Guest User

Untitled

a guest
Feb 22nd, 2018
99
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 40.74 KB | None | 0 0
  1. ~ $ ping 9.9.9.9
  2. PING 9.9.9.9 (9.9.9.9): 56 data bytes
  3. 64 bytes from 9.9.9.9: icmp_seq=0 ttl=57 time=59.507 ms
  4. 64 bytes from 9.9.9.9: icmp_seq=1 ttl=57 time=54.644 ms
  5. ^C
  6. --- 9.9.9.9 ping statistics ---
  7. 2 packets transmitted, 2 packets received, 0.0% packet loss
  8. round-trip min/avg/max/stddev = 54.644/57.075/59.507/2.431 ms
  9.  
  10. ~ $ sudo tcpdump -i en0 port 853 -n
  11. tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
  12. listening on en0, link-type EN10MB (Ethernet), capture size 262144 bytes
  13. 16:02:13.931593 IP 145.100.185.15.853 > 10.0.0.28.56703: Flags [FP.], seq 2261533740:2261533771, ack 240189152, win 243, options [nop,nop,TS val 626041842 ecr 471461996], length 31
  14. 16:02:13.931666 IP 10.0.0.28.56703 > 145.100.185.15.853: Flags [R], seq 240189152, win 0, length 0
  15. 16:02:14.139141 IP 146.185.167.43.853 > 10.0.0.28.56702: Flags [FP.], seq 3370062890:3370062921, ack 1391304933, win 522, options [nop,nop,TS val 1595462152 ecr 471461993], length 31
  16. 16:02:14.139294 IP 10.0.0.28.56702 > 146.185.167.43.853: Flags [R], seq 1391304933, win 0, length 0
  17. 16:02:14.311511 IP 146.185.167.43.853 > 10.0.0.28.56702: Flags [.], ack 1, win 522, options [nop,nop,TS val 1595462195 ecr 471462543,nop,nop,sack 1 {4294967265:1}], length 0
  18. 16:02:14.311625 IP 10.0.0.28.56702 > 146.185.167.43.853: Flags [R], seq 1391304933, win 0, length 0
  19. 16:02:14.348067 IP 145.100.185.15.853 > 10.0.0.28.56703: Flags [.], ack 1, win 243, options [nop,nop,TS val 626041946 ecr 471462554,nop,nop,sack 1 {4294967265:1}], length 0
  20. 16:02:14.348128 IP 10.0.0.28.56703 > 145.100.185.15.853: Flags [R], seq 240189152, win 0, length 0
  21. 16:02:14.378063 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [S.], seq 1639751062, ack 606683096, win 28960, options [mss 1460,sackOK,TS val 3973653392 ecr 471462035,nop,wscale 8], length 0
  22. 16:02:14.378109 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471464922 ecr 3973653392], length 0
  23. 16:02:14.879848 IP 10.0.0.28.56711 > 185.49.141.37.853: Flags [S], seq 2165606694, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471465396 ecr 0,sackOK,eol], length 0
  24. 16:02:14.879887 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [S], seq 3573874335, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471465396 ecr 0,sackOK,eol], length 0
  25. 16:02:14.879888 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [S], seq 2682581906, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471465396 ecr 0,sackOK,eol], length 0
  26. 16:02:14.879888 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [S], seq 3694506670, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471465396 ecr 0,sackOK,eol], length 0
  27. 16:02:14.976129 IP 145.100.185.15.853 > 10.0.0.28.56703: Flags [FP.], seq 0:31, ack 1, win 243, options [nop,nop,TS val 626042103 ecr 471462554], length 31
  28. 16:02:14.976156 IP 10.0.0.28.56703 > 145.100.185.15.853: Flags [R], seq 240189152, win 0, length 0
  29. 16:02:15.197545 IP 146.185.167.43.853 > 10.0.0.28.56702: Flags [FP.], seq 0:31, ack 1, win 522, options [nop,nop,TS val 1595462416 ecr 471462543], length 31
  30. 16:02:15.197601 IP 10.0.0.28.56702 > 146.185.167.43.853: Flags [R], seq 1391304933, win 0, length 0
  31. 16:02:15.941945 IP 10.0.0.28.56711 > 185.49.141.37.853: Flags [S], seq 2165606694, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471466396 ecr 0,sackOK,eol], length 0
  32. 16:02:15.941948 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [S], seq 3573874335, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471466396 ecr 0,sackOK,eol], length 0
  33. 16:02:15.941948 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [S], seq 2682581906, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471466396 ecr 0,sackOK,eol], length 0
  34. 16:02:15.941949 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [S], seq 3694506670, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471466396 ecr 0,sackOK,eol], length 0
  35. 16:02:16.335758 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [S.], seq 1639751062, ack 606683096, win 28960, options [mss 1460,sackOK,TS val 3973655351 ecr 471462035,nop,wscale 8], length 0
  36. 16:02:16.335845 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471466769 ecr 3973655351], length 0
  37. 16:02:16.339430 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [S], seq 2153818031, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471466771 ecr 0,sackOK,eol], length 0
  38. 16:02:16.732141 IP 146.185.167.43.853 > 10.0.0.28.56702: Flags [.], ack 1, win 522, options [nop,nop,TS val 1595462800 ecr 471463443,nop,nop,sack 1 {4294967265:1}], length 0
  39. 16:02:16.732169 IP 10.0.0.28.56702 > 146.185.167.43.853: Flags [R], seq 1391304933, win 0, length 0
  40. 16:02:16.813810 IP 145.100.185.15.853 > 10.0.0.28.56703: Flags [.], ack 1, win 243, options [nop,nop,TS val 626042562 ecr 471463470,nop,nop,sack 1 {4294967265:1}], length 0
  41. 16:02:16.813871 IP 10.0.0.28.56703 > 145.100.185.15.853: Flags [R], seq 240189152, win 0, length 0
  42. 16:02:17.390074 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [S], seq 2153818031, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471467771 ecr 0,sackOK,eol], length 0
  43. 16:02:17.708186 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [.], seq 1:1449, ack 169, win 118, options [nop,nop,TS val 3973656722 ecr 471463982], length 1448
  44. 16:02:17.708239 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [R], seq 606683264, win 0, length 0
  45. 16:02:18.441787 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [S], seq 2153818031, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471468771 ecr 0,sackOK,eol], length 0
  46. 16:02:18.778615 IP 146.185.167.43.853 > 10.0.0.28.56708: Flags [S.], seq 1822620821, ack 3694506671, win 28960, options [mss 1460,sackOK,TS val 1595463311 ecr 471464396,nop,wscale 6], length 0
  47. 16:02:18.778688 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [R], seq 3694506671, win 0, length 0
  48. 16:02:18.815734 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [.], ack 170, win 118, options [nop,nop,TS val 3973657825 ecr 471464396], length 0
  49. 16:02:18.815808 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [R], seq 606683265, win 0, length 0
  50. 16:02:18.832611 IP 145.100.185.15.853 > 10.0.0.28.56709: Flags [S.], seq 1632084781, ack 2682581907, win 28960, options [mss 1460,sackOK,TS val 626043067 ecr 471464396,nop,wscale 7], length 0
  51. 16:02:18.832667 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [R], seq 2682581907, win 0, length 0
  52. 16:02:18.887393 IP 145.100.185.16.853 > 10.0.0.28.56710: Flags [S.], seq 2828686156, ack 3573874336, win 28960, options [mss 1460,sackOK,TS val 625338334 ecr 471464396,nop,wscale 7], length 0
  53. 16:02:18.887453 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [R], seq 3573874336, win 0, length 0
  54. 16:02:18.927185 IP 185.49.141.37.853 > 10.0.0.28.56711: Flags [S.], seq 1600834989, ack 2165606695, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 3639589178 ecr 471464396], length 0
  55. 16:02:18.927246 IP 10.0.0.28.56711 > 185.49.141.37.853: Flags [R], seq 2165606695, win 0, length 0
  56. 16:02:19.728827 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [.], ack 170, win 118, options [nop,nop,TS val 3973658743 ecr 471464922,nop,nop,sack 1 {169:170}], length 0
  57. 16:02:19.728878 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [R], seq 606683265, win 0, length 0
  58. 16:02:19.803418 IP 146.185.167.43.853 > 10.0.0.28.56708: Flags [S.], seq 1822620821, ack 3694506671, win 28960, options [mss 1460,sackOK,TS val 1595463568 ecr 471464396,nop,wscale 6], length 0
  59. 16:02:19.803515 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [R], seq 3694506671, win 0, length 0
  60. 16:02:19.834312 IP 145.100.185.15.853 > 10.0.0.28.56709: Flags [S.], seq 1632084781, ack 2682581907, win 28960, options [mss 1460,sackOK,TS val 626043317 ecr 471464396,nop,wscale 7], length 0
  61. 16:02:19.834439 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [R], seq 2682581907, win 0, length 0
  62. 16:02:19.884968 IP 145.100.185.16.853 > 10.0.0.28.56710: Flags [S.], seq 2828686156, ack 3573874336, win 28960, options [mss 1460,sackOK,TS val 625338584 ecr 471464396,nop,wscale 7], length 0
  63. 16:02:19.885063 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [R], seq 3573874336, win 0, length 0
  64. 16:02:19.936565 IP 185.49.141.37.853 > 10.0.0.28.56711: Flags [S.], seq 1600834989, ack 2165606695, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 3639589178 ecr 471465396], length 0
  65. 16:02:19.936722 IP 10.0.0.28.56711 > 185.49.141.37.853: Flags [R], seq 2165606695, win 0, length 0
  66. 16:02:19.991309 IP 145.100.185.16.853 > 10.0.0.28.56710: Flags [S.], seq 2828686156, ack 3573874336, win 28960, options [mss 1460,sackOK,TS val 625338610 ecr 471464396,nop,wscale 7], length 0
  67. 16:02:19.991356 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [R], seq 3573874336, win 0, length 0
  68. 16:02:20.047653 IP 145.100.185.15.853 > 10.0.0.28.56709: Flags [S.], seq 1632084781, ack 2682581907, win 28960, options [mss 1460,sackOK,TS val 626043369 ecr 471464396,nop,wscale 7], length 0
  69. 16:02:20.047695 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [R], seq 2682581907, win 0, length 0
  70. 16:02:20.068177 IP 146.185.167.43.853 > 10.0.0.28.56708: Flags [S.], seq 1822620821, ack 3694506671, win 28960, options [mss 1460,sackOK,TS val 1595463634 ecr 471464396,nop,wscale 6], length 0
  71. 16:02:20.068236 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [R], seq 3694506671, win 0, length 0
  72. 16:02:20.245749 IP 185.49.141.37.853 > 10.0.0.28.56711: Flags [S.], seq 1600834989, ack 2165606695, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 3639589178 ecr 471466396], length 0
  73. 16:02:20.245772 IP 10.0.0.28.56711 > 185.49.141.37.853: Flags [R], seq 2165606695, win 0, length 0
  74. 16:02:20.417450 IP 9.9.9.9.853 > 10.0.0.28.56707: Flags [.], ack 170, win 118, options [nop,nop,TS val 3973659432 ecr 471466769,nop,nop,sack 1 {169:170}], length 0
  75. 16:02:20.417505 IP 10.0.0.28.56707 > 9.9.9.9.853: Flags [R], seq 606683265, win 0, length 0
  76. 16:02:20.445999 IP 185.49.141.37.853 > 10.0.0.28.56713: Flags [S.], seq 1260188857, ack 2153818032, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1707470803 ecr 471466771], length 0
  77. 16:02:20.446107 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [R], seq 2153818032, win 0, length 0
  78. 16:02:20.697129 IP 185.49.141.37.853 > 10.0.0.28.56713: Flags [S.], seq 1260188857, ack 2153818032, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1707470803 ecr 471467771], length 0
  79. 16:02:20.697214 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [R], seq 2153818032, win 0, length 0
  80. 16:02:20.930106 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [S], seq 778893754, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471471130 ecr 0,sackOK,eol], length 0
  81. 16:02:20.930109 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [S], seq 640361217, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471471130 ecr 0,sackOK,eol], length 0
  82. 16:02:21.989168 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [S], seq 640361217, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471472130 ecr 0,sackOK,eol], length 0
  83. 16:02:21.989175 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [S], seq 778893754, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471472130 ecr 0,sackOK,eol], length 0
  84. 16:02:21.990996 IP 145.100.185.16.853 > 10.0.0.28.56710: Flags [S.], seq 2828686156, ack 3573874336, win 28960, options [mss 1460,sackOK,TS val 625339110 ecr 471464396,nop,wscale 7], length 0
  85. 16:02:21.991070 IP 10.0.0.28.56710 > 145.100.185.16.853: Flags [R], seq 3573874336, win 0, length 0
  86. 16:02:22.047764 IP 145.100.185.15.853 > 10.0.0.28.56709: Flags [S.], seq 1632084781, ack 2682581907, win 28960, options [mss 1460,sackOK,TS val 626043869 ecr 471464396,nop,wscale 7], length 0
  87. 16:02:22.047841 IP 10.0.0.28.56709 > 145.100.185.15.853: Flags [R], seq 2682581907, win 0, length 0
  88. 16:02:22.075128 IP 146.185.167.43.853 > 10.0.0.28.56708: Flags [S.], seq 1822620821, ack 3694506671, win 28960, options [mss 1460,sackOK,TS val 1595464136 ecr 471464396,nop,wscale 6], length 0
  89. 16:02:22.075165 IP 10.0.0.28.56708 > 146.185.167.43.853: Flags [R], seq 3694506671, win 0, length 0
  90. 16:02:22.459926 IP 185.49.141.37.853 > 10.0.0.28.56713: Flags [S.], seq 1260188857, ack 2153818032, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1707470803 ecr 471468771], length 0
  91. 16:02:22.459948 IP 10.0.0.28.56713 > 185.49.141.37.853: Flags [R], seq 2153818032, win 0, length 0
  92. 16:02:23.053182 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [S], seq 640361217, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471473130 ecr 0,sackOK,eol], length 0
  93. 16:02:23.053184 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [S], seq 778893754, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471473130 ecr 0,sackOK,eol], length 0
  94. 16:02:23.430646 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [S], seq 3660880360, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471473487 ecr 0,sackOK,eol], length 0
  95. 16:02:23.431115 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [S], seq 4264795655, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471473487 ecr 0,sackOK,eol], length 0
  96. 16:02:24.128327 IP 185.49.141.37.853 > 10.0.0.28.56714: Flags [S.], seq 3981863966, ack 778893755, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2411859622 ecr 471471130], length 0
  97. 16:02:24.128384 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [R], seq 778893755, win 0, length 0
  98. 16:02:24.186893 IP 146.185.167.43.853 > 10.0.0.28.56715: Flags [S.], seq 2497968516, ack 640361218, win 28960, options [mss 1460,sackOK,TS val 1595464661 ecr 471471130,nop,wscale 6], length 0
  99. 16:02:24.186934 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [R], seq 640361218, win 0, length 0
  100. 16:02:24.486431 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [S], seq 4264795655, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471474487 ecr 0,sackOK,eol], length 0
  101. 16:02:24.486435 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [S], seq 3660880360, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471474487 ecr 0,sackOK,eol], length 0
  102. 16:02:25.178766 IP 146.185.167.43.853 > 10.0.0.28.56715: Flags [S.], seq 2497968516, ack 640361218, win 28960, options [mss 1460,sackOK,TS val 1595464912 ecr 471471130,nop,wscale 6], length 0
  103. 16:02:25.178848 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [R], seq 640361218, win 0, length 0
  104. 16:02:25.544034 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [S], seq 4264795655, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471475487 ecr 0,sackOK,eol], length 0
  105. 16:02:25.544040 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [S], seq 3660880360, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471475487 ecr 0,sackOK,eol], length 0
  106. 16:02:26.000111 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [S], seq 2078533723, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471475920 ecr 0,sackOK,eol], length 0
  107. 16:02:27.053800 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [S], seq 2078533723, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471476920 ecr 0,sackOK,eol], length 0
  108. 16:02:27.128275 IP 185.49.141.37.853 > 10.0.0.28.56714: Flags [S.], seq 3981863966, ack 778893755, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2411859622 ecr 471471130], length 0
  109. 16:02:27.128332 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [R], seq 778893755, win 0, length 0
  110. 16:02:27.197196 IP 146.185.167.43.853 > 10.0.0.28.56715: Flags [S.], seq 2497968516, ack 640361218, win 28960, options [mss 1460,sackOK,TS val 1595465416 ecr 471471130,nop,wscale 6], length 0
  111. 16:02:27.197319 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [R], seq 640361218, win 0, length 0
  112. 16:02:27.435467 IP 146.185.167.43.853 > 10.0.0.28.56715: Flags [S.], seq 2497968516, ack 640361218, win 28960, options [mss 1460,sackOK,TS val 1595465476 ecr 471471130,nop,wscale 6], length 0
  113. 16:02:27.435526 IP 10.0.0.28.56715 > 146.185.167.43.853: Flags [R], seq 640361218, win 0, length 0
  114. 16:02:27.491960 IP 185.49.141.37.853 > 10.0.0.28.56714: Flags [S.], seq 3981863966, ack 778893755, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2411859622 ecr 471472130], length 0
  115. 16:02:27.492085 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [R], seq 778893755, win 0, length 0
  116. 16:02:27.913579 IP 185.49.141.37.853 > 10.0.0.28.56714: Flags [S.], seq 3981863966, ack 778893755, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2411859622 ecr 471473130], length 0
  117. 16:02:27.913668 IP 10.0.0.28.56714 > 185.49.141.37.853: Flags [R], seq 778893755, win 0, length 0
  118. 16:02:28.019134 IP 9.9.9.9.853 > 10.0.0.28.56717: Flags [S.], seq 805233411, ack 3660880361, win 28960, options [mss 1460,sackOK,TS val 3973667034 ecr 471473487,nop,wscale 8], length 0
  119. 16:02:28.019178 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [R], seq 3660880361, win 0, length 0
  120. 16:02:28.071169 IP 145.100.185.16.853 > 10.0.0.28.56718: Flags [S.], seq 3963215424, ack 4264795656, win 28960, options [mss 1460,sackOK,TS val 625340630 ecr 471473487,nop,wscale 7], length 0
  121. 16:02:28.071214 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [R], seq 4264795656, win 0, length 0
  122. 16:02:28.113629 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [S], seq 2078533723, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471477921 ecr 0,sackOK,eol], length 0
  123. 16:02:29.064897 IP 145.100.185.16.853 > 10.0.0.28.56718: Flags [S.], seq 3963215424, ack 4264795656, win 28960, options [mss 1460,sackOK,TS val 625340878 ecr 471473487,nop,wscale 7], length 0
  124. 16:02:29.064977 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [R], seq 4264795656, win 0, length 0
  125. 16:02:29.103208 IP 9.9.9.9.853 > 10.0.0.28.56717: Flags [S.], seq 805233411, ack 3660880361, win 28960, options [mss 1460,sackOK,TS val 3973668118 ecr 471473487,nop,wscale 8], length 0
  126. 16:02:29.103253 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [R], seq 3660880361, win 0, length 0
  127. 16:02:29.952611 IP 145.100.185.16.853 > 10.0.0.28.56718: Flags [S.], seq 3963215424, ack 4264795656, win 28960, options [mss 1460,sackOK,TS val 625341100 ecr 471473487,nop,wscale 7], length 0
  128. 16:02:29.952703 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [R], seq 4264795656, win 0, length 0
  129. 16:02:30.021565 IP 9.9.9.9.853 > 10.0.0.28.56717: Flags [S.], seq 805233411, ack 3660880361, win 28960, options [mss 1460,sackOK,TS val 3973669036 ecr 471473487,nop,wscale 8], length 0
  130. 16:02:30.021604 IP 10.0.0.28.56717 > 9.9.9.9.853: Flags [R], seq 3660880361, win 0, length 0
  131. 16:02:30.735181 IP 9.9.9.9.853 > 10.0.0.28.56720: Flags [S.], seq 2608416571, ack 2078533724, win 28960, options [mss 1460,sackOK,TS val 3942284731 ecr 471475920,nop,wscale 8], length 0
  132. 16:02:30.735268 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [R], seq 2078533724, win 0, length 0
  133. 16:02:30.877609 IP 9.9.9.9.853 > 10.0.0.28.56720: Flags [S.], seq 2608416571, ack 2078533724, win 28960, options [mss 1460,sackOK,TS val 3942284872 ecr 471475920,nop,wscale 8], length 0
  134. 16:02:30.877691 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [R], seq 2078533724, win 0, length 0
  135. 16:02:30.951271 IP 145.100.185.16.853 > 10.0.0.28.56718: Flags [S.], seq 3963215424, ack 4264795656, win 28960, options [mss 1460,sackOK,TS val 625341350 ecr 471473487,nop,wscale 7], length 0
  136. 16:02:30.951330 IP 10.0.0.28.56718 > 145.100.185.16.853: Flags [R], seq 4264795656, win 0, length 0
  137. 16:02:31.937152 IP 9.9.9.9.853 > 10.0.0.28.56720: Flags [S.], seq 2608416571, ack 2078533724, win 28960, options [mss 1460,sackOK,TS val 3942285932 ecr 471475920,nop,wscale 8], length 0
  138. 16:02:31.937240 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [R], seq 2078533724, win 0, length 0
  139. 16:02:33.937753 IP 9.9.9.9.853 > 10.0.0.28.56720: Flags [S.], seq 2608416571, ack 2078533724, win 28960, options [mss 1460,sackOK,TS val 3942287932 ecr 471475920,nop,wscale 8], length 0
  140. 16:02:33.937839 IP 10.0.0.28.56720 > 9.9.9.9.853: Flags [R], seq 2078533724, win 0, length 0
  141. 16:02:44.500872 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [S], seq 3549981730, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471493454 ecr 0,sackOK,eol], length 0
  142. 16:02:44.683548 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [S], seq 3094375406, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471493627 ecr 0,sackOK,eol], length 0
  143. 16:02:44.791909 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [S], seq 1578775791, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471493727 ecr 0,sackOK,eol], length 0
  144. 16:02:44.791965 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [S], seq 2180813054, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471493727 ecr 0,sackOK,eol], length 0
  145. 16:02:45.564541 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [S], seq 3549981730, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471494454 ecr 0,sackOK,eol], length 0
  146. 16:02:45.749049 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [S], seq 3094375406, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471494627 ecr 0,sackOK,eol], length 0
  147. 16:02:45.855560 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [S], seq 2180813054, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471494727 ecr 0,sackOK,eol], length 0
  148. 16:02:45.855567 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [S], seq 1578775791, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471494727 ecr 0,sackOK,eol], length 0
  149. 16:02:46.626401 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [S], seq 3549981730, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471495454 ecr 0,sackOK,eol], length 0
  150. 16:02:46.808657 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [S], seq 3094375406, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471495627 ecr 0,sackOK,eol], length 0
  151. 16:02:46.914991 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [S], seq 2180813054, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471495727 ecr 0,sackOK,eol], length 0
  152. 16:02:46.914998 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [S], seq 1578775791, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471495727 ecr 0,sackOK,eol], length 0
  153. 16:02:47.346696 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [S], seq 3589763616, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471496136 ecr 0,sackOK,eol], length 0
  154. 16:02:48.235417 IP 9.9.9.9.853 > 10.0.0.28.56721: Flags [S.], seq 55793237, ack 3549981731, win 28960, options [mss 1460,sackOK,TS val 3942302232 ecr 471493454,nop,wscale 8], length 0
  155. 16:02:48.235569 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [R], seq 3549981731, win 0, length 0
  156. 16:02:48.400924 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [S], seq 3589763616, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471497136 ecr 0,sackOK,eol], length 0
  157. 16:02:48.687411 IP 146.185.167.43.853 > 10.0.0.28.56722: Flags [S.], seq 1181497127, ack 3094375407, win 28960, options [mss 1460,sackOK,TS val 1595470789 ecr 471493627,nop,wscale 6], length 0
  158. 16:02:48.687440 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [R], seq 3094375407, win 0, length 0
  159. 16:02:48.788259 IP 145.100.185.15.853 > 10.0.0.28.56723: Flags [S.], seq 643312018, ack 1578775792, win 28960, options [mss 1460,sackOK,TS val 626050556 ecr 471493727,nop,wscale 7], length 0
  160. 16:02:48.788347 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [R], seq 1578775792, win 0, length 0
  161. 16:02:48.821361 IP 185.49.141.37.853 > 10.0.0.28.56724: Flags [S.], seq 1500298411, ack 2180813055, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2777792479 ecr 471493727], length 0
  162. 16:02:48.821392 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [R], seq 2180813055, win 0, length 0
  163. 16:02:48.870952 IP 9.9.9.9.853 > 10.0.0.28.56721: Flags [S.], seq 55793237, ack 3549981731, win 28960, options [mss 1460,sackOK,TS val 3942302867 ecr 471493454,nop,wscale 8], length 0
  164. 16:02:48.870973 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [R], seq 3549981731, win 0, length 0
  165. 16:02:49.104529 IP 146.185.167.43.853 > 10.0.0.28.56722: Flags [S.], seq 1181497127, ack 3094375407, win 28960, options [mss 1460,sackOK,TS val 1595470893 ecr 471493627,nop,wscale 6], length 0
  166. 16:02:49.104617 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [R], seq 3094375407, win 0, length 0
  167. 16:02:49.269500 IP 185.49.141.37.853 > 10.0.0.28.56724: Flags [S.], seq 1500298411, ack 2180813055, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2777792479 ecr 471494727], length 0
  168. 16:02:49.269613 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [R], seq 2180813055, win 0, length 0
  169. 16:02:49.315347 IP 145.100.185.15.853 > 10.0.0.28.56723: Flags [S.], seq 643312018, ack 1578775792, win 28960, options [mss 1460,sackOK,TS val 626050687 ecr 471493727,nop,wscale 7], length 0
  170. 16:02:49.315386 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [R], seq 1578775792, win 0, length 0
  171. 16:02:49.420106 IP 9.9.9.9.853 > 10.0.0.28.56721: Flags [S.], seq 55793237, ack 3549981731, win 28960, options [mss 1460,sackOK,TS val 3942303416 ecr 471493454,nop,wscale 8], length 0
  172. 16:02:49.420143 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [R], seq 3549981731, win 0, length 0
  173. 16:02:49.451704 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [S], seq 3589763616, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471498136 ecr 0,sackOK,eol], length 0
  174. 16:02:49.590806 IP 185.49.141.37.853 > 10.0.0.28.56724: Flags [S.], seq 1500298411, ack 2180813055, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2777792479 ecr 471495727], length 0
  175. 16:02:49.590864 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [R], seq 2180813055, win 0, length 0
  176. 16:02:50.107288 IP 146.185.167.43.853 > 10.0.0.28.56722: Flags [S.], seq 1181497127, ack 3094375407, win 28960, options [mss 1460,sackOK,TS val 1595471144 ecr 471493627,nop,wscale 6], length 0
  177. 16:02:50.107312 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [R], seq 3094375407, win 0, length 0
  178. 16:02:50.197516 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [S.], seq 2672952594, ack 3589763617, win 28960, options [mss 1460,sackOK,TS val 626050906 ecr 471496136,nop,wscale 7], length 0
  179. 16:02:50.197624 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [P.], seq 1:178, ack 1, win 4117, options [nop,nop,TS val 471498844 ecr 626050906], length 177
  180. 16:02:50.198493 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [F.], seq 178, ack 1, win 4117, options [nop,nop,TS val 471498844 ecr 626050906], length 0
  181. 16:02:50.198562 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [S], seq 494709345, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471498844 ecr 0,sackOK,eol], length 0
  182. 16:02:50.314030 IP 145.100.185.15.853 > 10.0.0.28.56723: Flags [S.], seq 643312018, ack 1578775792, win 28960, options [mss 1460,sackOK,TS val 626050937 ecr 471493727,nop,wscale 7], length 0
  183. 16:02:50.314125 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [R], seq 1578775792, win 0, length 0
  184. 16:02:50.638034 IP 9.9.9.9.853 > 10.0.0.28.56721: Flags [S.], seq 55793237, ack 3549981731, win 28960, options [mss 1460,sackOK,TS val 3942304634 ecr 471493454,nop,wscale 8], length 0
  185. 16:02:50.638078 IP 10.0.0.28.56721 > 9.9.9.9.853: Flags [R], seq 3549981731, win 0, length 0
  186. 16:02:50.885199 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [S], seq 3956502401, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471499496 ecr 0,sackOK,eol], length 0
  187. 16:02:51.188030 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [S.], seq 2672952594, ack 3589763617, win 28960, options [mss 1460,sackOK,TS val 626051156 ecr 471496136,nop,wscale 7], length 0
  188. 16:02:51.188121 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [F.], seq 178, ack 1, win 4117, options [nop,nop,TS val 471499784 ecr 626051156], length 0
  189. 16:02:51.253591 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [S], seq 494709345, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471499845 ecr 0,sackOK,eol], length 0
  190. 16:02:51.944950 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [S], seq 3956502401, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471500496 ecr 0,sackOK,eol], length 0
  191. 16:02:51.955660 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [S.], seq 2672952594, ack 3589763617, win 28960, options [mss 1460,sackOK,TS val 626051346 ecr 471496136,nop,wscale 7], length 0
  192. 16:02:51.955752 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [F.], seq 178, ack 1, win 4117, options [nop,nop,TS val 471500506 ecr 626051346], length 0
  193. 16:02:52.123205 IP 146.185.167.43.853 > 10.0.0.28.56722: Flags [S.], seq 1181497127, ack 3094375407, win 28960, options [mss 1460,sackOK,TS val 1595471648 ecr 471493627,nop,wscale 6], length 0
  194. 16:02:52.123245 IP 10.0.0.28.56722 > 146.185.167.43.853: Flags [R], seq 3094375407, win 0, length 0
  195. 16:02:52.312218 IP 145.100.185.15.853 > 10.0.0.28.56723: Flags [S.], seq 643312018, ack 1578775792, win 28960, options [mss 1460,sackOK,TS val 626051437 ecr 471493727,nop,wscale 7], length 0
  196. 16:02:52.312338 IP 10.0.0.28.56723 > 145.100.185.15.853: Flags [R], seq 1578775792, win 0, length 0
  197. 16:02:52.314638 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [S], seq 494709345, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471500845 ecr 0,sackOK,eol], length 0
  198. 16:02:52.592389 IP 185.49.141.37.853 > 10.0.0.28.56724: Flags [S.], seq 1500298411, ack 2180813055, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2777792479 ecr 471495727], length 0
  199. 16:02:52.592537 IP 10.0.0.28.56724 > 185.49.141.37.853: Flags [R], seq 2180813055, win 0, length 0
  200. 16:02:53.001243 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [S], seq 3956502401, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471501496 ecr 0,sackOK,eol], length 0
  201. 16:02:53.271170 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [S.], seq 2672952594, ack 3589763617, win 28960, options [mss 1460,sackOK,TS val 626051676 ecr 471496136,nop,wscale 7], length 0
  202. 16:02:53.271225 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [F.], seq 178, ack 1, win 4117, options [nop,nop,TS val 471501751 ecr 626051676], length 0
  203. 16:02:53.371470 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [S], seq 494709345, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471501845 ecr 0,sackOK,eol], length 0
  204. 16:02:53.438658 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [.], ack 1, win 227, options [nop,nop,TS val 626051718 ecr 471496136,nop,nop,sack 1 {178:179}], length 0
  205. 16:02:53.438738 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [FP.], seq 1:178, ack 1, win 4117, options [nop,nop,TS val 471501910 ecr 626051718], length 177
  206. 16:02:53.442706 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [S], seq 1066604536, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471501913 ecr 0,sackOK,eol], length 0
  207. 16:02:53.498114 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [S.], seq 3691015983, ack 494709346, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 4060079300 ecr 471498844], length 0
  208. 16:02:53.498218 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [P.], seq 1:169, ack 1, win 4117, options [nop,nop,TS val 471501966 ecr 4060079300], length 168
  209. 16:02:53.498902 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471501966 ecr 4060079300], length 0
  210. 16:02:53.880273 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [S], seq 2066399522, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471502327 ecr 0,sackOK,eol], length 0
  211. 16:02:54.074699 IP 145.100.185.15.853 > 10.0.0.28.56727: Flags [S.], seq 3583207012, ack 3956502402, win 28960, options [mss 1460,sackOK,TS val 626051877 ecr 471499496,nop,wscale 7], length 0
  212. 16:02:54.074787 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [R], seq 3956502402, win 0, length 0
  213. 16:02:54.116719 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [.], ack 1, win 227, options [nop,nop,TS val 626051888 ecr 471496136,nop,nop,sack 2 {178:179}{178:179}], length 0
  214. 16:02:54.157582 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [S.], seq 3691015983, ack 494709346, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 4060079300 ecr 471499845], length 0
  215. 16:02:54.157650 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471502589 ecr 4060079300], length 0
  216. 16:02:54.502813 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [S], seq 1066604536, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471502913 ecr 0,sackOK,eol], length 0
  217. 16:02:54.945376 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [S], seq 2066399522, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471503327 ecr 0,sackOK,eol], length 0
  218. 16:02:55.073935 IP 145.100.185.15.853 > 10.0.0.28.56727: Flags [S.], seq 3583207012, ack 3956502402, win 28960, options [mss 1460,sackOK,TS val 626052127 ecr 471499496,nop,wscale 7], length 0
  219. 16:02:55.074015 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [R], seq 3956502402, win 0, length 0
  220. 16:02:55.562152 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [S], seq 1066604536, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471503913 ecr 0,sackOK,eol], length 0
  221. 16:02:55.675854 IP 145.100.185.15.853 > 10.0.0.28.56727: Flags [S.], seq 3583207012, ack 3956502402, win 28960, options [mss 1460,sackOK,TS val 626052278 ecr 471499496,nop,wscale 7], length 0
  222. 16:02:55.675913 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [R], seq 3956502402, win 0, length 0
  223. 16:02:55.706061 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [.], ack 1, win 227, options [nop,nop,TS val 626052285 ecr 471496136,nop,nop,sack 2 {178:179}{178:179}], length 0
  224. 16:02:55.786807 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [S.], seq 3691015983, ack 494709346, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 4060079300 ecr 471500845], length 0
  225. 16:02:55.786930 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471504126 ecr 4060079300], length 0
  226. 16:02:55.997901 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [S], seq 2066399522, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471504327 ecr 0,sackOK,eol], length 0
  227. 16:02:56.366894 IP 145.100.185.15.853 > 10.0.0.28.56727: Flags [S.], seq 3583207012, ack 3956502402, win 28960, options [mss 1460,sackOK,TS val 626052450 ecr 471499496,nop,wscale 7], length 0
  228. 16:02:56.367007 IP 10.0.0.28.56727 > 145.100.185.15.853: Flags [R], seq 3956502402, win 0, length 0
  229. 16:02:56.615980 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [S], seq 1066604536, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471504913 ecr 0,sackOK,eol], length 0
  230. 16:02:56.657891 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [.], ack 1, win 227, options [nop,nop,TS val 626052521 ecr 471496136,nop,nop,sack 2 {178:179}{178:179}], length 0
  231. 16:02:56.761336 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [S.], seq 3691015983, ack 494709346, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 4060079300 ecr 471501845], length 0
  232. 16:02:56.761471 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 471505050 ecr 4060079300], length 0
  233. 16:02:56.815192 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [S.], seq 2653423338, ack 1066604537, win 28960, options [mss 1460,sackOK,TS val 1595472821 ecr 471501913,nop,wscale 6], length 0
  234. 16:02:56.815262 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [P.], seq 1:168, ack 1, win 4117, options [nop,nop,TS val 471505100 ecr 1595472821], length 167
  235. 16:02:56.816083 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [F.], seq 168, ack 1, win 4117, options [nop,nop,TS val 471505101 ecr 1595472821], length 0
  236. 16:02:56.816129 IP 10.0.0.28.56732 > 9.9.9.9.853: Flags [S], seq 1071824913, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471505101 ecr 0,sackOK,eol], length 0
  237. 16:02:56.906193 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [.], ack 1, win 1040, options [nop,nop,TS val 4060082712 ecr 471501845], length 0
  238. 16:02:57.452947 IP 185.49.141.37.853 > 10.0.0.28.56729: Flags [S.], seq 879365831, ack 2066399523, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2314358708 ecr 471502327], length 0
  239. 16:02:57.453016 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [R], seq 2066399523, win 0, length 0
  240. 16:02:57.518252 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [.], ack 1, win 1040, options [nop,nop,TS val 4060083329 ecr 471501845], length 0
  241. 16:02:57.819570 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [S.], seq 2653423338, ack 1066604537, win 28960, options [mss 1460,sackOK,TS val 1595473072 ecr 471501913,nop,wscale 6], length 0
  242. 16:02:57.819624 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [F.], seq 168, ack 1, win 4117, options [nop,nop,TS val 471506050 ecr 1595473072], length 0
  243. 16:02:57.873434 IP 10.0.0.28.56732 > 9.9.9.9.853: Flags [S], seq 1071824913, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 471506101 ecr 0,sackOK,eol], length 0
  244. 16:02:58.032297 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [S.], seq 2653423338, ack 1066604537, win 28960, options [mss 1460,sackOK,TS val 1595473125 ecr 471501913,nop,wscale 6], length 0
  245. 16:02:58.032391 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [F.], seq 168, ack 1, win 4117, options [nop,nop,TS val 471506252 ecr 1595473125], length 0
  246. 16:02:58.618777 IP 185.49.141.37.853 > 10.0.0.28.56729: Flags [S.], seq 879365831, ack 2066399523, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2314358708 ecr 471503327], length 0
  247. 16:02:58.618838 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [R], seq 2066399523, win 0, length 0
  248. 16:02:59.227252 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [S.], seq 2653423338, ack 1066604537, win 28960, options [mss 1460,sackOK,TS val 1595473423 ecr 471501913,nop,wscale 6], length 0
  249. 16:02:59.227307 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [F.], seq 168, ack 1, win 4117, options [nop,nop,TS val 471507383 ecr 1595473423], length 0
  250. 16:02:59.285040 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [.], ack 1, win 1040, options [nop,nop,TS val 4060085096 ecr 471501845], length 0
  251. 16:02:59.315361 IP 185.49.141.37.853 > 10.0.0.28.56729: Flags [S.], seq 879365831, ack 2066399523, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 2314358708 ecr 471504327], length 0
  252. 16:02:59.315453 IP 10.0.0.28.56729 > 185.49.141.37.853: Flags [R], seq 2066399523, win 0, length 0
  253. 16:02:59.981547 IP 185.49.141.37.853 > 10.0.0.28.56726: Flags [.], ack 1, win 1040, options [nop,nop,TS val 4060085792 ecr 471501845], length 0
  254. 16:02:59.997444 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [FP.], seq 1:178, ack 1, win 4117, options [nop,nop,TS val 471508108 ecr 626052521], length 177
  255. 16:03:00.037808 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [.], ack 1, win 453, options [nop,nop,TS val 1595473625 ecr 471501913,nop,nop,sack 1 {168:169}], length 0
  256. 16:03:00.037885 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [FP.], seq 1:168, ack 1, win 4117, options [nop,nop,TS val 471508147 ecr 1595473625], length 167
  257. 16:03:00.286950 IP 9.9.9.9.853 > 10.0.0.28.56732: Flags [S.], seq 609116247, ack 1071824914, win 28960, options [mss 1460,sackOK,TS val 3942314282 ecr 471505101,nop,wscale 8], length 0
  258. 16:03:00.286991 IP 10.0.0.28.56732 > 9.9.9.9.853: Flags [R], seq 1071824914, win 0, length 0
  259. 16:03:00.546338 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [.], ack 1, win 453, options [nop,nop,TS val 1595473753 ecr 471501913,nop,nop,sack 2 {168:169}{168:169}], length 0
  260. 16:03:00.967549 IP 9.9.9.9.853 > 10.0.0.28.56732: Flags [S.], seq 609116247, ack 1071824914, win 28960, options [mss 1460,sackOK,TS val 3942314964 ecr 471505101,nop,wscale 8], length 0
  261. 16:03:00.967668 IP 10.0.0.28.56732 > 9.9.9.9.853: Flags [R], seq 1071824914, win 0, length 0
  262. 16:03:01.801615 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [.], ack 1, win 453, options [nop,nop,TS val 1595474066 ecr 471501913,nop,nop,sack 2 {168:169}{168:169}], length 0
  263. 16:03:02.458288 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [.], ack 1, win 453, options [nop,nop,TS val 1595474231 ecr 471501913,nop,nop,sack 2 {168:169}{168:169}], length 0
  264. 16:03:02.488201 IP 9.9.9.9.853 > 10.0.0.28.56732: Flags [S.], seq 609116247, ack 1071824914, win 28960, options [mss 1460,sackOK,TS val 3942316484 ecr 471505101,nop,wscale 8], length 0
  265. 16:03:02.488244 IP 10.0.0.28.56732 > 9.9.9.9.853: Flags [R], seq 1071824914, win 0, length 0
  266. 16:03:03.560667 IP 145.100.185.15.853 > 10.0.0.28.56725: Flags [.], seq 1:1449, ack 179, win 235, options [nop,nop,TS val 626054249 ecr 471508108], length 1448
  267. 16:03:03.560782 IP 10.0.0.28.56725 > 145.100.185.15.853: Flags [R], seq 3589763795, win 0, length 0
  268. 16:03:03.618914 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [.], seq 1:1449, ack 169, win 470, options [nop,nop,TS val 1595474521 ecr 471508147], length 1448
  269. 16:03:03.619034 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [R], seq 1066604705, win 0, length 0
  270. 16:03:03.619310 IP 146.185.167.43.853 > 10.0.0.28.56728: Flags [FP.], seq 1449:2885, ack 169, win 470, options [nop,nop,TS val 1595474521 ecr 471508147], length 1436
  271. 16:03:03.619379 IP 10.0.0.28.56728 > 146.185.167.43.853: Flags [R], seq 1066604705, win 0, length 0
  272. 16:03:04.254479 IP 10.0.0.28.56726 > 185.49.141.37.853: Flags [FP.], seq 1:169, ack 1, win 4117, options [nop,nop,TS val 471512155 ecr 4060085792], length 168
  273. ^C
  274. 260 packets captured
  275. 25703 packets received by filter
  276. 0 packets dropped by kernel
  277.  
  278. ~ $ getdns_query -s @9.9.9.9 nrk.no -V -q
  279. [15:03:35.474239] UPSTREAM 9.9.9.9 : Upstream stats: Transport=UDP - Resp=1,Timeouts=0
  280. Response code was: GOOD. Status was: At least one response was returned
  281.  
  282. All done.
  283. ~ $ getdns_query -s @9.9.9.9 github.com -V -q
  284. [15:03:43.963419] UPSTREAM 9.9.9.9 : Upstream stats: Transport=UDP - Resp=1,Timeouts=0
  285. Response code was: GOOD. Status was: At least one response was returned
  286.  
  287. All done.
  288.  
  289. ~ $ getdns_query -s @9.9.9.9 yt.com -V -q
  290. [15:04:35.425188] UPSTREAM 9.9.9.9 : Upstream stats: Transport=UDP - Resp=1,Timeouts=0
  291. Response code was: GOOD. Status was: At least one response was returned
  292.  
  293. All done.
  294.  
  295. ~ $ getdns_query -s @185.121.177.177 yt.com -V -q
  296. [15:05:13.142486] UPSTREAM 185.121.177.177 : Upstream stats: Transport=UDP - Resp=1,Timeouts=0
  297. Response code was: GOOD. Status was: At least one response was returned
  298.  
  299. All done.
Add Comment
Please, Sign In to add comment