Advertisement
TheGamingChief

Untitled

Dec 15th, 2015
227
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 54.65 KB | None | 0 0
  1. tcpdump: 18:14:47.996141 IP (tos 0x0, ttl 116, id 30290, offset 0, flags [none], proto UDP (17), length 146)
  2. 98.196.233.43.64708 > 192.223.29.127.9987: UDP, payload 118
  3. 0x0000: 4500 0092 7652 0000 7411 a5ba 62c4 e92b E...vR..t...b..+
  4. 0x0010: c0df 1d7f fcc4 2703 007e 9964 d08d f150 ......'..~.d...P
  5. 0x0020: 46d0 b682 132e 0080 8047 d304 7818 83a2 F........G..x...
  6. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  7. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  8. 0x0050: 024f .O
  9. 18:14:47.996241 IP (tos 0x0, ttl 64, id 21172, offset 0, flags [DF], proto UDP (17), length 146)
  10. 192.223.29.127.9987 > 71.75.31.37.51268: UDP, payload 118
  11. 0x0000: 4500 0092 52b4 4000 4011 a2d8 c0df 1d7f E...R.@.@.......
  12. 0x0010: 474b 1f25 2703 c844 007e 455e 8410 006e GK.%'..D.~E^...n
  13. 0x0020: 80d8 c922 772d 8047 d300 8004 7818 83a2 ..."w-.G....x...
  14. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  15. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  16. 0x0050: 024f .O
  17. 18:14:47.996263 IP (tos 0x0, ttl 64, id 36856, offset 0, flags [DF], proto UDP (17), length 146)
  18. 192.223.29.127.9987 > 70.67.171.238.57165: UDP, payload 118
  19. 0x0000: 4500 0092 8ff8 4000 4011 d9d2 c0df 1d7f E.....@.@.......
  20. 0x0010: 4643 abee 2703 df4d 007e d11f 8e31 4027 FC..'..M.~...1@'
  21. 0x0020: 7b0c 9e3e 8a8e 8047 d300 8004 7818 83a2 {..>...G....x...
  22. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  23. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  24. 0x0050: 024f .O
  25. 18:14:47.996273 IP (tos 0x0, ttl 64, id 61230, offset 0, flags [DF], proto UDP (17), length 146)
  26. 192.223.29.127.9987 > 96.247.122.215.64561: UDP, payload 118
  27. 0x0000: 4500 0092 ef2e 4000 4011 90ff c0df 1d7f E.....@.@.......
  28. 0x0010: 60f7 7ad7 2703 fc31 007e babc 11e8 4beb `.z.'..1.~....K.
  29. 0x0020: f686 e78d c149 8047 d300 8004 7818 83a2 .....I.G....x...
  30. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  31. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  32. 0x0050: 024f .O
  33. 18:14:47.996285 IP (tos 0x0, ttl 64, id 65353, offset 0, flags [DF], proto UDP (17), length 146)
  34. 192.223.29.127.9987 > 103.232.159.185.55530: UDP, payload 118
  35. 0x0000: 4500 0092 ff49 4000 4011 5511 c0df 1d7f E....I@.@.U.....
  36. 0x0010: 67e8 9fb9 2703 d8ea 007e e68f 99b5 92c4 g...'....~......
  37. 0x0020: f5a2 68d0 9988 8047 d300 8004 7818 83a2 ..h....G....x...
  38. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  39. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  40. 0x0050: 024f .O
  41. 18:14:47.996298 IP (tos 0x0, ttl 64, id 19296, offset 0, flags [DF], proto UDP (17), length 146)
  42. 192.223.29.127.9987 > 50.54.49.101.63178: UDP, payload 118
  43. 0x0000: 4500 0092 4b60 4000 4011 ad01 c0df 1d7f E...K`@.@.......
  44. 0x0010: 3236 3165 2703 f6ca 007e 4289 1103 469a 261e'....~B...F.
  45. 0x0020: eb13 cf23 27b2 8047 d300 8004 7818 83a2 ...#'..G....x...
  46. 0x0030: af72 c1a9 b0f7 1280 3402 69e3 ae77 92cc .r......4.i..w..
  47. 0x0040: ac6e 5dbb c16c 43a1 b1fc 30e8 34ca ab73 .n]..lC...0.4..s
  48. 0x0050: 024f .O
  49. 18:14:47.996905 IP (tos 0x0, ttl 117, id 32719, offset 0, flags [none], proto UDP (17), length 158)
  50. 86.45.102.53.56070 > 192.223.29.127.9987: UDP, payload 130
  51. 0x0000: 4500 009e 7fcf 0000 7511 2abf 562d 6635 E.......u.*.V-f5
  52. 0x0010: c0df 1d7f db06 2703 008a 003b 6077 603c ......'....;`w`<
  53. 0x0020: e2e3 6904 920d 001c 8092 0e04 788d 3826 ..i.........x.8&
  54. 0x0030: 7496 8c40 7c4d 55be f36c e944 8702 e5d9 t..@|MU..l.D....
  55. 0x0040: 9825 3d70 671f 2a38 75a6 0492 1294 dbf7 .%=pg.*8u.......
  56. 0x0050: e101 ..
  57. 18:14:47.997004 IP (tos 0x0, ttl 64, id 46176, offset 0, flags [DF], proto UDP (17), length 158)
  58. 192.223.29.127.9987 > 184.7.44.39.49919: UDP, payload 130
  59. 0x0000: 4500 009e b460 4000 4011 c361 c0df 1d7f E....`@.@..a....
  60. 0x0010: b807 2c27 2703 c2ff 008a c328 ed89 f2df ..,''......(....
  61. 0x0020: 7a07 2bad 6443 8092 0e00 1c04 788d 3826 z.+.dC......x.8&
  62. 0x0030: 7496 8c40 7c4d 55be f36c e944 8702 e5d9 t..@|MU..l.D....
  63. 0x0040: 9825 3d70 671f 2a38 75a6 0492 1294 dbf7 .%=pg.*8u.......
  64. 0x0050: e101 ..
  65. 18:14:47.997017 IP (tos 0x0, ttl 64, id 50615, offset 0, flags [DF], proto UDP (17), length 158)
  66. 192.223.29.127.9987 > 76.248.82.236.64513: UDP, payload 130
  67. 0x0000: 4500 009e c5b7 4000 4011 f654 c0df 1d7f E.....@.@..T....
  68. 0x0010: 4cf8 52ec 2703 fc01 008a 7ede 2616 8e1a L.R.'.....~.&...
  69. 0x0020: 0812 d0ac e36a 8092 0e00 1c04 788d 3826 .....j......x.8&
  70. 0x0030: 7496 8c40 7c4d 55be f36c e944 8702 e5d9 t..@|MU..l.D....
  71. 0x0040: 9825 3d70 671f 2a38 75a6 0492 1294 dbf7 .%=pg.*8u.......
  72. 0x0050: e101 ..
  73. 18:14:47.997030 IP (tos 0x0, ttl 64, id 50410, offset 0, flags [DF], proto UDP (17), length 158)
  74. 192.223.29.127.9987 > 73.174.253.39.61132: UDP, payload 130
  75. 0x0000: 4500 009e c4ea 4000 4011 5030 c0df 1d7f E.....@.@.P0....
  76. 0x0010: 49ae fd27 2703 eecc 008a 25d0 9c01 81ff I..''.....%.....
  77. 0x0020: c858 0836 b2b2 8092 0e00 1c04 788d 3826 .X.6........x.8&
  78. 0x0030: 7496 8c40 7c4d 55be f36c e944 8702 e5d9 t..@|MU..l.D....
  79. 0x0040: 9825 3d70 671f 2a38 75a6 0492 1294 dbf7 .%=pg.*8u.......
  80. 0x0050: e101 ..
  81. 18:14:47.998575 IP (tos 0x0, ttl 119, id 18874, offset 0, flags [none], proto UDP (17), length 158)
  82. 108.78.49.22.57510 > 192.223.29.127.9987: UDP, payload 130
  83. 0x0000: 4500 009e 49ba 0000 7711 7dd2 6c4e 3116 E...I...w.}.lN1.
  84. 0x0010: c0df 1d7f e0a6 2703 008a dbae 539d 06e6 ......'.....S...
  85. 0x0020: 30e1 927b 8674 0063 80a9 f104 7883 5cd5 0..{.t.c....x.\.
  86. 0x0030: 8e9d 2268 f400 b6e1 4e04 bc99 9737 f093 .."h....N....7..
  87. 0x0040: dd1e 608f 5a5c 7b42 0eae ee43 5ef7 d013 ..`.Z\{B...C^...
  88. 0x0050: db85 ..
  89. 18:14:47.998683 IP (tos 0x0, ttl 128, id 26026, offset 0, flags [none], proto UDP (17), length 230)
  90. 162.248.91.163.49956 > 192.223.29.127.7777: UDP, payload 202
  91. 0x0000: 4500 00e6 65aa 0000 8011 f762 a2f8 5ba3 E...e......b..[.
  92. 0x0010: c0df 1d7f c324 1e61 00d2 baf6 bd2d 7a5b .....$.a.....-z[
  93. 0x0020: b024 59ee 57d1 0017 8057 d205 fc03 98e7 .$Y.W....W......
  94. 0x0030: 2408 4afc c2bd 6975 d1d0 1743 8f16 d7d0 $.J...iu...C....
  95. 0x0040: 629f ff54 4ecd 7e72 fb97 48f6 8084 7612 b..TN.~r..H...v.
  96. 0x0050: b614 ..
  97. 18:14:47.998723 IP (tos 0x0, ttl 64, id 5506, offset 0, flags [DF], proto UDP (17), length 158)
  98. 192.223.29.127.9987 > 74.134.5.50.63111: UDP, payload 130
  99. 0x0000: 4500 009e 1582 4000 4011 f6b6 c0df 1d7f E.....@.@.......
  100. 0x0010: 4a86 0532 2703 f687 008a 2eb2 8a56 1ce0 J..2'........V..
  101. 0x0020: c739 5ef8 42a6 80a9 f100 6304 7883 5cd5 .9^.B.....c.x.\.
  102. 0x0030: 8e9d 2268 f400 b6e1 4e04 bc99 9737 f093 .."h....N....7..
  103. 0x0040: dd1e 608f 5a5c 7b42 0eae ee43 5ef7 d013 ..`.Z\{B...C^...
  104. 0x0050: db85 ..
  105. 18:14:47.998736 IP (tos 0x0, ttl 64, id 43763, offset 0, flags [DF], proto UDP (17), length 158)
  106. 192.223.29.127.9987 > 172.248.64.89.64440: UDP, payload 130
  107. 0x0000: 4500 009e aaf3 4000 4011 c3ab c0df 1d7f E.....@.@.......
  108. 0x0010: acf8 4059 2703 fbb8 008a cc4b dda4 628d ..@Y'......K..b.
  109. 0x0020: ae84 2377 48a1 80a9 f100 6304 7883 5cd5 ..#wH.....c.x.\.
  110. 0x0030: 8e9d 2268 f400 b6e1 4e04 bc99 9737 f093 .."h....N....7..
  111. 0x0040: dd1e 608f 5a5c 7b42 0eae ee43 5ef7 d013 ..`.Z\{B...C^...
  112. 0x0050: db85 ..
  113. 18:14:47.998755 IP (tos 0x0, ttl 64, id 13179, offset 0, flags [DF], proto UDP (17), length 158)
  114. 192.223.29.127.9987 > 24.186.184.11.55678: UDP, payload 130
  115. 0x0000: 4500 009e 337b 4000 4011 57b0 c0df 1d7f E...3{@.@.W.....
  116. 0x0010: 18ba b80b 2703 d97e 008a afbf f817 76c4 ....'..~......v.
  117. 0x0020: fa8e 8dc1 cbe3 80a9 f100 6304 7883 5cd5 ..........c.x.\.
  118. 0x0030: 8e9d 2268 f400 b6e1 4e04 bc99 9737 f093 .."h....N....7..
  119. 0x0040: dd1e 608f 5a5c 7b42 0eae ee43 5ef7 d013 ..`.Z\{B...C^...
  120. 0x0050: db85 ..
  121. 18:14:47.998765 IP (tos 0x0, ttl 64, id 16542, offset 0, flags [DF], proto UDP (17), length 158)
  122. 192.223.29.127.9987 > 68.32.69.188.56269: UDP, payload 130
  123. 0x0000: 4500 009e 409e 4000 4011 9176 c0df 1d7f E...@.@.@..v....
  124. 0x0010: 4420 45bc 2703 dbcd 008a 68d6 c443 8985 D.E.'.....h..C..
  125. 0x0020: 5d18 8383 8c72 80a9 f100 6304 7883 5cd5 ]....r....c.x.\.
  126. 0x0030: 8e9d 2268 f400 b6e1 4e04 bc99 9737 f093 .."h....N....7..
  127. 0x0040: dd1e 608f 5a5c 7b42 0eae ee43 5ef7 d013 ..`.Z\{B...C^...
  128. 0x0050: db85 ..
  129. 18:14:47.998786 IP (tos 0x0, ttl 64, id 49336, offset 0, flags [DF], proto UDP (17), length 230)
  130. 192.223.29.127.7777 > 24.156.33.175.51077: UDP, payload 202
  131. 0x0000: 4500 00e6 c0b8 4000 4011 60a5 c0df 1d7f E.....@.@.`.....
  132. 0x0010: 189c 21af 1e61 c785 00d2 198d 3135 4205 ..!..a......15B.
  133. 0x0020: 6796 0b8b 5305 8057 d200 1705 fc03 98e7 g...S..W........
  134. 0x0030: 2408 4afc c2bd 6975 d1d0 1743 8f16 d7d0 $.J...iu...C....
  135. 0x0040: 629f ff54 4ecd 7e72 fb97 48f6 8084 7612 b..TN.~r..H...v.
  136. 0x0050: b614 ..
  137. 18:14:47.998812 IP (tos 0x0, ttl 64, id 64340, offset 0, flags [DF], proto UDP (17), length 230)
  138. 192.223.29.127.7777 > 162.104.89.142.50148: UDP, payload 202
  139. 0x0000: 4500 00e6 fb54 4000 4011 645d c0df 1d7f E....T@.@.d]....
  140. 0x0010: a268 598e 1e61 c3e4 00d2 db38 cd90 562c .hY..a.....8..V,
  141. 0x0020: bc94 7884 5305 8057 d200 1705 fc03 98e7 ..x.S..W........
  142. 0x0030: 2408 4afc c2bd 6975 d1d0 1743 8f16 d7d0 $.J...iu...C....
  143. 0x0040: 629f ff54 4ecd 7e72 fb97 48f6 8084 7612 b..TN.~r..H...v.
  144. 0x0050: b614 ..
  145. 18:14:48.000757 IP (tos 0x0, ttl 106, id 23726, offset 0, flags [none], proto UDP (17), length 155)
  146. 89.146.184.240.25918 > 192.223.29.127.9987: UDP, payload 127
  147. 0x0000: 4500 009b 5cae 0000 6a11 02c3 5992 b8f0 E...\...j...Y...
  148. 0x0010: c0df 1d7f 653e 2703 0087 0837 e7b4 e657 ....e>'....7...W
  149. 0x0020: 0d32 583f 346e 000a 00fe 533c 4b5c afa4 .2X?4n....S<K\..
  150. 0x0030: 1bfa fd96 aa8a 21f4 26dd ef89 63ee ec63 ......!.&...c..c
  151. 0x0040: cc13 7b8d e4b3 da06 c32d 29a0 6c94 61cf ..{......-).l.a.
  152. 0x0050: f8ba ..
  153. 18:14:48.000867 IP (tos 0x0, ttl 64, id 49408, offset 0, flags [DF], proto UDP (17), length 155)
  154. 192.223.29.127.9987 > 76.26.215.131.57316: UDP, payload 127
  155. 0x0000: 4500 009b c100 4000 4011 7755 c0df 1d7f E.....@.@.wU....
  156. 0x0010: 4c1a d783 2703 dfe4 0087 0295 7600 b107 L...'.......v...
  157. 0x0020: d805 239c d1a9 0003 ffbe 12da cdfe 8b07 ..#.............
  158. 0x0030: 438a cd9a 6d21 458a 4ab3 041b 91c6 a234 C...m!E.J......4
  159. 0x0040: e3e5 ca1a 85ea 6a93 ebf2 3ffd 10d2 3905 ......j...?...9.
  160. 0x0050: 9329 .)
  161. 18:14:48.000893 IP (tos 0x0, ttl 64, id 55507, offset 0, flags [DF], proto UDP (17), length 155)
  162. 192.223.29.127.9987 > 172.74.132.249.57812: UDP, payload 127
  163. 0x0000: 4500 009b d8d3 4000 4011 51dc c0df 1d7f E.....@.@.Q.....
  164. 0x0010: ac4a 84f9 2703 e1d4 0087 103b 0263 4fe1 .J..'......;.cO.
  165. 0x0020: 6e85 ce76 18c3 00b5 d6a6 affa 1fee 9d4c n..v...........L
  166. 0x0030: 2a7a fa9f bc7d 759f 1545 3969 a4c9 9ff7 *z...}u..E9i....
  167. 0x0040: 3989 069e b7a8 329f e15d 5fe1 40e9 042c 9.....2..]_.@..,
  168. 0x0050: b9e5 ..
  169. 18:14:48.000915 IP (tos 0x0, ttl 64, id 65347, offset 0, flags [DF], proto UDP (17), length 155)
  170. 192.223.29.127.9987 > 99.253.41.61.53395: UDP, payload 127
  171. 0x0000: 4500 009b ff43 4000 4011 cf75 c0df 1d7f E....C@.@..u....
  172. 0x0010: 63fd 293d 2703 d093 0087 6c31 c32d 48a8 c.)='.....l1.-H.
  173. 0x0020: bceb 28d7 b153 00df 3ab8 3e6c 5508 d4e0 ..(..S..:.>lU...
  174. 0x0030: ffcf 48ad 56bb c9da 7ac9 6a2c cacd 4d9d ..H.V...z.j,..M.
  175. 0x0040: 8985 6c01 e24e 4c8b ed6a 3955 23e3 fd7d ..l..NL..j9U#..}
  176. 0x0050: 2dc1 -.
  177. 18:14:48.000929 IP (tos 0x0, ttl 64, id 25672, offset 0, flags [DF], proto UDP (17), length 155)
  178. 192.223.29.127.9987 > 190.101.22.119.56269: UDP, payload 127
  179. 0x0000: 4500 009b 6448 4000 4011 22cf c0df 1d7f E...dH@.@.".....
  180. 0x0010: be65 1677 2703 dbcd 0087 b3d3 90a9 1aa4 .e.w'...........
  181. 0x0020: 4b8f d744 2607 00e6 ad11 b4e0 f7e5 0b59 K..D&..........Y
  182. 0x0030: 557d 6d01 4fb5 841f 98e5 15ad 0ae7 694c U}m.O.........iL
  183. 0x0040: a139 7ec0 8892 886f 8b2f c355 b401 7b5f .9~....o./.U..{_
  184. 0x0050: e2c2 ..
  185. 18:14:48.000965 IP (tos 0x0, ttl 64, id 37993, offset 0, flags [DF], proto UDP (17), length 155)
  186. 192.223.29.127.9987 > 24.101.201.184.61411: UDP, payload 127
  187. 0x0000: 4500 009b 9469 4000 4011 e56c c0df 1d7f E....i@.@..l....
  188. 0x0010: 1865 c9b8 2703 efe3 0087 c114 17f6 a19d .e..'...........
  189. 0x0020: 4524 e403 26cb 0047 ed7a 78e6 1a18 0483 E$..&..G.zx.....
  190. 0x0030: 29ff 1aab 6601 4801 13f6 74fc e70d 5e56 )...f.H...t...^V
  191. 0x0040: 1b39 5386 7bed 3b4c 7c80 a5ec 450c cd2c .9S.{.;L|...E..,
  192. 0x0050: 2173 !s
  193. 18:14:48.001131 IP (tos 0x0, ttl 115, id 17242, offset 0, flags [none], proto UDP (17), length 170)
  194. 74.134.5.50.63111 > 192.223.29.127.9987: UDP, payload 142
  195. 0x0000: 4500 00aa 435a 0000 7311 d5d2 4a86 0532 E...CZ..s...J..2
  196. 0x0010: c0df 1d7f f687 2703 0096 3a1e 8a56 1ce0 ......'...:..V..
  197. 0x0020: c739 5ef8 a9bc 0012 80ab 2804 7891 a243 .9^.......(.x..C
  198. 0x0030: f27c db96 9070 5f88 6836 fd4e f0c1 6c6d .|...p_.h6.N..lm
  199. 0x0040: 1958 6ba7 a8ba 3f60 1e3a 9f04 bf4f 7eb6 .Xk...?`.:...O~.
  200. 0x0050: 9dd0 ..
  201. 18:14:48.001305 IP (tos 0x0, ttl 64, id 43764, offset 0, flags [DF], proto UDP (17), length 170)
  202. 192.223.29.127.9987 > 172.248.64.89.64440: UDP, payload 142
  203. 0x0000: 4500 00aa aaf4 4000 4011 c39e c0df 1d7f E.....@.@.......
  204. 0x0010: acf8 4059 2703 fbb8 0096 cc57 dda4 628d ..@Y'......W..b.
  205. 0x0020: ae84 2377 48a2 80ab 2800 1204 7891 a243 ..#wH...(...x..C
  206. 0x0030: f27c db96 9070 5f88 6836 fd4e f0c1 6c6d .|...p_.h6.N..lm
  207. 0x0040: 1958 6ba7 a8ba 3f60 1e3a 9f04 bf4f 7eb6 .Xk...?`.:...O~.
  208. 0x0050: 9dd0 ..
  209. 18:14:48.001333 IP (tos 0x0, ttl 64, id 13180, offset 0, flags [DF], proto UDP (17), length 170)
  210. 192.223.29.127.9987 > 24.186.184.11.55678: UDP, payload 142
  211. 0x0000: 4500 00aa 337c 4000 4011 57a3 c0df 1d7f E...3|@.@.W.....
  212. 0x0010: 18ba b80b 2703 d97e 0096 afcb f817 76c4 ....'..~......v.
  213. 0x0020: fa8e 8dc1 cbe4 80ab 2800 1204 7891 a243 ........(...x..C
  214. 0x0030: f27c db96 9070 5f88 6836 fd4e f0c1 6c6d .|...p_.h6.N..lm
  215. 0x0040: 1958 6ba7 a8ba 3f60 1e3a 9f04 bf4f 7eb6 .Xk...?`.:...O~.
  216. 0x0050: 9dd0 ..
  217. 18:14:48.001346 IP (tos 0x0, ttl 64, id 6507, offset 0, flags [DF], proto UDP (17), length 170)
  218. 192.223.29.127.9987 > 108.78.49.22.57510: UDP, payload 142
  219. 0x0000: 4500 00aa 196b 4000 4011 a515 c0df 1d7f E....k@.@.......
  220. 0x0010: 6c4e 3116 2703 e0a6 0096 7c6a 539d 06e6 lN1.'.....|jS...
  221. 0x0020: 30e1 927b bbe7 80ab 2800 1204 7891 a243 0..{....(...x..C
  222. 0x0030: f27c db96 9070 5f88 6836 fd4e f0c1 6c6d .|...p_.h6.N..lm
  223. 0x0040: 1958 6ba7 a8ba 3f60 1e3a 9f04 bf4f 7eb6 .Xk...?`.:...O~.
  224. 0x0050: 9dd0 ..
  225. 18:14:48.001364 IP (tos 0x0, ttl 64, id 16543, offset 0, flags [DF], proto UDP (17), length 170)
  226. 192.223.29.127.9987 > 68.32.69.188.56269: UDP, payload 142
  227. 0x0000: 4500 00aa 409f 4000 4011 9169 c0df 1d7f E...@.@.@..i....
  228. 0x0010: 4420 45bc 2703 dbcd 0096 68e2 c443 8985 D.E.'.....h..C..
  229. 0x0020: 5d18 8383 8c73 80ab 2800 1204 7891 a243 ]....s..(...x..C
  230. 0x0030: f27c db96 9070 5f88 6836 fd4e f0c1 6c6d .|...p_.h6.N..lm
  231. 0x0040: 1958 6ba7 a8ba 3f60 1e3a 9f04 bf4f 7eb6 .Xk...?`.:...O~.
  232. 0x0050: 9dd0 ..
  233. 18:14:48.002117 IP (tos 0x0, ttl 112, id 7456, offset 0, flags [none], proto UDP (17), length 156)
  234. 69.132.239.41.58537 > 192.223.29.127.9987: UDP, payload 128
  235. 0x0000: 4500 009c 1d20 0000 7011 1a25 4584 ef29 E.......p..%E..)
  236. 0x0010: c0df 1d7f e4a9 2703 0088 5e5f f556 4c47 ......'...^_.VLG
  237. 0x0020: a5fb dc3d 336d 0045 8033 6e04 788a 5fd9 ...=3m.E.3n.x._.
  238. 0x0030: 6135 ee6f d712 6044 13cc ca57 16a3 f609 a5.o..`D...W....
  239. 0x0040: a38c f0d4 0781 ca83 ad9e ce55 7c9c abcc ...........U|...
  240. 0x0050: c57f ..
  241. 18:14:48.002230 IP (tos 0x0, ttl 64, id 6676, offset 0, flags [DF], proto UDP (17), length 156)
  242. 192.223.29.127.9987 > 174.108.83.249.51020: UDP, payload 128
  243. 0x0000: 4500 009c 1a14 4000 4011 3f79 c0df 1d7f E.....@.@.?y....
  244. 0x0010: ae6c 53f9 2703 c74c 0088 e15d fa88 c1d5 .lS.'..L...]....
  245. 0x0020: cb0e df3d 2ebe 8033 6e00 4504 788a 5fd9 ...=...3n.E.x._.
  246. 0x0030: 6135 ee6f d712 6044 13cc ca57 16a3 f609 a5.o..`D...W....
  247. 0x0040: a38c f0d4 0781 ca83 ad9e ce55 7c9c abcc ...........U|...
  248. 0x0050: c57f ..
  249. 18:14:48.002422 IP (tos 0x0, ttl 112, id 7457, offset 0, flags [none], proto UDP (17), length 156)
  250. 69.132.239.41.58537 > 192.223.29.127.9987: UDP, payload 128
  251. 0x0000: 4500 009c 1d21 0000 7011 1a24 4584 ef29 E....!..p..$E..)
  252. 0x0010: c0df 1d7f e4a9 2703 0088 4018 f556 4c47 ......'...@..VLG
  253. 0x0020: a5fb dc3d 336e 0045 8033 6f04 7834 eccf ...=3n.E.3o.x4..
  254. 0x0030: f4e6 cf9c a826 90b1 d0c6 3497 6d0d d37e .....&....4.m..~
  255. 0x0040: 6ec2 4ae4 3578 17bc e9b9 e15e 0c9b c83d n.J.5x.....^...=
  256. 0x0050: 1ef0 ..
  257. 18:14:48.002494 IP (tos 0x0, ttl 64, id 6677, offset 0, flags [DF], proto UDP (17), length 156)
  258. 192.223.29.127.9987 > 174.108.83.249.51020: UDP, payload 128
  259. 0x0000: 4500 009c 1a15 4000 4011 3f78 c0df 1d7f E.....@.@.?x....
  260. 0x0010: ae6c 53f9 2703 c74c 0088 e15d fa88 c1d5 .lS.'..L...]....
  261. 0x0020: cb0e df3d 2ebf 8033 6f00 4504 7834 eccf ...=...3o.E.x4..
  262. 0x0030: f4e6 cf9c a826 90b1 d0c6 3497 6d0d d37e .....&....4.m..~
  263. 0x0040: 6ec2 4ae4 3578 17bc e9b9 e15e 0c9b c83d n.J.5x.....^...=
  264. 0x0050: 1ef0 ..
  265. 18:14:48.003234 IP (tos 0x0, ttl 121, id 31619, offset 0, flags [none], proto UDP (17), length 128)
  266. 162.194.34.33.57406 > 192.223.29.127.9987: UDP, payload 100
  267. 0x0000: 4500 0080 7b83 0000 7911 22a8 a2c2 2221 E...{...y."..."!
  268. 0x0010: c0df 1d7f e03e 2703 006c 26d6 b98d 8951 .....>'..l&....Q
  269. 0x0020: 5f16 c1e8 b0bd 004b 80fe 5d04 780b 5aaa _......K..].x.Z.
  270. 0x0030: 75de 2093 c801 8558 a580 d4d4 20de 8eef u......X........
  271. 0x0040: f782 8e31 9c33 bd97 e557 55c9 4e46 1aa5 ...1.3...WU.NF..
  272. 0x0050: b943 .C
  273. 18:14:48.003347 IP (tos 0x0, ttl 64, id 48843, offset 0, flags [DF], proto UDP (17), length 128)
  274. 192.223.29.127.9987 > 99.14.29.168.60273: UDP, payload 100
  275. 0x0000: 4500 0080 becb 4000 4011 1c8d c0df 1d7f E.....@.@.......
  276. 0x0010: 630e 1da8 2703 eb71 006c 5f92 61ac eb1c c...'..q.l_.a...
  277. 0x0020: 8923 2381 690e 80fe 5d00 4b04 780b 5aaa .##.i...].K.x.Z.
  278. 0x0030: 75de 2093 c801 8558 a580 d4d4 20de 8eef u......X........
  279. 0x0040: f782 8e31 9c33 bd97 e557 55c9 4e46 1aa5 ...1.3...WU.NF..
  280. 0x0050: b943 .C
  281. 18:14:48.005838 IP (tos 0x0, ttl 113, id 16035, offset 0, flags [none], proto UDP (17), length 153)
  282. 24.101.201.184.61411 > 192.223.29.127.9987: UDP, payload 125
  283. 0x0000: 4500 0099 3ea3 0000 7111 4a35 1865 c9b8 E...>...q.J5.e..
  284. 0x0010: c0df 1d7f efe3 2703 0085 4c89 01b1 ed32 ......'...L....2
  285. 0x0020: 9649 203a 067b 0058 00b1 5043 8103 c7b7 .I.:.{.X..PC....
  286. 0x0030: b785 8df7 f3f2 3ca2 5232 ec4d d533 582b ......<.R2.M.3X+
  287. 0x0040: 53e6 e93f bb8c 2f9d 3abc 0d81 9930 4d66 S..?../.:....0Mf
  288. 0x0050: 9efe ..
  289. 18:14:48.005970 IP (tos 0x0, ttl 64, id 49409, offset 0, flags [DF], proto UDP (17), length 153)
  290. 192.223.29.127.9987 > 76.26.215.131.57316: UDP, payload 125
  291. 0x0000: 4500 0099 c101 4000 4011 7756 c0df 1d7f E.....@.@.wV....
  292. 0x0010: 4c1a d783 2703 dfe4 0085 0293 83d6 26fd L...'.........&.
  293. 0x0020: 7438 e1fd d1aa 0022 8684 546d 06f8 50ba t8....."..Tm..P.
  294. 0x0030: 600f 7698 1a78 cf4b 9580 25f0 4567 cddf `.v..x.K..%.Eg..
  295. 0x0040: ae65 af34 8cf1 f190 c2a9 a92c 6e7b 3709 .e.4.......,n{7.
  296. 0x0050: bf70 .p
  297. 18:14:48.006004 IP (tos 0x0, ttl 64, id 42777, offset 0, flags [DF], proto UDP (17), length 153)
  298. 192.223.29.127.9987 > 89.146.184.240.25918: UDP, payload 125
  299. 0x0000: 4500 0099 a719 4000 4011 a259 c0df 1d7f E.....@.@..Y....
  300. 0x0010: 5992 b8f0 2703 653e 0085 f177 9036 93f3 Y...'.e>...w.6..
  301. 0x0020: fad8 68b4 b7fd 0012 cf2a 47df 2b43 da99 ..h......*G.+C..
  302. 0x0030: 6bcf bd72 c25c 05a7 6469 e71c b3ee 6b34 k..r.\..di....k4
  303. 0x0040: 89b8 8a83 c792 636c f05e b18e 774b aee5 ......cl.^..wK..
  304. 0x0050: 74ba t.
  305. 18:14:48.006014 IP (tos 0x0, ttl 64, id 55508, offset 0, flags [DF], proto UDP (17), length 153)
  306. 192.223.29.127.9987 > 172.74.132.249.57812: UDP, payload 125
  307. 0x0000: 4500 0099 d8d4 4000 4011 51dd c0df 1d7f E.....@.@.Q.....
  308. 0x0010: ac4a 84f9 2703 e1d4 0085 1039 6e8d 1f8b .J..'......9n...
  309. 0x0020: afc5 5e3b 18c4 008a 806f bc40 053e 4ade ..^;.....o.@.>J.
  310. 0x0030: 394d 71ca 59b5 d18a 9cba 816f 6cc0 e01a 9Mq.Y......ol...
  311. 0x0040: d31d 61aa 07e9 22a2 cc47 ac08 df88 62bb ..a..."..G....b.
  312. 0x0050: 157f ..
  313. 18:14:48.006029 IP (tos 0x0, ttl 64, id 65348, offset 0, flags [DF], proto UDP (17), length 153)
  314. 192.223.29.127.9987 > 99.253.41.61.53395: UDP, payload 125
  315. 0x0000: 4500 0099 ff44 4000 4011 cf76 c0df 1d7f E....D@.@..v....
  316. 0x0010: 63fd 293d 2703 d093 0085 6c2f 2bc9 a9e7 c.)='.....l/+...
  317. 0x0020: 6db3 5e01 b154 000c c87f 1631 491c 98d1 m.^..T.....1I...
  318. 0x0030: 80fe 8415 b06d eae6 364f a92f 93b3 7ae5 .....m..6O./..z.
  319. 0x0040: a9fa 3724 266c 451c 2037 b566 1c4b 7e24 ..7$&lE..7.f.K~$
  320. 0x0050: 1215 ..
  321. 18:14:48.006039 IP (tos 0x0, ttl 64, id 25673, offset 0, flags [DF], proto UDP (17), length 153)
  322. 192.223.29.127.9987 > 190.101.22.119.56269: UDP, payload 125
  323. 0x0000: 4500 0099 6449 4000 4011 22d0 c0df 1d7f E...dI@.@.".....
  324. 0x0010: be65 1677 2703 dbcd 0085 b3d1 95b8 600a .e.w'.........`.
  325. 0x0020: 8de9 c71c 2608 0051 bc6c 0601 c13b 32b3 ....&..Q.l...;2.
  326. 0x0030: f76b c5b6 3a64 2fcd d3d5 c386 842a 33bf .k..:d/......*3.
  327. 0x0040: 0917 edcd 2b91 18a0 4109 27a2 582f 742d ....+...A.'.X/t-
  328. 0x0050: 9ed6 ..
  329. 18:14:48.007018 IP (tos 0x0, ttl 121, id 31620, offset 0, flags [none], proto UDP (17), length 127)
  330. 162.194.34.33.57406 > 192.223.29.127.9987: UDP, payload 99
  331. 0x0000: 4500 007f 7b84 0000 7911 22a8 a2c2 2221 E...{...y."..."!
  332. 0x0010: c0df 1d7f e03e 2703 006b da4e b98d 8951 .....>'..k.N...Q
  333. 0x0020: 5f16 c1e8 b0be 004b 80fe 5e04 780b 54c9 _......K..^.x.T.
  334. 0x0030: 4bea bb44 2cf3 952b 4811 8bcb 5c82 81d5 K..D,..+H...\...
  335. 0x0040: e342 2548 40a6 10cb 7c9e 201e d064 05ff .B%H@...|....d..
  336. 0x0050: df4e .N
  337. 18:14:48.007100 IP (tos 0x0, ttl 64, id 48844, offset 0, flags [DF], proto UDP (17), length 127)
  338. 192.223.29.127.9987 > 99.14.29.168.60273: UDP, payload 99
  339. 0x0000: 4500 007f becc 4000 4011 1c8d c0df 1d7f E.....@.@.......
  340. 0x0010: 630e 1da8 2703 eb71 006b 5f91 61ac eb1c c...'..q.k_.a...
  341. 0x0020: 8923 2381 690f 80fe 5e00 4b04 780b 54c9 .##.i...^.K.x.T.
  342. 0x0030: 4bea bb44 2cf3 952b 4811 8bcb 5c82 81d5 K..D,..+H...\...
  343. 0x0040: e342 2548 40a6 10cb 7c9e 201e d064 05ff .B%H@...|....d..
  344. 0x0050: df4e .N
  345. 18:14:48.007411 IP (tos 0x0, ttl 117, id 6298, offset 0, flags [none], proto UDP (17), length 155)
  346. 108.54.114.28.1025 > 192.223.29.127.9987: UDP, payload 127
  347. 0x0000: 4500 009b 189a 0000 7511 7007 6c36 721c E.......u.p.l6r.
  348. 0x0010: c0df 1d7f 0401 2703 0087 9d6e 1041 9e52 ......'....n.A.R
  349. 0x0020: 053d 7210 1437 0056 8081 3704 788a a375 .=r..7.V..7.x..u
  350. 0x0030: cdc7 8495 1e44 0c01 a1da 4e14 301f e3a6 .....D....N.0...
  351. 0x0040: c431 8511 5bb1 d7f1 8c92 ab3b 837a 2808 .1..[......;.z(.
  352. 0x0050: 83a0 ..
  353. 18:14:48.007485 IP (tos 0x0, ttl 64, id 12198, offset 0, flags [DF], proto UDP (17), length 155)
  354. 192.223.29.127.9987 > 24.207.22.180.57700: UDP, payload 127
  355. 0x0000: 4500 009b 2fa6 4000 4011 fcca c0df 1d7f E.../.@.@.......
  356. 0x0010: 18cf 16b4 2703 e164 0087 0e7a 0301 7e76 ....'..d...z..~v
  357. 0x0020: 7abd 26c5 17c8 8081 3700 5604 788a a375 z.&.....7.V.x..u
  358. 0x0030: cdc7 8495 1e44 0c01 a1da 4e14 301f e3a6 .....D....N.0...
  359. 0x0040: c431 8511 5bb1 d7f1 8c92 ab3b 837a 2808 .1..[......;.z(.
  360. 0x0050: 83a0 ..
  361. 18:14:48.007500 IP (tos 0x0, ttl 64, id 2077, offset 0, flags [DF], proto UDP (17), length 155)
  362. 192.223.29.127.9987 > 50.178.218.216.63773: UDP, payload 127
  363. 0x0000: 4500 009b 081d 4000 4011 464c c0df 1d7f E.....@.@.FL....
  364. 0x0010: 32b2 dad8 2703 f91d 0087 ec81 653d e5ac 2...'.......e=..
  365. 0x0020: d0e2 4a2c 052a 8081 3700 5604 788a a375 ..J,.*..7.V.x..u
  366. 0x0030: cdc7 8495 1e44 0c01 a1da 4e14 301f e3a6 .....D....N.0...
  367. 0x0040: c431 8511 5bb1 d7f1 8c92 ab3b 837a 2808 .1..[......;.z(.
  368. 0x0050: 83a0 ..
  369. 18:14:48.008351 IP (tos 0x0, ttl 116, id 30291, offset 0, flags [none], proto UDP (17), length 141)
  370. 98.196.233.43.64708 > 192.223.29.127.9987: UDP, payload 113
  371. 0x0000: 4500 008d 7653 0000 7411 a5be 62c4 e92b E...vS..t...b..+
  372. 0x0010: c0df 1d7f fcc4 2703 0079 7e4f d08d f150 ......'..y~O...P
  373. 0x0020: 46d0 b682 132f 0080 8047 d404 7817 725f F..../...G..x.r_
  374. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  375. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  376. 0x0050: ee31 .1
  377. 18:14:48.008448 IP (tos 0x0, ttl 64, id 21173, offset 0, flags [DF], proto UDP (17), length 141)
  378. 192.223.29.127.9987 > 71.75.31.37.51268: UDP, payload 113
  379. 0x0000: 4500 008d 52b5 4000 4011 a2dc c0df 1d7f E...R.@.@.......
  380. 0x0010: 474b 1f25 2703 c844 0079 4559 8410 006e GK.%'..D.yEY...n
  381. 0x0020: 80d8 c922 772e 8047 d400 8004 7817 725f ..."w..G....x.r_
  382. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  383. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  384. 0x0050: ee31 .1
  385. 18:14:48.008467 IP (tos 0x0, ttl 64, id 36857, offset 0, flags [DF], proto UDP (17), length 141)
  386. 192.223.29.127.9987 > 70.67.171.238.57165: UDP, payload 113
  387. 0x0000: 4500 008d 8ff9 4000 4011 d9d6 c0df 1d7f E.....@.@.......
  388. 0x0010: 4643 abee 2703 df4d 0079 d11a 8e31 4027 FC..'..M.y...1@'
  389. 0x0020: 7b0c 9e3e 8a8f 8047 d400 8004 7817 725f {..>...G....x.r_
  390. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  391. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  392. 0x0050: ee31 .1
  393. 18:14:48.008476 IP (tos 0x0, ttl 64, id 61234, offset 0, flags [DF], proto UDP (17), length 141)
  394. 192.223.29.127.9987 > 96.247.122.215.64561: UDP, payload 113
  395. 0x0000: 4500 008d ef32 4000 4011 9100 c0df 1d7f E....2@.@.......
  396. 0x0010: 60f7 7ad7 2703 fc31 0079 bab7 11e8 4beb `.z.'..1.y....K.
  397. 0x0020: f686 e78d c14a 8047 d400 8004 7817 725f .....J.G....x.r_
  398. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  399. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  400. 0x0050: ee31 .1
  401. 18:14:48.008485 IP (tos 0x0, ttl 64, id 65354, offset 0, flags [DF], proto UDP (17), length 141)
  402. 192.223.29.127.9987 > 103.232.159.185.55530: UDP, payload 113
  403. 0x0000: 4500 008d ff4a 4000 4011 5515 c0df 1d7f E....J@.@.U.....
  404. 0x0010: 67e8 9fb9 2703 d8ea 0079 e68a 99b5 92c4 g...'....y......
  405. 0x0020: f5a2 68d0 9989 8047 d400 8004 7817 725f ..h....G....x.r_
  406. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  407. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  408. 0x0050: ee31 .1
  409. 18:14:48.008497 IP (tos 0x0, ttl 64, id 19297, offset 0, flags [DF], proto UDP (17), length 141)
  410. 192.223.29.127.9987 > 50.54.49.101.63178: UDP, payload 113
  411. 0x0000: 4500 008d 4b61 4000 4011 ad05 c0df 1d7f E...Ka@.@.......
  412. 0x0010: 3236 3165 2703 f6ca 0079 4284 1103 469a 261e'....yB...F.
  413. 0x0020: eb13 cf23 27b3 8047 d400 8004 7817 725f ...#'..G....x.r_
  414. 0x0030: 0ffa c98b 9f0c 956e faf4 e8b8 f33a d8c0 .......n.....:..
  415. 0x0040: 3812 ef59 1c5c 5b2d b1b8 6536 8a0e ff1b 8..Y.\[-..e6....
  416. 0x0050: ee31 .1
  417. 18:14:48.011211 IP (tos 0x0, ttl 121, id 21365, offset 0, flags [none], proto UDP (17), length 161)
  418. 173.245.67.97.52703 > 192.223.29.127.9987: UDP, payload 133
  419. 0x0000: 4500 00a1 5375 0000 7911 1e22 adf5 4361 E...Su..y.."..Ca
  420. 0x0010: c0df 1d7f cddf 2703 008d d20e 9dcd 3402 ......'.......4.
  421. 0x0020: 7d15 b891 5401 0024 8054 0204 789a a57f }...T..$.T..x...
  422. 0x0030: eb3c 394e 1935 0383 c4c2 2c30 3bd4 5e05 .<9N.5....,0;.^.
  423. 0x0040: 0473 fdb6 f87f e018 197f fc56 221f 1842 .s.........V"..B
  424. 0x0050: 8fa2 ..
  425. 18:14:48.011227 IP (tos 0x0, ttl 116, id 24945, offset 0, flags [none], proto UDP (17), length 157)
  426. 69.141.94.54.62252 > 192.223.29.127.9987: UDP, payload 129
  427. 0x0000: 4500 009d 6171 0000 7411 62bd 458d 5e36 E...aq..t.b.E.^6
  428. 0x0010: c0df 1d7f f32c 2703 0089 3598 d347 b886 .....,'...5..G..
  429. 0x0020: 9e5f be9e 0b68 004e 8086 d904 781b c9c5 ._...h.N....x...
  430. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  431. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  432. 0x0050: 70df p.
  433. 18:14:48.011296 IP (tos 0x0, ttl 64, id 37985, offset 0, flags [DF], proto UDP (17), length 161)
  434. 192.223.29.127.9987 > 76.176.121.92.53659: UDP, payload 133
  435. 0x0000: 4500 00a1 9461 4000 4011 0180 c0df 1d7f E....a@.@.......
  436. 0x0010: 4cb0 795c 2703 d19b 008d a509 a82f e341 L.y\'......../.A
  437. 0x0020: 356e cb72 a35a 8054 0200 2404 789a a57f 5n.r.Z.T..$.x...
  438. 0x0030: eb3c 394e 1935 0383 c4c2 2c30 3bd4 5e05 .<9N.5....,0;.^.
  439. 0x0040: 0473 fdb6 f87f e018 197f fc56 221f 1842 .s.........V"..B
  440. 0x0050: 8fa2 ..
  441. 18:14:48.011342 IP (tos 0x0, ttl 64, id 60117, offset 0, flags [DF], proto UDP (17), length 157)
  442. 192.223.29.127.9987 > 73.227.244.10.57271: UDP, payload 129
  443. 0x0000: 4500 009d ead5 4000 4011 332e c0df 1d7f E.....@.@.3.....
  444. 0x0010: 49e3 f40a 2703 dfb7 0089 1ce7 94c3 a810 I...'...........
  445. 0x0020: a0fd c271 db73 8086 d900 4e04 781b c9c5 ...q.s....N.x...
  446. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  447. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  448. 0x0050: 70df p.
  449. 18:14:48.011365 IP (tos 0x0, ttl 64, id 193, offset 0, flags [DF], proto UDP (17), length 157)
  450. 192.223.29.127.9987 > 172.56.4.217.60630: UDP, payload 129
  451. 0x0000: 4500 009d 00c1 4000 4011 aa1f c0df 1d7f E.....@.@.......
  452. 0x0010: ac38 04d9 2703 ecd6 0089 900a 9410 f72d .8..'..........-
  453. 0x0020: f3c8 1ac5 095f 8086 d900 4e04 781b c9c5 ....._....N.x...
  454. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  455. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  456. 0x0050: 70df p.
  457. 18:14:48.011393 IP (tos 0x0, ttl 64, id 62426, offset 0, flags [DF], proto UDP (17), length 157)
  458. 192.223.29.127.9987 > 98.164.156.158.52620: UDP, payload 129
  459. 0x0000: 4500 009d f3da 4000 4011 68d4 c0df 1d7f E.....@.@.h.....
  460. 0x0010: 62a4 9c9e 2703 cd8c 0089 de3b 3694 e397 b...'......;6...
  461. 0x0020: bcf4 5bc4 121c 8086 d900 4e04 781b c9c5 ..[.......N.x...
  462. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  463. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  464. 0x0050: 70df p.
  465. 18:14:48.011407 IP (tos 0x0, ttl 64, id 59433, offset 0, flags [DF], proto UDP (17), length 157)
  466. 192.223.29.127.9987 > 69.251.115.19.57883: UDP, payload 129
  467. 0x0000: 4500 009d e829 4000 4011 bab9 c0df 1d7f E....)@.@.......
  468. 0x0010: 45fb 7313 2703 e21b 0089 9807 b95a b379 E.s.'........Z.y
  469. 0x0020: 5130 e847 8661 8086 d900 4e04 781b c9c5 Q0.G.a....N.x...
  470. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  471. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  472. 0x0050: 70df p.
  473. 18:14:48.011410 IP (tos 0x0, ttl 64, id 40820, offset 0, flags [DF], proto UDP (17), length 157)
  474. 192.223.29.127.9987 > 99.250.118.98.60401: UDP, payload 129
  475. 0x0000: 4500 009d 9f74 4000 4011 e220 c0df 1d7f E....t@.@.......
  476. 0x0010: 63fa 7662 2703 ebf1 0089 b955 ea94 f624 c.vb'......U...$
  477. 0x0020: d58a fe5a 04d3 8086 d900 4e04 781b c9c5 ...Z......N.x...
  478. 0x0030: ed47 a0af b712 b3e9 3ffb 04bd 2fce f55f .G......?.../.._
  479. 0x0040: ebb1 294b 70b3 f52d 3f5f f395 e9ad fd13 ..)Kp..-?_......
  480. 0x0050: 70df p.
  481. 18:14:48.011868 IP (tos 0x0, ttl 115, id 3723, offset 0, flags [none], proto UDP (17), length 126)
  482. 76.26.215.131.57316 > 192.223.29.127.9987: UDP, payload 98
  483. 0x0000: 4500 007e 0e8b 0000 7311 36e8 4c1a d783 E..~....s.6.L...
  484. 0x0010: c0df 1d7f dfe4 2703 006a c7aa 96aa 3b8f ......'..j....;.
  485. 0x0020: 832a 7116 6721 0006 0050 5eb2 9629 f19a .*q.g!...P^..)..
  486. 0x0030: 7c86 d65e 4998 ab07 f93a cc89 0b95 78b4 |..^I....:....x.
  487. 0x0040: a5f5 6cad 3a48 fbf5 f026 b2af 7de5 06ca ..l.:H...&..}...
  488. 0x0050: 8bcd ..
  489. 18:14:48.012001 IP (tos 0x0, ttl 64, id 42778, offset 0, flags [DF], proto UDP (17), length 126)
  490. 192.223.29.127.9987 > 89.146.184.240.25918: UDP, payload 98
  491. 0x0000: 4500 007e a71a 4000 4011 a273 c0df 1d7f E..~..@.@..s....
  492. 0x0010: 5992 b8f0 2703 653e 006a f15c b570 a2cd Y...'.e>.j.\.p..
  493. 0x0020: ca0d 280f b7fe 000f 3164 8b44 dff4 f7d3 ..(.....1d.D....
  494. 0x0030: c3de 44f2 366a 2299 4d1a 9a9c 42a3 fcda ..D.6j".M...B...
  495. 0x0040: 3f0b 40f4 1cdf 6d87 929c f0ad 0efb 3d6e ?.@...m.......=n
  496. 0x0050: f219 ..
  497. 18:14:48.012024 IP (tos 0x0, ttl 64, id 65349, offset 0, flags [DF], proto UDP (17), length 126)
  498. 192.223.29.127.9987 > 99.253.41.61.53395: UDP, payload 98
  499. 0x0000: 4500 007e ff45 4000 4011 cf90 c0df 1d7f E..~.E@.@.......
  500. 0x0010: 63fd 293d 2703 d093 006a 6c14 ee68 5c56 c.)='....jl..h\V
  501. 0x0020: dd21 0a19 b155 00c2 8922 ab2d 2caa f4fc .!...U...".-,...
  502. 0x0030: 2e29 7863 7de7 1553 c113 9637 4461 7a02 .)xc}..S...7Daz.
  503. 0x0040: c6f9 face 84aa 3f97 a9c1 7fd1 9610 47e1 ......?.......G.
  504. 0x0050: 5171 Qq
  505. 18:14:48.012045 IP (tos 0x0, ttl 64, id 55509, offset 0, flags [DF], proto UDP (17), length 126)
  506. 192.223.29.127.9987 > 172.74.132.249.57812: UDP, payload 98
  507. 0x0000: 4500 007e d8d5 4000 4011 51f7 c0df 1d7f E..~..@.@.Q.....
  508. 0x0010: ac4a 84f9 2703 e1d4 006a 101e 8ce1 ce6f .J..'....j.....o
  509. 0x0020: 0b7d f316 18c5 009b a233 5619 19e4 9350 .}.......3V....P
  510. 0x0030: 3853 e8d6 449a 4259 a72e b424 186c b434 8S..D.BY...$.l.4
  511. 0x0040: 44bb 34df a829 e887 3bfc 03bf 1c13 8611 D.4..)..;.......
  512. 0x0050: 7c85 |.
  513. 18:14:48.012058 IP (tos 0x0, ttl 64, id 37995, offset 0, flags [DF], proto UDP (17), length 126)
  514. 192.223.29.127.9987 > 24.101.201.184.61411: UDP, payload 98
  515. 0x0000: 4500 007e 946b 4000 4011 e587 c0df 1d7f E..~.k@.@.......
  516. 0x0010: 1865 c9b8 2703 efe3 006a c0f7 a053 e7ea .e..'....j...S..
  517. 0x0020: 1ce6 7a0b 26cc 00ba 68b1 bfe2 6b73 6dc7 ..z.&...h...ksm.
  518. 0x0030: be18 9d90 081a 8e2f 9045 35ff 64c6 6b5b ......./.E5.d.k[
  519. 0x0040: 6caa 994f 2cdd c6f0 e627 5789 0907 e094 l..O,....'W.....
  520. 0x0050: 6f85 o.
  521. 18:14:48.012069 IP (tos 0x0, ttl 64, id 25674, offset 0, flags [DF], proto UDP (17), length 126)
  522. 192.223.29.127.9987 > 190.101.22.119.56269: UDP, payload 98
  523. 0x0000: 4500 007e 644a 4000 4011 22ea c0df 1d7f E..~dJ@.@.".....
  524. 0x0010: be65 1677 2703 dbcd 006a b3b6 3d83 963f .e.w'....j..=..?
  525. 0x0020: 8670 0a72 2609 0052 83d0 31dc 701d 2153 .p.r&..R..1.p.!S
  526. 0x0030: 1d3d 7b8f db91 886f d1b3 e8b1 aa13 cd88 .={....o........
  527. 0x0040: 7e26 bd2a 1511 0a73 b5e4 26d4 a6fd c3c5 ~&.*...s..&.....
  528. 0x0050: 67b0 g.
  529. 18:14:48.013766 IP (tos 0x0, ttl 118, id 17543, offset 0, flags [none], proto UDP (17), length 121)
  530. 73.174.253.39.61132 > 192.223.29.127.9987: UDP, payload 93
  531. 0x0000: 4500 0079 4487 0000 7611 dab8 49ae fd27 E..yD...v...I..'
  532. 0x0010: c0df 1d7f eecc 2703 0065 0d0a 9c01 81ff ......'..e......
  533. 0x0020: c858 0836 66dc 0057 8066 dd04 780a 6670 .X.6f..W.f..x.fp
  534. 0x0030: 68bb 4e99 ac73 1514 075a 9f85 1aeb 11cb h.N..s...Z......
  535. 0x0040: 6ddd bf91 3616 123e 69c2 64e7 bcdd 3c4b m...6..>i.d...<K
  536. 0x0050: 6e4d nM
  537. 18:14:48.013862 IP (tos 0x0, ttl 64, id 46179, offset 0, flags [DF], proto UDP (17), length 121)
  538. 192.223.29.127.9987 > 184.7.44.39.49919: UDP, payload 93
  539. 0x0000: 4500 0079 b463 4000 4011 c383 c0df 1d7f E..y.c@.@.......
  540. 0x0010: b807 2c27 2703 c2ff 0065 c303 ed89 f2df ..,''....e......
  541. 0x0020: 7a07 2bad 6444 8066 dd00 5704 780a 6670 z.+.dD.f..W.x.fp
  542. 0x0030: 68bb 4e99 ac73 1514 075a 9f85 1aeb 11cb h.N..s...Z......
  543. 0x0040: 6ddd bf91 3616 123e 69c2 64e7 bcdd 3c4b m...6..>i.d...<K
  544. 0x0050: 6e4d nM
  545. 18:14:48.013885 IP (tos 0x0, ttl 64, id 22083, offset 0, flags [DF], proto UDP (17), length 121)
  546. 192.223.29.127.9987 > 86.45.102.53.56070: UDP, payload 93
  547. 0x0000: 4500 0079 5643 4000 4011 4970 c0df 1d7f E..yVC@.@.Ip....
  548. 0x0010: 562d 6635 2703 db06 0065 9b37 6077 603c V-f5'....e.7`w`<
  549. 0x0020: e2e3 6904 46e4 8066 dd00 5704 780a 6670 ..i.F..f..W.x.fp
  550. 0x0030: 68bb 4e99 ac73 1514 075a 9f85 1aeb 11cb h.N..s...Z......
  551. 0x0040: 6ddd bf91 3616 123e 69c2 64e7 bcdd 3c4b m...6..>i.d...<K
  552. 0x0050: 6e4d nM
  553. 18:14:48.013901 IP (tos 0x0, ttl 64, id 50618, offset 0, flags [DF], proto UDP (17), length 121)
  554. 192.223.29.127.9987 > 76.248.82.236.64513: UDP, payload 93
  555. 0x0000: 4500 0079 c5ba 4000 4011 f676 c0df 1d7f E..y..@.@..v....
  556. 0x0010: 4cf8 52ec 2703 fc01 0065 7eb9 2616 8e1a L.R.'....e~.&...
  557. 0x0020: 0812 d0ac e36b 8066 dd00 5704 780a 6670 .....k.f..W.x.fp
  558. 0x0030: 68bb 4e99 ac73 1514 075a 9f85 1aeb 11cb h.N..s...Z......
  559. 0x0040: 6ddd bf91 3616 123e 69c2 64e7 bcdd 3c4b m...6..>i.d...<K
  560. 0x0050: 6e4d nM
  561. 18:14:48.016607 IP (tos 0x0, ttl 115, id 1401, offset 0, flags [none], proto UDP (17), length 142)
  562. 172.248.64.89.64440 > 192.223.29.127.9987: UDP, payload 114
  563. 0x0000: 4500 008e 0579 0000 7311 7636 acf8 4059 E....y..s.v6..@Y
  564. 0x0010: c0df 1d7f fbb8 2703 007a cf1c dda4 628d ......'..z....b.
  565. 0x0020: ae84 2377 95ba 002a 8095 bb04 7837 f5a9 ..#w...*....x7..
  566. 0x0030: dfa9 b3fc e3c9 34f8 49ee d0f5 77ec 7b8e ......4.I...w.{.
  567. 0x0040: b7e9 9d3d 35f0 29e9 d9d5 a557 e2a7 0592 ...=5.)....W....
  568. 0x0050: 1d0d ..
  569. 18:14:48.016781 IP (tos 0x0, ttl 64, id 5509, offset 0, flags [DF], proto UDP (17), length 142)
  570. 192.223.29.127.9987 > 74.134.5.50.63111: UDP, payload 114
  571. 0x0000: 4500 008e 1585 4000 4011 f6c3 c0df 1d7f E.....@.@.......
  572. 0x0010: 4a86 0532 2703 f687 007a 2ea2 8a56 1ce0 J..2'....z...V..
  573. 0x0020: c739 5ef8 42a7 8095 bb00 2a04 7837 f5a9 .9^.B.....*.x7..
  574. 0x0030: dfa9 b3fc e3c9 34f8 49ee d0f5 77ec 7b8e ......4.I...w.{.
  575. 0x0040: b7e9 9d3d 35f0 29e9 d9d5 a557 e2a7 0592 ...=5.)....W....
  576. 0x0050: 1d0d ..
  577. 18:14:48.016809 IP (tos 0x0, ttl 64, id 13182, offset 0, flags [DF], proto UDP (17), length 142)
  578. 192.223.29.127.9987 > 24.186.184.11.55678: UDP, payload 114
  579. 0x0000: 4500 008e 337e 4000 4011 57bd c0df 1d7f E...3~@.@.W.....
  580. 0x0010: 18ba b80b 2703 d97e 007a afaf f817 76c4 ....'..~.z....v.
  581. 0x0020: fa8e 8dc1 cbe5 8095 bb00 2a04 7837 f5a9 ..........*.x7..
  582. 0x0030: dfa9 b3fc e3c9 34f8 49ee d0f5 77ec 7b8e ......4.I...w.{.
  583. 0x0040: b7e9 9d3d 35f0 29e9 d9d5 a557 e2a7 0592 ...=5.)....W....
  584. 0x0050: 1d0d ..
  585. 18:14:48.016823 IP (tos 0x0, ttl 64, id 6510, offset 0, flags [DF], proto UDP (17), length 142)
  586. 192.223.29.127.9987 > 108.78.49.22.57510: UDP, payload 114
  587. 0x0000: 4500 008e 196e 4000 4011 a52e c0df 1d7f E....n@.@.......
  588. 0x0010: 6c4e 3116 2703 e0a6 007a 7c4e 539d 06e6 lN1.'....z|NS...
  589. 0x0020: 30e1 927b bbe8 8095 bb00 2a04 7837 f5a9 0..{......*.x7..
  590. 0x0030: dfa9 b3fc e3c9 34f8 49ee d0f5 77ec 7b8e ......4.I...w.{.
  591. 0x0040: b7e9 9d3d 35f0 29e9 d9d5 a557 e2a7 0592 ...=5.)....W....
  592. 0x0050: 1d0d ..
  593. 18:14:48.016839 IP (tos 0x0, ttl 64, id 16545, offset 0, flags [DF], proto UDP (17), length 142)
  594. 192.223.29.127.9987 > 68.32.69.188.56269: UDP, payload 114
  595. 0x0000: 4500 008e 40a1 4000 4011 9183 c0df 1d7f E...@.@.@.......
  596. 0x0010: 4420 45bc 2703 dbcd 007a 68c6 c443 8985 D.E.'....zh..C..
  597. 0x0020: 5d18 8383 8c74 8095 bb00 2a04 7837 f5a9 ]....t....*.x7..
  598. 0x0030: dfa9 b3fc e3c9 34f8 49ee d0f5 77ec 7b8e ......4.I...w.{.
  599. 0x0040: b7e9 9d3d 35f0 29e9 d9d5 a557 e2a7 0592 ...=5.)....W....
  600. 0x0050: 1d0d ..
  601. 18:14:48.016992 IP (tos 0x0, ttl 117, id 32720, offset 0, flags [none], proto UDP (17), length 159)
  602. 86.45.102.53.56070 > 192.223.29.127.9987: UDP, payload 131
  603. 0x0000: 4500 009f 7fd0 0000 7511 2abd 562d 6635 E.......u.*.V-f5
  604. 0x0010: c0df 1d7f db06 2703 008b afb7 6077 603c ......'.....`w`<
  605. 0x0020: e2e3 6904 920e 001c 8092 0f04 788e 1381 ..i.........x...
  606. 0x0030: 65cc 9b1c d93a 8e49 4bc6 f54b d08e c0c3 e....:.IK..K....
  607. 0x0040: d4b4 0857 8a44 b142 ed21 876e e8c5 6d0e ...W.D.B.!.n..m.
  608. 0x0050: 71de q.
  609. 18:14:48.017163 IP (tos 0x0, ttl 64, id 46180, offset 0, flags [DF], proto UDP (17), length 159)
  610. 192.223.29.127.9987 > 184.7.44.39.49919: UDP, payload 131
  611. 0x0000: 4500 009f b464 4000 4011 c35c c0df 1d7f E....d@.@..\....
  612. 0x0010: b807 2c27 2703 c2ff 008b c329 ed89 f2df ..,''......)....
  613. 0x0020: 7a07 2bad 6445 8092 0f00 1c04 788e 1381 z.+.dE......x...
  614. 0x0030: 65cc 9b1c d93a 8e49 4bc6 f54b d08e c0c3 e....:.IK..K....
  615. 0x0040: d4b4 0857 8a44 b142 ed21 876e e8c5 6d0e ...W.D.B.!.n..m.
  616. 0x0050: 71de q.
  617. 18:14:48.017178 IP (tos 0x0, ttl 64, id 50619, offset 0, flags [DF], proto UDP (17), length 159)
  618. 192.223.29.127.9987 > 76.248.82.236.64513: UDP, payload 131
  619. 0x0000: 4500 009f c5bb 4000 4011 f64f c0df 1d7f E.....@.@..O....
  620. 0x0010: 4cf8 52ec 2703 fc01 008b 7edf 2616 8e1a L.R.'.....~.&...
  621. 0x0020: 0812 d0ac e36c 8092 0f00 1c04 788e 1381 .....l......x...
  622. 0x0030: 65cc 9b1c d93a 8e49 4bc6 f54b d08e c0c3 e....:.IK..K....
  623. 0x0040: d4b4 0857 8a44 b142 ed21 876e e8c5 6d0e ...W.D.B.!.n..m.
  624. 0x0050: 71de q.
  625. 18:14:48.017204 IP (tos 0x0, ttl 64, id 50414, offset 0, flags [DF], proto UDP (17), length 159)
  626. 192.223.29.127.9987 > 73.174.253.39.61132: UDP, payload 131
  627. 0x0000: 4500 009f c4ee 4000 4011 502b c0df 1d7f E.....@.@.P+....
  628. 0x0010: 49ae fd27 2703 eecc 008b 25d1 9c01 81ff I..''.....%.....
  629. 0x0020: c858 0836 b2b3 8092 0f00 1c04 788e 1381 .X.6........x...
  630. 0x0030: 65cc 9b1c d93a 8e49 4bc6 f54b d08e c0c3 e....:.IK..K....
  631. 0x0040: d4b4 0857 8a44 b142 ed21 876e e8c5 6d0e ...W.D.B.!.n..m.
  632. 0x0050: 71de q.
  633. 18:14:48.018373 IP (tos 0x0, ttl 119, id 18875, offset 0, flags [none], proto UDP (17), length 155)
  634. 108.78.49.22.57510 > 192.223.29.127.9987: UDP, payload 127
  635. 0x0000: 4500 009b 49bb 0000 7711 7dd4 6c4e 3116 E...I...w.}.lN1.
  636. 0x0010: c0df 1d7f e0a6 2703 0087 e22f 539d 06e6 ......'..../S...
  637. 0x0020: 30e1 927b 8675 0063 80a9 f204 78a6 df50 0..{.u.c....x..P
  638. 0x0030: 18b4 29c2 bce4 d466 48e8 7b14 67a7 73b0 ..)....fH.{.g.s.
  639. 0x0040: 9b91 5274 9bfb fe9e bbf3 778d 1b8a 886c ..Rt......w....l
  640. 0x0050: a8dc ..
  641. 18:14:48.018505 IP (tos 0x0, ttl 112, id 19367, offset 0, flags [DF], proto UDP (17), length 146)
  642. 174.108.83.249.59037 > 192.223.29.127.9987: UDP, payload 118
  643. 0x0000: 4500 0092 4ba7 4000 7011 ddef ae6c 53f9 E...K.@.p....lS.
  644. 0x0010: c0df 1d7f e69d 2703 007e b3ec f7cf 2464 ......'..~....$d
  645. 0x0020: ebc8 0b64 7575 0039 8075 7604 788e ac28 ...duu.9.uv.x..(
  646. 0x0030: 95fd 403d 025d 8a8c aeeb 7432 967e ee63 ..@=.]....t2.~.c
  647. 0x0040: 925a 0f6a f3fa c386 632d bbee abf4 1325 .Z.j....c-.....%
  648. 0x0050: 6ee4 n.
  649. 18:14:48.018536 IP (tos 0x0, ttl 64, id 5510, offset 0, flags [DF], proto UDP (17), length 155)
  650. 192.223.29.127.9987 > 74.134.5.50.63111: UDP, payload 127
  651. 0x0000: 4500 009b 1586 4000 4011 f6b5 c0df 1d7f E.....@.@.......
  652. 0x0010: 4a86 0532 2703 f687 0087 2eaf 8a56 1ce0 J..2'........V..
  653. 0x0020: c739 5ef8 42a8 80a9 f200 6304 78a6 df50 .9^.B.....c.x..P
  654. 0x0030: 18b4 29c2 bce4 d466 48e8 7b14 67a7 73b0 ..)....fH.{.g.s.
  655. 0x0040: 9b91 5274 9bfb fe9e bbf3 778d 1b8a 886c ..Rt......w....l
  656. 0x0050: a8dc ..
  657. 18:14:48.018563 IP (tos 0x0, ttl 64, id 13183, offset 0, flags [DF], proto UDP (17), length 155)
  658. 192.223.29.127.9987 > 24.186.184.11.55678: UDP, payload 127
  659. 0x0000: 4500 009b 337f 4000 4011 57af c0df 1d7f E...3.@.@.W.....
  660. 0x0010: 18ba b80b 2703 d97e 0087 afbc f817 76c4 ....'..~......v.
  661. 0x0020: fa8e 8dc1 cbe6 80a9 f200 6304 78a6 df50 ..........c.x..P
  662. 0x0030: 18b4 29c2 bce4 d466 48e8 7b14 67a7 73b0 ..)....fH.{.g.s.
  663. 0x0040: 9b91 5274 9bfb fe9e bbf3 778d 1b8a 886c ..Rt......w....l
  664. 0x0050: a8dc ..
  665. 18:14:48.018577 IP (tos 0x0, ttl 64, id 16546, offset 0, flags [DF], proto UDP (17), length 155)
  666. 192.223.29.127.9987 > 68.32.69.188.56269: UDP, payload 127
  667. 0x0000: 4500 009b 40a2 4000 4011 9175 c0df 1d7f E...@.@.@..u....
  668. 0x0010: 4420 45bc 2703 dbcd 0087 68d3 c443 8985 D.E.'.....h..C..
  669. 0x0020: 5d18 8383 8c75 80a9 f200 6304 78a6 df50 ]....u....c.x..P
  670. 0x0030: 18b4 29c2 bce4 d466 48e8 7b14 67a7 73b0 ..)....fH.{.g.s.
  671. 0x0040: 9b91 5274 9bfb fe9e bbf3 778d 1b8a 886c ..Rt......w....l
  672. 0x0050: a8dc ..
  673. 18:14:48.018593 IP (tos 0x0, ttl 64, id 43768, offset 0, flags [DF], proto UDP (17), length 155)
  674. 192.223.29.127.9987 > 172.248.64.89.64440: UDP, payload 127
  675. 0x0000: 4500 009b aaf8 4000 4011 c3a9 c0df 1d7f E.....@.@.......
  676. 0x0010: acf8 4059 2703 fbb8 0087 cc48 dda4 628d ..@Y'......H..b.
  677. 0x0020: ae84 2377 48a3 80a9 f200 6304 78a6 df50 ..#wH.....c.x..P
  678. 0x0030: 18b4 29c2 bce4 d466 48e8 7b14 67a7 73b0 ..)....fH.{.g.s.
  679. 0x0040: 9b91 5274 9bfb fe9e bbf3 778d 1b8a 886c ..Rt......w....l
  680. 0x0050: a8dc ..
  681. 18:14:48.018598 IP (tos 0x0, ttl 64, id 41629, offset 0, flags [DF], proto UDP (17), length 146)
  682. 192.223.29.127.9987 > 12.162.84.152.59245: UDP, payload 118
  683. 0x0000: 4500 0092 a29d 4000 4011 5825 c0df 1d7f E.....@.@.X%....
  684. 0x0010: 0ca2 5498 2703 e76d 007e 4028 6713 c229 ..T.'..m.~@(g..)
  685. 0x0020: f256 aee3 6f81 8075 7600 3904 788e ac28 .V..o..uv.9.x..(
  686. 0x0030: 95fd 403d 025d 8a8c aeeb 7432 967e ee63 ..@=.]....t2.~.c
  687. 0x0040: 925a 0f6a f3fa c386 632d bbee abf4 1325 .Z.j....c-.....%
  688. 0x0050: 6ee4 n.
  689. 18:14:48.018685 IP (tos 0x0, ttl 128, id 26027, offset 0, flags [none], proto UDP (17), length 226)
  690. 162.248.91.163.49956 > 192.223.29.127.7777: UDP, payload 198
  691. 0x0000: 4500 00e2 65ab 0000 8011 f765 a2f8 5ba3 E...e......e..[.
  692. 0x0010: c0df 1d7f c324 1e61 00ce a814 bd2d 7a5b .....$.a.....-z[
  693. 0x0020: b024 59ee 57d2 0017 8057 d305 fc03 568c .$Y.W....W....V.
  694. 0x0030: 9cb5 e64a 4504 62eb 4aef bfc4 67ec 1001 ...JE.b.J...g...
  695. 0x0040: 0d40 b638 66cb 2b08 85e6 83f4 c923 6549 .@.8f.+......#eI
  696. 0x0050: e46a .j
  697. 18:14:48.018752 IP (tos 0x0, ttl 64, id 49341, offset 0, flags [DF], proto UDP (17), length 226)
  698. 192.223.29.127.7777 > 24.156.33.175.51077: UDP, payload 198
  699. 0x0000: 4500 00e2 c0bd 4000 4011 60a4 c0df 1d7f E.....@.@.`.....
  700. 0x0010: 189c 21af 1e61 c785 00ce 1989 3135 4205 ..!..a......15B.
  701. 0x0020: 6796 0b8b 5306 8057 d300 1705 fc03 568c g...S..W......V.
  702. 0x0030: 9cb5 e64a 4504 62eb 4aef bfc4 67ec 1001 ...JE.b.J...g...
  703. 0x0040: 0d40 b638 66cb 2b08 85e6 83f4 c923 6549 .@.8f.+......#eI
  704. 0x0050: e46a .j
  705. 18:14:48.018766 IP (tos 0x0, ttl 64, id 64344, offset 0, flags [DF], proto UDP (17), length 226)
  706. 192.223.29.127.7777 > 162.104.89.142.50148: UDP, payload 198
  707. 0x0000: 4500 00e2 fb58 4000 4011 645d c0df 1d7f E....X@.@.d]....
  708. 0x0010: a268 598e 1e61 c3e4 00ce db34 cd90 562c .hY..a.....4..V,
  709. 0x0020: bc94 7884 5306 8057 d300 1705 fc03 568c ..x.S..W......V.
  710. 0x0030: 9cb5 e64a 4504 62eb 4aef bfc4 67ec 1001 ...JE.b.J...g...
  711. 0x0040: 0d40 b638 66cb 2b08 85e6 83f4 c923 6549 .@.8f.+......#eI
  712. 0x0050: e46a .j
  713. 18:14:48.020918 IP (tos 0x0, ttl 115, id 17243, offset 0, flags [none], proto UDP (17), length 157)
  714. 74.134.5.50.63111 > 192.223.29.127.9987: UDP, payload 129
  715. 0x0000: 4500 009d 435b 0000 7311 d5de 4a86 0532 E...C[..s...J..2
  716. 0x0010: c0df 1d7f f687 2703 0089 e74c 8a56 1ce0 ......'....L.V..
  717. 0x0020: c739 5ef8 a9bd 0012 80ab 2904 7892 5f78 .9^.......).x._x
  718. 0x0030: 0677 3be4 b60f 2d3b 23b3 4dd9 4191 e730 .w;...-;#.M.A..0
  719. 0x0040: ff6c eb2c 1193 f4c4 cb84 ed77 dfac b99f .l.,.......w....
  720. 0x0050: 6e4e nN
  721. 18:14:48.021040 IP (tos 0x0, ttl 64, id 43769, offset 0, flags [DF], proto UDP (17), length 157)
  722. 192.223.29.127.9987 > 172.248.64.89.64440: UDP, payload 129
  723. 0x0000: 4500 009d aaf9 4000 4011 c3a6 c0df 1d7f E.....@.@.......
  724. 0x0010: acf8 4059 2703 fbb8 0089 cc4a dda4 628d ..@Y'......J..b.
  725. 0x0020: ae84 2377 48a4 80ab 2900 1204 7892 5f78 ..#wH...)...x._x
  726. 0x0030: 0677 3be4 b60f 2d3b 23b3 4dd9 4191 e730 .w;...-;#.M.A..0
  727. 0x0040: ff6c eb2c 1193 f4c4 cb84 ed77 dfac b99f .l.,.......w....
  728. 0x0050: 6e4e nN
  729. 18:14:48.021096 IP (tos 0x0, ttl 64, id 13184, offset 0, flags [DF], proto UDP (17), length 157)
  730. 192.223.29.127.9987 > 24.186.184.11.55678: UDP, payload 129
  731. 0x0000: 4500 009d 3380 4000 4011 57ac c0df 1d7f E...3.@.@.W.....
  732. 0x0010: 18ba b80b 2703 d97e 0089 afbe f817 76c4 ....'..~......v.
  733. 0x0020: fa8e 8dc1 cbe7 80ab 2900 1204 7892 5f78 ........)...x._x
  734. 0x0030: 0677 3be4 b60f 2d3b 23b3 4dd9 4191 e730 .w;...-;#.M.A..0
  735. 0x0040: ff6c eb2c 1193 f4c4 cb84 ed77 dfac b99f .l.,.......w....
  736. 0x0050: 6e4e nN
  737. 18:14:48.021110 IP (tos 0x0, ttl 64, id 6511, offset 0, flags [DF], proto UDP (17), length 157)
  738. 192.223.29.127.9987 > 108.78.49.22.57510: UDP, payload 129
  739. 0x0000: 4500 009d 196f 4000 4011 a51e c0df 1d7f E....o@.@.......
  740. 0x0010: 6c4e 3116 2703 e0a6 0089 7c5d 539d 06e6 lN1.'.....|]S...
  741. 0x0020: 30e1 927b bbe9 80ab 2900 1204 7892 5f78 0..{....)...x._x
  742. 0x0030: 0677 3be4 b60f 2d3b 23b3 4dd9 4191 e730 .w;...-;#.M.A..0
  743. 0x0040: ff6c eb2c 1193 f4c4 cb84 ed77 dfac b99f .l.,.......w....
  744. 0x0050: 6e4e nN
  745. 18:14:48.021123 IP (tos 0x0, ttl 64, id 16547, offset 0, flags [DF], proto UDP (17), length 157)
  746. 192.223.29.127.9987 > 68.32.69.188.56269: UDP, payload 129
  747. 0x0000: 4500 009d 40a3 4000 4011 9172 c0df 1d7f E...@.@.@..r....
  748. 0x0010: 4420 45bc 2703 dbcd 0089 68d5 c443 8985 D.E.'.....h..C..
  749. 0x0020: 5d18 8383 8c76 80ab 2900 1204 7892 5f78 ]....v..)...x._x
  750. 0x0030: 0677 3be4 b60f 2d3b 23b3 4dd9 4191 e730 .w;...-;#.M.A..0
  751. 0x0040: ff6c eb2c 1193 f4c4 cb84 ed77 dfac b99f .l.,.......w....
  752. 0x0050: 6e4e nN
  753. 18:14:48.022044 IP (tos 0x0, ttl 119, id 23825, offset 0, flags [none], proto UDP (17), length 41)
  754. 24.156.23.212.52784 > 192.223.29.127.666: UDP, payload 13
  755. 0x0000: 4500 0029 5d11 0000 7711 d7e4 189c 17d4 E..)]...w.......
  756. 0x0010: c0df 1d7f ce30 029a 0015 e96b ce6b b413 .....0.....k.k..
  757. 0x0020: 894a 983e 0e96 0020 84 .J.>.....
  758. 18:14:48.022172 IP (tos 0x0, ttl 64, id 50042, offset 0, flags [DF], proto UDP (17), length 41)
  759. 192.223.29.127.666 > 24.156.23.212.52784: UDP, payload 13
  760. 0x0000: 4500 0029 c37a 4000 4011 687b c0df 1d7f E..).z@.@.h{....
  761. 0x0010: 189c 17d4 029a ce30 0015 0ef5 ce6b b413 .......0.....k..
  762. 0x0020: 894a 983e 0e2f 850e 96 .J.>./...
  763. 18:14:48.022582 IP (tos 0x0, ttl 113, id 16036, offset 0, flags [none], proto UDP (17), length 147)
  764. 24.101.201.184.61411 > 192.223.29.127.9987: UDP, payload 119
  765. 0x0000: 4500 0093 3ea4 0000 7111 4a3a 1865 c9b8 E...>...q.J:.e..
  766. 0x0010: c0df 1d7f efe3 2703 007f 2ee8 acb0 4082 ......'.......@.
  767. 0x0020: 2967 443d 067c 0058 0024 5385 c347 0f43 )gD=.|.X.$S..G.C
  768. 0x0030: 4545 c4fa 1c05 929e d352 25d2 6db0 18d2 EE.......R%.m...
  769. 0x0040: 5429 e3a9 bb4a 8e44 5c7e 57e9 bed8 1ca1 T)...J.D\~W.....
  770. 0x0050: ec5c .\
  771. 18:14:48.022690 IP (tos 0x0, ttl 64, id 49411, offset 0, flags [DF], proto UDP (17), length 147)
  772. 192.223.29.127.9987 > 76.26.215.131.57316: UDP, payload 119
  773. 0x0000: 4500 0093 c103 4000 4011 775a c0df 1d7f E.....@.@.wZ....
  774. 0x0010: 4c1a d783 2703 dfe4 007f 028d ddb3 7770 L...'.........wp
  775. 0x0020: fee4 37f6 d1ab 001c 76ce 44d3 a2bc 189e ..7.....v.D.....
  776. 0x0030: 8df9 e0a2 3dcd 7f93 2509 0927 9df4 2fa9 ....=...%..'../.
  777. 0x0040: cbc6 9f81 88cf ffb4 f4e7 5d78 7b4c 9b52 ..........]x{L.R
  778. 0x0050: 3013 0.
  779. 18:14:48.022710 IP (tos 0x0, ttl 64, id 42781, offset 0, flags [DF], proto UDP (17), length 147)
  780. 192.223.29.127.9987 > 89.146.184.240.25918: UDP, payload 119
  781. 0x0000: 4500 0093 a71d 4000 4011 a25b c0df 1d7f E.....@.@..[....
  782. 0x0010: 5992 b8f0 2703 653e 007f f171 def4 bf52 Y...'.e>...q...R
  783. 0x0020: 9e77 7bfd b7ff 005b aab6 93dd db26 7f6f .w{....[.....&.o
  784. 0x0030: d2c8 5c2f cb30 aef4 a066 c6da 2ab3 7639 ..\/.0...f..*.v9
  785. 0x0040: 90db cd35 60e9 89ed 34c8 bde9 ef40 6a0b ...5`...4....@j.
  786. 0x0050: 076a .j
  787. 18:14:48.022750 IP (tos 0x0, ttl 64, id 55512, offset 0, flags [DF], proto UDP (17), length 147)
  788. 192.223.29.127.9987 > 172.74.132.249.57812: UDP, payload 119
  789. 0x0000: 4500 0093 d8d8 4000 4011 51df c0df 1d7f E.....@.@.Q.....
  790. 0x0010: ac4a 84f9 2703 e1d4 007f 1033 90b3 cf3a .J..'......3...:
  791. 0x0020: 4453 0cbe 18c6 0047 05f8 5155 69fb 21f6 DS.....G..QUi.!.
  792. 0x0030: e6b6 5bee 8ee3 dc6c 50b9 5ac7 f6e3 79fc ..[....lP.Z...y.
  793. 0x0040: b8d0 e5da 54a7 5cd0 8276 059a 763b ddc5 ....T.\..v..v;..
  794. 0x0050: 812c .,
  795.  
  796. 100 packets captured
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement