Advertisement
Guest User

Untitled

a guest
Mar 18th, 2019
63
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 37.55 KB | None | 0 0
  1. No. Time Source Destination Protocol Length Info
  2. 1 0.000000 10.0.0.2 10.0.0.1 TCP 74 58978 → 11247 [SYN] Seq=0 Win=26883 Len=0 MSS=8961 SACK_PERM=1 TSval=441247520 TSecr=0 WS=512
  3. 2 0.000042 10.0.0.1 10.0.0.2 TCP 74 11247 → 58978 [SYN, ACK] Seq=0 Ack=1 Win=26847 Len=0 MSS=8961 SACK_PERM=1 TSval=441520309 TSecr=441247520 WS=512
  4. 3 0.000467 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1 Ack=1 Win=27136 Len=0 TSval=441247520 TSecr=441520309
  5. 4 0.000483 10.0.0.2 10.0.0.1 TCP 90 58978 → 11247 [PSH, ACK] Seq=1 Ack=1 Win=27136 Len=24 TSval=441247520 TSecr=441520309
  6. 5 0.000488 10.0.0.1 10.0.0.2 TCP 66 11247 → 58978 [ACK] Seq=1 Ack=25 Win=27136 Len=0 TSval=441520309 TSecr=441247520
  7. 6 0.000617 10.0.0.1 10.0.0.2 TCP 104 11247 → 58978 [PSH, ACK] Seq=1 Ack=25 Win=27136 Len=38 TSval=441520309 TSecr=441247520
  8. 7 0.001016 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=25 Ack=39 Win=27136 Len=0 TSval=441247520 TSecr=441520309
  9. 8 0.001063 10.0.0.2 10.0.0.1 TCP 165 58978 → 11247 [PSH, ACK] Seq=25 Ack=39 Win=27136 Len=99 TSval=441247520 TSecr=441520309
  10. 9 0.001236 10.0.0.1 10.0.0.2 TCP 103 11247 → 58978 [PSH, ACK] Seq=39 Ack=124 Win=27136 Len=37 TSval=441520309 TSecr=441247520
  11. 10 0.001645 10.0.0.2 10.0.0.1 TCP 162 58978 → 11247 [PSH, ACK] Seq=124 Ack=76 Win=27136 Len=96 TSval=441247520 TSecr=441520309
  12. 11 0.001660 10.0.0.1 10.0.0.2 TCP 180 11247 → 58978 [PSH, ACK] Seq=76 Ack=220 Win=27136 Len=114 TSval=441520309 TSecr=441247520
  13. 12 0.002059 10.0.0.2 10.0.0.1 TCP 90 58978 → 11247 [PSH, ACK] Seq=220 Ack=190 Win=27136 Len=24 TSval=441247520 TSecr=441520309
  14. 13 0.002068 10.0.0.1 10.0.0.2 TCP 90 11247 → 58978 [PSH, ACK] Seq=190 Ack=244 Win=27136 Len=24 TSval=441520309 TSecr=441247520
  15. 14 0.002539 10.0.0.2 10.0.0.1 TCP 339 58978 → 11247 [PSH, ACK] Seq=244 Ack=214 Win=27136 Len=273 TSval=441247520 TSecr=441520309
  16. 15 0.002554 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=214 Ack=517 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  17. 16 0.002561 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=9163 Ack=517 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  18. 17 0.002570 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=18112 Ack=517 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  19. 18 0.002988 10.0.0.2 10.0.0.1 TCP 90 58978 → 11247 [PSH, ACK] Seq=517 Ack=9163 Win=45056 Len=24 TSval=441247520 TSecr=441520310
  20. 19 0.002996 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=27061 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  21. 20 0.003000 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=36010 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  22. 21 0.003004 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=44959 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  23. 22 0.003006 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=541 Ack=27061 Win=80896 Len=0 TSval=441247520 TSecr=441520310
  24. 23 0.003011 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=53908 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  25. 24 0.003017 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=62857 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  26. 25 0.003021 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=71806 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  27. 26 0.003037 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=80755 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  28. 27 0.003043 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=89704 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  29. 28 0.003045 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=98653 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247520
  30. 29 0.003447 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=541 Ack=44959 Win=105472 Len=0 TSval=441247521 TSecr=441520310
  31. 30 0.003453 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=107602 Ack=541 Win=28160 Len=8949 TSval=441520310 TSecr=441247521
  32. 31 0.003455 10.0.0.1 10.0.0.2 TCP 1668 11247 → 58978 [PSH, ACK] Seq=116551 Ack=541 Win=28160 Len=1602 TSval=441520310 TSecr=441247521
  33. 32 0.003498 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=541 Ack=107602 Win=109056 Len=0 TSval=441247521 TSecr=441520310
  34. 33 0.003891 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=541 Ack=118153 Win=144896 Len=0 TSval=441247521 TSecr=441520310
  35. 34 0.006323 10.0.0.2 10.0.0.1 TCP 339 58978 → 11247 [PSH, ACK] Seq=541 Ack=118153 Win=144896 Len=273 TSval=441247521 TSecr=441520310
  36. 35 0.006343 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=118153 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  37. 36 0.006348 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=127102 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  38. 37 0.006353 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=136051 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  39. 38 0.006360 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=145000 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  40. 39 0.006365 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=153949 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  41. 40 0.006370 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=162898 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  42. 41 0.006376 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=171847 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  43. 42 0.006381 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=180796 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  44. 43 0.006385 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [PSH, ACK] Seq=189745 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  45. 44 0.006391 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=198694 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  46. 45 0.006396 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=207643 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  47. 46 0.006400 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=216592 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  48. 47 0.006405 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=225541 Ack=814 Win=29184 Len=8949 TSval=441520311 TSecr=441247521
  49. 48 0.006415 10.0.0.1 10.0.0.2 TCP 1644 11247 → 58978 [PSH, ACK] Seq=234490 Ack=814 Win=29184 Len=1578 TSval=441520311 TSecr=441247521
  50. 49 0.006783 10.0.0.2 10.0.0.1 TCP 90 58978 → 11247 [PSH, ACK] Seq=814 Ack=127102 Win=162816 Len=24 TSval=441247521 TSecr=441520311
  51. 50 0.006794 10.0.0.1 10.0.0.2 TCP 90 11247 → 58978 [PSH, ACK] Seq=236068 Ack=838 Win=29184 Len=24 TSval=441520311 TSecr=441247521
  52. 51 0.006798 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=838 Ack=145000 Win=198656 Len=0 TSval=441247521 TSecr=441520311
  53. 52 0.006808 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=838 Ack=162898 Win=234496 Len=0 TSval=441247521 TSecr=441520311
  54. 53 0.006824 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=838 Ack=180796 Win=270336 Len=0 TSval=441247521 TSecr=441520311
  55. 54 0.006867 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=838 Ack=236068 Win=232448 Len=0 TSval=441247521 TSecr=441520311
  56. 55 0.008627 10.0.0.2 10.0.0.1 TCP 339 58978 → 11247 [PSH, ACK] Seq=838 Ack=236092 Win=270336 Len=273 TSval=441247522 TSecr=441520311
  57. 56 0.008643 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=236092 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  58. 57 0.008655 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=245041 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  59. 58 0.008661 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=253990 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  60. 59 0.008666 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=262939 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  61. 60 0.008672 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=271888 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  62. 61 0.008677 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=280837 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  63. 62 0.008681 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=289786 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  64. 63 0.008686 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=298735 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  65. 64 0.008693 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=307684 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  66. 65 0.008697 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=316633 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  67. 66 0.008701 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=325582 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  68. 67 0.008707 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=334531 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  69. 68 0.008711 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58978 [ACK] Seq=343480 Ack=1111 Win=30208 Len=8949 TSval=441520311 TSecr=441247522
  70. 69 0.008723 10.0.0.1 10.0.0.2 TCP 1644 11247 → 58978 [PSH, ACK] Seq=352429 Ack=1111 Win=30208 Len=1578 TSval=441520311 TSecr=441247522
  71. 70 0.009084 10.0.0.2 10.0.0.1 TCP 90 58978 → 11247 [PSH, ACK] Seq=1111 Ack=245041 Win=288256 Len=24 TSval=441247522 TSecr=441520311
  72. 71 0.009094 10.0.0.1 10.0.0.2 TCP 90 11247 → 58978 [PSH, ACK] Seq=354007 Ack=1135 Win=30208 Len=24 TSval=441520311 TSecr=441247522
  73. 72 0.009103 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=262939 Win=324096 Len=0 TSval=441247522 TSecr=441520311
  74. 73 0.009117 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=280837 Win=359936 Len=0 TSval=441247522 TSecr=441520311
  75. 74 0.009130 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=298735 Win=395776 Len=0 TSval=441247522 TSecr=441520311
  76. 75 0.009143 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=316633 Win=431616 Len=0 TSval=441247522 TSecr=441520311
  77. 76 0.009156 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=334531 Win=467456 Len=0 TSval=441247522 TSecr=441520311
  78. 77 0.009169 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=352429 Win=502784 Len=0 TSval=441247522 TSecr=441520311
  79. 78 0.010275 10.0.0.2 10.0.0.1 TCP 66 58978 → 11247 [ACK] Seq=1135 Ack=354031 Win=520704 Len=0 TSval=441247522 TSecr=441520311
  80. 79 0.019094 10.0.0.2 10.0.0.1 TCP 74 58980 → 11247 [SYN] Seq=0 Win=26883 Len=0 MSS=8961 SACK_PERM=1 TSval=441247524 TSecr=0 WS=512
  81. 80 0.019120 10.0.0.1 10.0.0.2 TCP 74 11247 → 58980 [SYN, ACK] Seq=0 Ack=1 Win=26847 Len=0 MSS=8961 SACK_PERM=1 TSval=441520314 TSecr=441247524 WS=512
  82. 81 0.019528 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=1 Ack=1 Win=27136 Len=0 TSval=441247525 TSecr=441520314
  83. 82 0.019541 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=1 Ack=1 Win=27136 Len=24 TSval=441247525 TSecr=441520314
  84. 83 0.019545 10.0.0.1 10.0.0.2 TCP 66 11247 → 58980 [ACK] Seq=1 Ack=25 Win=27136 Len=0 TSval=441520314 TSecr=441247525
  85. 84 0.019641 10.0.0.1 10.0.0.2 TCP 104 11247 → 58980 [PSH, ACK] Seq=1 Ack=25 Win=27136 Len=38 TSval=441520314 TSecr=441247525
  86. 85 0.020034 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=25 Ack=39 Win=27136 Len=0 TSval=441247525 TSecr=441520314
  87. 86 0.020064 10.0.0.2 10.0.0.1 TCP 165 58980 → 11247 [PSH, ACK] Seq=25 Ack=39 Win=27136 Len=99 TSval=441247525 TSecr=441520314
  88. 87 0.020181 10.0.0.1 10.0.0.2 TCP 103 11247 → 58980 [PSH, ACK] Seq=39 Ack=124 Win=27136 Len=37 TSval=441520314 TSecr=441247525
  89. 88 0.020585 10.0.0.2 10.0.0.1 TCP 162 58980 → 11247 [PSH, ACK] Seq=124 Ack=76 Win=27136 Len=96 TSval=441247525 TSecr=441520314
  90. 89 0.020598 10.0.0.1 10.0.0.2 TCP 180 11247 → 58980 [PSH, ACK] Seq=76 Ack=220 Win=27136 Len=114 TSval=441520314 TSecr=441247525
  91. 90 0.021005 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=220 Ack=190 Win=27136 Len=24 TSval=441247525 TSecr=441520314
  92. 91 0.021015 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=190 Ack=244 Win=27136 Len=24 TSval=441520314 TSecr=441247525
  93. 92 0.059458 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=244 Ack=214 Win=27136 Len=0 TSval=441247535 TSecr=441520314
  94. 93 0.078610 10.0.0.2 10.0.0.1 TCP 159 58980 → 11247 [PSH, ACK] Seq=244 Ack=214 Win=27136 Len=93 TSval=441247539 TSecr=441520314
  95. 94 0.078644 10.0.0.1 10.0.0.2 TCP 177 11247 → 58980 [PSH, ACK] Seq=214 Ack=337 Win=27136 Len=111 TSval=441520329 TSecr=441247539
  96. 95 0.079047 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=337 Ack=325 Win=27136 Len=24 TSval=441247539 TSecr=441520329
  97. 96 0.079058 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=325 Ack=361 Win=27136 Len=24 TSval=441520329 TSecr=441247539
  98. 97 0.080886 10.0.0.2 10.0.0.1 TCP 162 58980 → 11247 [PSH, ACK] Seq=361 Ack=349 Win=27136 Len=96 TSval=441247540 TSecr=441520329
  99. 98 0.080898 10.0.0.1 10.0.0.2 TCP 180 11247 → 58980 [PSH, ACK] Seq=349 Ack=457 Win=27136 Len=114 TSval=441520329 TSecr=441247540
  100. 99 0.081297 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=457 Ack=463 Win=27136 Len=24 TSval=441247540 TSecr=441520329
  101. 100 0.081308 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=463 Ack=481 Win=27136 Len=24 TSval=441520329 TSecr=441247540
  102. 101 0.084701 10.0.0.2 10.0.0.1 TCP 151 58980 → 11247 [PSH, ACK] Seq=481 Ack=487 Win=27136 Len=85 TSval=441247541 TSecr=441520329
  103. 102 0.084715 10.0.0.1 10.0.0.2 TCP 605 11247 → 58980 [PSH, ACK] Seq=487 Ack=566 Win=27136 Len=539 TSval=441520330 TSecr=441247541
  104. 103 0.085125 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=566 Ack=1026 Win=28160 Len=24 TSval=441247541 TSecr=441520330
  105. 104 0.085138 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=1026 Ack=590 Win=27136 Len=24 TSval=441520330 TSecr=441247541
  106. 105 0.086314 10.0.0.2 10.0.0.1 TCP 168 58980 → 11247 [PSH, ACK] Seq=590 Ack=1050 Win=28160 Len=102 TSval=441247541 TSecr=441520330
  107. 106 0.086330 10.0.0.1 10.0.0.2 TCP 370 11247 → 58980 [PSH, ACK] Seq=1050 Ack=692 Win=27136 Len=304 TSval=441520331 TSecr=441247541
  108. 107 0.086732 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=692 Ack=1354 Win=29184 Len=24 TSval=441247541 TSecr=441520331
  109. 108 0.086741 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=1354 Ack=716 Win=27136 Len=24 TSval=441520331 TSecr=441247541
  110. 109 0.090430 10.0.0.2 10.0.0.1 TCP 160 58980 → 11247 [PSH, ACK] Seq=716 Ack=1378 Win=29184 Len=94 TSval=441247542 TSecr=441520331
  111. 110 0.090441 10.0.0.1 10.0.0.2 TCP 178 11247 → 58980 [PSH, ACK] Seq=1378 Ack=810 Win=27136 Len=112 TSval=441520332 TSecr=441247542
  112. 111 0.090844 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=810 Ack=1490 Win=29184 Len=24 TSval=441247542 TSecr=441520332
  113. 112 0.090851 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=1490 Ack=834 Win=27136 Len=24 TSval=441520332 TSecr=441247542
  114. 113 0.092851 10.0.0.2 10.0.0.1 TCP 160 58980 → 11247 [PSH, ACK] Seq=834 Ack=1514 Win=29184 Len=94 TSval=441247543 TSecr=441520332
  115. 114 0.092860 10.0.0.1 10.0.0.2 TCP 1257 11247 → 58980 [PSH, ACK] Seq=1514 Ack=928 Win=27136 Len=1191 TSval=441520332 TSecr=441247543
  116. 115 0.093261 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=928 Ack=2705 Win=31744 Len=24 TSval=441247543 TSecr=441520332
  117. 116 0.093269 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=2705 Ack=952 Win=27136 Len=24 TSval=441520332 TSecr=441247543
  118. 117 0.095263 10.0.0.2 10.0.0.1 TCP 171 58980 → 11247 [PSH, ACK] Seq=952 Ack=2729 Win=31744 Len=105 TSval=441247543 TSecr=441520332
  119. 118 0.095273 10.0.0.1 10.0.0.2 TCP 824 11247 → 58980 [PSH, ACK] Seq=2729 Ack=1057 Win=27136 Len=758 TSval=441520333 TSecr=441247543
  120. 119 0.095683 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=1057 Ack=3487 Win=34304 Len=24 TSval=441247544 TSecr=441520333
  121. 120 0.095691 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=3487 Ack=1081 Win=27136 Len=24 TSval=441520333 TSecr=441247544
  122. 121 0.096125 10.0.0.2 10.0.0.1 TCP 188 58980 → 11247 [PSH, ACK] Seq=1081 Ack=3511 Win=34304 Len=122 TSval=441247544 TSecr=441520333
  123. 122 0.096134 10.0.0.1 10.0.0.2 TCP 406 11247 → 58980 [PSH, ACK] Seq=3511 Ack=1203 Win=27136 Len=340 TSval=441520333 TSecr=441247544
  124. 123 0.096527 10.0.0.2 10.0.0.1 TCP 90 58980 → 11247 [PSH, ACK] Seq=1203 Ack=3851 Win=36352 Len=24 TSval=441247544 TSecr=441520333
  125. 124 0.096535 10.0.0.1 10.0.0.2 TCP 90 11247 → 58980 [PSH, ACK] Seq=3851 Ack=1227 Win=27136 Len=24 TSval=441520333 TSecr=441247544
  126. 125 0.116923 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=1227 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520333
  127. 126 0.116933 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=10176 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520333
  128. 127 0.116939 10.0.0.1 10.0.0.2 TCP 66 11247 → 58980 [ACK] Seq=3875 Ack=19125 Win=62976 Len=0 TSval=441520338 TSecr=441247549
  129. 128 0.116941 10.0.0.2 10.0.0.1 TCP 6756 58980 → 11247 [ACK] Seq=19125 Ack=3875 Win=36352 Len=6690 TSval=441247549 TSecr=441520333
  130. 129 0.116996 10.0.0.1 10.0.0.2 TCP 487 11247 → 58980 [PSH, ACK] Seq=3875 Ack=25815 Win=80896 Len=421 TSval=441520338 TSecr=441247549
  131. 130 0.117017 10.0.0.1 10.0.0.2 TCP 4115 11247 → 58980 [PSH, ACK] Seq=4296 Ack=25815 Win=80896 Len=4049 TSval=441520338 TSecr=441247549
  132. 131 0.117034 10.0.0.1 10.0.0.2 TCP 5247 11247 → 58980 [PSH, ACK] Seq=8345 Ack=25815 Win=80896 Len=5181 TSval=441520338 TSecr=441247549
  133. 132 0.117051 10.0.0.1 10.0.0.2 TCP 5643 11247 → 58980 [PSH, ACK] Seq=13526 Ack=25815 Win=80896 Len=5577 TSval=441520338 TSecr=441247549
  134. 133 0.117067 10.0.0.1 10.0.0.2 TCP 4766 11247 → 58980 [PSH, ACK] Seq=19103 Ack=25815 Win=80896 Len=4700 TSval=441520338 TSecr=441247549
  135. 134 0.117083 10.0.0.1 10.0.0.2 TCP 3285 11247 → 58980 [PSH, ACK] Seq=23803 Ack=25815 Win=80896 Len=3219 TSval=441520338 TSecr=441247549
  136. 135 0.117099 10.0.0.1 10.0.0.2 TCP 3742 11247 → 58980 [PSH, ACK] Seq=27022 Ack=25815 Win=80896 Len=3676 TSval=441520338 TSecr=441247549
  137. 136 0.117116 10.0.0.1 10.0.0.2 TCP 7234 11247 → 58980 [PSH, ACK] Seq=30698 Ack=25815 Win=80896 Len=7168 TSval=441520338 TSecr=441247549
  138. 137 0.117373 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=25815 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  139. 138 0.117378 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=34764 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  140. 139 0.117383 10.0.0.1 10.0.0.2 TCP 66 11247 → 58980 [ACK] Seq=37866 Ack=43713 Win=105472 Len=0 TSval=441520338 TSecr=441247549
  141. 140 0.117386 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=43713 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  142. 141 0.117390 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=52662 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  143. 142 0.117396 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=61611 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  144. 143 0.117400 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=70560 Ack=3875 Win=36352 Len=8949 TSval=441247549 TSecr=441520338
  145. 144 0.117439 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=79509 Ack=4296 Win=38912 Len=8949 TSval=441247549 TSecr=441520338
  146. 145 0.117445 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [PSH, ACK] Seq=88458 Ack=4296 Win=38912 Len=8949 TSval=441247549 TSecr=441520338
  147. 146 0.117456 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=97407 Ack=4296 Win=38912 Len=8949 TSval=441247549 TSecr=441520338
  148. 147 0.117458 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=106356 Ack=13526 Win=65024 Len=0 TSval=441247549 TSecr=441520338
  149. 148 0.117463 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=37866 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  150. 149 0.117466 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=46815 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  151. 150 0.117470 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=55764 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  152. 151 0.117473 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=64713 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  153. 152 0.117492 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=106356 Ack=23803 Win=99328 Len=0 TSval=441247549 TSecr=441520338
  154. 153 0.117498 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=73662 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  155. 154 0.117502 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=82611 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  156. 155 0.117505 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=91560 Ack=106356 Win=61952 Len=8949 TSval=441520338 TSecr=441247549
  157. 156 0.117508 10.0.0.1 10.0.0.2 TCP 7685 11247 → 58980 [PSH, ACK] Seq=100509 Ack=106356 Win=61952 Len=7619 TSval=441520338 TSecr=441247549
  158. 157 0.117519 10.0.0.1 10.0.0.2 TCP 3710 11247 → 58980 [PSH, ACK] Seq=108128 Ack=106356 Win=61952 Len=3644 TSval=441520338 TSecr=441247549
  159. 158 0.117533 10.0.0.1 10.0.0.2 TCP 5534 11247 → 58980 [PSH, ACK] Seq=111772 Ack=106356 Win=61952 Len=5468 TSval=441520338 TSecr=441247549
  160. 159 0.117820 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [PSH, ACK] Seq=106356 Ack=37866 Win=91136 Len=8949 TSval=441247549 TSecr=441520338
  161. 160 0.117827 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=117240 Ack=115305 Win=55808 Len=8949 TSval=441520338 TSecr=441247549
  162. 161 0.117831 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=115305 Ack=37866 Win=91136 Len=8949 TSval=441247549 TSecr=441520338
  163. 162 0.117836 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=124254 Ack=37866 Win=91136 Len=8949 TSval=441247549 TSecr=441520338
  164. 163 0.117841 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=133203 Ack=37866 Win=91136 Len=8949 TSval=441247549 TSecr=441520338
  165. 164 0.117931 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=142152 Ack=46815 Win=84992 Len=8949 TSval=441247549 TSecr=441520338
  166. 165 0.117936 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=151101 Ack=46815 Win=84992 Len=8949 TSval=441247549 TSecr=441520338
  167. 166 0.118009 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=160050 Ack=117240 Win=36352 Len=0 TSval=441247549 TSecr=441520338
  168. 167 0.118016 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=126189 Ack=160050 Win=24064 Len=8949 TSval=441520338 TSecr=441247549
  169. 168 0.118019 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=135138 Ack=160050 Win=24064 Len=8949 TSval=441520338 TSecr=441247549
  170. 169 0.118023 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=144087 Ack=160050 Win=24064 Len=8949 TSval=441520338 TSecr=441247549
  171. 170 0.118293 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=160050 Ack=126189 Win=30208 Len=8949 TSval=441247549 TSecr=441520338
  172. 171 0.118487 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [PSH, ACK] Seq=168999 Ack=135138 Win=24064 Len=8949 TSval=441247549 TSecr=441520338
  173. 172 0.155437 10.0.0.2 10.0.0.1 TCP 66 58980 → 11247 [ACK] Seq=177948 Ack=153036 Win=11264 Len=0 TSval=441247559 TSecr=441520338
  174. 173 0.155447 10.0.0.1 10.0.0.2 TCP 9015 11247 → 58980 [ACK] Seq=153036 Ack=177948 Win=11264 Len=8949 TSval=441520348 TSecr=441247549
  175. 174 0.155913 10.0.0.2 10.0.0.1 TCP 9015 58980 → 11247 [ACK] Seq=177948 Ack=161985 Win=2560 Len=8949 TSval=441247559 TSecr=441520348
  176. 175 0.194234 10.0.0.1 10.0.0.2 TCP 66 11247 → 58980 [ACK] Seq=161985 Ack=186897 Win=2560 Len=0 TSval=441520358 TSecr=441247559
  177. 176 0.362239 10.0.0.1 10.0.0.2 TCP 2626 [TCP Window Full] 11247 → 58980 [PSH, ACK] Seq=161985 Ack=186897 Win=2560 Len=2560 TSval=441520400 TSecr=441247559
  178. 177 0.399454 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=186897 Ack=164545 Win=0 Len=0 TSval=441247620 TSecr=441520400
  179. 178 0.403454 10.0.0.2 10.0.0.1 TCP 2626 [TCP ZeroWindow] [TCP Window Full] 58980 → 11247 [PSH, ACK] Seq=186897 Ack=164545 Win=0 Len=2560 TSval=441247621 TSecr=441520400
  180. 179 0.403462 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441520410 TSecr=441247621
  181. 180 0.610233 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441520462 TSecr=441247621
  182. 181 0.610640 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441247672 TSecr=441520410
  183. 182 0.615439 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441247674 TSecr=441520410
  184. 183 0.615443 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441520463 TSecr=441247672
  185. 184 1.034241 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441520568 TSecr=441247672
  186. 185 1.039452 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441247780 TSecr=441520463
  187. 186 1.882246 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441520780 TSecr=441247672
  188. 187 1.882688 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441247990 TSecr=441520463
  189. 188 1.887445 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441247992 TSecr=441520463
  190. 189 1.887450 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441520781 TSecr=441247990
  191. 190 3.582240 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441521205 TSecr=441247990
  192. 191 3.582674 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441248415 TSecr=441520781
  193. 192 3.587452 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441248417 TSecr=441520781
  194. 193 3.587458 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441521206 TSecr=441248415
  195. 194 6.986248 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441522056 TSecr=441248415
  196. 195 6.986712 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441249266 TSecr=441521206
  197. 196 6.991463 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441249268 TSecr=441521206
  198. 197 6.991467 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441522057 TSecr=441249266
  199. 198 10.538246 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 51980 [ACK] Seq=1 Ack=1 Win=0 Len=0 TSval=441522944 TSecr=441220074
  200. 199 10.538734 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP ACKed unseen segment] 51980 → 11247 [ACK] Seq=1 Ack=2 Win=0 Len=0 TSval=441250154 TSecr=441493909
  201. 200 13.786246 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441523756 TSecr=441249266
  202. 201 13.786704 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441250966 TSecr=441522057
  203. 202 13.791483 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441250968 TSecr=441522057
  204. 203 13.791486 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441523757 TSecr=441250966
  205. 204 14.719534 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] [TCP ACKed unseen segment] 51980 → 11247 [ACK] Seq=0 Ack=2 Win=0 Len=0 TSval=441251200 TSecr=441493909
  206. 205 14.719565 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Previous segment not captured] 11247 → 51980 [ACK] Seq=2 Ack=1 Win=0 Len=0 TSval=441523989 TSecr=441250154
  207. 206 27.370251 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 11247 → 58980 [ACK] Seq=164544 Ack=189457 Win=0 Len=0 TSval=441527152 TSecr=441250966
  208. 207 27.370692 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] 58980 → 11247 [ACK] Seq=189457 Ack=164545 Win=0 Len=0 TSval=441254362 TSecr=441523757
  209. 208 27.391535 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] 58980 → 11247 [ACK] Seq=189456 Ack=164545 Win=0 Len=0 TSval=441254368 TSecr=441523757
  210. 209 27.391540 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 58980 [ACK] Seq=164545 Ack=189457 Win=0 Len=0 TSval=441527157 TSecr=441254362
  211. 210 30.506252 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] 11247 → 36072 [ACK] Seq=1 Ack=1 Win=0 Len=0 TSval=441527936 TSecr=441225066
  212. 211 30.506715 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP ACKed unseen segment] 36072 → 11247 [ACK] Seq=1 Ack=2 Win=0 Len=0 TSval=441255146 TSecr=441497877
  213. 212 30.591560 10.0.0.2 10.0.0.1 TCP 66 [TCP ZeroWindow] [TCP Keep-Alive] [TCP ACKed unseen segment] 36072 → 11247 [ACK] Seq=0 Ack=2 Win=0 Len=0 TSval=441255168 TSecr=441497877
  214. 213 30.591577 10.0.0.1 10.0.0.2 TCP 66 [TCP ZeroWindow] [TCP Previous segment not captured] 11247 → 36072 [ACK] Seq=2 Ack=1 Win=0 Len=0 TSval=441527957 TSecr=441255146
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement