69.56% 65.16% [6:80:*] 30.44% 34.84% [34] 203.190.178.175 123.156.91.64/27: 236552134 (1.44%) 137615 (0.52%) [6:80:*] 100.00% 99.99% [35] * 203.190.184.0/21: 161476460 (0.98%) 375345 (1.42%) [6:*:*] 48.25% 54.35% [17:*:*] 7.80% 30.59% [6:49372:40264] 26.08% 7.77% [6:26388:40693] 13.17% 3.75% [6:443:57501] 4.09% 1.24% [36] * 203.190.189.37: 230422085 (1.40%) 156878 (0.59%) [6:51103:41368] 28.04% 28.07% [6:49372:40264] 27.10% 27.11% [6:51178:35621] 20.22% 20.18% [6:60552:45051] 17.72% 17.91% [6:45186:46049] 6.91% 6.71% [37] 31.19.81.128/26 *: 221641051 (1.35%) 165397 (0.62%) [6:443:*] 88.39% 88.75% [6:443:55982] 11.19% 10.55% [38] *:: 2001:fe1d:be3f:d000::/53: 220065538 (1.34%) 160846 (0.61%) [6:443:*] 48.88% 51.77% [6:443:58121] 9.45% 8.54% [6:80:*] 8.71% 8.75% [6:443:58122] 8.14% 7.38% [6:443:58124] 7.14% 6.46% [6:443:34188] 6.37% 5.83% [6:443:58127] 6.06% 5.48% [6:443:54012] 4.92% 5.23% [39] 131.75.126.48 220.105.184.93: 218190518 (1.33%) 156895 (0.59%) [47:*:*] 100.00% 99.99% [40] 124.101.106.230 203.190.189.37: 211764417 (1.29%) 144929 (0.55%) [6:58897:34455] 100.00% 100.00% [41] 2001::/16 2001:fe1d:b800::/37: 208765168 (1.27%) 174441 (0.66%) [6:873:51578] 66.65% 52.69% [6:*:*] 9.51% 16.37% [6:873:49212] 12.28% 9.73% [17:*:*] 3.22% 8.70% [6:58325:22] 7.61% 6.36% [6:*:873] 0.38% 5.19% [42] 133.136.104.8 66.0.176.58: 206789855 (1.26%) 173033 (0.65%) [17:49153:8080] 100.00% 99.97% [43] * 163.45.0.0/18: 203995908 (1.24%) 308863 (1.17%) [6:*:*] 63.99% 74.77% [6:80:58959] 10.01% 4.38% [6:443:*] 9.41% 6.60% [17:443:*] 8.23% 5.27% [17:*:*] 7.36% 6.55% [44] 89.200.192.0/20 *: 17748501 (0.11%) 328120 (1.24%) [6:*:*] 65.02% 65.05% [6:50161:*] 10.18% 10.20% [6:48840:*] 9.79% 9.80% [6:48788:*] 9.26% 9.27% [6:*:8080] 4.52% 4.53% [45] 173.250.62.64/26 163.45.0.0/16: 202110979 (1.23%) 145166 (0.55%) [17:443:63862] 71.73% 71.97% [17:443:*] 9.62% 9.66% [6:443:52095] 9.09% 8.81% [17:443:56964] 4.56% 4.59% [6:443:*] 4.37% 4.32% [46] * 203.190.178.0/24: 86032184 (0.52%) 324595 (1.22%) [47:*:*] 90.42% 63.87% [6:*:80] 7.71% 28.28% [17:*:123] 0.98% 4.32% [47] 203.190.189.26 *: 201199620 (1.22%) 288138 (1.09%) [6:39605:55927] 39.90% 18.97% [6:32977:43806] 3.08% 32.39% [6:36857:55929] 1.79% 22.96% [6:39090:26474] 18.10% 8.35% [6:35289:64376] 15.74% 7.26% [6:40581:64283] 11.06% 5.10% [6:33559:42788] 10.29% 4.90% [48] 203.190.189.37 *: 199257153 (1.21%) 149852 (0.57%) [6:38298:51168] 55.47% 50.03% [6:36049:60542] 43.99% 39.71% [6:45051:60552] 0.51% 10.18% [49] * 203.190.184.0/22: 87287799 (0.53%) 314678 (1.19%) [6:443:38137] 65.98% 13.43% [6:*:*] 14.23% 25.75% [6:*:80] 4.50% 19.14% [17:*:123] 4.31% 13.30% [17:*:*] 6.39% 12.35% [6:61603:80] 2.11% 8.74% [6:65293:80] 0.88% 4.33% [50] 17.242.180.51 163.45.52.181: 195303810 (1.19%) 129010 (0.49%) [6:443:36256] 100.00% 100.00% [51] * 203.190.176.0/20: 120992833 (0.74%) 312320 (1.18%) [6:*:*] 37.00% 37.93% [6:58448:22] 32.41% 8.30% [17:*:*] 3.30% 13.94% [47:*:*] 13.37% 10.14% [6:*:80] 2.30% 12.33% [17:*:123] 1.23% 7.93% [6:443:*] 4.19% 1.43% [6:56080:39133] 4.19% 1.11% [52] * 203.190.187.182: 20422932 (0.12%) 311373 (1.17%) [6:*:80] 48.98% 49.39% [6:61603:80] 14.66% 14.45% [6:49776:80] 11.71% 11.42% [6:52185:80] 10.76% 10.47% [6:55328:80] 10.27% 10.06% [6:65293:80] 3.60% 4.18% [53] 126.15.101.67 203.190.189.26: 191278568 (1.16%) 130363 (0.49%) [6:55929:36857] 100.00% 100.00% [54] 54.65.47.99 202.101.173.154: 187589444 (1.14%) 130308 (0.49%) [6:443:19752] 100.00% 100.00% [55] * 203.190.128.0/17: 35124907 (0.21%) 295991 (1.12%) [6:*:*] 70.91% 75.99% [17:*:*] 13.84% 18.73% [6:50524:32803] 11.04% 0.87% [56] *:: 2001:fe1d:bf80::/48: 182146141 (1.11%) 207811 (0.78%) [6:873:49480] 39.97% 23.16% [6:34604:33501] 34.41% 20.04% [6:*:*] 7.98% 22.99% [17:51413:*] 3.08% 6.37% [6:57175:39321] 6.36% 3.80% [6:25210:873] 0.59% 5.87% [17:*:45359] 2.47% 5.17% [17:*:46583] 2.47% 5.09% [17:*:*] 1.80% 4.53% [57] * 202.203.192.0/21: 181232147 (1.10%) 158634 (0.60%) [6:*:*] 38.66% 45.00% [6:443:*] 44.78% 38.50% [6:443:59435] 15.59% 11.77% [58] *:: 2001:fe1d:be00::/41: 180464867 (1.10%) 140231 (0.53%) [6:443:*] 51.62% 51.74% [6:443:65515] 9.80% 8.33% [6:80:50739] 8.50% 7.23% [6:443:65514] 7.35% 6.22% [6:443:65510] 7.35% 6.25% [6:*:*] 4.05% 5.26% [6:873:49212] 5.01% 4.33% [6:443:65516] 4.90% 4.16% [59] 173.250.60.0/22 163.45.0.0/16: 179407381 (1.09%) 133376 (0.50%) [17:443:*] 19.45% 18.90% [17:443:58044] 14.41% 17.33% [6:443:*] 12.89% 11.96% [17:443:63862] 10.02% 9.71% [17:443:52797] 9.50% 9.23% [17:443:48291] 7.35% 7.14% [17:443:64466] 6.39% 6.19% [17:443:56268] 5.50% 5.34% [17:443:58759] 4.95% 4.80% [17:443:36098] 4.23% 4.10% [60] 203.190.187.182 61.194.41.232: 178663758 (1.09%) 119861 (0.45%) [6:80:65293] 100.00% 100.00% [61] 133.168.3.243 108.236.64.221: 178379702 (1.08%) 118442 (0.45%) [17:443:57432] 100.00% 99.98% [62] 203.190.188.0/22 *: 178036942 (1.08%) 246019 (0.93%) [6:*:*] 42.98% 53.36% [6:33260:26304] 13.80% 6.59% [6:45143:51438] 12.12% 5.97% [6:40689:39889] 0.78% 8.57% [6:40845:26891] 7.63% 3.65% [6:35621:51178] 0.51% 6.63% [6:46231:30707] 6.38% 3.05% [6:41097:58196] 5.24% 2.65% [6:44681:45860] 4.65% 2.22% [6:36240:45821] 4.19% 2.01% [63] 203.190.189.52 *: 158792687 (0.97%) 282711 (1.07%) [6:*:*] 12.31% 35.31% [6:40968:32858] 32.72% 12.55% [6:37441:60363] 27.40% 10.57% [6:46231:30707] 16.45% 6.10% [6:33824:56291] 1.12% 9.54% [6:43133:51440] 1.06% 9.05% [6:37429:62859] 7.15% 2.67% [6:34882:57330] 0.58% 4.86% [6:42020:30461] 0.58% 4.75% [6:36676:55874] 0.51% 4.37% [64] * 203.190.189.32/27: 170385846 (1.04%) 120745 (0.46%) [6:51440:43133] 43.07% 41.41% [6:55359:35350] 42.18% 39.31% [6:*:*] 8.22% 10.62% [6:60258:35180] 5.77% 5.38% [65] * 203.190.189.0/26: 170345638 (1.04%) 156466 (0.59%) [6:30461:42020] 21.76% 15.66% [6:26263:38811] 15.56% 11.22% [6:62481:43724] 14.21% 10.54% [6:64231:34074] 13.11% 9.45% [6:64333:41328] 10.13% 7.30% [6:50524:32803] 9.54% 6.88% [6:*:*] 0.49% 8.81% [6:45269:43429] 7.64% 5.50% [6:60363:37441] 0.33% 6.61% [6:60412:42057] 5.78% 4.49% [6:64376:35289] 0.28% 4.96% [66] 74.115.0.0/16 *: 167621220 (1.02%) 123140 (0.46%) [17:443:*] 33.03% 32.83% [17:443:47414] 12.80% 12.57% [6:443:*] 11.08% 10.42% [17:443:54692] 6.40% 6.31% [6:443:50311] 6.40% 5.96% [6:443:52142] 6.38% 6.04% [6:*:*] 5.42% 6.32% [17:443:62974] 4.76% 4.68% [6:443:50340] 4.36% 4.09% [17:443:41403] 4.09% 4.08% [67] 13.0.0.0/8 163.45.157.0/26: 167144082 (1.02%) 116301 (0.44%) [6:443:52071] 74.77% 74.77% [6:443:56605] 12.24% 12.22% [6:443:56607] 8.02% 8.01% [6:443:*] 4.53% 4.54% [68] * 133.117.128.0/17: 64182295 (0.39%) 266737 (1.01%) [17:61238:62426] 79.59% 25.68% [6:*:*] 18.88% 70.83% [69] 203.190.178.0/24 *: 165438557 (1.01%) 194839 (0.74%) [47:*:*] 50.47% 73.77% [6:80:*] 44.74% 22.38% [6:*:*] 4.49% 3.04% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:20:00 2019 (2019/07/29 20:20:00) %%EndTime: Mon Jul 29 20:25:00 2019 (2019/07/29 20:25:00) %AvgRate: 469.27Mbps 91612.07pps %total: 17597686030 bytes 27483620 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:185 IPv6:24 %aggregated in 1 ms [ 1] 203.190.165.244 *: 337813134 (1.92%) 5629682 (20.48%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 99667774 (0.57%) 1627463 (5.92%) [1:*:*] 99.85% 99.87% [ 3] * *: 694659980 (3.95%) 1523266 (5.54%) [6:*:*] 47.69% 70.18% [6:443:*] 19.18% 8.08% [17:*:*] 18.54% 14.65% [47:*:*] 8.80% 2.84% [6:80:*] 4.54% 1.31% [ 4] 104.157.41.12 202.101.173.154: 833479740 (4.74%) 577200 (2.10%) [6:80:13933] 100.00% 100.00% [ 5] 240d:3a6:5015:7100:f843:ced5:a1bf:c97f 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 780437414 (4.43%) 536865 (1.95%) [6:49470:44397] 99.77% 95.56% [6:49468:39194] 0.23% 4.44% [ 6] 2a00:46d8:ded3:608e:8001:ffcc:301c:7e3b 2001:fe1d:be3f:d028:1f58:5cd2:f41a:ae0d: 668300002 (3.80%) 441467 (1.61%) [6:443:58121] 100.00% 100.00% [ 7] 133.0.0.0/8 *: 662390229 (3.76%) 903680 (3.29%) [6:*:*] 20.73% 40.20% [17:443:57432] 24.93% 12.13% [17:49153:8080] 20.54% 18.80% [17:*:*] 20.08% 14.23% [17:62426:61238] 12.80% 10.92% [ 8] 203.190.187.182 222.197.173.113: 645366012 (3.67%) 420634 (1.53%) [6:80:43692] 100.00% 100.00% [ 9] * 202.101.173.154: 566711043 (3.22%) 410914 (1.50%) [6:443:*] 66.60% 67.82% [6:443:15276] 10.29% 9.84% [6:443:38131] 6.64% 6.35% [6:80:*] 5.77% 5.55% [6:80:10165] 5.09% 4.86% [6:443:19752] 4.30% 4.13% [10] * 163.45.156.0/22: 523832213 (2.98%) 435969 (1.59%) [6:*:*] 45.77% 47.16% [6:443:*] 26.20% 25.44% [17:443:*] 9.32% 8.78% [6:443:58250] 9.29% 7.75% [6:443:61967] 5.97% 5.07% [11] 202.20.252.111 203.190.189.52: 501929157 (2.85%) 333726 (1.21%) [6:42742:38954] 15.02% 14.95% [6:54426:42045] 12.85% 12.79% [6:47147:33642] 10.68% 10.63% [6:41578:33841] 8.80% 8.75% [6:40125:43720] 8.73% 8.70% [6:44123:36863] 7.79% 7.76% [6:51408:33543] 7.64% 7.61% [6:*:*] 6.68% 6.64% [6:47012:32861] 5.72% 5.70% [6:41560:43003] 5.62% 5.60% [6:44312:36485] 5.07% 5.05% [6:49054:38905] 4.75% 4.73% [12] * 202.0.0.0/8: 482801552 (2.74%) 656476 (2.39%) [6:*:*] 63.15% 69.16% [17:*:*] 16.90% 18.17% [6:443:*] 12.74% 7.17% [17:443:47414] 6.13% 3.25% [13] * 163.45.64.0/19: 450142971 (2.56%) 384524 (1.40%) [6:*:*] 36.12% 41.35% [6:443:*] 26.78% 25.12% [6:80:54752] 17.29% 14.06% [17:443:*] 8.37% 7.16% [6:443:46859] 6.72% 5.20% [14] 54.65.47.96/28 202.101.173.154: 416562542 (2.37%) 289449 (1.05%) [6:443:19752] 34.09% 34.14% [6:443:*] 33.86% 33.85% [6:443:57949] 8.28% 8.26% [6:443:45436] 6.34% 6.33% [6:443:34146] 6.01% 6.00% [6:443:1546] 4.83% 4.83% [6:443:21083] 4.28% 4.27% [15] * 203.190.128.0/17: 199486300 (1.13%) 582167 (2.12%) [6:*:*] 48.89% 57.80% [17:*:*] 5.64% 22.00% [6:443:6089] 19.70% 4.47% [6:443:14042] 16.05% 3.64% [1:2048:2048] 1.58% 7.04% [6:443:29906] 6.86% 1.55% [16] * 202.203.193.13: 370696151 (2.11%) 311188 (1.13%) [6:*:*] 39.32% 43.60% [6:443:*] 26.73% 27.42% [6:443:57086] 23.09% 18.18% [6:443:51545] 9.70% 8.80% [17] *:: 2001:fe1d:be00::/40: 361357012 (2.05%) 292815 (1.07%) [6:443:*] 53.41% 53.57% [6:443:35006] 12.45% 10.46% [6:*:*] 10.43% 10.57% [6:80:*] 10.17% 8.53% [6:443:58122] 5.27% 4.31% [6:443:60872] 4.95% 4.04% [18] 203.190.176.0/21 *: 351390021 (2.00%) 472301 (1.72%) [47:*:*] 31.10% 54.82% [6:*:*] 29.26% 17.96% [6:80:*] 25.67% 10.81% [17:*:*] 7.01% 8.20% [6:80:58721] 5.59% 1.66% [19] * 133.0.0.0/8: 70072365 (0.40%) 541944 (1.97%) [6:*:*] 70.01% 82.45% [17:61238:62426] 22.74% 3.90% [6:*:1587] 3.38% 8.08% [20] 203.190.187.182 61.194.41.232: 336523268 (1.91%) 225895 (0.82%) [6:80:65293] 100.00% 100.00% [21] 163.45.0.0/16 *: 322216039 (1.83%) 494538 (1.80%) [6:*:*] 41.53% 47.15% [17:37706:3480] 26.43% 16.38% [6:*:443] 5.47% 16.92% [17:*:*] 14.17% 11.43% [6:54507:443] 11.56% 4.22% [22] *:: 2001:fe1d:be00::/39: 299413681 (1.70%) 493556 (1.80%) [6:*:*] 74.03% 59.03% [17:*:*] 13.27% 21.68% [17:*:45359] 3.40% 4.93% [17:*:46583] 3.40% 4.91% [6:49468:39194] 0.52% 4.25% [6:52812:46818] 4.10% 1.67% [23] 74.115.96.0/20 163.45.0.0/16: 314777605 (1.79%) 226352 (0.82%) [17:443:*] 51.51% 51.90% [17:443:47475] 17.79% 17.79% [6:443:61669] 8.12% 7.87% [6:443:*] 6.88% 6.67% [17:443:62974] 6.44% 6.45% [17:443:54041] 4.99% 5.00% [24] 202.0.0.0/8 *: 141505260 (0.80%) 485501 (1.77%) [6:*:*] 57.12% 45.42% [6:*:443] 40.29% 51.03% [25] 203.190.178.175 123.156.91.64/27: 302762671 (1.72%) 176488 (0.64%) [6:80:*] 100.00% 99.99% [26] * 163.45.128.0/17: 258480932 (1.47%) 470484 (1.71%) [6:*:*] 75.36% 77.55% [17:*:*] 17.44% 17.08% [6:443:*] 6.81% 3.50% [27] 202.203.193.13 13.87.201.141: 300641563 (1.71%) 247025 (0.90%) [6:49829:443] 94.62% 94.15% [6:49826:443] 5.35% 5.80% [28] 173.250.60.0/22 163.45.0.0/16: 286961756 (1.63%) 214107 (0.78%) [17:443:*] 35.89% 35.47% [17:443:55088] 15.33% 17.76% [17:443:63862] 7.85% 7.58% [17:443:58041] 7.41% 7.17% [6:443:*] 6.73% 6.25% [17:443:52797] 5.90% 5.71% [6:443:53483] 5.85% 5.44% [17:443:63074] 4.71% 4.57% [17:443:58597] 4.59% 4.44% [29] * 203.190.178.0/24: 82088679 (0.47%) 439534 (1.60%) [47:*:*] 80.39% 47.82% [6:*:80] 16.78% 43.73% [17:*:123] 1.41% 4.39% [30] 2001::/16 *::: 222573611 (1.26%) 433174 (1.58%) [6:873:51578] 56.59% 19.20% [6:58121:443] 6.36% 37.48% [6:*:*] 20.84% 18.49% [17:*:*] 9.14% 19.92% [6:80:*] 5.42% 1.83% [31] 203.190.184.0/21 *: 276488089 (1.57%) 269190 (0.98%) [6:*:*] 48.92% 51.45% [6:80:*] 35.46% 24.27% [6:80:52083] 13.77% 9.16% [6:42045:54426] 0.54% 8.31% [17:*:*] 1.01% 4.85% [32] 162.2.174.91 *: 272077504 (1.55%) 180236 (0.66%) [6:443:*] 30.89% 30.72% [6:443:8402] 17.49% 17.59% [6:443:7576] 15.57% 15.72% [6:443:21963] 10.88% 10.86% [6:443:59957] 5.29% 5.28% [6:443:59956] 5.18% 5.17% [6:443:32892] 4.84% 4.81% [6:443:32888] 4.84% 4.79% [6:443:53159] 4.81% 4.77% [33] 54.65.45.120 202.101.173.154: 270774145 (1.54%) 188184 (0.68%) [6:443:31622] 39.10% 39.16% [6:443:28528] 34.64% 34.54% [6:443:44873] 24.65% 24.68% [34] * 163.45.0.0/16: 263160041 (1.50%) 351188 (1.28%) [6:*:*] 54.05% 67.47% [17:*:*] 28.45% 20.89% [6:443:46859] 8.18% 4.05% [6:443:*] 7.87% 4.59% [35] 203.190.188.0/22 *: 255175218 (1.45%) 318634 (1.16%) [6:*:*] 74.86% 76.60% [6:39084:62895] 6.53% 3.45% [6:43377:49369] 6.29% 3.43% [6:43427:11137] 5.69% 3.17% [6:33642:47147] 0.39% 4.75% [6:80:62483] 4.36% 2.49% [36] 89.200.192.0/20 *: 21421586 (0.12%) 396213 (1.44%) [6:*:*] 64.53% 64.59% [6:50161:*] 8.94% 8.95% [6:*:8080] 8.26% 8.27% [6:48840:*] 7.91% 7.92% [6:48788:*] 7.83% 7.84% [37] * 203.190.184.0/21: 99424925 (0.56%) 394388 (1.43%) [6:*:*] 75.76% 45.25% [17:*:*] 20.16% 44.14% [17:*:123] 2.44% 6.83% [38] * 163.45.0.0/17: 249291513 (1.42%) 371984 (1.35%) [6:*:*] 57.05% 68.14% [17:*:*] 17.74% 12.39% [6:443:*] 16.34% 12.90% [6:443:46859] 7.37% 3.26% [39] 126.42.247.114 203.190.189.26: 236043187 (1.34%) 160899 (0.59%) [6:50115:37673] 100.00% 100.00% [40] * 203.190.189.26: 232709636 (1.32%) 180609 (0.66%) [6:50131:36904] 22.52% 19.33% [6:49371:42484] 21.79% 19.13% [6:11163:45748] 18.20% 16.33% [6:39667:42574] 15.07% 12.84% [6:64853:42123] 11.01% 9.39% [6:65059:42242] 10.80% 9.21% [6:65115:39859] 0.32% 7.23% [6:64934:45213] 0.29% 6.42% [41] 203.190.189.26 126.0.0.0/8: 231811493 (1.32%) 268689 (0.98%) [6:44199:49391] 30.17% 17.63% [6:43427:11137] 30.01% 18.02% [6:37673:50115] 2.25% 29.36% [6:44979:52675] 29.12% 17.10% [6:45748:11163] 0.43% 5.62% [6:42574:39667] 0.37% 4.95% [6:41014:39874] 4.66% 2.65% [42] * 203.190.188.0/22: 230172834 (1.31%) 180203 (0.66%) [6:*:*] 25.77% 33.99% [6:443:22933] 21.64% 18.28% [6:443:8773] 19.91% 16.83% [6:443:45826] 14.47% 12.22% [6:4319:40627] 8.27% 7.02% [6:443:8808] 5.53% 4.69% [6:443:63427] 4.07% 3.44% [43] * 163.45.90.48/29: 229075699 (1.30%) 153861 (0.56%) [6:443:*] 55.84% 55.57% [6:443:46859] 34.11% 33.55% [17:443:52797] 8.69% 9.34% [44] 173.250.0.0/18 *: 219855181 (1.25%) 159282 (0.58%) [17:443:*] 33.78% 33.77% [17:443:52797] 12.96% 12.91% [6:80:50210] 12.45% 11.80% [17:443:48990] 11.83% 11.76% [6:443:*] 7.36% 7.09% [6:443:52216] 7.00% 6.71% [17:443:58044] 5.53% 6.45% [17:443:55088] 4.27% 4.81% [45] 203.190.189.26 115.105.235.118: 214667986 (1.22%) 150123 (0.55%) [6:38963:65033] 30.80% 29.08% [6:39859:65115] 29.14% 27.52% [6:45213:64934] 24.48% 23.11% [6:38585:64970] 13.88% 13.14% [6:45775:64973] 0.20% 5.37% [46] 172.234.0.0/16 163.45.226.183: 205784405 (1.17%) 332802 (1.21%) [6:443:*] 71.35% 65.68% [6:80:*] 28.65% 34.32% [47] 172.0.0.0/8 163.45.0.0/16: 211699448 (1.20%) 240884 (0.88%) [6:443:*] 39.42% 47.43% [6:80:53584] 32.77% 20.00% [6:80:*] 10.09% 18.42% [17:443:56955] 13.83% 8.83% [48] * 163.45.0.0/18: 205856407 (1.17%) 234067 (0.85%) [6:*:*] 45.38% 59.42% [17:*:*] 16.64% 12.96% [6:80:*] 12.40% 7.22% [6:443:*] 11.77% 9.24% [6:443:62173] 7.22% 4.22% [17:443:50043] 5.34% 3.40% [49] 74.115.0.0/16 163.45.0.0/16: 201491396 (1.14%) 147121 (0.54%) [17:443:*] 50.15% 50.38% [17:443:55407] 11.34% 11.20% [6:443:61192] 9.32% 8.89% [6:443:*] 7.30% 7.02% [17:443:47475] 5.68% 5.60% [17:443:58625] 5.64% 5.60% [17:443:54367] 4.43% 4.38% [17:443:63895] 4.14% 4.09% [50] 203.190.187.182 185.167.54.241: 200548398 (1.14%) 130245 (0.47%) [6:80:44800] 58.65% 58.44% [6:80:44802] 41.35% 41.56% [51] * 150.77.0.0/17: 19635416 (0.11%) 304295 (1.11%) [6:*:*] 59.77% 66.12% [6:*:1723] 30.80% 26.85% [17:*:*] 8.90% 6.56% [52] * 203.190.187.182: 19175205 (0.11%) 299402 (1.09%) [6:*:80] 99.93% 99.95% [53] * 203.190.189.0/26: 190330228 (1.08%) 276941 (1.01%) [6:*:*] 36.04% 62.64% [6:50118:35750] 24.86% 11.34% [6:49165:43805] 12.74% 5.97% [6:49393:44088] 9.76% 4.55% [6:1765:44559] 9.69% 4.65% [6:56879:38677] 5.87% 2.72% [6:5649:44633] 0.45% 4.39% [54] 131.75.126.48 220.105.184.93: 189863947 (1.08%) 135979 (0.49%) [47:*:*] 100.00% 99.99% [55] *:: 2001:fe1d:bf80:b83e::/64: 189511941 (1.08%) 125952 (0.46%) [6:57751:38034] 58.37% 58.01% [6:57742:41978] 23.45% 23.30% [6:57507:37065] 18.17% 18.68% [56] 203.190.189.52 *: 189444784 (1.08%) 190080 (0.69%) [6:36057:40686] 34.20% 23.72% [6:37369:51423] 27.36% 18.74% [6:39813:55695] 25.63% 16.84% [6:38954:42742] 0.87% 13.06% [6:*:*] 5.24% 6.96% [6:43720:40125] 0.36% 5.37% [6:39879:1747] 5.15% 3.58% [6:43003:41560] 0.33% 5.04% [6:33543:51408] 0.31% 4.49% [57] 203.190.189.37 *: 186956658 (1.06%) 129001 (0.47%) [6:36325:2322] 51.09% 48.84% [6:33630:2316] 32.34% 31.02% [6:44633:5649] 16.39% 15.79% [58] * 133.117.128.0/17: 73999097 (0.42%) 291881 (1.06%) [17:61238:62426] 81.24% 27.67% [6:*:*] 15.46% 59.59% [6:*:1587] 2.11% 9.89% [59] 173.250.62.64/26 163.45.0.0/16: 181008749 (1.03%) 130599 (0.48%) [17:443:63862] 71.73% 71.65% [17:443:55709] 11.78% 11.77% [17:443:50146] 9.15% 9.25% [17:443:*] 6.72% 6.73% [60] 218.55.224.0/20 203.190.128.0/17: 19255969 (0.11%) 277144 (1.01%) [6:*:25] 11.18% 11.78% [17:*:22] 11.21% 10.97% [17:*:21] 11.01% 10.77% [6:*:22] 10.80% 10.57% [6:*:37] 10.23% 10.77% [1:2048:2048] 10.46% 9.82% [17:*:23] 9.59% 9.39% [17:*:25] 7.97% 7.80% [6:*:21] 6.87% 7.23% [6:*:23] 6.48% 6.81% [61] *:: *::: 125934268 (0.72%) 235160 (0.86%) [17:*:*] 18.49% 36.19% [6:873:51578] 31.13% 11.01% [6:*:*] 27.38% 27.64% [6:443:*] 14.66% 6.89% [6:*:443] 1.28% 7.42% [17:53:*] 4.36% 5.50% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:25:00 2019 (2019/07/29 20:25:00) %%EndTime: Mon Jul 29 20:30:00 2019 (2019/07/29 20:30:00) %AvgRate: 481.98Mbps 90132.98pps %total: 18074303745 bytes 27039894 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:182 IPv6:27 %aggregated in 1 ms [ 1] 203.190.165.244 *: 337377857 (1.87%) 5622378 (20.79%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 101195460 (0.56%) 1650535 (6.10%) [1:*:*] 99.69% 99.75% [ 3] 209.236.123.70 163.45.158.49: 1023354774 (5.66%) 711317 (2.63%) [6:443:65489] 100.00% 100.00% [ 4] * *: 754100451 (4.17%) 1475206 (5.46%) [6:*:*] 57.64% 67.62% [17:*:*] 20.76% 15.02% [47:*:*] 14.25% 10.32% [6:443:*] 5.27% 1.85% [ 5] 160.113.233.247 203.190.189.37: 691058677 (3.82%) 457125 (1.69%) [6:58205:41056] 56.53% 56.50% [6:58213:41028] 43.47% 43.50% [ 6] 192.228.139.128 163.45.146.0: 647795401 (3.58%) 427926 (1.58%) [6:443:53905] 26.71% 26.71% [6:443:53904] 18.38% 18.38% [6:443:53901] 18.35% 18.35% [6:443:53902] 18.29% 18.29% [6:443:53903] 18.27% 18.27% [ 7] 133.0.0.0/8 *: 626729817 (3.47%) 865626 (3.20%) [6:*:*] 23.68% 42.67% [17:443:57432] 32.04% 15.40% [17:49153:8080] 15.08% 13.64% [17:*:*] 14.94% 13.37% [17:62426:61238] 13.47% 11.37% [ 8] * 202.101.173.154: 607676969 (3.36%) 463511 (1.71%) [6:443:*] 80.79% 82.22% [6:80:6829] 10.31% 9.36% [6:80:*] 8.09% 7.36% [ 9] 162.2.174.91 163.45.146.0: 561531049 (3.11%) 370807 (1.37%) [6:443:53942] 37.19% 37.11% [6:443:53943] 22.18% 22.20% [6:443:53941] 20.52% 20.54% [6:443:53944] 20.09% 20.11% [10] * 163.45.156.0/22: 550400446 (3.05%) 476360 (1.76%) [6:*:*] 35.83% 38.50% [6:443:*] 33.50% 28.76% [17:443:*] 12.66% 12.69% [17:*:*] 6.24% 8.25% [6:80:55059] 5.57% 4.76% [6:443:58794] 4.95% 3.97% [11] 203.190.187.182 *: 528440537 (2.92%) 349000 (1.29%) [6:80:*] 46.59% 46.87% [6:80:51138] 17.26% 17.33% [6:80:44802] 13.30% 13.13% [6:80:44800] 9.95% 9.76% [6:80:51135] 7.45% 7.54% [6:80:50916] 5.45% 5.34% [12] 13.198.111.99 163.45.67.242: 419623726 (2.32%) 291431 (1.08%) [6:443:55695] 99.99% 99.98% [13] * 163.45.0.0/17: 397166248 (2.20%) 568047 (2.10%) [6:*:*] 53.61% 68.42% [17:*:*] 11.67% 9.82% [6:443:*] 10.36% 7.46% [6:443:56869] 6.54% 3.01% [17:443:*] 6.01% 3.29% [6:443:55107] 5.34% 2.47% [6:443:61593] 4.84% 2.32% [14] 173.250.62.0/24 163.45.0.0/16: 395976610 (2.19%) 290412 (1.07%) [17:443:*] 25.84% 25.50% [17:443:52797] 18.24% 17.95% [17:443:63862] 11.81% 11.60% [17:443:56767] 9.45% 9.32% [6:443:*] 6.90% 6.49% [17:443:35905] 5.90% 5.81% [17:443:51988] 5.09% 5.01% [17:443:51403] 4.81% 4.74% [17:443:61422] 4.76% 4.70% [17:443:54268] 2.95% 4.55% [15] * 163.45.64.0/19: 387363059 (2.14%) 356199 (1.32%) [6:*:*] 39.26% 46.44% [6:80:53612] 17.91% 13.53% [6:443:*] 16.94% 13.66% [17:*:*] 10.79% 13.37% [6:443:63739] 7.74% 5.56% [17:443:*] 5.66% 4.58% [16] * 203.190.189.26: 373806522 (2.07%) 256280 (0.95%) [6:57984:43671] 34.56% 34.81% [6:46679:44533] 29.49% 29.46% [6:63662:34396] 23.22% 23.08% [6:58838:32808] 12.72% 12.65% [17] 74.115.96.0/20 163.45.0.0/16: 363364114 (2.01%) 262271 (0.97%) [17:443:*] 45.55% 45.76% [17:443:63043] 11.45% 11.42% [17:443:33223] 8.49% 8.48% [17:443:55698] 7.45% 7.44% [17:443:37625] 6.97% 6.95% [6:443:52371] 4.75% 4.58% [17:443:54576] 4.16% 4.17% [17:443:59656] 4.10% 4.13% [18] *:: 2001:fe1d:be00::/40: 340301616 (1.88%) 286734 (1.06%) [6:*:*] 55.25% 52.17% [6:443:*] 30.35% 26.96% [6:80:*] 11.01% 9.19% [17:*:*] 1.65% 5.74% [19] * 202.203.192.0/21: 337074889 (1.86%) 313643 (1.16%) [6:*:*] 66.11% 66.04% [6:443:*] 16.43% 14.35% [6:443:59651] 6.93% 4.92% [6:443:63935] 5.17% 3.80% [17:*:*] 0.55% 5.09% [6:443:60266] 4.22% 3.13% [20] 240d:3a2:1f41:d7f:d13:4299:8969:9e21 2001:fe1d:bf80:b83e:8001:30cc:1e4:7d91: 335855118 (1.86%) 227248 (0.84%) [6:63481:36357] 100.00% 100.00% [21] 31.19.81.128/26 *: 327799986 (1.81%) 246092 (0.91%) [6:443:*] 91.78% 92.03% [6:443:62589] 7.86% 7.36% [22] * 133.0.0.0/8: 49897138 (0.28%) 470166 (1.74%) [6:*:*] 80.72% 91.78% [17:61238:62426] 14.16% 2.07% [17:*:*] 4.22% 5.09% [23] 163.45.0.0/16 *: 269781000 (1.49%) 464215 (1.72%) [6:*:*] 33.34% 41.47% [17:37706:3480] 36.91% 20.76% [6:*:443] 6.97% 18.19% [17:*:*] 16.88% 14.72% [6:80:*] 5.11% 2.00% [24] * 163.45.128.0/17: 183164056 (1.01%) 447278 (1.65%) [6:*:*] 66.50% 74.76% [6:443:*] 13.73% 6.54% [17:*:*] 8.26% 9.92% [6:443:55318] 5.65% 1.61% [17:5334:*] 4.73% 4.26% [25] 203.190.178.175 123.156.91.64/27: 298509426 (1.65%) 172062 (0.64%) [6:80:*] 100.00% 99.99% [26] *:: *::: 228433544 (1.26%) 445872 (1.65%) [6:*:*] 40.52% 36.92% [17:*:*] 20.22% 40.19% [6:80:53528] 20.78% 6.96% [6:873:51578] 9.37% 3.17% [6:37012:36154] 5.95% 2.14% [6:*:443] 1.07% 5.62% [27] * 202.0.0.0/8: 292805815 (1.62%) 345107 (1.28%) [6:*:*] 39.36% 55.82% [6:80:6554] 41.90% 23.48% [17:*:*] 9.34% 13.05% [6:80:43241] 8.80% 4.93% [28] * 203.190.184.0/21: 285842642 (1.58%) 434732 (1.61%) [6:*:*] 96.23% 77.27% [17:*:*] 3.17% 19.48% [29] 240d:3a6:5883:d7b8:c03e:eeaa:4604:820f 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 280850516 (1.55%) 189091 (0.70%) [6:49162:34617] 100.00% 100.00% [30] 202.0.0.0/8 *: 104648562 (0.58%) 417368 (1.54%) [6:*:*] 63.96% 55.06% [6:*:443] 18.24% 37.79% [6:6418:443] 13.72% 2.66% [31] 54.65.44.0/22 202.101.173.154: 276515982 (1.53%) 192217 (0.71%) [6:443:19752] 58.24% 58.28% [6:443:*] 33.69% 33.67% [6:443:38131] 7.39% 7.37% [32] * 203.190.184.0/22: 42543398 (0.24%) 391244 (1.45%) [6:*:*] 44.54% 29.36% [6:*:80] 21.45% 36.87% [17:*:*] 15.17% 13.07% [17:*:123] 7.04% 8.50% [6:65293:80] 3.41% 6.60% [17:62355:40039] 4.39% 2.60% [33] *:: 2001:fe1d:bf80::/48: 258912102 (1.43%) 309036 (1.14%) [6:49767:37972] 28.40% 15.73% [6:52145:40676] 21.83% 12.31% [6:33340:39420] 18.38% 10.86% [6:25210:873] 1.45% 13.88% [6:*:*] 2.64% 11.12% [6:58320:22] 6.94% 4.03% [17:*:46583] 3.47% 6.90% [17:*:45359] 3.42% 6.80% [6:49160:40566] 0.65% 6.08% [6:58038:22] 5.54% 3.23% [6:58651:42594] 4.49% 2.48% [17:*:*] 1.86% 4.41% [34] 74.115.0.0/17 *: 256754883 (1.42%) 191120 (0.71%) [17:443:*] 36.25% 36.58% [17:443:51903] 14.05% 15.86% [6:443:*] 14.87% 13.74% [17:443:63043] 10.66% 10.32% [6:443:63935] 9.57% 8.81% [17:443:58006] 5.17% 5.10% [17:443:61767] 4.67% 4.56% [35] * 203.190.128.0/17: 91384111 (0.51%) 375801 (1.39%) [6:*:*] 67.76% 64.91% [17:*:*] 9.02% 22.04% [6:1276:33788] 20.16% 3.24% [6:*:80] 1.83% 6.74% [36] 203.190.187.182 61.194.41.232: 249388502 (1.38%) 167374 (0.62%) [6:80:65293] 100.00% 100.00% [37] 54.65.45.120 202.101.173.154: 248989360 (1.38%) 173059 (0.64%) [6:443:31622] 39.16% 39.23% [6:443:28528] 35.15% 35.04% [6:443:44873] 25.07% 25.10% [38] 218.55.224.0/20 203.190.128.0/17: 25048888 (0.14%) 369551 (1.37%) [6:*:80] 17.60% 18.10% [17:*:53] 14.01% 13.25% [6:*:53] 11.28% 11.59% [17:*:49] 9.07% 8.66% [17:*:80] 9.03% 8.62% [17:*:69] 7.67% 8.67% [17:*:70] 8.42% 8.04% [6:*:69] 6.55% 6.73% [17:*:37] 6.30% 6.01% [6:*:49] 4.07% 4.18% [6:*:88] 3.93% 4.04% [39] 203.190.184.0/21 *: 245279787 (1.36%) 333204 (1.23%) [6:*:*] 95.06% 74.39% [17:*:*] 2.96% 11.75% [6:*:443] 1.16% 10.53% [40] * 203.190.178.0/24: 118387237 (0.66%) 365926 (1.35%) [47:*:*] 75.40% 58.92% [6:*:80] 6.44% 28.89% [6:873:46048] 16.45% 3.54% [17:*:123] 0.88% 4.74% [41] 2001::/16 2001:fe1d:b800::/37: 241619524 (1.34%) 200293 (0.74%) [6:873:51578] 83.42% 66.47% [6:25210:873] 0.85% 11.66% [6:873:49212] 8.32% 6.65% [17:*:*] 2.71% 7.56% [6:*:*] 4.29% 7.06% [42] * 163.45.144.0/20: 240530577 (1.33%) 179230 (0.66%) [6:*:*] 21.33% 23.79% [6:80:*] 17.29% 15.42% [6:443:*] 12.92% 13.61% [17:443:*] 7.89% 9.12% [17:443:53997] 7.38% 7.50% [6:80:54104] 6.06% 5.37% [6:80:54133] 5.88% 5.22% [6:80:54110] 5.45% 4.83% [6:80:54140] 5.03% 4.46% [6:80:54265] 4.80% 4.26% [6:80:54264] 4.64% 4.12% [43] * 203.190.189.37: 231936950 (1.28%) 159300 (0.59%) [6:51546:36671] 56.25% 55.98% [6:46145:45038] 21.86% 22.03% [6:59037:44290] 21.87% 21.72% [44] 203.190.189.0/26 *: 227316374 (1.26%) 258751 (0.96%) [6:40308:6801] 40.16% 23.29% [6:45541:14626] 20.69% 12.03% [6:43671:57984] 1.25% 16.66% [6:39141:19710] 13.73% 7.96% [6:34396:63662] 0.78% 10.37% [6:34175:49968] 10.09% 5.85% [6:*:*] 3.94% 8.66% [6:36493:14628] 8.51% 4.93% [6:32808:58838] 0.42% 5.59% [6:45127:51035] 0.29% 4.48% [45] 203.190.176.0/22 *: 226886913 (1.26%) 296062 (1.09%) [47:*:*] 43.12% 60.64% [6:80:*] 31.36% 14.29% [6:*:*] 24.13% 21.25% [46] * 150.77.0.0/17: 20146674 (0.11%) 330957 (1.22%) [6:*:*] 87.96% 91.59% [17:*:*] 11.40% 7.89% [47] 240d:3a6:5ced:c778:189:b3c1:f5f1:f1ed 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 218743824 (1.21%) 150310 (0.56%) [6:49805:37834] 100.00% 100.00% [48] 240d:3a6:5c7b:ffc7:98d7:a2ae:548b:5a6d 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 215622017 (1.19%) 142455 (0.53%) [6:57756:40053] 100.00% 100.00% [49] 124.101.254.26 203.190.189.0/26: 213174275 (1.18%) 145605 (0.54%) [6:58348:35773] 50.82% 50.89% [6:58367:44770] 49.18% 49.10% [50] *:: 2001:fe1d:be00::/39: 199598087 (1.10%) 313912 (1.16%) [6:*:*] 69.07% 58.26% [17:*:*] 15.97% 25.89% [6:443:*] 12.84% 7.40% [6:57754:38956] 0.58% 4.19% [51] 89.200.192.0/20 *: 16898760 (0.09%) 311704 (1.15%) [6:*:*] 42.42% 42.49% [6:50161:*] 19.95% 20.03% [6:48788:*] 18.30% 18.37% [6:48840:*] 17.57% 17.64% [52] * 202.203.193.13: 207436568 (1.15%) 151593 (0.56%) [6:443:*] 33.35% 37.41% [6:80:55322] 29.44% 26.61% [6:80:55324] 23.05% 20.84% [6:80:55319] 11.77% 10.64% [53] 173.250.60.0/22 163.45.0.0/16: 206081053 (1.14%) 150852 (0.56%) [17:443:*] 37.83% 38.55% [17:443:50608] 16.10% 15.88% [17:443:63862] 13.19% 12.99% [17:443:61422] 6.28% 6.22% [6:443:56920] 4.94% 4.62% [17:443:61081] 4.54% 4.48% [17:443:55088] 3.95% 4.39% [17:443:51403] 4.18% 4.12% [6:443:53483] 4.07% 3.86% [54] * 133.117.128.0/17: 82224725 (0.45%) 302662 (1.12%) [17:61238:62426] 82.91% 30.20% [6:*:*] 15.98% 66.88% [55] * 163.45.0.0/16: 196804710 (1.09%) 223625 (0.83%) [6:*:*] 28.25% 42.26% [17:443:*] 24.73% 17.53% [6:443:*] 22.70% 20.61% [17:*:*] 5.36% 7.06% [6:80:61879] 6.51% 3.79% [6:443:56635] 6.03% 3.69% [17:443:48990] 4.68% 2.97% [56] * 203.190.160.0/19: 71568554 (0.40%) 294347 (1.09%) [6:*:*] 63.79% 35.30% [17:*:*] 7.97% 20.98% [6:*:80] 5.66% 19.17% [6:873:46048] 11.64% 1.88% [47:*:*] 6.22% 8.85% [17:*:123] 2.38% 8.27% [57] 131.75.126.48 220.105.184.93: 195481114 (1.08%) 136759 (0.51%) [47:*:*] 100.00% 100.00% [58] *:: 2001:fe1d:be3f:d000::/53: 192658390 (1.07%) 134739 (0.50%) [6:443:*] 35.45% 38.24% [6:443:58121] 25.10% 23.71% [6:443:47622] 22.13% 21.51% [6:443:58143] 9.20% 8.72% [6:443:53156] 7.87% 7.45% [59] 13.198.110.59 *: 191266904 (1.06%) 126435 (0.47%) [6:443:53965] 77.99% 77.94% [6:443:57113] 18.73% 18.75% [60] 54.65.44.0/23 202.101.173.154: 190735965 (1.06%) 132417 (0.49%) [6:443:38131] 32.05% 32.01% [6:443:15276] 29.64% 29.59% [6:443:31622] 9.90% 9.92% [6:443:30604] 6.92% 6.93% [6:443:30383] 5.97% 5.96% [6:443:*] 5.18% 5.18% [6:443:23144] 4.57% 4.57% [6:443:29283] 4.37% 4.39% [61] * 203.190.191.224/28: 183877560 (1.02%) 123426 (0.46%) [6:443:*] 71.61% 71.06% [6:443:63146] 12.83% 12.63% [6:443:27091] 7.66% 7.55% [6:443:6401] 6.67% 6.57% [62] * 203.190.189.0/26: 183475828 (1.02%) 157785 (0.58%) [6:60957:41064] 26.62% 21.10% [6:60870:35519] 26.44% 20.95% [6:58203:41649] 0.53% 11.27% [6:55718:35191] 10.99% 8.71% [6:19712:44626] 10.30% 7.92% [6:19710:39141] 0.49% 8.02% [6:51035:45127] 7.62% 6.04% [6:44205:37149] 6.66% 5.28% [6:1276:33788] 5.67% 4.36% [6:*:*] 4.50% 5.62% [63] * 150.77.0.0/16: 24172336 (0.13%) 270855 (1.00%) [6:*:*] 55.25% 88.16% [17:6756:*] 40.66% 8.01% [64] 122.134.203.202 203.190.189.0/26: 180915788 (1.00%) 123249 (0.46%) [6:39388:35172] 57.26% 57.25% [6:46290:43989] 42.74% 42.74% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:30:00 2019 (2019/07/29 20:30:00) %%EndTime: Mon Jul 29 20:35:00 2019 (2019/07/29 20:35:00) %AvgRate: 444.17Mbps 88858.06pps %total: 16656462701 bytes 26657419 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:204 IPv6:18 %aggregated in 1 ms [ 1] 203.190.165.244 *: 338310998 (2.03%) 5637939 (21.15%) [1:2048:2048] 99.97% 99.98% [ 2] * *: 765435799 (4.60%) 1960634 (7.35%) [6:*:*] 48.17% 75.55% [6:443:*] 23.60% 6.53% [17:443:*] 13.16% 3.86% [17:*:*] 10.16% 10.12% [ 3] * 203.190.165.244: 104848921 (0.63%) 1710641 (6.42%) [1:*:*] 99.39% 99.49% [ 4] 240d:3a6:5a7a:5978:b708:5283:281e:6c2f 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 762405473 (4.58%) 588645 (2.21%) [6:60611:38989] 99.23% 86.62% [6:60609:42489] 0.77% 13.38% [ 5] * 202.101.173.154: 678434870 (4.07%) 494882 (1.86%) [6:443:*] 57.94% 59.84% [6:80:45410] 11.91% 11.31% [6:80:*] 7.87% 7.50% [6:80:19929] 5.79% 5.50% [6:80:28239] 5.67% 5.39% [6:80:6693] 5.37% 5.10% [6:80:41122] 4.28% 4.06% [ 6] 124.214.41.193 163.45.146.0: 653869953 (3.93%) 432224 (1.62%) [6:80:54414] 28.30% 28.29% [6:80:54419] 20.76% 20.75% [6:80:54425] 17.52% 17.52% [6:80:*] 16.13% 16.14% [6:80:54404] 8.10% 8.11% [6:80:54433] 7.30% 7.30% [ 7] 124.214.41.210 163.45.146.0: 615709529 (3.70%) 407051 (1.53%) [6:80:*] 98.60% 98.59% [ 8] 240d:3a6:5955:8cff:7623:5f78:f827:74b6 2001:fe1d:bf80:b83e:8001:30cc:1e4:7d91: 488270968 (2.93%) 333369 (1.25%) [6:50532:38243] 100.00% 100.00% [ 9] 133.0.0.0/8 *: 464702624 (2.79%) 657767 (2.47%) [17:443:57432] 49.50% 23.21% [6:*:*] 16.98% 44.32% [17:62426:61238] 24.76% 20.50% [17:49153:8080] 6.90% 6.22% [10] * 203.190.189.37: 464425210 (2.79%) 317815 (1.19%) [6:58326:43859] 27.45% 27.33% [6:55784:43357] 15.61% 15.60% [6:55718:35191] 11.87% 11.82% [6:51039:44092] 11.38% 11.35% [6:13559:33101] 9.74% 9.72% [6:50092:46125] 8.98% 8.91% [6:49245:41119] 7.80% 7.77% [6:37730:36708] 7.17% 7.22% [11] * 163.45.64.0/19: 405608567 (2.44%) 372708 (1.40%) [6:*:*] 35.96% 42.55% [6:443:*] 29.57% 25.58% [17:*:*] 13.98% 14.51% [6:80:*] 9.62% 7.26% [17:443:48990] 5.83% 4.58% [6:443:62589] 4.33% 3.31% [12] 160.113.233.247 203.190.189.26: 399825203 (2.40%) 265234 (0.99%) [6:58217:35358] 100.00% 100.00% [13] *:: 2001:fe1d:be00::/40: 392142881 (2.35%) 350701 (1.32%) [6:*:*] 66.60% 61.74% [6:443:*] 21.79% 19.56% [17:*:*] 2.10% 7.23% [6:443:51673] 4.19% 3.21% [6:80:*] 4.16% 3.15% [14] * 163.45.0.0/17: 391510789 (2.35%) 559142 (2.10%) [6:*:*] 53.57% 66.87% [6:443:*] 18.31% 13.18% [17:443:*] 12.72% 6.97% [17:*:*] 8.53% 7.37% [6:443:57513] 5.15% 2.46% [15] 203.190.184.0/21 *: 370790009 (2.23%) 336360 (1.26%) [6:80:*] 39.29% 28.91% [6:*:*] 24.64% 30.51% [6:41961:37476] 14.12% 10.62% [6:33677:64298] 8.47% 6.16% [6:44092:51039] 0.31% 6.10% [17:*:*] 0.97% 5.95% [6:40202:51781] 5.94% 4.46% [6:80:40138] 5.51% 3.93% [16] 54.65.44.0/22 202.101.173.154: 343557976 (2.06%) 238813 (0.90%) [6:443:19752] 45.02% 45.06% [6:443:*] 29.91% 29.92% [6:443:38131] 19.12% 19.07% [6:443:53811] 4.28% 4.27% [17] 216.73.69.149 202.203.193.13: 36050629 (0.22%) 538436 (2.02%) [6:443:*] 99.81% 99.84% [18] * 202.203.192.0/21: 322632795 (1.94%) 276385 (1.04%) [6:*:*] 42.76% 46.97% [6:443:59741] 15.42% 11.89% [6:443:59740] 11.48% 8.85% [6:443:*] 10.32% 11.32% [6:80:59859] 9.69% 7.47% [6:80:59860] 5.78% 4.46% [6:80:59852] 4.05% 3.12% [19] 202.0.0.0/8 *: 124123747 (0.75%) 513862 (1.93%) [6:*:*] 79.23% 75.69% [6:*:443] 7.97% 17.95% [6:443:*] 8.20% 1.50% [20] 203.190.176.0/20 *: 319356346 (1.92%) 481932 (1.81%) [6:*:*] 39.50% 36.69% [6:80:*] 28.94% 12.15% [47:*:*] 11.26% 22.27% [17:*:*] 8.91% 15.72% [6:50868:443] 9.39% 4.09% [1:*:*] 0.58% 4.43% [21] 54.65.45.120 202.101.173.154: 314336654 (1.89%) 218529 (0.82%) [6:443:44873] 42.11% 42.13% [6:443:31622] 32.64% 32.69% [6:443:28528] 24.88% 24.79% [22] 163.45.0.0/16 *: 283628795 (1.70%) 467880 (1.76%) [17:37706:3480] 39.60% 23.37% [6:*:*] 35.00% 37.92% [6:*:443] 8.25% 23.18% [17:*:*] 10.08% 7.71% [6:80:*] 5.23% 2.14% [23] 203.190.187.182 61.194.41.232: 287175698 (1.72%) 192816 (0.72%) [6:80:65293] 100.00% 100.00% [24] * 202.0.0.0/8: 280184452 (1.68%) 398259 (1.49%) [6:*:*] 56.58% 68.59% [6:443:*] 17.59% 9.69% [6:80:49832] 9.19% 4.27% [17:*:*] 4.25% 8.96% [6:80:*] 6.93% 3.42% [17:443:*] 4.23% 2.16% [25] * 202.203.193.13: 276950942 (1.66%) 248154 (0.93%) [6:443:*] 93.24% 93.06% [6:443:55510] 4.52% 3.47% [26] * 163.45.128.0/18: 274499507 (1.65%) 267583 (1.00%) [6:*:*] 54.91% 61.89% [6:80:*] 14.29% 9.69% [17:*:*] 9.51% 10.31% [6:80:54399] 4.66% 3.16% [6:80:54400] 4.32% 2.93% [6:443:*] 2.88% 4.31% [6:443:60679] 4.15% 2.82% [6:443:60681] 4.12% 2.80% [27] 131.75.126.48 220.105.184.93: 273201728 (1.64%) 190411 (0.71%) [47:*:*] 100.00% 100.00% [28] 203.190.189.32/27 *: 272898030 (1.64%) 266849 (1.00%) [6:38318:55002] 35.50% 24.62% [6:34919:58324] 32.04% 22.31% [6:43859:58326] 1.07% 16.52% [6:42026:50090] 9.32% 6.47% [6:37273:34324] 8.28% 5.90% [6:*:*] 7.13% 6.91% [6:46589:55004] 0.45% 7.01% [6:34814:64449] 5.62% 3.80% [6:46125:50092] 0.28% 5.27% [29] * 133.157.64.0/18: 39838846 (0.24%) 420662 (1.58%) [6:*:*] 80.24% 67.85% [6:6000:*] 15.83% 27.75% [30] * 203.190.176.0/20: 234166261 (1.41%) 416482 (1.56%) [6:*:*] 48.72% 55.32% [6:80:63532] 40.42% 15.00% [17:*:*] 2.50% 16.62% [47:*:*] 2.11% 5.85% [6:443:*] 5.10% 1.89% [31] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 259838514 (1.56%) 171623 (0.64%) [6:873:51578] 100.00% 100.00% [32] * 163.45.0.0/16: 258158487 (1.55%) 370642 (1.39%) [6:*:*] 57.06% 70.31% [17:443:*] 15.54% 7.94% [17:*:*] 8.02% 11.43% [6:443:63739] 9.55% 4.40% [6:443:*] 8.04% 3.87% [33] * 203.190.184.0/22: 61513999 (0.37%) 412315 (1.55%) [6:*:*] 60.82% 43.30% [17:*:*] 29.30% 38.51% [6:*:80] 4.11% 9.16% [6:65293:80] 2.14% 5.66% [34] * 163.45.156.0/22: 252462515 (1.52%) 219720 (0.82%) [6:*:*] 53.79% 55.05% [6:443:*] 16.05% 15.73% [17:443:*] 6.99% 6.46% [6:443:36090] 6.23% 4.98% [6:443:36092] 5.96% 4.77% [6:443:36094] 5.38% 4.30% [17:*:*] 3.79% 5.37% [35] * 203.190.189.26: 249620895 (1.50%) 178069 (0.67%) [6:57417:44475] 65.89% 63.00% [6:42578:41603] 13.12% 12.67% [6:49785:39910] 11.95% 11.09% [6:49241:42739] 8.83% 8.44% [6:49786:46700] 0.20% 4.73% [36] 23.167.255.192/27 202.198.241.70: 243509730 (1.46%) 161103 (0.60%) [6:80:62164] 52.34% 52.33% [6:80:62931] 47.66% 47.67% [37] *:: *::: 144533673 (0.87%) 386963 (1.45%) [17:*:*] 43.92% 56.65% [6:*:*] 41.35% 35.92% [6:80:53528] 6.89% 1.68% [6:443:*] 5.75% 1.76% [38] 240d:3a2:1f29:4787:641d:2eee:9539:61a9 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 237150655 (1.42%) 156646 (0.59%) [6:45884:38314] 100.00% 100.00% [39] 218.55.224.0/20 203.190.128.0/17: 29241111 (0.18%) 373606 (1.40%) [17:*:111] 16.82% 16.06% [17:*:88] 16.02% 8.09% [6:*:143] 7.33% 8.69% [6:*:102] 7.32% 8.69% [17:*:143] 7.81% 8.61% [6:*:*] 7.04% 8.34% [17:*:119] 7.55% 8.32% [6:*:110] 6.80% 8.06% [17:*:110] 7.18% 7.91% [17:*:123] 5.22% 4.54% [6:*:123] 4.33% 5.14% [6:*:111] 3.55% 4.21% [40] 74.115.0.0/16 163.45.0.0/16: 227450121 (1.37%) 170302 (0.64%) [17:443:*] 28.68% 28.53% [17:443:63906] 26.69% 25.72% [17:443:56499] 14.95% 14.40% [6:*:*] 8.00% 9.29% [6:443:61593] 7.35% 6.73% [17:443:57980] 7.28% 7.02% [17:443:50180] 5.14% 4.95% [41] 173.250.62.0/24 163.45.0.0/16: 223175663 (1.34%) 161491 (0.61%) [17:443:*] 33.76% 33.79% [17:443:52797] 20.96% 20.90% [17:443:51386] 14.54% 14.56% [17:443:58916] 6.37% 6.35% [17:443:51776] 5.58% 5.59% [17:443:62028] 5.58% 5.59% [17:443:63908] 4.78% 4.76% [17:443:39477] 4.17% 4.16% [42] 74.115.0.0/17 *: 219938386 (1.32%) 154019 (0.58%) [6:443:58078] 55.32% 54.20% [17:443:*] 19.09% 20.27% [6:443:63958] 12.53% 12.25% [6:443:*] 8.30% 8.17% [43] * 203.190.184.0/21: 217787442 (1.31%) 306864 (1.15%) [6:*:*] 51.51% 60.65% [6:443:54198] 11.55% 5.42% [6:51840:41382] 9.63% 4.71% [17:*:123] 1.17% 9.23% [6:64462:43045] 7.55% 3.55% [6:443:41435] 6.77% 3.18% [6:58213:41028] 5.20% 2.44% [6:443:1870] 4.80% 2.25% [44] 203.190.178.0/24 *: 214070403 (1.29%) 237899 (0.89%) [47:*:*] 45.34% 67.73% [6:80:*] 53.36% 28.57% [45] * 133.117.128.0/17: 85665049 (0.51%) 336542 (1.26%) [17:61238:62426] 77.47% 27.37% [6:*:*] 21.03% 68.96% [46] * 150.77.0.0/17: 22621781 (0.14%) 334186 (1.25%) [6:*:*] 83.23% 83.90% [17:*:*] 9.88% 7.65% [6:*:1587] 6.32% 7.93% [47] * 203.190.178.0/24: 83493542 (0.50%) 326357 (1.22%) [47:*:*] 76.57% 57.57% [6:*:80] 9.19% 32.69% [6:873:53299] 6.54% 1.11% [6:873:60142] 5.22% 1.17% [48] 74.115.98.128/25 163.45.0.0/16: 201970043 (1.21%) 144361 (0.54%) [17:443:*] 49.92% 50.57% [6:443:55212] 24.51% 23.87% [17:443:55698] 8.26% 8.34% [6:443:*] 5.80% 5.61% [17:443:57861] 5.27% 5.32% [49] 74.115.0.0/17 163.45.0.0/17: 194105091 (1.17%) 143138 (0.54%) [17:443:63043] 36.75% 35.90% [17:443:*] 19.69% 19.34% [17:443:51903] 12.52% 14.47% [17:443:37716] 9.11% 8.94% [17:443:63181] 6.24% 6.08% [17:443:54576] 6.06% 5.96% [6:443:*] 5.46% 5.13% [50] * 163.45.90.48/28: 187785135 (1.13%) 126793 (0.48%) [6:443:63739] 80.04% 78.33% [17:443:52797] 14.11% 15.08% [17:443:48990] 4.91% 5.23% [51] 133.136.0.0/16 *: 187572946 (1.13%) 276758 (1.04%) [17:49153:8080] 56.18% 48.59% [6:*:*] 40.95% 42.29% [17:5353:*] 2.30% 5.06% [52] * 163.45.156.0/23: 187254286 (1.12%) 136168 (0.51%) [6:80:64862] 53.87% 51.45% [6:443:*] 15.86% 17.70% [6:80:64869] 15.86% 15.15% [6:443:56661] 6.43% 6.14% [6:443:61227] 4.76% 4.55% [53] 74.115.0.0/17 163.45.0.0/16: 186013117 (1.12%) 138020 (0.52%) [17:443:*] 55.28% 55.66% [17:443:54568] 7.31% 7.11% [6:443:*] 7.22% 6.73% [17:443:51903] 6.09% 6.98% [17:443:60709] 6.22% 6.05% [17:443:58910] 4.83% 4.70% [17:443:55486] 4.35% 4.23% [6:443:63628] 4.23% 3.96% [54] 17.246.102.128/26 202.203.193.13: 185520572 (1.11%) 122842 (0.46%) [6:443:65089] 25.71% 25.71% [6:443:65085] 20.30% 20.29% [6:443:65105] 18.44% 18.43% [6:443:65113] 11.53% 11.53% [6:443:65123] 11.44% 11.43% [6:443:*] 5.73% 5.74% [6:443:65124] 4.98% 4.97% [55] * 203.190.189.32/27: 183913297 (1.10%) 133048 (0.50%) [6:55004:46589] 32.43% 30.42% [6:61022:46057] 31.25% 29.45% [6:46052:45214] 19.74% 18.81% [6:39612:39090] 9.09% 8.56% [6:51840:41382] 7.23% 6.90% [6:61019:34760] 0.16% 4.01% [56] 240d:3a6:5e6d:f13f:868:77a7:73f3:c046 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 179853118 (1.08%) 123765 (0.46%) [6:35456:33017] 100.00% 100.00% [57] * 163.45.157.0/25: 177017655 (1.06%) 128755 (0.48%) [6:80:55065] 73.23% 74.39% [6:443:56661] 25.38% 24.26% [58] 89.200.192.0/20 *: 15177691 (0.09%) 280772 (1.05%) [6:*:*] 28.75% 28.78% [6:50161:*] 24.62% 24.64% [6:48840:*] 22.91% 22.93% [6:48788:*] 22.52% 22.54% [59] *:: 2001::/16: 162084636 (0.97%) 279020 (1.05%) [6:*:*] 38.25% 37.48% [17:*:*] 20.82% 31.32% [6:873:51578] 20.04% 7.69% [6:443:*] 7.33% 3.73% [6:58276:44472] 0.70% 4.74% [17:51413:*] 3.43% 4.69% [6:80:56966] 4.35% 1.67% [17:*:45359] 2.90% 4.03% [60] *:: 2001:fe1d:bf80:b83e::/64: 173138420 (1.04%) 117648 (0.44%) [6:62215:36480] 73.97% 74.69% [6:50518:45682] 26.03% 25.31% [61] * 163.45.192.0/18: 92493992 (0.56%) 273318 (1.03%) [6:*:*] 83.94% 82.04% [17:5334:*] 11.03% 8.23% [17:53:*] 3.63% 6.07% [62] 203.190.178.175 123.156.91.64/27: 166752874 (1.00%) 96725 (0.36%) [6:80:*] 100.00% 99.98% [63] 17.242.180.48 163.45.157.178: 166683662 (1.00%) 115776 (0.43%) [6:80:64859] 100.00% 99.99% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:35:00 2019 (2019/07/29 20:35:00) %%EndTime: Mon Jul 29 20:40:00 2019 (2019/07/29 20:40:00) %AvgRate: 382.36Mbps 80779.37pps %total: 14338600426 bytes 24233811 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:190 IPv6:24 %aggregated in 1 ms [ 1] 203.190.165.244 *: 338507434 (2.36%) 5641250 (23.28%) [1:2048:2048] 99.97% 99.98% [ 2] * *: 517463824 (3.61%) 1641137 (6.77%) [6:*:*] 57.11% 76.78% [6:443:*] 21.34% 4.79% [17:*:*] 19.31% 13.64% [ 3] * 203.190.165.244: 100359217 (0.70%) 1638471 (6.76%) [1:*:*] 99.81% 99.84% [ 4] 124.214.41.210 163.45.146.0: 770084979 (5.37%) 509313 (2.10%) [6:80:*] 89.70% 89.68% [6:80:54432] 5.23% 5.23% [6:80:54452] 4.18% 4.18% [ 5] 124.214.41.193 163.45.146.0: 756038455 (5.27%) 500391 (2.06%) [6:80:54474] 23.61% 23.61% [6:80:54465] 22.88% 22.88% [6:80:*] 21.48% 21.46% [6:80:54433] 15.31% 15.31% [6:80:54494] 11.47% 11.48% [6:80:54453] 4.00% 4.00% [ 6] * 202.101.173.154: 741466409 (5.17%) 544900 (2.25%) [6:443:*] 96.65% 96.53% [ 7] * 163.45.0.0/16: 437581822 (3.05%) 567916 (2.34%) [6:*:*] 47.23% 61.69% [6:443:*] 23.67% 15.25% [17:443:*] 12.10% 8.03% [17:443:48990] 9.74% 5.41% [17:*:*] 4.41% 6.30% [ 8] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 326883844 (2.28%) 215907 (0.89%) [6:873:51578] 100.00% 100.00% [ 9] * 203.190.188.0/22: 320318923 (2.23%) 233097 (0.96%) [6:6670:35234] 36.81% 36.42% [6:443:*] 17.01% 15.47% [6:*:*] 11.95% 14.68% [6:443:51246] 12.21% 11.10% [6:443:27841] 10.18% 9.25% [6:443:54198] 5.91% 5.36% [6:46283:43888] 4.03% 3.88% [10] * 163.45.156.0/22: 315767412 (2.20%) 279711 (1.15%) [6:*:*] 57.22% 58.84% [17:443:*] 13.91% 13.72% [6:443:54249] 12.77% 10.09% [6:443:*] 11.11% 11.88% [6:443:55345] 4.32% 3.40% [11] 54.65.45.120 202.101.173.154: 313973271 (2.19%) 218217 (0.90%) [6:443:44873] 36.22% 36.25% [6:443:28528] 31.97% 31.87% [6:443:31622] 31.41% 31.46% [12] * 203.190.176.0/20: 255979078 (1.79%) 510504 (2.11%) [6:*:*] 76.36% 59.55% [17:*:*] 2.53% 14.20% [6:58446:22] 12.69% 4.21% [17:*:123] 1.30% 8.29% [17:*:5353] 0.93% 5.28% [6:14891:40771] 4.39% 1.46% [13] 203.190.184.0/21 *: 288353926 (2.01%) 355574 (1.47%) [6:*:*] 36.32% 35.00% [6:46090:51965] 21.10% 11.29% [6:80:*] 11.64% 6.44% [6:43819:61934] 0.85% 10.43% [6:41554:50331] 10.36% 5.70% [17:*:*] 1.88% 8.84% [6:80:51050] 6.09% 3.33% [6:80:38819] 5.50% 2.99% [6:*:443] 0.49% 5.40% [6:42872:51879] 0.35% 5.25% [6:443:*] 4.33% 1.38% [14] * 163.45.64.0/19: 281585103 (1.96%) 286600 (1.18%) [6:*:*] 67.50% 67.17% [6:443:*] 16.85% 15.55% [17:*:*] 14.60% 13.28% [15] 133.0.0.0/8 *: 227293720 (1.59%) 450806 (1.86%) [6:*:*] 25.27% 52.58% [17:62426:61238] 48.37% 28.21% [17:49153:8080] 14.82% 9.00% [17:443:57432] 8.13% 2.72% [16] * 202.203.193.13: 261599860 (1.82%) 321046 (1.32%) [6:443:*] 90.50% 57.89% [6:443:65201] 1.35% 16.62% [6:443:65200] 1.05% 12.96% [6:443:65196] 0.49% 6.06% [6:80:*] 5.41% 2.96% [17] *:: 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 250715010 (1.75%) 165698 (0.68%) [6:50358:33368] 44.32% 44.27% [6:62617:46765] 33.23% 32.86% [6:52473:32977] 22.45% 22.86% [18] 163.45.0.0/16 *: 226178454 (1.58%) 420039 (1.73%) [6:*:*] 55.98% 57.48% [6:*:443] 8.48% 18.15% [17:*:*] 13.28% 10.74% [17:37706:3480] 12.49% 6.58% [6:80:*] 8.39% 2.86% [19] 74.115.0.0/17 163.45.0.0/16: 247450893 (1.73%) 185338 (0.76%) [17:443:*] 23.98% 23.50% [17:443:51903] 20.23% 23.18% [17:443:63313] 20.29% 19.51% [17:443:37716] 12.35% 11.91% [6:443:*] 7.52% 6.90% [6:443:63628] 6.39% 5.94% [17:443:58910] 5.36% 5.16% [20] * 203.190.184.0/22: 51574530 (0.36%) 417949 (1.72%) [6:*:*] 50.05% 30.78% [17:*:*] 24.30% 22.84% [6:*:80] 10.21% 19.71% [6:65293:80] 4.15% 9.06% [17:*:123] 4.41% 6.05% [6:31875:80] 2.04% 4.53% [6:29270:80] 2.02% 4.48% [21] 131.75.126.48 220.105.184.93: 245827244 (1.71%) 175153 (0.72%) [47:*:*] 100.00% 100.00% [22] * 203.190.128.0/17: 104422745 (0.73%) 413946 (1.71%) [6:*:*] 72.86% 74.42% [17:*:*] 5.27% 16.69% [6:51783:44574] 10.42% 1.79% [6:53819:37964] 8.61% 1.52% [23] *:: 2001:fe1d:be00::/39: 184674903 (1.29%) 404637 (1.67%) [6:*:*] 64.68% 44.39% [6:62457:80] 3.41% 20.87% [17:*:45359] 6.55% 7.19% [17:*:46583] 6.60% 7.12% [17:53:*] 4.85% 6.56% [17:*:*] 5.76% 6.54% [6:443:*] 5.79% 2.15% [24] 23.144.67.28 163.45.90.55: 238075303 (1.66%) 157314 (0.65%) [6:443:63739] 100.00% 100.00% [25] 203.190.187.182 *: 234900214 (1.64%) 156120 (0.64%) [6:80:*] 47.17% 46.94% [6:80:51050] 29.96% 30.37% [6:80:65293] 8.45% 8.56% [6:80:50616] 7.44% 7.28% [6:80:40138] 6.98% 6.80% [26] *:: *::: 133609440 (0.93%) 393572 (1.62%) [17:*:*] 41.65% 52.12% [6:*:*] 48.98% 38.17% [17:53:*] 5.96% 4.81% [27] 203.190.178.0/24 *: 218254945 (1.52%) 263260 (1.09%) [47:*:*] 35.53% 66.22% [6:80:*] 39.44% 19.40% [6:*:*] 24.59% 13.07% [28] *:: 2001:fe1d:be00::/40: 213709893 (1.49%) 191349 (0.79%) [6:443:*] 53.10% 46.50% [6:*:*] 36.90% 33.81% [17:*:*] 2.23% 7.59% [6:80:*] 5.03% 3.72% [29] 203.190.187.182 61.194.41.232: 212349656 (1.48%) 142593 (0.59%) [6:80:65293] 100.00% 100.00% [30] * 202.203.192.0/21: 208832310 (1.46%) 174928 (0.72%) [6:*:*] 29.80% 39.54% [6:443:59820] 23.73% 18.72% [6:443:59805] 17.98% 14.19% [6:443:59828] 7.55% 5.96% [6:443:59793] 7.44% 5.87% [6:80:52055] 6.54% 5.18% [6:80:57783] 6.54% 5.18% [31] 2400:c63e:64c0:be78:9093:8e3b:7e37:366a 2001:fe1d:bf80:b83e::/64: 208718831 (1.46%) 137822 (0.57%) [6:56050:37124] 57.62% 57.62% [6:56036:45887] 42.38% 42.38% [32] 133.168.3.243 108.236.64.221: 206465863 (1.44%) 137111 (0.57%) [17:443:57432] 100.00% 99.98% [33] 203.190.176.0/20 *: 175826885 (1.23%) 347210 (1.43%) [6:*:*] 44.14% 38.41% [47:*:*] 8.65% 25.92% [6:80:*] 21.53% 6.68% [17:*:*] 14.91% 18.70% [6:32897:56526] 5.29% 1.87% [6:443:16638] 4.14% 1.01% [34] * 150.77.0.0/17: 20661783 (0.14%) 341246 (1.41%) [6:*:*] 80.71% 83.64% [17:*:*] 11.86% 8.19% [6:9090:22] 6.84% 7.67% [35] 173.250.62.0/24 163.45.0.0/16: 200669126 (1.40%) 145282 (0.60%) [17:443:*] 56.99% 57.09% [17:443:52569] 20.36% 20.29% [17:443:55302] 11.89% 11.85% [17:443:49212] 4.69% 4.70% [36] * 133.117.128.0/17: 79502226 (0.55%) 338371 (1.40%) [17:61238:62426] 74.61% 25.33% [6:*:*] 20.27% 62.15% [17:41929:389] 3.85% 9.63% [37] * 202.0.0.0/8: 160231755 (1.12%) 338045 (1.39%) [6:*:*] 77.46% 83.64% [17:*:*] 20.74% 13.72% [38] 133.136.0.0/16 *: 194068660 (1.35%) 231911 (0.96%) [17:49153:8080] 38.31% 39.19% [6:*:*] 38.17% 37.77% [6:443:53643] 18.46% 6.50% [17:5353:*] 4.27% 11.59% [39] * 203.190.178.0/24: 112681430 (0.79%) 319728 (1.32%) [47:*:*] 91.75% 71.37% [6:*:80] 4.68% 22.73% [40] 74.115.96.0/20 163.45.0.0/16: 187994225 (1.31%) 133773 (0.55%) [17:443:*] 43.83% 44.93% [6:443:63395] 17.44% 17.08% [6:443:63628] 11.43% 11.18% [6:443:58854] 7.71% 7.41% [6:443:58815] 5.81% 5.59% [6:443:*] 5.46% 5.39% [17:443:64444] 4.99% 5.05% [41] 61.52.160.0/19 203.190.184.0/21: 186139895 (1.30%) 123716 (0.51%) [6:80:49921] 37.69% 37.46% [6:80:49919] 27.04% 26.87% [6:443:29159] 16.93% 17.37% [6:80:49920] 11.87% 11.81% [6:443:*] 6.23% 6.22% [42] 218.55.224.0/20 203.190.128.0/17: 22948504 (0.16%) 313212 (1.29%) [17:*:161] 25.43% 21.26% [6:*:443] 12.13% 13.32% [6:*:465] 11.60% 12.86% [17:*:179] 10.03% 10.35% [6:*:177] 9.07% 10.06% [17:*:443] 7.97% 8.22% [17:*:389] 8.09% 6.24% [6:*:179] 6.21% 6.89% [17:*:177] 3.69% 4.50% [43] 240d:3a2:1f29:4787:641d:2eee:9539:61a9 2001:fe1d:bf80:b83e::/64: 184286802 (1.29%) 134240 (0.55%) [6:43318:44551] 63.24% 57.35% [6:40180:42192] 21.49% 19.50% [6:40394:45843] 14.64% 13.28% [6:42114:45718] 0.62% 9.83% [44] 74.115.0.0/16 *: 182550046 (1.27%) 133768 (0.55%) [17:443:*] 27.87% 28.59% [6:80:56633] 22.07% 20.66% [6:443:*] 13.14% 12.55% [6:443:61593] 12.31% 11.51% [6:443:58815] 6.37% 5.95% [17:443:63313] 5.78% 5.68% [17:443:51903] 4.69% 5.47% [6:*:*] 3.96% 4.32% [45] 240d:3a6:5d22:c3c0:dc3e:b4bf:14a1:dff9 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 181770179 (1.27%) 122346 (0.50%) [6:53452:34857] 100.00% 99.99% [46] 23.174.220.217 163.45.50.197: 175280638 (1.22%) 115856 (0.48%) [6:80:65255] 100.00% 100.00% [47] * 133.157.64.0/18: 43940086 (0.31%) 292898 (1.21%) [6:*:*] 81.63% 84.73% [17:*:*] 7.88% 13.37% [6:35844:22] 10.18% 1.26% [48] * 163.45.192.0/18: 94976066 (0.66%) 292889 (1.21%) [6:*:*] 81.01% 79.75% [17:5334:*] 13.39% 9.56% [17:53:*] 4.06% 6.63% [49] 74.115.98.200 163.45.66.13: 170940669 (1.19%) 123273 (0.51%) [17:443:63538] 100.00% 100.00% [50] 173.250.60.0/22 163.45.0.0/16: 168530603 (1.18%) 120566 (0.50%) [17:443:*] 59.84% 60.76% [6:443:52455] 23.26% 22.60% [6:443:56920] 8.97% 8.58% [17:443:56431] 4.21% 4.26% [51] 2400::/16 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 167478755 (1.17%) 110618 (0.46%) [6:50522:38803] 54.06% 54.06% [6:50333:45112] 45.94% 45.94% [52] * 163.45.64.0/18: 166212813 (1.16%) 164688 (0.68%) [6:*:*] 35.36% 51.65% [6:443:7767] 33.40% 22.28% [6:443:64984] 11.29% 7.52% [17:*:*] 5.85% 7.04% [6:443:64983] 6.72% 4.48% [6:443:64953] 6.39% 4.51% [53] 240d:3a6:5d22:c3c0:dc3e:b4bf:14a1:dff9 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 164211805 (1.15%) 110553 (0.46%) [6:53457:34585] 100.00% 100.00% [54] * 163.45.0.0/18: 164182113 (1.15%) 275899 (1.14%) [6:*:*] 62.47% 75.97% [6:443:*] 25.18% 12.24% [17:61828:63879] 6.68% 4.02% [17:443:*] 3.93% 4.16% [55] 89.200.200.0/21 *: 14474737 (0.10%) 267808 (1.11%) [6:*:*] 79.32% 79.37% [6:50161:*] 6.65% 6.66% [6:48788:*] 6.01% 6.02% [6:48840:*] 5.82% 5.82% [56] * 203.190.189.37: 157922365 (1.10%) 109676 (0.45%) [6:61934:43819] 75.17% 73.78% [6:52363:41391] 24.76% 24.58% [57] 163.45.64.0/18 *: 155302277 (1.08%) 166633 (0.69%) [17:37706:3480] 53.05% 49.04% [6:7786:443] 42.74% 21.82% [6:63739:443] 1.02% 13.81% [6:*:443] 2.26% 9.11% [58] 54.65.47.99 202.101.173.154: 153741166 (1.07%) 106953 (0.44%) [6:443:19752] 100.00% 100.00% [59] 203.190.189.0/26 126.0.0.0/8: 153706154 (1.07%) 106659 (0.44%) [6:40620:4511] 88.83% 89.02% [6:36043:51959] 11.16% 10.95% [60] 173.250.62.224/27 163.45.0.0/16: 150818560 (1.05%) 109120 (0.45%) [17:443:*] 26.83% 26.79% [17:443:51113] 26.76% 26.75% [17:443:52797] 17.63% 17.60% [17:443:60604] 7.78% 7.76% [17:443:35732] 6.43% 6.42% [17:443:51598] 5.40% 5.38% [17:443:36100] 4.32% 4.37% [61] * 203.190.189.52: 150347835 (1.05%) 106790 (0.44%) [6:46994:33932] 41.52% 40.76% [6:51879:42872] 39.35% 36.60% [6:50628:44104] 18.97% 18.46% [62] 202.101.173.154 *: 22945003 (0.16%) 253131 (1.04%) [6:*:443] 99.49% 99.62% [63] 173.250.62.240/28 163.45.0.0/16: 148547673 (1.04%) 107506 (0.44%) [17:443:51113] 55.36% 55.32% [17:443:63914] 9.37% 9.35% [17:443:63403] 8.26% 8.25% [17:443:57172] 8.09% 8.07% [17:443:62385] 4.84% 4.92% [17:443:46414] 4.87% 4.87% [17:443:49261] 4.42% 4.41% [64] * 163.45.90.0/26: 148238224 (1.03%) 102963 (0.42%) [6:443:63866] 48.67% 46.31% [6:443:63739] 21.12% 20.09% [17:443:48990] 13.01% 13.48% [6:443:*] 10.23% 10.60% [17:443:52797] 6.38% 6.62% [65] * 163.45.156.0/23: 147217875 (1.03%) 129796 (0.54%) [6:443:*] 39.38% 39.72% [6:*:*] 28.88% 28.51% [6:443:56661] 15.36% 12.11% [17:443:*] 13.46% 13.83% [66] 54.65.45.64/26 202.101.173.154: 146184574 (1.02%) 101351 (0.42%) [6:443:53811] 41.47% 41.46% [6:443:27284] 19.24% 19.24% [6:443:44028] 18.95% 18.94% [6:443:38131] 10.03% 10.03% [6:443:14641] 9.01% 9.03% [67] 203.190.178.175 123.156.91.64/29: 145051408 (1.01%) 83668 (0.35%) [6:80:*] 100.00% 99.97% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:40:00 2019 (2019/07/29 20:40:00) %%EndTime: Mon Jul 29 20:45:00 2019 (2019/07/29 20:45:00) %AvgRate: 420.43Mbps 87740.39pps %total: 15765948322 bytes 26322118 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:193 IPv6:17 %aggregated in 1 ms [ 1] 203.190.165.244 *: 336737476 (2.14%) 5611742 (21.32%) [1:2048:2048] 99.98% 99.98% [ 2] * 203.190.165.244: 107570632 (0.68%) 1759218 (6.68%) [1:*:*] 99.75% 99.79% [ 3] * *: 686266128 (4.35%) 1722378 (6.54%) [6:*:*] 55.04% 66.46% [6:443:*] 19.99% 6.05% [17:*:*] 15.12% 10.13% [6:22:50864] 2.17% 11.85% [17:443:*] 5.42% 1.98% [ 4] * 202.101.173.154: 730016617 (4.63%) 536902 (2.04%) [6:443:*] 94.18% 94.17% [6:80:*] 4.51% 4.25% [ 5] 152.91.104.116 203.190.189.37: 654021084 (4.15%) 470581 (1.79%) [6:50346:39240] 99.66% 91.54% [6:50344:33620] 0.34% 8.45% [ 6] 124.214.41.210 163.45.146.0: 650304930 (4.12%) 430085 (1.63%) [6:80:*] 95.22% 95.22% [6:80:54532] 4.76% 4.76% [ 7] 124.214.41.193 163.45.146.0: 649961492 (4.12%) 429863 (1.63%) [6:80:*] 95.09% 95.08% [6:80:54535] 4.82% 4.82% [ 8] *:: 2001:fe1d:be00::/39: 517471020 (3.28%) 621418 (2.36%) [6:*:*] 36.13% 33.12% [17:*:*] 12.17% 26.72% [6:443:*] 23.58% 20.05% [6:63079:36031] 18.42% 10.13% [6:873:49212] 8.35% 4.60% [ 9] 133.0.0.0/8 *: 429417476 (2.72%) 710951 (2.70%) [6:*:*] 27.02% 47.20% [17:49153:8080] 35.32% 25.67% [17:62426:61238] 26.92% 18.92% [17:443:57432] 9.51% 3.82% [10] 2606:37bf:4146:edf0:84f5:dc5c:341f:d9a4 2001:fe1d:be3f:d019:66e:5e8:6259:75bb: 349215685 (2.21%) 269965 (1.03%) [6:443:53192] 100.00% 100.00% [11] * 163.45.128.0/17: 239314231 (1.52%) 558953 (2.12%) [6:*:*] 69.26% 72.59% [6:443:*] 12.98% 4.65% [17:*:*] 7.36% 10.13% [6:*:1587] 0.62% 4.92% [17:5334:*] 4.36% 4.12% [17:443:60533] 4.26% 1.31% [12] * 202.203.193.13: 324140522 (2.06%) 239033 (0.91%) [6:443:*] 84.22% 83.09% [6:443:51353] 13.65% 12.66% [13] 163.45.0.0/16 *: 278165562 (1.76%) 529574 (2.01%) [6:*:*] 31.58% 31.66% [17:37706:3480] 29.95% 15.11% [6:*:443] 11.70% 26.67% [17:*:*] 13.75% 8.92% [6:80:*] 9.19% 3.00% [6:44280:80] 0.86% 5.36% [6:44282:80] 0.78% 4.92% [14] 54.65.45.120 202.101.173.154: 311106651 (1.97%) 216182 (0.82%) [6:443:28528] 36.95% 36.84% [6:443:44873] 32.07% 32.10% [6:443:31622] 30.54% 30.60% [15] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 307364370 (1.95%) 203015 (0.77%) [6:873:51578] 100.00% 100.00% [16] 157.71.128.142 203.190.189.52: 297995255 (1.89%) 203091 (0.77%) [6:56491:41019] 100.00% 100.00% [17] 202.0.0.0/8 *: 157760258 (1.00%) 486871 (1.85%) [6:*:*] 89.47% 73.52% [6:*:443] 6.74% 21.15% [18] * 163.45.0.0/18: 285712491 (1.81%) 380831 (1.45%) [6:*:*] 52.45% 64.60% [17:443:*] 22.98% 16.16% [6:443:*] 11.74% 9.06% [6:443:56971] 7.12% 3.55% [19] * 133.0.0.0/8: 44872328 (0.28%) 455661 (1.73%) [6:*:*] 84.87% 88.76% [6:46126:22] 7.54% 0.51% [6:6000:*] 3.03% 5.52% [17:*:*] 3.65% 4.15% [20] 54.65.44.0/23 202.101.173.154: 270097982 (1.71%) 187549 (0.71%) [6:443:*] 16.80% 16.83% [6:443:53811] 16.53% 16.51% [6:443:52786] 11.00% 11.00% [6:443:27284] 10.87% 10.84% [6:443:21609] 8.89% 8.88% [6:443:10453] 8.89% 8.89% [6:443:39208] 8.75% 8.76% [6:443:38601] 6.74% 6.72% [6:443:19783] 4.93% 4.93% [6:443:48775] 4.70% 4.70% [21] * 163.45.156.0/23: 261353462 (1.66%) 215836 (0.82%) [6:443:*] 54.68% 55.10% [17:443:*] 21.52% 20.79% [6:80:44268] 13.55% 12.13% [6:80:*] 7.80% 6.68% [22] *:: 2001:fe1d:bf80:b83e:8001:30cc:1e4:7d91: 256783921 (1.63%) 180854 (0.69%) [6:57768:39890] 57.68% 54.10% [6:60140:34101] 41.92% 39.58% [6:57766:32772] 0.41% 6.29% [23] * 163.45.156.0/22: 256726148 (1.63%) 223799 (0.85%) [6:443:*] 39.96% 38.41% [6:*:*] 26.90% 31.36% [17:443:*] 10.75% 10.61% [6:80:44890] 5.43% 4.34% [6:443:63755] 5.19% 4.15% [6:80:*] 5.13% 4.09% [17:443:60533] 4.69% 3.89% [24] 203.190.178.0/24 *: 255188729 (1.62%) 270413 (1.03%) [47:*:*] 58.13% 75.45% [6:80:*] 30.77% 17.19% [6:*:*] 10.48% 6.06% [25] * 203.190.189.37: 253685037 (1.61%) 172984 (0.66%) [6:49830:38277] 40.89% 40.87% [6:53687:33326] 35.64% 35.62% [6:60933:39956] 23.47% 23.50% [26] * 203.190.176.0/21: 62330714 (0.40%) 421315 (1.60%) [47:*:*] 67.48% 50.91% [6:*:*] 17.74% 19.60% [6:*:80] 8.57% 17.45% [17:*:*] 3.37% 7.01% [27] 203.190.187.182 *: 251749319 (1.60%) 166684 (0.63%) [6:80:*] 99.99% 99.91% [28] 240d:3a6:5c0c:e438:9664:7e23:50d5:da05 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 250436969 (1.59%) 163363 (0.62%) [6:62617:46765] 100.00% 100.00% [29] 131.75.126.48 220.105.184.93: 249719295 (1.58%) 182360 (0.69%) [47:*:*] 100.00% 99.99% [30] * 163.45.0.0/17: 244523661 (1.55%) 310700 (1.18%) [6:*:*] 50.64% 59.72% [6:443:*] 26.41% 21.52% [17:443:*] 12.14% 9.58% [6:443:60677] 4.56% 2.49% [6:443:12598] 4.12% 2.29% [31] * 133.117.128.0/17: 94064119 (0.60%) 404195 (1.54%) [17:61238:62426] 76.58% 24.25% [6:*:*] 20.62% 66.56% [6:6000:*] 1.49% 6.41% [32] 218.55.224.0/20 203.190.128.0/17: 32769335 (0.21%) 398615 (1.51%) [17:*:500] 34.69% 19.15% [6:*:502] 9.31% 11.59% [6:*:515] 6.53% 8.14% [17:*:523] 6.14% 8.14% [6:*:554] 6.53% 8.13% [17:*:520] 6.49% 8.08% [6:*:500] 6.28% 7.82% [6:*:520] 4.97% 6.20% [17:*:502] 4.61% 5.33% [6:*:465] 4.26% 5.31% [17:*:465] 3.99% 4.62% [6:*:523] 3.54% 4.40% [33] * 203.190.184.0/22: 56906364 (0.36%) 392873 (1.49%) [6:*:*] 54.90% 44.12% [17:*:*] 29.84% 36.19% [6:*:80] 5.21% 10.78% [17:*:123] 2.66% 4.27% [6:443:*] 4.15% 0.72% [34] * 163.45.90.48/29: 226044000 (1.43%) 153311 (0.58%) [6:443:63866] 44.39% 43.26% [6:443:*] 28.28% 28.43% [6:443:63944] 11.35% 11.05% [6:443:60949] 6.34% 6.18% [6:443:60846] 4.52% 4.50% [17:*:*] 3.56% 4.25% [35] 74.115.96.0/20 163.45.0.0/17: 223749498 (1.42%) 172943 (0.66%) [17:443:*] 29.51% 28.82% [17:443:63538] 29.08% 27.11% [17:443:65382] 18.88% 23.51% [17:443:52520] 6.49% 6.06% [6:443:58854] 5.23% 4.63% [6:443:52541] 4.16% 3.74% [36] 203.190.189.0/26 *: 223472288 (1.42%) 225971 (0.86%) [6:34500:13682] 26.27% 17.15% [6:46123:63842] 1.00% 14.72% [6:39005:9461] 14.69% 9.60% [6:38277:49830] 0.94% 14.03% [6:37349:62420] 12.87% 8.67% [6:37040:60021] 9.21% 6.21% [6:32858:49828] 8.23% 5.55% [6:34533:53660] 8.21% 5.53% [6:46229:60043] 7.67% 5.02% [6:*:*] 5.44% 4.98% [6:44181:33212] 4.62% 3.02% [6:44923:9453] 0.24% 4.41% [37] 64.167.207.38 133.117.128.0/17: 19763514 (0.13%) 365991 (1.39%) [6:6000:1080] 7.69% 7.69% [6:6000:443] 7.69% 7.69% [6:6000:8000] 7.69% 7.69% [6:6000:8443] 7.69% 7.69% [6:6000:88] 7.69% 7.69% [6:6000:8081] 7.69% 7.69% [6:6000:8888] 7.69% 7.69% [6:6000:80] 7.69% 7.69% [6:6000:7777] 7.69% 7.69% [6:6000:8088] 7.69% 7.69% [6:6000:81] 7.69% 7.69% [6:6000:8080] 7.69% 7.69% [6:6000:8899] 7.69% 7.69% [38] * 203.190.189.26: 218391185 (1.39%) 157852 (0.60%) [6:63842:46123] 58.37% 55.05% [6:49915:46000] 24.41% 23.06% [6:52445:45237] 9.25% 8.73% [6:9453:44923] 7.72% 7.07% [6:9461:39005] 0.25% 6.08% [39] * 202.203.192.0/21: 217521745 (1.38%) 189991 (0.72%) [6:*:*] 49.32% 52.34% [6:443:*] 22.66% 20.97% [6:443:59906] 17.42% 13.18% [6:443:59868] 10.12% 7.66% [40] 1.223.47.243 203.190.189.37: 216908732 (1.38%) 147863 (0.56%) [6:55794:34934] 100.00% 100.00% [41] * 202.0.0.0/8: 169015149 (1.07%) 356856 (1.36%) [6:*:*] 61.65% 75.67% [6:80:60424] 15.98% 5.00% [17:*:*] 9.34% 8.97% [6:443:*] 5.33% 1.97% [6:80:*] 5.21% 1.64% [6:48286:443] 0.58% 4.45% [42] * 163.45.90.0/26: 211205399 (1.34%) 153185 (0.58%) [6:443:*] 37.27% 35.89% [6:443:60459] 35.70% 32.43% [17:443:48990] 7.96% 7.90% [17:*:*] 6.40% 7.61% [6:443:62589] 7.43% 7.25% [17:443:65382] 3.26% 4.64% [43] 203.190.187.182 140.97.1.173: 210959430 (1.34%) 137211 (0.52%) [6:80:50616] 100.00% 100.00% [44] * 203.190.128.0/18: 102247779 (0.65%) 338493 (1.29%) [6:*:*] 87.80% 80.29% [17:*:*] 3.37% 12.47% [6:49840:34806] 6.71% 1.44% [45] 5.48.149.208 163.45.90.55: 201866922 (1.28%) 133363 (0.51%) [6:443:63944] 100.00% 100.00% [46] * 203.190.128.0/17: 69612401 (0.44%) 335211 (1.27%) [6:*:*] 91.51% 78.36% [17:*:*] 6.93% 18.96% [47] 89.200.192.0/20 *: 17715619 (0.11%) 327607 (1.24%) [6:*:*] 46.00% 46.05% [6:50161:*] 16.27% 16.29% [6:48788:*] 14.07% 14.09% [6:48840:*] 13.46% 13.47% [6:48777:*] 9.05% 9.06% [48] 173.250.62.0/24 163.45.0.0/16: 192096150 (1.22%) 136463 (0.52%) [17:443:*] 26.39% 26.94% [6:443:63485] 14.48% 14.18% [17:443:60753] 10.59% 10.78% [17:443:64938] 10.43% 10.59% [6:443:58866] 10.07% 9.71% [6:443:*] 9.28% 9.07% [17:443:63403] 6.03% 6.14% [6:443:63717] 4.70% 4.60% [6:443:54503] 4.53% 4.36% [49] 203.190.189.52 *: 189782118 (1.20%) 140783 (0.53%) [6:35860:20008] 51.01% 45.37% [6:36361:20005] 19.04% 16.99% [6:37069:51071] 18.03% 16.14% [6:38931:57241] 11.46% 10.48% [6:38422:20007] 0.46% 10.98% [50] 118.44.229.168 203.190.189.26: 187504423 (1.19%) 138304 (0.53%) [6:51276:39743] 99.70% 92.58% [6:51273:40571] 0.30% 7.40% [51] * 150.77.0.0/17: 18779276 (0.12%) 312316 (1.19%) [6:*:*] 87.53% 91.16% [17:*:*] 11.56% 8.03% [52] *:: *::: 122205291 (0.78%) 311890 (1.18%) [17:*:*] 30.75% 51.14% [6:*:*] 37.18% 28.55% [6:873:51578] 12.54% 3.25% [17:53:*] 6.65% 6.10% [6:80:48110] 5.33% 1.43% [17:51413:*] 4.74% 4.37% [53] * 203.190.184.0/21: 184101366 (1.17%) 243814 (0.93%) [6:*:*] 40.35% 33.13% [6:20007:38422] 28.15% 14.07% [6:41425:39347] 27.04% 13.49% [6:20008:35860] 0.81% 11.39% [6:54447:34811] 0.78% 10.68% [17:*:123] 1.10% 9.25% [54] 1.223.47.243 203.190.189.26: 181381464 (1.15%) 123605 (0.47%) [6:54037:42108] 100.00% 100.00% [55] 203.190.184.0/21 *: 181072277 (1.15%) 247215 (0.94%) [6:*:*] 48.80% 47.29% [6:80:*] 14.28% 7.06% [6:46254:31626] 10.77% 5.24% [6:35383:62125] 8.86% 4.28% [17:*:*] 2.11% 8.63% [6:46000:49915] 0.58% 7.70% [6:42633:49913] 5.79% 2.89% [6:37298:61503] 5.56% 2.84% [6:27841:443] 0.39% 4.20% [6:51246:443] 0.39% 4.19% [56] 133.168.3.243 108.236.64.221: 180423142 (1.14%) 119834 (0.46%) [17:443:57432] 100.00% 99.98% [57] 203.190.176.0/20 *: 135376408 (0.86%) 299432 (1.14%) [6:*:*] 63.38% 46.91% [47:*:*] 11.93% 28.48% [17:*:*] 13.25% 13.04% [6:80:*] 9.06% 2.67% [1:*:*] 1.20% 6.34% [58] 219.124.65.42 203.190.189.26: 175715039 (1.11%) 119793 (0.46%) [6:49194:35513] 100.00% 100.00% [59] 74.115.96.0/20 163.45.0.0/16: 175613590 (1.11%) 131023 (0.50%) [6:443:63755] 24.80% 23.12% [17:443:63538] 20.11% 19.43% [17:443:65382] 11.55% 15.51% [17:443:*] 10.44% 10.18% [17:443:54983] 10.20% 9.86% [17:443:52970] 6.97% 6.74% [6:443:63781] 5.94% 5.53% [60] 64.167.207.38 133.117.0.0/17: 15804072 (0.10%) 292668 (1.11%) [6:6000:8888] 7.69% 7.69% [6:6000:81] 7.69% 7.69% [6:6000:8081] 7.69% 7.69% [6:6000:88] 7.69% 7.69% [6:6000:8088] 7.69% 7.69% [6:6000:8443] 7.69% 7.69% [6:6000:1080] 7.69% 7.69% [6:6000:8000] 7.69% 7.69% [6:6000:8080] 7.69% 7.69% [6:6000:80] 7.69% 7.69% [6:6000:7777] 7.69% 7.69% [6:6000:443] 7.69% 7.69% [6:6000:8899] 7.69% 7.69% [61] * 163.45.157.32/27: 172088315 (1.09%) 126153 (0.48%) [6:80:44280] 35.30% 35.60% [6:80:44282] 33.36% 33.63% [6:443:63485] 10.11% 9.60% [6:443:44680] 9.13% 8.66% [6:80:44268] 8.60% 8.67% [62] * 163.45.64.0/19: 171658983 (1.09%) 179731 (0.68%) [6:*:*] 73.01% 73.43% [6:443:*] 9.39% 8.23% [17:*:*] 8.36% 8.96% [17:443:*] 8.63% 6.65% [63] * 203.190.191.234/31: 170873000 (1.08%) 113468 (0.43%) [6:443:51246] 33.45% 33.40% [6:443:27841] 32.07% 31.92% [6:443:10456] 28.14% 28.02% [6:443:29159] 5.15% 5.40% [64] 240d:3a6:5087:5680:e1c2:c342:a7b4:5d76 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 170580748 (1.08%) 116946 (0.44%) [6:58757:42684] 100.00% 100.00% [65] 173.250.62.0/24 163.45.0.0/17: 170301707 (1.08%) 123207 (0.47%) [17:443:49676] 20.84% 21.03% [17:443:60753] 13.25% 13.22% [17:443:64499] 11.89% 11.88% [17:443:*] 11.57% 11.63% [17:443:55092] 9.26% 9.27% [17:443:33615] 5.88% 5.88% [17:443:57146] 5.46% 5.45% [17:443:63453] 4.96% 4.96% [17:443:57304] 4.95% 4.94% [17:443:51856] 4.43% 4.43% [66] 240d:3a6:5d22:c3c0:dc3e:b4bf:14a1:dff9 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 164978434 (1.05%) 111065 (0.42%) [6:53470:42994] 63.30% 63.30% [6:53482:37620] 36.70% 36.69% [67] 173.250.60.0/22 *: 164768332 (1.05%) 118042 (0.45%) [17:443:*] 59.22% 59.93% [6:443:*] 11.39% 11.04% [6:443:56920] 6.08% 5.81% [6:443:63717] 5.07% 4.93% [17:443:57172] 4.98% 5.02% [6:443:58866] 4.66% 4.45% [17:443:63403] 4.32% 4.36% [68] 203.190.178.175 123.156.91.64/28: 158621263 (1.01%) 92664 (0.35%) [6:80:*] 100.00% 100.00% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:45:00 2019 (2019/07/29 20:45:00) %%EndTime: Mon Jul 29 20:50:00 2019 (2019/07/29 20:50:00) %AvgRate: 434.30Mbps 89793.95pps %total: 16286250568 bytes 26938184 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:178 IPv6:28 %aggregated in 1 ms [ 1] 203.190.165.244 *: 335099144 (2.06%) 5584433 (20.73%) [1:2048:2048] 99.97% 99.98% [ 2] * 203.190.165.244: 99483433 (0.61%) 1623870 (6.03%) [1:*:*] 99.88% 99.91% [ 3] * *: 686230099 (4.21%) 1601301 (5.94%) [6:*:*] 59.19% 71.93% [17:*:*] 18.39% 15.35% [6:443:*] 9.22% 4.04% [47:*:*] 6.47% 2.22% [17:443:*] 4.87% 2.10% [ 4] 91.76.94.79 163.45.157.44: 746898332 (4.59%) 551756 (2.05%) [6:80:44292] 81.72% 81.71% [6:80:44290] 15.21% 15.22% [ 5] * 202.101.173.154: 651896068 (4.00%) 484622 (1.80%) [6:443:*] 88.54% 88.90% [6:443:32849] 5.24% 4.89% [6:443:39814] 4.76% 4.44% [ 6] 203.190.187.182 *: 639433243 (3.93%) 419851 (1.56%) [6:80:*] 70.59% 70.91% [6:80:50616] 17.77% 17.59% [6:80:60878] 6.04% 5.95% [6:80:60880] 5.59% 5.51% [ 7] 202.20.252.111 203.190.189.52: 593136587 (3.64%) 394267 (1.46%) [6:40627:39588] 14.06% 13.99% [6:57036:34360] 11.87% 11.80% [6:*:*] 11.28% 11.23% [6:52381:43210] 10.19% 10.15% [6:54468:41067] 9.72% 9.68% [6:51651:38117] 8.66% 8.62% [6:59059:43567] 8.14% 8.11% [6:33483:34492] 6.76% 6.72% [6:53517:38556] 6.52% 6.48% [6:48689:45001] 6.44% 6.41% [6:59989:44599] 4.95% 4.92% [ 8] 2001:f982:a82:efc7:e7fe:fe1c:3183:8027 2001:fe1d:bf80:3c7d:e701:c1c3:f1fb:6e52: 503310468 (3.09%) 332744 (1.24%) [6:873:39130] 100.00% 100.00% [ 9] * 163.45.156.0/22: 432037927 (2.65%) 375143 (1.39%) [6:*:*] 57.20% 58.45% [6:443:*] 17.85% 17.98% [6:443:62379] 11.50% 9.20% [17:443:*] 5.70% 6.22% [6:443:56678] 5.75% 4.61% [10] 2600:e5f7:4092:7047:7ffe:ceb0:4eff:4851 2001:fe1d:be85:2747:6e19:7431:35ae:c2fb: 407758655 (2.50%) 269403 (1.00%) [6:443:50838] 34.55% 34.54% [6:443:50836] 32.61% 32.61% [6:443:50841] 32.46% 32.46% [11] *:: 2001:fe1d:be00::/40: 399961226 (2.46%) 430941 (1.60%) [6:*:*] 41.20% 48.24% [6:443:*] 47.14% 35.46% [6:873:49212] 8.27% 5.08% [17:*:*] 1.91% 5.41% [12] 133.0.0.0/8 *: 394946264 (2.43%) 652041 (2.42%) [6:*:*] 29.37% 48.46% [17:49153:8080] 36.19% 25.89% [17:62426:61238] 27.57% 19.38% [17:443:57432] 6.15% 2.48% [13] 131.75.6.211 134.45.39.35: 45856380 (0.28%) 629834 (2.34%) [6:22:50864] 100.00% 100.00% [14] *:: *::: 252333812 (1.55%) 610974 (2.27%) [6:*:*] 49.49% 35.64% [17:*:*] 22.20% 33.68% [6:443:*] 7.60% 3.88% [17:53:*] 6.52% 7.11% [17:*:45359] 5.12% 5.02% [17:*:46583] 5.04% 4.98% [6:*:873] 1.31% 4.46% [15] * 163.45.0.0/18: 367372835 (2.26%) 456925 (1.70%) [6:*:*] 49.88% 63.97% [6:443:65134] 27.25% 14.46% [17:*:*] 8.53% 8.08% [6:443:*] 7.72% 5.69% [17:443:*] 4.85% 4.99% [16] 54.65.44.0/23 202.101.173.154: 358442561 (2.20%) 249189 (0.93%) [6:443:*] 78.01% 78.03% [6:443:53811] 14.61% 14.57% [6:443:52786] 5.26% 5.25% [17] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 357906572 (2.20%) 236398 (0.88%) [6:873:51578] 100.00% 100.00% [18] * 203.190.189.26: 347872325 (2.14%) 234989 (0.87%) [6:56470:41880] 46.12% 45.10% [6:61621:41988] 35.41% 34.99% [6:60638:45415] 18.41% 18.57% [19] * 163.45.64.0/19: 347410910 (2.13%) 309524 (1.15%) [6:*:*] 34.03% 38.68% [17:*:*] 26.91% 24.81% [6:443:*] 19.32% 17.27% [6:443:63944] 9.45% 7.00% [17:443:*] 4.41% 4.31% [17:1194:56470] 4.37% 3.71% [20] 163.45.0.0/16 *: 302874665 (1.86%) 570869 (2.12%) [17:37706:3480] 32.10% 16.67% [6:*:*] 23.75% 25.28% [6:*:443] 12.80% 23.35% [17:*:*] 16.01% 15.12% [6:80:*] 10.48% 3.38% [6:44292:80] 1.33% 8.91% [21] * 203.190.189.52: 325251591 (2.00%) 226447 (0.84%) [6:57087:45427] 30.68% 30.03% [6:50418:37824] 25.87% 25.85% [6:53282:37440] 24.74% 23.47% [6:51853:39456] 18.58% 17.66% [22] * 163.45.128.0/17: 243405801 (1.49%) 535380 (1.99%) [6:*:*] 65.96% 69.09% [17:*:*] 10.68% 12.07% [6:443:*] 6.97% 3.64% [17:5077:5060] 6.11% 6.12% [17:5334:*] 5.02% 5.03% [6:443:36872] 4.51% 1.36% [23] * 133.0.0.0/8: 52374148 (0.32%) 510691 (1.90%) [6:*:*] 88.40% 85.93% [17:*:*] 7.29% 8.73% [17:*:32776] 3.32% 4.15% [24] * 203.190.189.37: 278626563 (1.71%) 272729 (1.01%) [6:62340:35568] 44.24% 31.18% [6:50828:39246] 31.48% 21.94% [6:61573:34007] 1.64% 31.09% [6:51047:41072] 22.64% 15.77% [25] 202.0.0.0/8 *: 144640462 (0.89%) 452003 (1.68%) [6:*:443] 34.64% 77.64% [6:*:*] 20.77% 10.90% [6:443:*] 17.85% 4.13% [6:443:59934] 13.65% 2.89% [6:443:59869] 5.98% 1.27% [6:443:59906] 5.12% 1.08% [26] 240d:3a6:5d22:c3c0:26df:da50:550:72ff 2001:fe1d:bf80:b83e::/64: 272448988 (1.67%) 183599 (0.68%) [6:51533:41170] 50.08% 50.02% [6:51545:43813] 49.92% 49.97% [27] * 203.190.184.0/22: 53908405 (0.33%) 447827 (1.66%) [6:*:*] 58.19% 54.83% [17:*:*] 35.22% 37.64% [17:*:123] 3.68% 4.92% [28] 54.65.45.120 202.101.173.154: 269184752 (1.65%) 187025 (0.69%) [6:443:44873] 40.99% 41.05% [6:443:28528] 40.62% 40.50% [6:443:31622] 18.04% 18.08% [29] 173.250.60.0/22 163.45.0.0/16: 256671846 (1.58%) 184582 (0.69%) [17:443:*] 66.23% 66.64% [17:443:51712] 9.00% 9.03% [17:443:57785] 8.52% 8.54% [6:443:*] 6.44% 6.19% [6:443:56920] 4.68% 4.45% [30] 173.250.62.0/24 163.45.0.0/16: 255796736 (1.57%) 184098 (0.68%) [17:443:*] 56.26% 56.55% [6:443:*] 12.12% 11.71% [17:443:60753] 8.74% 8.76% [17:443:49846] 6.42% 6.44% [17:443:52810] 5.83% 5.85% [17:443:51856] 5.30% 5.32% [31] 192.1.127.132 163.45.119.56: 251568004 (1.54%) 169514 (0.63%) [6:443:65056] 100.00% 100.00% [32] * 202.203.193.13: 250357708 (1.54%) 184315 (0.68%) [6:*:*] 54.32% 54.94% [6:443:*] 28.31% 27.76% [6:443:51353] 9.92% 9.22% [6:443:55345] 7.06% 6.58% [33] * 202.0.0.0/8: 238973825 (1.47%) 387252 (1.44%) [6:*:*] 53.89% 70.85% [6:443:*] 19.04% 9.31% [17:*:*] 6.14% 9.49% [6:443:59975] 8.93% 3.64% [6:443:59924] 5.78% 2.36% [6:443:59933] 5.14% 2.10% [34] * 203.190.128.0/17: 96313363 (0.59%) 392736 (1.46%) [6:*:*] 79.87% 79.30% [6:443:2255] 14.23% 2.31% [6:41396:22] 2.13% 8.43% [17:*:*] 1.78% 5.19% [35] 240d:3a6:5c00::/39 2001:fe1d:bf80:b83e:8001:30cc:1e4:7d91: 233867405 (1.44%) 166107 (0.62%) [6:64311:41221] 42.46% 39.50% [6:53491:34322] 36.39% 34.50% [6:51852:35560] 20.82% 19.77% [6:64306:39327] 0.33% 6.21% [36] 203.190.176.0/21 *: 228195847 (1.40%) 385039 (1.43%) [47:*:*] 59.06% 75.22% [6:80:*] 26.07% 9.30% [6:*:*] 10.47% 8.90% [37] 31.19.81.128/26 *: 229462698 (1.41%) 167118 (0.62%) [6:443:*] 88.41% 88.64% [6:443:12598] 10.63% 10.23% [38] 218.55.224.0/20 203.190.128.0/17: 24948155 (0.15%) 368254 (1.37%) [6:*:636] 12.39% 12.72% [6:*:808] 10.18% 10.44% [17:*:808] 9.13% 8.72% [6:*:902] 8.58% 8.81% [17:*:623] 8.45% 8.81% [17:*:636] 8.51% 8.12% [6:*:992] 7.97% 8.18% [17:*:631] 8.13% 7.76% [6:*:623] 6.83% 7.01% [17:*:873] 6.46% 6.16% [17:*:*] 6.12% 5.84% [6:*:873] 4.00% 4.10% [39] 203.190.189.32/27 *: 210489121 (1.29%) 367494 (1.36%) [6:41406:50825] 37.32% 14.56% [6:46060:51860] 21.43% 8.10% [6:35042:52366] 19.32% 7.31% [6:37944:52120] 1.61% 17.10% [6:*:*] 5.72% 16.81% [6:42819:61471] 10.82% 4.12% [6:39588:40627] 0.98% 8.48% [6:39246:50828] 0.76% 8.02% [6:43210:52381] 0.69% 5.99% [6:38117:51651] 0.60% 5.16% [6:34492:33483] 0.46% 4.01% [40] * 203.190.178.0/24: 117276826 (0.72%) 366844 (1.36%) [47:*:*] 92.78% 67.57% [6:*:80] 6.02% 26.51% [41] * 163.45.64.0/18: 221687837 (1.36%) 254837 (0.95%) [6:*:*] 65.61% 72.61% [6:443:57542] 19.93% 11.46% [17:*:*] 9.04% 9.22% [6:443:*] 5.13% 4.75% [42] * 133.117.128.0/17: 93090077 (0.57%) 365765 (1.36%) [17:61238:62426] 76.68% 26.62% [6:*:*] 20.45% 65.17% [17:*:32776] 1.53% 4.75% [43] 173.250.0.0/18 *: 219999987 (1.35%) 156304 (0.58%) [17:443:*] 32.16% 32.75% [6:443:58917] 21.91% 21.12% [17:443:48990] 15.29% 15.49% [6:443:*] 6.75% 6.60% [17:443:64537] 6.35% 6.46% [17:443:57785] 5.37% 5.45% [17:443:63898] 4.49% 4.56% [6:443:56920] 4.41% 4.25% [44] 131.75.126.48 220.105.184.93: 215593648 (1.32%) 151664 (0.56%) [47:*:*] 100.00% 100.00% [45] 203.190.188.0/22 *: 194125565 (1.19%) 355265 (1.32%) [6:*:*] 40.40% 50.10% [6:33194:44502] 39.39% 14.21% [6:41880:56470] 1.82% 14.92% [6:45605:49249] 11.76% 4.38% [6:41072:51047] 0.78% 6.45% [6:34360:57036] 0.60% 4.95% [6:39197:51045] 4.33% 1.61% [46] 133.168.3.243 108.236.64.221: 213887561 (1.31%) 142101 (0.53%) [17:443:57432] 100.00% 99.98% [47] 203.0.0.0/8 *: 189879441 (1.17%) 349413 (1.30%) [6:*:*] 38.16% 53.48% [6:80:*] 21.52% 7.77% [17:*:*] 8.30% 15.88% [6:20337:873] 12.93% 4.64% [6:80:57533] 10.22% 3.67% [6:46454:58416] 6.46% 2.45% [6:*:443] 0.76% 4.79% [48] 89.200.192.0/20 *: 18877300 (0.12%) 349082 (1.30%) [6:*:*] 77.40% 77.48% [6:50161:*] 7.90% 7.91% [6:48788:*] 6.65% 6.66% [6:48840:*] 6.09% 6.10% [49] 54.65.44.0/22 202.101.173.154: 210624710 (1.29%) 146110 (0.54%) [6:443:*] 42.28% 42.32% [6:443:18057] 40.74% 40.67% [6:443:31924] 9.55% 9.55% [6:443:58285] 4.29% 4.30% [50] 2600:e5f7:4092:7047:7ffe:ceb0:4eff:487d 2001:fe1d:be85:2747:6e19:7431:35ae:c2fb: 206960203 (1.27%) 136786 (0.51%) [6:443:50834] 64.76% 64.74% [6:443:50818] 35.14% 35.14% [51] 74.115.0.0/16 *: 198205031 (1.22%) 149699 (0.56%) [17:443:*] 34.91% 35.85% [6:443:64434] 13.11% 11.86% [17:443:65382] 9.57% 11.69% [6:443:*] 9.66% 8.94% [6:443:61674] 7.72% 7.00% [6:443:51353] 6.16% 5.58% [6:443:51360] 6.03% 5.46% [17:443:64469] 5.09% 4.85% [6:443:64472] 4.09% 3.71% [52] 74.115.96.0/20 163.45.0.0/17: 197371140 (1.21%) 145784 (0.54%) [17:443:*] 36.51% 37.05% [17:443:52316] 14.91% 14.56% [17:443:51208] 9.87% 9.68% [6:443:58896] 7.23% 6.71% [17:443:54936] 5.77% 5.63% [17:443:65382] 4.29% 5.64% [17:443:63495] 5.26% 5.13% [17:443:64450] 5.08% 4.97% [6:443:*] 4.43% 4.13% [17:443:64469] 4.18% 4.07% [53] 220.137.36.162 203.190.189.37: 193562198 (1.19%) 132586 (0.49%) [6:52120:37944] 100.00% 100.00% [54] * 203.190.176.0/20: 158348827 (0.97%) 315035 (1.17%) [6:*:*] 95.95% 78.94% [17:*:*] 2.15% 13.35% [55] 198.217.156.162 203.190.191.234: 185679058 (1.14%) 122896 (0.46%) [6:443:*] 58.69% 58.68% [6:443:2255] 20.43% 20.42% [6:443:57048] 17.78% 17.77% [56] *:: 2001:fe1d:bf80::/48: 184299347 (1.13%) 184457 (0.68%) [6:53500:41614] 26.89% 17.88% [6:53458:40019] 23.78% 15.85% [6:64306:39327] 1.26% 16.93% [6:34708:36573] 14.33% 9.59% [6:58310:22] 9.43% 6.55% [6:38868:34242] 9.16% 6.42% [6:58028:22] 8.58% 6.09% [17:*:*] 2.78% 6.97% [6:*:*] 3.11% 6.31% [6:51529:33418] 0.46% 6.15% [57] * 150.77.0.0/17: 18027028 (0.11%) 297217 (1.10%) [6:*:*] 86.51% 90.44% [17:*:*] 12.63% 8.76% [58] 203.190.178.175 123.156.91.64/27: 178322281 (1.09%) 104377 (0.39%) [6:80:*] 100.00% 100.00% [59] 203.190.189.31 *: 176584437 (1.08%) 116637 (0.43%) [6:3017:47006] 78.40% 78.38% [6:3017:47004] 5.73% 5.73% [6:3017:47008] 5.50% 5.51% [6:3017:57318] 4.51% 4.51% [6:3017:57322] 4.11% 4.11% [60] 163.45.156.0/22 *: 26845980 (0.16%) 289861 (1.08%) [6:44292:80] 62.57% 72.63% [6:44290:80] 14.42% 16.77% [6:*:443] 14.19% 6.07% [6:55359:443] 5.02% 0.32% [61] 27.192.174.206 203.190.189.32/27: 174138486 (1.07%) 118716 (0.44%) [6:57199:39522] 67.82% 67.82% [6:57195:33960] 32.18% 32.18% [62] 74.115.0.0/16 163.45.0.0/17: 172351329 (1.06%) 127551 (0.47%) [17:443:*] 34.20% 35.28% [6:443:64434] 16.10% 14.88% [17:443:51375] 8.08% 7.88% [17:443:64469] 7.92% 7.69% [17:443:65382] 5.85% 7.39% [6:443:*] 6.61% 6.14% [6:443:58896] 6.41% 5.94% [17:443:55268] 5.70% 5.54% [6:443:61674] 5.68% 5.26% [63] * 203.190.188.0/22: 169350949 (1.04%) 146874 (0.55%) [6:443:4847] 25.20% 19.22% [6:443:14654] 24.52% 18.70% [6:*:*] 16.99% 17.08% [6:443:24826] 15.86% 12.10% [6:443:*] 7.60% 5.93% [6:443:29159] 7.47% 5.73% [6:61471:42819] 0.38% 6.49% [6:49249:45605] 0.31% 6.42% [64] 74.115.96.0/20 163.45.64.0/19: 164414398 (1.01%) 121039 (0.45%) [17:443:64469] 77.98% 76.20% [17:443:65382] 7.19% 9.25% [17:443:54936] 7.59% 7.43% [17:443:63495] 4.93% 4.83% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:50:00 2019 (2019/07/29 20:50:00) %%EndTime: Mon Jul 29 20:55:00 2019 (2019/07/29 20:55:00) %AvgRate: 415.37Mbps 86605.05pps %total: 15576535775 bytes 25981514 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:181 IPv6:21 %aggregated in 1 ms [ 1] 203.190.165.244 *: 334480927 (2.15%) 5574129 (21.45%) [1:2048:2048] 99.97% 99.98% [ 2] 2001:f982:a82:efc7:e7fe:fe1c:3183:8027 2001:fe1d:bf80:3c7d:e701:c1c3:f1fb:6e52: 1056250909 (6.78%) 698301 (2.69%) [6:873:39130] 100.00% 100.00% [ 3] * 203.190.165.244: 96539953 (0.62%) 1575643 (6.06%) [1:*:*] 99.95% 99.96% [ 4] * *: 698966728 (4.49%) 1543666 (5.94%) [6:*:*] 57.73% 73.71% [17:*:*] 17.93% 13.77% [47:*:*] 8.61% 3.12% [17:443:*] 7.28% 2.51% [6:443:*] 6.91% 2.39% [ 5] * 202.101.173.154: 888685266 (5.71%) 646929 (2.49%) [6:443:*] 76.94% 77.68% [6:80:45066] 12.07% 11.49% [6:443:47577] 7.30% 7.04% [ 6] 202.20.252.111 203.190.189.52: 754823679 (4.85%) 502120 (1.93%) [6:*:*] 12.40% 12.34% [6:43505:33571] 8.71% 8.65% [6:49978:34629] 7.93% 7.89% [6:37178:37145] 6.80% 6.76% [6:42090:44214] 6.57% 6.53% [6:58403:35351] 6.43% 6.40% [6:46929:35751] 6.43% 6.39% [6:45898:42434] 6.36% 6.32% [6:43545:41908] 6.07% 6.03% [6:59532:39459] 6.07% 6.03% [6:49315:34821] 5.90% 5.87% [6:39478:33733] 5.24% 5.21% [6:33627:41807] 5.05% 5.02% [6:53939:38437] 4.24% 4.22% [6:59505:41306] 4.14% 4.12% [ 7] 91.76.94.79 163.45.157.44: 687873414 (4.42%) 508109 (1.96%) [6:80:44292] 96.99% 96.99% [ 8] 240d:3a6:5ad7:fc3f:c6a:f2c:f941:ce58 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 684191979 (4.39%) 506470 (1.95%) [6:50007:37984] 99.53% 91.46% [6:50003:34093] 0.47% 8.54% [ 9] 203.190.187.182 *: 515551624 (3.31%) 343140 (1.32%) [6:80:*] 86.08% 86.30% [6:80:50616] 13.88% 13.59% [10] * 163.45.156.0/22: 446662794 (2.87%) 374301 (1.44%) [6:*:*] 38.57% 40.65% [6:443:*] 36.10% 33.81% [6:80:*] 12.47% 10.37% [17:443:*] 10.88% 11.00% [11] * 163.45.64.0/19: 413478715 (2.65%) 382192 (1.47%) [6:*:*] 56.95% 60.42% [6:443:*] 18.78% 16.77% [17:*:*] 6.32% 5.33% [17:443:*] 5.85% 4.90% [17:1194:56470] 4.90% 4.05% [6:443:57115] 4.89% 3.67% [12] 173.250.60.0/22 163.45.0.0/16: 372621392 (2.39%) 268976 (1.04%) [17:443:*] 44.98% 45.47% [6:443:*] 19.22% 18.35% [17:443:65397] 7.25% 7.26% [6:443:59000] 6.75% 6.40% [17:443:33615] 5.46% 5.47% [17:443:60753] 4.81% 4.81% [17:443:51325] 4.09% 4.10% [17:443:50578] 3.33% 4.03% [13] * 163.45.0.0/16: 342419468 (2.20%) 562676 (2.17%) [6:*:*] 62.60% 65.87% [17:443:*] 20.50% 10.44% [6:9090:22] 0.82% 9.21% [17:*:*] 5.62% 7.45% [17:443:61160] 4.49% 1.98% [6:443:*] 4.21% 2.87% [14] * 202.203.193.13: 341581800 (2.19%) 248942 (0.96%) [6:*:*] 63.81% 64.66% [6:443:*] 32.79% 31.57% [15] 240d:3a6:5ae8:75ff:f9a2:245f:7eeb:dd4d 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 336807169 (2.16%) 313174 (1.21%) [6:53936:43703] 98.00% 70.97% [6:53934:42378] 2.00% 29.02% [16] *:: 2001:fe1d:be00::/39: 311882213 (2.00%) 469790 (1.81%) [6:*:*] 34.41% 31.02% [6:51869:40431] 26.79% 11.99% [6:51852:35560] 12.95% 5.79% [6:443:*] 8.30% 4.87% [17:*:*] 4.62% 7.97% [6:50561:41940] 0.81% 7.25% [6:*:80] 0.81% 5.97% [17:*:46583] 3.45% 5.53% [17:*:45359] 3.46% 5.44% [6:53934:42378] 0.53% 4.77% [17:53:*] 2.45% 4.65% [17] 74.115.0.0/16 163.45.0.0/16: 306942045 (1.97%) 231332 (0.89%) [17:443:*] 50.02% 50.57% [17:443:58865] 12.85% 12.29% [6:443:*] 12.49% 11.41% [6:*:*] 5.87% 6.38% [6:443:64472] 5.81% 5.27% [6:443:61674] 4.94% 4.49% [17:443:50932] 4.09% 3.91% [18] * 203.190.128.0/17: 93941626 (0.60%) 503175 (1.94%) [6:*:*] 76.07% 70.16% [17:*:*] 7.41% 17.55% [6:57447:34787] 10.99% 1.40% [17:*:992] 1.55% 4.09% [19] 240d:3a6:5e9a:543f:1b3:b288:3fc4:e5bc 2001:fe1d:bf80:b83e:8001:30cc:1e4:7dbc: 296497551 (1.90%) 202266 (0.78%) [6:63724:36432] 100.00% 100.00% [20] 133.0.0.0/8 *: 262330322 (1.68%) 482785 (1.86%) [6:*:*] 20.23% 51.38% [17:62426:61238] 46.66% 29.29% [17:443:57432] 17.84% 6.44% [17:49153:8080] 14.71% 10.07% [21] *:: *::: 182415738 (1.17%) 467071 (1.80%) [6:*:*] 47.83% 41.82% [17:*:*] 28.91% 41.51% [6:80:63566] 13.15% 2.70% [6:39130:873] 3.26% 5.55% [17:53:*] 4.06% 3.78% [22] 74.115.96.0/20 163.45.0.0/17: 277485171 (1.78%) 200952 (0.77%) [17:443:*] 32.17% 33.25% [17:443:55551] 14.83% 14.73% [6:443:64483] 13.34% 12.60% [17:443:57282] 11.75% 11.73% [17:443:50843] 6.01% 5.99% [17:443:63495] 5.84% 5.82% [17:443:52247] 5.27% 5.27% [17:443:64838] 4.43% 4.41% [6:443:*] 4.02% 3.81% [23] 126.0.0.0/8 203.190.189.37: 261202601 (1.68%) 179076 (0.69%) [6:37199:44218] 44.71% 44.44% [6:44153:38906] 38.70% 38.47% [6:63317:35736] 16.56% 16.47% [24] * 203.190.189.52: 256557836 (1.65%) 198419 (0.76%) [6:51800:41398] 51.47% 45.40% [6:64722:44101] 24.17% 20.63% [6:11723:35156] 13.31% 11.40% [6:11750:42289] 0.34% 7.76% [6:52252:37918] 5.69% 5.01% [6:64728:45931] 0.23% 5.24% [6:37553:38815] 4.77% 4.09% [25] * 203.190.184.0/21: 231866335 (1.49%) 417251 (1.61%) [6:*:*] 51.46% 58.47% [6:57447:34787] 30.47% 11.55% [17:*:*] 3.01% 17.42% [6:48000:43457] 4.87% 1.79% [6:443:4847] 4.83% 1.77% [6:47130:40356] 0.50% 4.10% [6:443:14654] 4.00% 1.47% [26] 203.190.189.52 *: 249385841 (1.60%) 362077 (1.39%) [6:*:*] 5.25% 40.72% [6:45931:64728] 34.96% 15.90% [6:42289:11750] 27.46% 12.49% [6:46131:22039] 15.14% 6.88% [6:43838:33592] 10.08% 4.60% [6:33571:43505] 0.60% 6.27% [6:42231:56924] 5.33% 2.57% [6:44214:42090] 0.46% 4.80% [6:35351:58403] 0.44% 4.61% [27] 163.45.128.0/17 *: 114374340 (0.73%) 393992 (1.52%) [6:*:*] 59.04% 36.37% [6:44292:80] 14.83% 54.33% [6:80:*] 14.07% 2.90% [6:443:19958] 7.38% 1.27% [28] * 133.0.0.0/8: 45580952 (0.29%) 386641 (1.49%) [6:*:*] 83.33% 91.18% [17:61238:62426] 11.70% 2.06% [17:*:*] 4.08% 5.55% [29] 131.75.6.211 134.45.39.35: 28048989 (0.18%) 385072 (1.48%) [6:22:50864] 99.98% 99.99% [30] 198.217.156.0/23 203.190.191.234: 227327768 (1.46%) 150410 (0.58%) [6:443:20358] 20.48% 20.47% [6:443:11026] 18.64% 18.64% [6:443:4847] 18.09% 18.10% [6:443:14654] 16.17% 16.18% [6:443:24826] 13.55% 13.55% [6:443:63811] 12.17% 12.17% [31] * 163.45.0.0/18: 219835497 (1.41%) 329007 (1.27%) [6:*:*] 66.08% 78.20% [17:*:*] 15.14% 10.04% [17:443:*] 9.78% 5.30% [6:80:59972] 6.13% 2.71% [32] * 202.0.0.0/8: 217554809 (1.40%) 364846 (1.40%) [6:*:*] 74.35% 79.87% [17:*:*] 11.96% 12.52% [6:443:*] 9.81% 4.34% [33] 2400:c5f1:6540:7787:de88:dc4b:fdd9:56c6 2001:fe1d:bf80:b83e::/64: 217782039 (1.40%) 147067 (0.57%) [6:53305:37727] 48.66% 47.59% [6:53313:38047] 36.66% 35.85% [6:53309:40178] 14.53% 14.21% [34] 218.55.224.0/20 203.190.128.0/17: 23996883 (0.15%) 359810 (1.38%) [6:*:995] 16.91% 17.08% [6:*:993] 16.44% 16.60% [6:*:1080] 10.97% 11.09% [6:*:1099] 8.93% 9.02% [17:*:1194] 7.78% 8.65% [6:*:992] 7.63% 7.71% [17:*:1080] 7.63% 7.17% [17:*:993] 6.39% 6.00% [6:*:1194] 5.10% 5.16% [17:*:1099] 4.65% 4.37% [17:*:995] 4.29% 4.03% [35] * 203.190.184.0/22: 44807617 (0.29%) 344613 (1.33%) [6:*:*] 53.51% 37.90% [6:*:80] 16.62% 31.42% [17:*:*] 26.86% 28.29% [36] 203.190.176.0/21 *: 185254623 (1.19%) 343487 (1.32%) [47:*:*] 47.77% 65.23% [6:80:*] 22.15% 8.14% [6:*:*] 21.97% 16.44% [17:53:*] 6.79% 4.03% [1:*:*] 0.70% 4.36% [37] 203.190.188.0/22 *: 135083512 (0.87%) 342717 (1.32%) [6:*:*] 79.63% 63.13% [6:38906:44153] 1.37% 8.20% [6:36535:43772] 7.21% 1.94% [6:36878:5089] 6.86% 1.79% [6:41908:43545] 0.81% 4.86% [6:39459:59532] 0.81% 4.79% [6:42434:45898] 0.80% 4.75% [6:33733:39478] 0.75% 4.47% [38] 54.65.44.0/27 202.101.173.154: 197880736 (1.27%) 137686 (0.53%) [6:443:*] 56.73% 56.75% [6:443:28256] 14.52% 14.47% [6:443:20640] 6.27% 6.28% [6:443:52786] 5.43% 5.43% [6:443:22889] 5.28% 5.26% [6:443:7054] 4.50% 4.51% [6:443:4704] 4.44% 4.44% [39] 163.45.0.0/16 *: 180419060 (1.16%) 329526 (1.27%) [17:37706:3480] 47.05% 25.43% [6:*:*] 20.59% 24.34% [6:*:443] 9.27% 18.44% [17:*:*] 10.82% 15.76% [6:80:*] 8.21% 2.75% [6:44292:80] 0.94% 6.29% [40] * 163.45.192.0/18: 168940585 (1.08%) 326703 (1.26%) [6:*:*] 59.70% 72.24% [6:443:56241] 14.94% 5.11% [6:36802:25] 14.69% 5.12% [17:*:*] 9.99% 14.67% [41] 203.190.189.32/28 126.0.0.0/8: 193107943 (1.24%) 172844 (0.67%) [6:44925:53195] 28.45% 22.13% [6:44218:37199] 0.99% 20.44% [6:44573:61299] 18.16% 14.12% [6:38795:2992] 16.37% 12.07% [6:3017:*] 7.43% 5.66% [6:35337:37196] 6.89% 5.25% [6:3017:34317] 6.62% 5.04% [6:3017:34318] 5.70% 4.34% [6:3017:34319] 5.03% 3.82% [6:3017:59476] 4.11% 3.13% [42] 203.190.189.24/29 *: 192811647 (1.24%) 132485 (0.51%) [6:3017:45376] 39.94% 38.39% [6:40356:47130] 31.85% 30.59% [6:42757:61781] 17.84% 18.04% [6:3017:45374] 5.22% 5.01% [6:3017:45378] 5.00% 4.80% [43] * 203.190.178.0/24: 62755309 (0.40%) 317253 (1.22%) [47:*:*] 85.86% 60.75% [6:*:80] 11.22% 30.36% [44] 89.200.192.0/20 *: 16930049 (0.11%) 313097 (1.21%) [6:*:*] 53.18% 53.24% [6:50161:*] 16.70% 16.72% [6:48788:*] 15.34% 15.36% [6:48840:*] 13.68% 13.70% [45] * 133.117.128.0/17: 73295571 (0.47%) 308949 (1.19%) [17:61238:62426] 78.48% 26.26% [6:*:*] 20.22% 70.76% [46] 133.168.3.243 108.236.64.221: 183207295 (1.18%) 121673 (0.47%) [17:443:57432] 100.00% 99.98% [47] * 163.45.64.0/18: 182539820 (1.17%) 213494 (0.82%) [6:*:*] 48.22% 63.65% [17:*:*] 17.41% 14.36% [17:443:61160] 16.02% 9.94% [6:443:51661] 6.20% 3.57% [6:443:51675] 5.78% 3.33% [6:443:56165] 5.65% 3.20% [48] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 179011914 (1.15%) 118240 (0.46%) [6:873:51578] 100.00% 100.00% [49] 202.0.0.0/8 *: 59041148 (0.38%) 297424 (1.14%) [6:*:*] 73.82% 63.98% [6:*:443] 15.35% 29.97% [6:443:*] 5.79% 1.03% [50] * 150.77.0.0/17: 17981165 (0.12%) 296925 (1.14%) [6:*:*] 86.96% 90.78% [17:*:*] 11.97% 8.43% [51] * 163.45.90.0/26: 173763455 (1.12%) 119893 (0.46%) [6:443:52759] 55.48% 53.17% [17:1194:56470] 28.74% 29.54% [17:443:48990] 5.81% 6.06% [6:443:*] 5.65% 5.75% [52] *:: 2001:fe1d:be00::/40: 173298446 (1.11%) 157028 (0.60%) [6:443:*] 60.57% 53.82% [6:*:*] 16.53% 16.27% [6:443:49232] 11.26% 8.22% [6:443:57960] 7.32% 5.36% [17:53:*] 2.23% 7.28% [53] 54.65.45.112/28 202.101.173.154: 173075358 (1.11%) 120422 (0.46%) [6:443:*] 54.29% 54.29% [6:443:44873] 27.96% 27.96% [6:443:53811] 9.72% 9.69% [6:443:31622] 6.91% 6.91% [54] 2001::/16 2001:fe1d:b800::/37: 172287453 (1.11%) 123315 (0.47%) [6:873:49204] 77.88% 72.13% [6:873:51578] 19.56% 18.05% [17:*:*] 2.01% 6.38% [55] 13.36.67.61 202.101.173.154: 170173087 (1.09%) 118094 (0.45%) [6:443:47362] 17.69% 17.67% [6:443:18094] 16.58% 16.57% [6:443:55402] 13.96% 13.96% [6:443:39814] 12.60% 12.60% [6:443:20551] 9.54% 9.54% [6:443:53932] 9.39% 9.38% [6:443:43781] 8.58% 8.56% [6:443:*] 6.07% 6.08% [6:443:1679] 4.00% 4.01% [56] 131.75.64.0/18 220.0.0.0/8: 169413275 (1.09%) 119028 (0.46%) [47:*:*] 98.93% 98.53% [57] 74.115.98.192/26 163.45.0.0/16: 164354414 (1.06%) 117287 (0.45%) [17:443:55202] 33.90% 34.43% [6:443:64483] 19.09% 18.30% [17:443:60846] 18.28% 18.49% [17:443:52316] 12.71% 12.83% [17:443:50843] 6.21% 6.27% [6:443:63996] 5.87% 5.73% [58] 203.190.178.175 *: 163300670 (1.05%) 96037 (0.37%) [6:80:*] 99.76% 99.29% [59] 133.136.0.0/16 *: 162099319 (1.04%) 217284 (0.84%) [17:49153:8080] 54.31% 51.44% [6:*:*] 44.98% 44.03% [60] * 150.77.0.0/16: 27464236 (0.18%) 264833 (1.02%) [6:*:*] 45.16% 84.50% [17:6756:*] 51.46% 11.78% [61] * 202.203.192.0/21: 158293695 (1.02%) 131370 (0.51%) [6:*:*] 44.00% 50.29% [6:443:59975] 21.37% 17.02% [6:443:60002] 20.23% 16.11% [6:443:60003] 13.88% 11.06% [17:*:*] 0.39% 4.23% %!AGURI-2.0 %%StartTime: Mon Jul 29 20:55:00 2019 (2019/07/29 20:55:00) %%EndTime: Mon Jul 29 21:00:00 2019 (2019/07/29 21:00:00) %AvgRate: 352.43Mbps 84416.15pps %total: 13215988301 bytes 25324844 packets % criteria: combination (threshold 1% for addresses, 4% for protocol) %input odflows: IPv4:219 IPv6:17 %aggregated in 1 ms [ 1] 203.190.165.244 *: 334792514 (2.53%) 5579284 (22.03%) [1:2048:2048] 99.97% 99.98% [ 2] * *: 675050646 (5.11%) 2118698 (8.37%) [6:*:*] 53.95% 62.29% [17:*:*] 22.20% 12.73% [1:*:*] 5.51% 17.22% [6:443:*] 10.99% 2.69% [47:*:*] 5.08% 1.13% [ 3] * 203.190.165.244: 102195650 (0.77%) 1669750 (6.59%) [1:*:*] 99.62% 99.68% [ 4] * 202.101.173.154: 696146875 (5.27%) 517190 (2.04%) [6:443:*] 84.37% 85.10% [6:443:14084] 4.71% 4.40% [6:443:32870] 4.21% 3.93% [6:443:49392] 4.10% 3.82% [ 5] 203.190.187.182 *: 547628902 (4.14%) 364898 (1.44%) [6:80:*] 70.48% 70.70% [6:80:53318] 10.87% 10.59% [6:80:58122] 5.48% 5.48% [6:80:37770] 4.62% 4.55% [6:80:49870] 4.24% 4.27% [6:80:49872] 4.23% 4.26% [ 6] 133.0.0.0/8 *: 406450130 (3.08%) 553786 (2.19%) [6:*:*] 16.39% 42.43% [17:443:57432] 41.02% 20.00% [17:62426:61238] 19.49% 16.69% [17:*:*] 15.63% 11.84% [17:49153:8080] 7.08% 6.68% [ 7] 2001:fb8e:ff7f:9099:fe:fc3:b1fe:5bb9 2001:fe1d:b801:1fa0:fcf9:5bff:7ecc:798c: 397622278 (3.01%) 262633 (1.04%) [6:873:51578] 100.00% 100.00% [ 8] 182.87.117.16 203.190.187.182: 38825894 (0.29%) 706774 (2.79%) [6:51690:80] 100.00% 100.00% [ 9] * 203.190.189.52: 352517544 (2.67%) 246570 (0.97%) [6:64769:43240] 34.49% 33.61% [6:57348:44168] 25.22% 24.57% [6:60507:38213] 13.42% 13.08% [6:53747:35886] 10.26% 10.05% [6:62010:37448] 7.20% 6.82% [6:63561:44711] 6.65% 6.48% [6:*:*] 2.74% 4.66% [10] 208.91.165.234 163.45.90.49: 345862319 (2.62%) 228719 (0.90%) [6:443:52759] 100.00% 100.00% [11] 203.190.176.0/20 *: 257481948 (1.95%) 617211 (2.44%) [6:*:*] 59.79% 54.14% [47:*:*] 9.64% 15.74% [17:*:*] 13.49% 13.45% [6:80:*] 9.22% 2.33% [6:*:443] 1.37% 5.96% [6:41593:57947] 4.27% 1.24% [12] * 163.45.156.0/23: 311134742 (2.35%) 260518 (1.03%) [6:443:*] 50.10% 51.90% [6:80:*] 32.15% 28.03% [17:443:*] 10.23% 10.78% [6:443:63261] 6.25% 5.24% [13] 54.65.44.0/27 202.101.173.154: 290681787 (2.20%) 202069 (0.80%) [6:443:*] 84.33% 84.30% [6:443:57638] 13.73% 13.71% [14] * 163.45.158.0/23: 274605789 (2.08%) 206590 (0.82%) [6:80:61103] 34.44% 31.86% [6:443:*] 12.87% 15.47% [6:*:*] 12.47% 14.04% [6:80:*] 11.48% 10.64% [6:80:61098] 11.23% 10.38% [6:443:40393] 7.77% 7.19% [17:443:*] 4.40% 4.24% [6:443:55410] 4.01% 3.71% [15] * 145.58.51.135: 51844026 (0.39%) 505598 (2.00%) [1:*:*] 99.17% 99.22% [16] * 203.190.184.0/22: 65368340 (0.49%) 472438 (1.87%) [6:*:*] 54.56% 34.43% [17:*:*] 25.88% 30.00% [6:*:80] 12.95% 26.39% [17:*:123] 4.00% 6.15% [17] 54.65.44.4 202.101.173.154: 245867241 (1.86%) 170850 (0.67%) [6:443:*] 98.29% 98.26% [18] 145.58.51.135 *: 46396910 (0.35%) 451348 (1.78%) [1:2048:2048] 99.99% 99.99% [19] * 163.45.0.0/16: 234179180 (1.77%) 351548 (1.39%) [6:*:*] 51.09% 65.95% [17:*:*] 18.54% 15.89% [6:443:*] 18.50% 11.24% [17:443:*] 7.04% 3.39% [17:443:48990] 4.31% 2.07% [20] 126.0.0.0/8 203.190.189.52: 226668867 (1.72%) 155102 (0.61%) [6:49177:37614] 55.16% 54.94% [6:39097:44232] 44.84% 45.06% [21] * 202.203.193.13: 224298320 (1.70%) 161712 (0.64%) [6:443:*] 66.80% 68.39% [6:80:*] 17.15% 15.75% [6:443:55371] 8.14% 7.73% [6:443:55370] 5.65% 5.36% [22] * 203.190.189.37: 223951440 (1.69%) 153711 (0.61%) [6:46760:41793] 51.15% 51.00% [6:55631:41336] 30.34% 30.18% [6:60728:35801] 18.52% 18.82% [23] 203.190.178.0/24 *: 212356214 (1.61%) 238370 (0.94%) [47:*:*] 66.32% 80.31% [6:80:*] 32.35% 17.06% [24] *:: 2001:fe1d:be00::/39: 207659922 (1.57%) 387514 (1.53%) [6:*:*] 56.23% 53.38% [6:443:*] 17.41% 7.88% [17:*:*] 11.56% 15.93% [17:*:45359] 5.01% 6.35% [17:*:46583] 5.00% 6.32% [17:53:*] 3.18% 4.99% [25] 173.250.60.0/22 163.45.0.0/16: 205796214 (1.56%) 147446 (0.58%) [17:443:*] 27.28% 27.53% [17:443:49689] 10.99% 11.07% [17:443:49864] 10.88% 10.96% [17:443:59223] 9.24% 9.32% [17:443:52821] 7.94% 8.00% [6:443:*] 7.98% 7.63% [17:443:33615] 7.70% 7.77% [17:443:51414] 6.15% 6.19% [6:443:56971] 4.80% 4.58% [6:443:59057] 4.01% 3.84% [26] * 163.45.64.0/19: 204874211 (1.55%) 198833 (0.79%) [6:*:*] 52.26% 57.73% [17:*:*] 31.12% 26.01% [6:443:*] 10.20% 9.04% [17:443:48990] 4.93% 3.66% [27] 163.45.0.0/16 *: 168126574 (1.27%) 381321 (1.51%) [6:*:*] 70.28% 76.24% [6:80:*] 16.96% 4.34% [6:*:443] 8.78% 10.23% [28] * 203.190.128.0/17: 52737163 (0.40%) 377474 (1.49%) [6:*:*] 80.19% 80.52% [17:*:*] 17.36% 16.44% [29] *:: 2001:fe1d:be00::/40: 196425947 (1.49%) 159128 (0.63%) [6:443:*] 61.62% 59.95% [6:443:49231] 14.81% 12.04% [6:443:49233] 13.49% 10.91% [6:443:49908] 5.52% 5.28% [17:53:*] 1.32% 5.09% [30] 74.115.96.0/20 163.45.0.0/17: 193221596 (1.46%) 137809 (0.54%) [17:443:*] 33.16% 33.60% [6:443:59067] 16.76% 16.11% [17:443:58169] 15.41% 15.63% [17:443:55551] 8.91% 8.99% [17:443:60044] 8.18% 8.29% [6:443:64528] 7.21% 6.92% [17:443:49313] 6.87% 6.93% [31] 74.115.0.0/16 163.45.0.0/16: 192023872 (1.45%) 142465 (0.56%) [17:443:*] 39.94% 39.20% [6:*:*] 23.85% 23.55% [6:443:61674] 15.32% 14.15% [17:443:62939] 7.12% 6.94% [17:443:51679] 5.54% 5.43% [17:443:50908] 4.78% 4.67% [32] 133.136.0.0/16 *: 190939703 (1.44%) 250331 (0.99%) [17:49153:8080] 59.50% 57.77% [6:*:*] 33.95% 31.53% [17:*:*] 6.16% 7.95% [33] 31.19.81.128/28 163.45.0.0/16: 189985706 (1.44%) 134941 (0.53%) [6:443:64130] 35.18% 34.16% [6:443:*] 29.18% 30.49% [6:443:33510] 12.77% 12.50% [6:443:47327] 11.98% 11.87% [6:443:64086] 6.29% 6.25% [6:443:64087] 4.45% 4.39% [34] * 203.190.160.0/19: 157403583 (1.19%) 362546 (1.43%) [6:*:*] 58.17% 58.67% [17:1194:38872] 16.19% 8.86% [6:58444:22] 14.94% 4.29% [17:*:*] 2.79% 14.33% [17:*:123] 0.97% 5.17% [6:60184:40395] 4.91% 1.42% [35] 17.242.180.54 163.45.159.146: 188660598 (1.43%) 130997 (0.52%) [6:80:61122] 79.28% 79.28% [6:80:61128] 20.72% 20.72% [36] *:: *::: 176129863 (1.33%) 356456 (1.41%) [6:*:*] 63.53% 38.17% [17:*:*] 30.57% 56.81% [6:80:*] 4.46% 1.51% [37] 203.190.178.175 123.156.91.64/27: 183976374 (1.39%) 107496 (0.42%) [6:80:*] 100.00% 99.98% [38] * 202.203.192.0/21: 183713164 (1.39%) 170873 (0.67%) [6:*:*] 56.47% 62.14% [6:443:60041] 16.47% 11.71% [6:443:60044] 14.78% 10.51% [6:443:60068] 6.90% 4.90% [17:*:*] 0.31% 4.79% [6:443:60067] 4.74% 3.37% [39] *:: 2001:fe1d:bf80::/48: 183180897 (1.39%) 141492 (0.56%) [6:63945:46274] 46.29% 39.61% [6:53822:32971] 14.67% 12.54% [6:52452:35677] 10.34% 8.85% [6:58305:22] 9.99% 8.78% [6:443:*] 8.54% 9.37% [17:*:*] 2.27% 7.31% [6:58023:22] 7.24% 6.54% [6:52311:80] 0.28% 4.76% [40] * 150.77.0.0/17: 36112032 (0.27%) 348414 (1.38%) [6:*:*] 46.12% 82.05% [17:*:5060] 46.81% 9.40% [17:*:*] 6.07% 7.34% [41] * 163.45.128.0/18: 179999002 (1.36%) 195948 (0.77%) [6:*:*] 71.02% 74.50% [6:80:50533] 12.08% 7.34% [17:443:*] 8.65% 6.90% [17:*:*] 2.41% 5.34% [6:443:*] 5.18% 4.64% [42] * 203.190.188.0/22: 178979760 (1.35%) 193601 (0.76%) [6:*:*] 88.03% 76.87% [6:64648:40179] 9.94% 6.32% [6:56558:45794] 0.35% 5.37% [17:*:*] 0.28% 4.13% [43] * 133.0.0.0/8: 38022080 (0.29%) 341911 (1.35%) [6:*:*] 94.34% 92.69% [17:*:*] 5.38% 6.90% [44] * 203.190.178.0/24: 51638209 (0.39%) 337909 (1.33%) [47:*:*] 82.95% 63.40% [6:*:80] 11.36% 23.95% [6:*:*] 3.08% 6.52% [45] 74.115.98.128/25 163.45.64.0/18: 175684143 (1.33%) 126300 (0.50%) [17:443:55202] 33.93% 34.16% [17:443:55551] 33.50% 33.53% [17:443:49313] 17.09% 17.14% [6:443:64508] 6.79% 6.46% [17:443:49306] 4.26% 4.28% [17:443:49798] 4.13% 4.15% [46] * 163.45.192.0/18: 135273943 (1.02%) 333501 (1.32%) [6:*:*] 84.83% 81.15% [17:5334:*] 11.39% 10.17% [17:53:*] 2.05% 4.33% [47] * 203.190.189.26: 173971214 (1.32%) 117483 (0.46%) [6:53262:34279] 36.70% 35.94% [6:51222:37973] 24.25% 24.56% [6:61512:36156] 20.84% 21.10% [6:64648:40179] 9.53% 9.63% [6:49458:35204] 8.68% 8.75% [48] 89.200.192.0/20 *: 17808579 (0.13%) 329345 (1.30%) [6:*:*] 75.64% 75.72% [6:50161:*] 10.24% 10.25% [6:48788:*] 7.18% 7.19% [6:48840:*] 6.44% 6.45% [49] 131.75.126.48 220.105.184.93: 171704830 (1.30%) 119877 (0.47%) [47:*:*] 100.00% 99.99% [50] 203.190.189.52 *: 171447715 (1.30%) 204246 (0.81%) [6:34652:32418] 23.19% 12.84% [6:43240:64769] 1.19% 18.50% [6:45794:56558] 16.59% 9.32% [6:44232:39097] 1.27% 16.16% [6:37055:39036] 10.21% 5.66% [6:*:*] 8.33% 9.80% [6:38323:56548] 8.05% 4.52% [6:35035:65092] 7.72% 4.28% [6:46034:14630] 7.63% 4.23% [6:37948:21996] 7.08% 3.93% [6:37614:49177] 0.42% 5.34% [6:42383:63558] 4.09% 2.34% [6:45573:35057] 4.00% 2.29% [51] * 133.117.128.0/17: 80579250 (0.61%) 327133 (1.29%) [17:61238:62426] 75.51% 26.44% [6:*:*] 23.30% 70.84% [52] 163.45.0.0/17 *: 161383336 (1.22%) 183359 (0.72%) [17:37706:3480] 80.00% 65.42% [6:*:443] 5.50% 22.65% [6:55705:443] 4.70% 2.77% [6:13545:443] 4.68% 2.62% [53] * 163.45.0.0/19: 159654320 (1.21%) 125103 (0.49%) [6:443:56780] 28.58% 24.09% [6:*:*] 19.13% 28.53% [6:443:58616] 28.22% 23.79% [17:443:56159] 21.80% 20.11% [54] 54.65.44.0/23 202.101.173.154: 159131801 (1.20%) 110761 (0.44%) [6:443:31622] 51.82% 51.83% [6:443:44873] 38.59% 38.57% [6:443:*] 4.65% 4.64% [6:443:52786] 4.35% 4.35% [55] * 163.45.0.0/17: 157881210 (1.19%) 213112 (0.84%) [6:*:*] 43.83% 58.53% [6:443:*] 15.92% 14.78% [17:443:*] 14.48% 8.88% [6:443:57693] 9.33% 4.58% [17:*:*] 6.11% 6.55% [17:443:51645] 5.23% 2.80% [17:443:48990] 4.26% 2.27% [56] 218.55.224.0/20 203.190.128.0/17: 24546929 (0.19%) 299870 (1.18%) [17:*:1701] 18.18% 12.13% [17:*:1900] 16.67% 9.82% [6:*:*] 9.13% 11.32% [6:*:1911] 8.72% 10.82% [17:*:1723] 9.38% 10.81% [17:*:1200] 8.98% 10.35% [6:*:1720] 8.30% 10.29% [17:*:1521] 7.79% 8.99% [6:*:1723] 7.07% 8.76% [17:*:*] 5.36% 6.18% [57] 203.190.189.0/26 *: 150777578 (1.14%) 186270 (0.74%) [6:46114:33967] 34.26% 18.79% [6:41336:55631] 0.88% 13.08% [6:33623:53260] 12.71% 6.80% [6:*:*] 5.94% 12.52% [6:42956:55619] 11.93% 6.58% [6:36841:64644] 11.67% 6.43% [6:37973:51222] 0.65% 8.01% [6:36156:61512] 0.52% 7.47% [6:40179:64648] 0.51% 7.00% [6:37653:55568] 6.39% 3.62% [6:40165:52220] 5.47% 3.09% [6:35512:2696] 4.77% 2.55% [6:38342:52171] 4.09% 2.31% [58] 198.217.156.0/23 203.190.191.234: 149156805 (1.13%) 98675 (0.39%) [6:443:20358] 30.34% 30.35% [6:443:11026] 23.26% 23.27% [6:443:63811] 21.55% 21.54% [6:443:*] 9.20% 9.19% [6:443:65254] 7.42% 7.42% [6:443:11019] 6.67% 6.67% [59] * 163.45.66.0/23: 146131507 (1.11%) 117396 (0.46%) [6:*:*] 35.63% 37.91% [6:443:*] 28.58% 28.27% [6:22:59059] 19.69% 17.20% [6:22:59150] 14.34% 12.60% [60] 74.115.0.0/16 *: 145064215 (1.10%) 103515 (0.41%) [6:443:39419] 51.13% 48.99% [17:443:*] 12.45% 12.62% [6:443:61674] 10.31% 9.89% [6:443:64057] 7.52% 7.22% [6:443:*] 6.39% 6.14% [6:443:45586] 5.26% 5.05% [17:443:50908] 5.08% 5.14% [61] 13.0.0.0/8 202.101.173.154: 140857801 (1.07%) 98466 (0.39%) [6:443:18094] 22.25% 22.06% [6:443:39814] 21.94% 21.76% [6:443:24171] 15.43% 15.33% [6:443:50638] 14.42% 14.32% [6:443:*] 8.77% 9.35% [6:80:*] 5.82% 5.79% [6:443:24586] 5.73% 5.69% [6:443:47362] 4.48% 4.44% [62] 202.101.173.154 *: 27459178 (0.21%) 266853 (1.05%) [6:*:443] 99.29% 99.14% [63] 17.242.180.55 163.45.159.146: 137624550 (1.04%) 95681 (0.38%) [6:80:61080] 73.58% 73.59% [6:80:61078] 18.81% 18.80% [6:80:61082] 7.61% 7.61% [64] * 163.45.0.0/18: 136409464 (1.03%) 212274 (0.84%) [6:*:*] 58.94% 69.37% [17:443:*] 12.97% 8.18% [17:*:*] 11.97% 7.87% [6:443:*] 8.03% 7.37% [17:443:49689] 4.35% 2.02% [65] 203.190.187.182 217.235.172.30: 135427329 (1.02%) 88061 (0.35%) [6:80:58192] 66.49% 66.48% [6:80:58114] 21.12% 21.16% [6:80:58454] 12.02% 11.98% [66] 202.20.252.111 203.190.189.52: 135205175 (1.02%) 89768 (0.35%) [6:40041:45993] 41.37% 41.28% [6:58512:43277] 35.84% 35.67% [6:56031:37754] 22.77% 22.70% [67] 203.190.187.182 60.3.179.243: 135163640 (1.02%) 89924 (0.36%) [6:80:56587] 100.00% 100.00% [68] 74.115.0.0/17 163.45.0.0/16: 133731012 (1.01%) 95583 (0.38%) [17:443:51353] 30.31% 30.62% [17:443:*] 23.10% 23.41% [6:443:64108] 10.00% 9.74% [6:443:*] 8.15% 7.87% [17:443:55551] 7.96% 8.01% [17:443:49798] 6.94% 7.00% [6:443:64508] 6.48% 6.20% [6:443:64528] 5.10% 4.87% [69] 240d:3a6:5c14:3eff:7a2c:d99e:db86:85bf 2001:fe1d:bf80:b83e:8001:30cc:1e4:7da6: 132378751 (1.00%) 92016 (0.36%) [6:49674:37375] 99.68% 94.69% [6:49672:38117] 0.31% 5.26%