Advertisement
Guest User

ыфаыфаыаф

a guest
Feb 21st, 2012
38
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.76 KB | None | 0 0
  1.  
  2. 20:02:23.547886 IP 88.241.171.167.1771 > 188.72.245.198.80: Flags [S], seq 2505427984, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  3. 20:02:23.547912 IP 188.72.245.198.80 > 88.241.171.167.1771: Flags [R.], seq 0, ack 2505427985, win 0, length 0
  4. 20:02:23.549190 IP 88.241.171.167.1719 > 188.72.245.198.443: Flags [S], seq 1456880246, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  5. 20:02:23.549216 IP 188.72.245.198.443 > 88.241.171.167.1719: Flags [R.], seq 0, ack 1456880247, win 0, length 0
  6. 20:02:23.549316 IP 94.96.68.120.56661 > 188.72.245.198.80: Flags [S], seq 2675013501, win 8192, options [mss 1452,nop,nop,sackOK], length 0
  7. 20:02:23.550110 IP 118.175.55.226.55656 > 188.72.245.198.443: Flags [S], seq 3602615250, win 8192, options [mss 1460,nop,nop,sackOK], length 0
  8. 20:02:23.550403 IP 212.253.113.92.4480 > 188.72.245.198.80: Flags [S], seq 1115318681, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  9. 20:02:23.550427 IP 188.72.245.198.80 > 212.253.113.92.4480: Flags [R.], seq 0, ack 1115318682, win 0, length 0
  10. 20:02:23.550933 IP 212.253.113.92.4482 > 188.72.245.198.80: Flags [S], seq 4015435450, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  11. 20:02:23.550961 IP 188.72.245.198.80 > 212.253.113.92.4482: Flags [R.], seq 0, ack 4015435451, win 0, length 0
  12. 20:02:23.551022 IP 212.253.113.92.4477 > 188.72.245.198.80: Flags [S], seq 186956794, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  13. 20:02:23.551040 IP 188.72.245.198.80 > 212.253.113.92.4477: Flags [R.], seq 0, ack 186956795, win 0, length 0
  14. 20:02:23.551064 IP 212.253.113.92.4479 > 188.72.245.198.80: Flags [S], seq 3197196352, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  15. 20:02:23.551091 IP 188.72.245.198.80 > 212.253.113.92.4479: Flags [R.], seq 0, ack 3197196353, win 0, length 0
  16. 20:02:23.551099 IP 88.241.171.167.1714 > 188.72.245.198.80: Flags [S], seq 296817642, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  17. 20:02:23.551119 IP 188.72.245.198.80 > 88.241.171.167.1714: Flags [R.], seq 0, ack 296817643, win 0, length 0
  18. 20:02:23.551245 IP 212.253.113.92.4485 > 188.72.245.198.80: Flags [S], seq 492906591, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  19. 20:02:23.551270 IP 188.72.245.198.80 > 212.253.113.92.4485: Flags [R.], seq 0, ack 492906592, win 0, length 0
  20. 20:02:23.551438 IP 88.241.171.167.1761 > 188.72.245.198.80: Flags [S], seq 48482915, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  21. 20:02:23.551461 IP 188.72.245.198.80 > 88.241.171.167.1761: Flags [R.], seq 0, ack 48482916, win 0, length 0
  22. 20:02:23.551745 IP 94.96.68.120.56662 > 188.72.245.198.80: Flags [S], seq 1450410663, win 8192, options [mss 1452,nop,nop,sackOK], length 0
  23. 20:02:23.551879 IP 94.96.68.120.56663 > 188.72.245.198.443: Flags [S], seq 3924123280, win 8192, options [mss 1452,nop,nop,sackOK], length 0
  24. 20:02:23.552065 IP 88.241.171.167.1716 > 188.72.245.198.443: Flags [S], seq 3313168424, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  25. 20:02:23.552088 IP 188.72.245.198.443 > 88.241.171.167.1716: Flags [R.], seq 0, ack 3313168425, win 0, length 0
  26. 20:02:23.552197 IP 88.241.171.167.1767 > 188.72.245.198.443: Flags [S], seq 117117773, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  27. 20:02:23.552220 IP 188.72.245.198.443 > 88.241.171.167.1767: Flags [R.], seq 0, ack 117117774, win 0, length 0
  28. 20:02:23.552870 IP 81.214.250.108.1664 > 188.72.245.198.443: Flags [S], seq 199749780, win 65535, options [mss 1460,nop,nop,sackOK], length 0
  29. 20:02:23.553029 IP 212.253.113.92.4484 > 188.72.245.198.80: Flags [S], seq 328415323, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  30. 20:02:23.553054 IP 188.72.245.198.80 > 212.253.113.92.4484: Flags [R.], seq 0, ack 328415324, win 0, length 0
  31. 20:02:23.553449 IP 178.91.224.28.56978 > 188.72.245.198.80: Flags [S], seq 3261464246, win 8192, options [mss 1440,nop,wscale 2,nop,nop,sackOK], length 0
  32. 20:02:23.553474 IP 188.72.245.198.80 > 178.91.224.28.56978: Flags [R.], seq 0, ack 3261464247, win 0, length 0
  33. 20:02:23.554056 IP 88.241.171.167.1735 > 188.72.245.198.443: Flags [S], seq 1113047135, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  34. 20:02:23.554082 IP 188.72.245.198.443 > 88.241.171.167.1735: Flags [R.], seq 0, ack 1113047136, win 0, length 0
  35. 20:02:23.554319 IP 212.253.113.92.4478 > 188.72.245.198.443: Flags [S], seq 2353899614, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  36. 20:02:23.554343 IP 188.72.245.198.443 > 212.253.113.92.4478: Flags [R.], seq 0, ack 2353899615, win 0, length 0
  37. 20:02:23.554408 IP 178.91.224.28.56979 > 188.72.245.198.80: Flags [S], seq 3132360452, win 8192, options [mss 1440,nop,wscale 2,nop,nop,sackOK], length 0
  38. 20:02:23.554427 IP 188.72.245.198.80 > 178.91.224.28.56979: Flags [R.], seq 0, ack 3132360453, win 0, length 0
  39. 20:02:23.554448 IP 94.96.68.120.56664 > 188.72.245.198.80: Flags [S], seq 3312213263, win 8192, options [mss 1452,nop,nop,sackOK], length 0
  40. 20:02:23.554707 IP 212.253.113.92.4469 > 188.72.245.198.80: Flags [S], seq 3416477066, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  41. 20:02:23.554728 IP 188.72.245.198.80 > 212.253.113.92.4469: Flags [R.], seq 0, ack 3416477067, win 0, length 0
  42. 20:02:23.554748 IP 212.253.113.92.4474 > 188.72.245.198.443: Flags [S], seq 1945547609, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  43. 20:02:23.554768 IP 188.72.245.198.443 > 212.253.113.92.4474: Flags [R.], seq 0, ack 1945547610, win 0, length 0
  44. 20:02:23.554784 IP 212.253.113.92.4466 > 188.72.245.198.443: Flags [S], seq 2707848856, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  45. 20:02:23.554798 IP 188.72.245.198.443 > 212.253.113.92.4466: Flags [R.], seq 0, ack 2707848857, win 0, length 0
  46. 20:02:23.554803 IP 81.214.250.108.1670 > 188.72.245.198.80: Flags [S], seq 4197388877, win 65535, options [mss 1460,nop,nop,sackOK], length 0
  47. 20:02:23.555062 IP 121.77.0.65.4522 > 188.72.245.198.443: Flags [S], seq 1466161125, win 65535, options [mss 1460,nop,nop,sackOK], length 0
  48. 20:02:23.555082 IP 188.72.245.198.443 > 121.77.0.65.4522: Flags [R.], seq 0, ack 1466161126, win 0, length 0
  49. 20:02:23.555088 IP 178.91.224.28.56980 > 188.72.245.198.80: Flags [S], seq 2797800603, win 8192, options [mss 1440,nop,wscale 2,nop,nop,sackOK], length 0
  50. 20:02:23.555103 IP 188.72.245.198.80 > 178.91.224.28.56980: Flags [R.], seq 0, ack 2797800604, win 0, length 0
  51. 20:02:23.555159 IP 212.253.113.92.4467 > 188.72.245.198.80: Flags [S], seq 2352740648, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  52. 20:02:23.555173 IP 188.72.245.198.80 > 212.253.113.92.4467: Flags [R.], seq 0, ack 2352740649, win 0, length 0
  53. 20:02:23.555557 IP 212.253.113.92.4472 > 188.72.245.198.443: Flags [S], seq 3889710634, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  54. 20:02:23.555577 IP 188.72.245.198.443 > 212.253.113.92.4472: Flags [R.], seq 0, ack 3889710635, win 0, length 0
  55. 20:02:23.555612 IP 212.253.113.92.4483 > 188.72.245.198.80: Flags [S], seq 677588679, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  56. 20:02:23.555627 IP 188.72.245.198.80 > 212.253.113.92.4483: Flags [R.], seq 0, ack 677588680, win 0, length 0
  57. 20:02:23.555631 IP 212.253.113.92.4468 > 188.72.245.198.443: Flags [S], seq 2633882339, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  58. 20:02:23.555644 IP 188.72.245.198.443 > 212.253.113.92.4468: Flags [R.], seq 0, ack 2633882340, win 0, length 0
  59. 20:02:23.555648 IP 178.91.224.28.56898 > 188.72.245.198.443: Flags [S], seq 1226043005, win 8192, options [mss 1440,nop,nop,sackOK], length 0
  60. 20:02:23.555661 IP 188.72.245.198.443 > 178.91.224.28.56898: Flags [R.], seq 0, ack 1226043006, win 0, length 0
  61. 20:02:23.555665 IP 212.253.113.92.4481 > 188.72.245.198.80: Flags [S], seq 3651935888, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  62. 20:02:23.555678 IP 188.72.245.198.80 > 212.253.113.92.4481: Flags [R.], seq 0, ack 3651935889, win 0, length 0
  63. 20:02:23.555838 IP 212.253.113.92.4470 > 188.72.245.198.443: Flags [S], seq 1917793944, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  64. 20:02:23.555855 IP 188.72.245.198.443 > 212.253.113.92.4470: Flags [R.], seq 0, ack 1917793945, win 0, length 0
  65. 20:02:23.555994 IP 119.235.10.108.2985 > 188.72.245.198.443: Flags [S], seq 3306580806, win 16384, options [mss 1460,nop,nop,TS val 0 ecr 0,nop,nop,sackOK], length 0
  66. 20:02:23.556080 IP 212.253.113.92.4476 > 188.72.245.198.80: Flags [S], seq 669339830, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  67. 20:02:23.556105 IP 188.72.245.198.80 > 212.253.113.92.4476: Flags [R.], seq 0, ack 669339831, win 0, length 0
  68. 20:02:23.556359 IP 212.253.113.92.4475 > 188.72.245.198.80: Flags [S], seq 3083134092, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  69. 20:02:23.556385 IP 188.72.245.198.80 > 212.253.113.92.4475: Flags [R.], seq 0, ack 3083134093, win 0, length 0
  70. 20:02:23.556521 IP 178.91.224.28.56892 > 188.72.245.198.80: Flags [S], seq 3624060458, win 8192, options [mss 1440,nop,nop,sackOK], length 0
  71. 20:02:23.556544 IP 188.72.245.198.80 > 178.91.224.28.56892: Flags [R.], seq 0, ack 3624060459, win 0, length 0
  72. 20:02:23.556856 IP 81.214.250.108.1705 > 188.72.245.198.80: Flags [S], seq 2286374395, win 65535, options [mss 1460,nop,nop,sackOK], length 0
  73. 20:02:23.556971 IP 212.253.113.92.4473 > 188.72.245.198.443: Flags [S], seq 2304077639, win 65535, options [mss 1452,nop,nop,sackOK], length 0
  74. 20:02:23.556995 IP 188.72.245.198.443 > 212.253.113.92.4473: Flags [R.], seq 0, ack 2304077640, win 0, length 0
  75. 20:02:23.557098 IP 178.91.224.28.56983 > 188.72.245.198.80: Flags [S], seq 2261183293, win 8192, options [mss 1440,nop,wscale 2,nop,nop,sackOK], length 0
  76. 20:02:23.557123 IP 188.72.245.198.80 > 178.91.224.28.56983: Flags [R.], seq 0, ack 2261183294, win 0, length 0
  77. 20:02:23.557241 IP 178.91.224.28.56894 > 188.72.245.198.443: Flags [S], seq 402467849, win 8192, options [mss 1440,nop,nop,sackOK], length 0
  78. 1000 packets captured
  79. 1538 packets received by filter
  80. 524 packets dropped by kernel
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement