Advertisement
Guest User

Untitled

a guest
Apr 15th, 2018
565
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 226.76 KB | None | 0 0
  1. 208.85.40.115.80 > 192.168.1.176.60299: Flags [P.], cksum 0xd415 (correct), seq 45370:46798, ack 2821, win 65535, options [nop,nop,TS val 3396890717 ecr 1656839], length 1428: HTTP
  2. 18:01:52.206692 IP (tos 0x0, ttl 242, id 24858, offset 0, flags [DF], proto TCP (6), length 1480)
  3. 208.85.40.115.80 > 192.168.1.176.60299: Flags [P.], cksum 0x1c5f (correct), seq 46798:48226, ack 2821, win 65535, options [nop,nop,TS val 3396890718 ecr 1656839], length 1428: HTTP
  4. 18:01:52.249061 IP (tos 0x0, ttl 64, id 40318, offset 0, flags [DF], proto TCP (6), length 52)
  5. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xae61 (correct), ack 45370, win 65160, options [nop,nop,TS val 1656924 ecr 3396890710], length 0
  6. 18:01:52.249546 IP (tos 0x0, ttl 64, id 40319, offset 0, flags [DF], proto TCP (6), length 52)
  7. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xa8c6 (correct), ack 46798, win 65160, options [nop,nop,TS val 1656924 ecr 3396890717], length 0
  8. 18:01:52.249800 IP (tos 0x0, ttl 64, id 40320, offset 0, flags [DF], proto TCP (6), length 52)
  9. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xa331 (correct), ack 48226, win 65160, options [nop,nop,TS val 1656924 ecr 3396890718], length 0
  10. 18:01:52.250597 IP (tos 0x0, ttl 64, id 40321, offset 0, flags [DF], proto TCP (6), length 52)
  11. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x9d96 (correct), ack 49654, win 65160, options [nop,nop,TS val 1656924 ecr 3396890725], length 0
  12. 18:01:52.268168 IP (tos 0x0, ttl 242, id 28916, offset 0, flags [DF], proto TCP (6), length 1480)
  13. 208.85.40.115.80 > 192.168.1.176.60299: Flags [P.], cksum 0xcb73 (correct), seq 52510:53938, ack 2821, win 65535, options [nop,nop,TS val 3396890786 ecr 1656846], length 1428: HTTP
  14. 18:01:52.274650 IP (tos 0x0, ttl 242, id 32083, offset 0, flags [DF], proto TCP (6), length 1500)
  15. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0x6cce (correct), seq 53938:55386, ack 2821, win 65535, options [nop,nop,TS val 3396890850 ecr 1656851], length 1448: HTTP
  16. 18:01:52.275108 IP (tos 0x0, ttl 64, id 40322, offset 0, flags [DF], proto TCP (6), length 64)
  17. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xd9f1 (correct), ack 49654, win 65160, options [nop,nop,TS val 1656930 ecr 3396890725,nop,nop,sack 1 {52510:53938}], length 0
  18. 18:01:52.296479 IP (tos 0x0, ttl 242, id 32084, offset 0, flags [DF], proto TCP (6), length 1500)
  19. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0xb857 (correct), seq 55386:56834, ack 2821, win 65535, options [nop,nop,TS val 3396890850 ecr 1656851], length 1448: HTTP
  20. 18:01:52.307735 IP (tos 0x0, ttl 52, id 3508, offset 0, flags [DF], proto TCP (6), length 1280)
  21. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xecfd (correct), seq 1819897:1821125, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  22. 18:01:52.314191 IP (tos 0x0, ttl 64, id 40323, offset 0, flags [DF], proto TCP (6), length 64)
  23. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xd449 (correct), ack 49654, win 65160, options [nop,nop,TS val 1656930 ecr 3396890725,nop,nop,sack 1 {52510:55386}], length 0
  24. 18:01:52.316819 IP (tos 0x0, ttl 64, id 40324, offset 0, flags [DF], proto TCP (6), length 72)
  25. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x04d3 (correct), ack 49654, win 65160, options [nop,nop,TS val 1656933 ecr 3396890725,nop,nop,sack 2 {56834:58282}{52510:55386}], length 0
  26. 18:01:52.326907 IP (tos 0x0, ttl 52, id 3509, offset 0, flags [DF], proto TCP (6), length 1280)
  27. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8d1a (correct), seq 1821125:1822353, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  28. 18:01:52.331837 IP (tos 0x0, ttl 64, id 40325, offset 0, flags [DF], proto TCP (6), length 72)
  29. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x005f (correct), ack 49654, win 65160, options [nop,nop,TS val 1656933 ecr 3396890725,nop,nop,sack 2 {56834:59422}{52510:55386}], length 0
  30. 18:01:52.332900 IP (tos 0x0, ttl 64, id 35621, offset 0, flags [DF], proto TCP (6), length 72)
  31. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x3cc5 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656935 ecr 1275176923,nop,nop,sack 2 {1821125:1822353}{1818669:1819897}], length 0
  32. 18:01:52.383721 IP (tos 0x0, ttl 64, id 35622, offset 0, flags [DF], proto TCP (6), length 72)
  33. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x37f4 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656940 ecr 1275176923,nop,nop,sack 2 {1821125:1823581}{1818669:1819897}], length 0
  34. 18:01:52.386440 IP (tos 0x0, ttl 64, id 35623, offset 0, flags [DF], proto TCP (6), length 72)
  35. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x3327 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656941 ecr 1275176923,nop,nop,sack 2 {1821125:1824809}{1818669:1819897}], length 0
  36. 18:01:52.388942 IP (tos 0x0, ttl 52, id 3513, offset 0, flags [DF], proto TCP (6), length 1280)
  37. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd2ba (correct), seq 1826037:1827265, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  38. 18:01:52.392627 IP (tos 0x0, ttl 64, id 35624, offset 0, flags [DF], proto TCP (6), length 72)
  39. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x2e5b (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656941 ecr 1275176923,nop,nop,sack 2 {1821125:1826037}{1818669:1819897}], length 0
  40. 18:01:52.434408 IP (tos 0x0, ttl 64, id 35625, offset 0, flags [DF], proto TCP (6), length 72)
  41. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x298f (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656941 ecr 1275176923,nop,nop,sack 2 {1821125:1827265}{1818669:1819897}], length 0
  42. 18:01:52.435026 IP (tos 0x0, ttl 64, id 35626, offset 0, flags [DF], proto TCP (6), length 72)
  43. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x24c2 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656942 ecr 1275176923,nop,nop,sack 2 {1821125:1828493}{1818669:1819897}], length 0
  44. 18:01:52.435381 IP (tos 0x0, ttl 64, id 35627, offset 0, flags [DF], proto TCP (6), length 72)
  45. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1ff6 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656942 ecr 1275176923,nop,nop,sack 2 {1821125:1829721}{1818669:1819897}], length 0
  46. 18:01:52.440098 IP (tos 0x0, ttl 52, id 3518, offset 0, flags [DF], proto TCP (6), length 1280)
  47. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x047d (correct), seq 1832177:1833405, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  48. 18:01:52.442528 IP (tos 0x0, ttl 64, id 35628, offset 0, flags [DF], proto TCP (6), length 72)
  49. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1b26 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656946 ecr 1275176923,nop,nop,sack 2 {1821125:1830949}{1818669:1819897}], length 0
  50. 18:01:52.445288 IP (tos 0x0, ttl 64, id 35629, offset 0, flags [DF], proto TCP (6), length 72)
  51. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x165a (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656946 ecr 1275176923,nop,nop,sack 2 {1821125:1832177}{1818669:1819897}], length 0
  52. 18:01:52.446825 IP (tos 0x0, ttl 64, id 35630, offset 0, flags [DF], proto TCP (6), length 72)
  53. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x118d (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656947 ecr 1275176923,nop,nop,sack 2 {1821125:1833405}{1818669:1819897}], length 0
  54. 18:01:52.473742 IP (tos 0x0, ttl 52, id 3519, offset 0, flags [DF], proto TCP (6), length 1280)
  55. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x654c (correct), seq 1833405:1834633, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  56. 18:01:52.474761 IP (tos 0x0, ttl 52, id 3520, offset 0, flags [DF], proto TCP (6), length 1280)
  57. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb6fc (correct), seq 1834633:1835861, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  58. 18:01:52.525527 IP (tos 0x0, ttl 64, id 35631, offset 0, flags [DF], proto TCP (6), length 72)
  59. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x0cbe (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656950 ecr 1275176923,nop,nop,sack 2 {1821125:1834633}{1818669:1819897}], length 0
  60. 18:01:52.526483 IP (tos 0x0, ttl 64, id 35632, offset 0, flags [DF], proto TCP (6), length 72)
  61. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x07f1 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656951 ecr 1275176923,nop,nop,sack 2 {1821125:1835861}{1818669:1819897}], length 0
  62. 18:01:52.528727 IP (tos 0x0, ttl 52, id 3521, offset 0, flags [DF], proto TCP (6), length 1280)
  63. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe751 (correct), seq 1835861:1837089, ack 635, win 202, options [nop,nop,TS val 1275177040 ecr 1656868], length 1228: HTTP
  64. 18:01:52.529722 IP (tos 0x0, ttl 64, id 35633, offset 0, flags [DF], proto TCP (6), length 72)
  65. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x0321 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656955 ecr 1275176923,nop,nop,sack 2 {1821125:1837089}{1818669:1819897}], length 0
  66. 18:01:52.533349 IP (tos 0x0, ttl 64, id 35634, offset 0, flags [DF], proto TCP (6), length 72)
  67. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xfe53 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656956 ecr 1275176923,nop,nop,sack 2 {1821125:1838317}{1818669:1819897}], length 0
  68. 18:01:52.539043 IP (tos 0x0, ttl 52, id 3524, offset 0, flags [DF], proto TCP (6), length 1280)
  69. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x846a (correct), seq 1839545:1840773, ack 635, win 202, options [nop,nop,TS val 1275177062 ecr 1656874], length 1228: HTTP
  70. 18:01:52.553241 IP (tos 0x0, ttl 64, id 35635, offset 0, flags [DF], proto TCP (6), length 72)
  71. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf986 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656957 ecr 1275176923,nop,nop,sack 2 {1821125:1839545}{1818669:1819897}], length 0
  72. 18:01:52.611504 IP (tos 0x0, ttl 64, id 35636, offset 0, flags [DF], proto TCP (6), length 72)
  73. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf4b9 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1840773}{1818669:1819897}], length 0
  74. 18:01:52.612501 IP (tos 0x0, ttl 64, id 35637, offset 0, flags [DF], proto TCP (6), length 72)
  75. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xefed (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1842001}{1818669:1819897}], length 0
  76. 18:01:52.613845 IP (tos 0x0, ttl 64, id 35638, offset 0, flags [DF], proto TCP (6), length 72)
  77. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xeb21 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1843229}{1818669:1819897}], length 0
  78. 18:01:52.614514 IP (tos 0x0, ttl 64, id 35639, offset 0, flags [DF], proto TCP (6), length 72)
  79. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xe655 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1844457}{1818669:1819897}], length 0
  80. 18:01:52.615194 IP (tos 0x0, ttl 64, id 35640, offset 0, flags [DF], proto TCP (6), length 72)
  81. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xe189 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1845685}{1818669:1819897}], length 0
  82. 18:01:52.617040 IP (tos 0x0, ttl 64, id 35641, offset 0, flags [DF], proto TCP (6), length 72)
  83. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xdcbd (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1846913}{1818669:1819897}], length 0
  84. 18:01:52.618110 IP (tos 0x0, ttl 64, id 35642, offset 0, flags [DF], proto TCP (6), length 72)
  85. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xd7f1 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656958 ecr 1275176923,nop,nop,sack 2 {1821125:1848141}{1818669:1819897}], length 0
  86. 18:01:52.620803 IP (tos 0x0, ttl 52, id 3531, offset 0, flags [DF], proto TCP (6), length 1280)
  87. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe8c5 (correct), seq 1848141:1849369, ack 635, win 202, options [nop,nop,TS val 1275177088 ecr 1656886], length 1228: HTTP
  88. 18:01:52.622401 IP (tos 0x0, ttl 52, id 3532, offset 0, flags [DF], proto TCP (6), length 1280)
  89. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x150f (correct), seq 1849369:1850597, ack 635, win 202, options [nop,nop,TS val 1275177155 ecr 1656915], length 1228: HTTP
  90. 18:01:52.625940 IP (tos 0x0, ttl 52, id 3534, offset 0, flags [DF], proto TCP (6), length 1280)
  91. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2926 (correct), seq 1851825:1853053, ack 635, win 202, options [nop,nop,TS val 1275177206 ecr 1656935], length 1228: HTTP
  92. 18:01:52.628399 IP (tos 0x0, ttl 242, id 7454, offset 0, flags [DF], proto TCP (6), length 1480)
  93. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0xd213 (correct), seq 49654:51082, ack 2821, win 65535, options [nop,nop,TS val 3396891668 ecr 1656933], length 1428: HTTP
  94. 18:01:52.630614 IP (tos 0x0, ttl 64, id 35643, offset 0, flags [DF], proto TCP (6), length 72)
  95. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xd31e (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656965 ecr 1275176923,nop,nop,sack 2 {1821125:1849369}{1818669:1819897}], length 0
  96. 18:01:52.632584 IP (tos 0x0, ttl 64, id 35644, offset 0, flags [DF], proto TCP (6), length 72)
  97. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xce52 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656965 ecr 1275176923,nop,nop,sack 2 {1821125:1850597}{1818669:1819897}], length 0
  98. 18:01:52.640044 IP (tos 0x0, ttl 242, id 7455, offset 0, flags [DF], proto TCP (6), length 72)
  99. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0xb3fa (correct), seq 51082:51102, ack 2821, win 65535, options [nop,nop,TS val 3396891668 ecr 1656933], length 20: HTTP
  100. 18:01:52.644945 IP (tos 0x0, ttl 242, id 8221, offset 0, flags [DF], proto TCP (6), length 1460)
  101. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0x5a45 (correct), seq 51102:52510, ack 2821, win 65535, options [nop,nop,TS val 3396891683 ecr 1656933], length 1408: HTTP
  102. 18:01:52.646121 IP (tos 0x0, ttl 242, id 8222, offset 0, flags [DF], proto TCP (6), length 92)
  103. 208.85.40.115.80 > 192.168.1.176.60299: Flags [.], cksum 0x1f22 (correct), seq 55386:55426, ack 2821, win 65535, options [nop,nop,TS val 3396891683 ecr 1656933], length 40: HTTP
  104. 18:01:52.648929 IP (tos 0x0, ttl 52, id 3535, offset 0, flags [DF], proto TCP (6), length 1280)
  105. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x7041 (correct), seq 1853053:1854281, ack 635, win 202, options [nop,nop,TS val 1275177218 ecr 1656940], length 1228: HTTP
  106. 18:01:52.651805 IP (tos 0x0, ttl 52, id 3537, offset 0, flags [DF], proto TCP (6), length 1280)
  107. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd502 (correct), seq 1855509:1856737, ack 635, win 202, options [nop,nop,TS val 1275177221 ecr 1656941], length 1228: HTTP
  108. 18:01:52.692903 IP (tos 0x0, ttl 64, id 35645, offset 0, flags [DF], proto TCP (6), length 72)
  109. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xc986 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656965 ecr 1275176923,nop,nop,sack 2 {1821125:1851825}{1818669:1819897}], length 0
  110. 18:01:52.693754 IP (tos 0x0, ttl 64, id 35646, offset 0, flags [DF], proto TCP (6), length 72)
  111. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xc4ba (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656965 ecr 1275176923,nop,nop,sack 2 {1821125:1853053}{1818669:1819897}], length 0
  112. 18:01:52.694281 IP (tos 0x0, ttl 64, id 40326, offset 0, flags [DF], proto TCP (6), length 72)
  113. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xf6fa (correct), ack 51082, win 65160, options [nop,nop,TS val 1656966 ecr 3396891668,nop,nop,sack 2 {56834:59422}{52510:55386}], length 0
  114. 18:01:52.694699 IP (tos 0x0, ttl 64, id 40327, offset 0, flags [DF], proto TCP (6), length 72)
  115. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0xf6e5 (correct), ack 51102, win 65160, options [nop,nop,TS val 1656967 ecr 3396891668,nop,nop,sack 2 {56834:59422}{52510:55386}], length 0
  116. 18:01:52.695377 IP (tos 0x0, ttl 64, id 40328, offset 0, flags [DF], proto TCP (6), length 64)
  117. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x995a (correct), ack 55386, win 65160, options [nop,nop,TS val 1656967 ecr 3396891683,nop,nop,sack 1 {56834:59422}], length 0
  118. 18:01:52.696689 IP (tos 0x0, ttl 64, id 35647, offset 0, flags [DF], proto TCP (6), length 72)
  119. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xbfec (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656967 ecr 1275176923,nop,nop,sack 2 {1821125:1854281}{1818669:1819897}], length 0
  120. 18:01:52.700048 IP (tos 0x0, ttl 64, id 35648, offset 0, flags [DF], proto TCP (6), length 72)
  121. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xbb1f (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656968 ecr 1275176923,nop,nop,sack 2 {1821125:1855509}{1818669:1819897}], length 0
  122. 18:01:52.701516 IP (tos 0x0, ttl 64, id 35649, offset 0, flags [DF], proto TCP (6), length 72)
  123. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xb653 (correct), ack 1817441, win 6133, options [nop,nop,TS val 1656968 ecr 1275176923,nop,nop,sack 2 {1821125:1856737}{1818669:1819897}], length 0
  124. 18:01:52.702939 IP (tos 0x0, ttl 64, id 40329, offset 0, flags [DF], proto TCP (6), length 64)
  125. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x992f (correct), ack 55426, win 65160, options [nop,nop,TS val 1656970 ecr 3396891683,nop,nop,sack 1 {56834:59422}], length 0
  126. 18:01:52.710368 IP (tos 0x0, ttl 64, id 35650, offset 0, flags [DF], proto TCP (6), length 64)
  127. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xddc2 (correct), ack 1819897, win 6114, options [nop,nop,TS val 1656973 ecr 1275177230,nop,nop,sack 1 {1821125:1856737}], length 0
  128. 18:01:52.766096 IP (tos 0x0, ttl 64, id 35651, offset 0, flags [DF], proto TCP (6), length 52)
  129. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x30ab (correct), ack 1856737, win 5827, options [nop,nop,TS val 1656975 ecr 1275177230], length 0
  130. 18:01:52.766507 IP (tos 0x0, ttl 64, id 35652, offset 0, flags [DF], proto TCP (6), length 52)
  131. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x2be5 (correct), ack 1857965, win 5818, options [nop,nop,TS val 1656975 ecr 1275177233], length 0
  132. 18:01:52.773522 IP (tos 0x0, ttl 64, id 35653, offset 0, flags [DF], proto TCP (6), length 52)
  133. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x25d8 (correct), ack 1859193, win 6133, options [nop,nop,TS val 1656980 ecr 1275177234], length 0
  134. 18:01:52.787262 IP (tos 0x0, ttl 52, id 3543, offset 0, flags [DF], proto TCP (6), length 1280)
  135. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x79c0 (correct), seq 1860421:1861649, ack 635, win 202, options [nop,nop,TS val 1275177254 ecr 1656951], length 1228: HTTP
  136. 18:01:52.789961 IP (tos 0x0, ttl 64, id 35654, offset 0, flags [DF], proto TCP (6), length 52)
  137. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x20f8 (correct), ack 1860421, win 6133, options [nop,nop,TS val 1656981 ecr 1275177253], length 0
  138. 18:01:52.792579 IP (tos 0x0, ttl 64, id 35655, offset 0, flags [DF], proto TCP (6), length 52)
  139. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1c2b (correct), ack 1861649, win 6133, options [nop,nop,TS val 1656981 ecr 1275177254], length 0
  140. 18:01:52.851642 IP (tos 0x0, ttl 52, id 3544, offset 0, flags [DF], proto TCP (6), length 1280)
  141. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb82b (correct), seq 1861649:1862877, ack 635, win 202, options [nop,nop,TS val 1275177260 ecr 1656956], length 1228: HTTP
  142. 18:01:52.880305 IP (tos 0x0, ttl 64, id 35656, offset 0, flags [DF], proto TCP (6), length 52)
  143. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1752 (correct), ack 1862877, win 6133, options [nop,nop,TS val 1656988 ecr 1275177260], length 0
  144. 18:01:52.910796 IP (tos 0x0, ttl 64, id 35657, offset 0, flags [DF], proto TCP (6), length 52)
  145. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1277 (correct), ack 1864105, win 6133, options [nop,nop,TS val 1656988 ecr 1275177275], length 0
  146. 18:01:52.912096 IP (tos 0x0, ttl 64, id 35658, offset 0, flags [DF], proto TCP (6), length 52)
  147. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x0daa (correct), ack 1865333, win 6133, options [nop,nop,TS val 1656988 ecr 1275177276], length 0
  148. 18:01:52.922098 IP (tos 0x0, ttl 52, id 3547, offset 0, flags [DF], proto TCP (6), length 1280)
  149. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x819d (correct), seq 1865333:1866561, ack 635, win 202, options [nop,nop,TS val 1275177276 ecr 1656958], length 1228: HTTP
  150. 18:01:52.928949 IP (tos 0x0, ttl 52, id 3548, offset 0, flags [DF], proto TCP (6), length 1280)
  151. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xf194 (correct), seq 1866561:1867789, ack 635, win 202, options [nop,nop,TS val 1275177277 ecr 1656958], length 1228: HTTP
  152. 18:01:52.929826 IP (tos 0x0, ttl 64, id 35659, offset 0, flags [DF], proto TCP (6), length 52)
  153. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x08d7 (correct), ack 1866561, win 6133, options [nop,nop,TS val 1656995 ecr 1275177276], length 0
  154. 18:01:52.931100 IP (tos 0x0, ttl 64, id 35660, offset 0, flags [DF], proto TCP (6), length 52)
  155. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x040a (correct), ack 1867789, win 6133, options [nop,nop,TS val 1656995 ecr 1275177277], length 0
  156. 18:01:52.987682 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  157. 192.168.1.176.53240 > 78.130.188.145.13670: UDP, length 104
  158. 18:01:52.992121 IP (tos 0x0, ttl 64, id 35661, offset 0, flags [DF], proto TCP (6), length 52)
  159. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xff37 (correct), ack 1869017, win 6133, options [nop,nop,TS val 1657001 ecr 1275177277], length 0
  160. 18:01:52.995536 IP (tos 0x0, ttl 52, id 3551, offset 0, flags [DF], proto TCP (6), length 1280)
  161. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x3fd6 (correct), seq 1870245:1871473, ack 635, win 202, options [nop,nop,TS val 1275177295 ecr 1656965], length 1228: HTTP
  162. 18:01:52.998110 IP (tos 0x0, ttl 52, id 3552, offset 0, flags [DF], proto TCP (6), length 1280)
  163. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0d2b (correct), seq 1871473:1872701, ack 635, win 202, options [nop,nop,TS val 1275177295 ecr 1656965], length 1228: HTTP
  164. 18:01:52.999247 IP (tos 0x0, ttl 52, id 3553, offset 0, flags [DF], proto TCP (6), length 1280)
  165. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2b0b (correct), seq 1872701:1873929, ack 635, win 202, options [nop,nop,TS val 1275177297 ecr 1656967], length 1228: HTTP
  166. 18:01:53.000786 IP (tos 0x0, ttl 52, id 3554, offset 0, flags [DF], proto TCP (6), length 1280)
  167. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x49ac (correct), seq 1873929:1875157, ack 635, win 202, options [nop,nop,TS val 1275177298 ecr 1656968], length 1228: HTTP
  168. 18:01:53.003156 IP (tos 0x0, ttl 64, id 35662, offset 0, flags [DF], proto TCP (6), length 52)
  169. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xfa59 (correct), ack 1870245, win 6133, options [nop,nop,TS val 1657001 ecr 1275177295], length 0
  170. 18:01:53.004013 IP (tos 0x0, ttl 64, id 35663, offset 0, flags [DF], proto TCP (6), length 52)
  171. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf58c (correct), ack 1871473, win 6133, options [nop,nop,TS val 1657002 ecr 1275177295], length 0
  172. 18:01:53.005778 IP (tos 0x0, ttl 64, id 35664, offset 0, flags [DF], proto TCP (6), length 52)
  173. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf0c0 (correct), ack 1872701, win 6133, options [nop,nop,TS val 1657002 ecr 1275177295], length 0
  174. 18:01:53.007830 IP (tos 0x0, ttl 52, id 3555, offset 0, flags [DF], proto TCP (6), length 1280)
  175. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x61e2 (correct), seq 1875157:1876385, ack 635, win 202, options [nop,nop,TS val 1275177298 ecr 1656968], length 1228: HTTP
  176. 18:01:53.063576 IP (tos 0x0, ttl 64, id 40330, offset 0, flags [DF], proto TCP (6), length 52)
  177. 192.168.1.176.60299 > 208.85.40.115.80: Flags [.], cksum 0x71f9 (correct), ack 59422, win 65160, options [nop,nop,TS val 1657004 ecr 3396892042], length 0
  178. 18:01:53.064668 IP (tos 0x0, ttl 64, id 35665, offset 0, flags [DF], proto TCP (6), length 52)
  179. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xd8be (correct), ack 1878841, win 6133, options [nop,nop,TS val 1657006 ecr 1275177297], length 0
  180. 18:01:53.065336 IP (tos 0x0, ttl 52, id 3558, offset 0, flags [DF], proto TCP (6), length 1280)
  181. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x4cbe (correct), seq 1878841:1880069, ack 635, win 202, options [nop,nop,TS val 1275177314 ecr 1656975], length 1228: HTTP
  182. 18:01:53.080612 IP (tos 0x0, ttl 52, id 3560, offset 0, flags [DF], proto TCP (6), length 1280)
  183. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xa444 (correct), seq 1881297:1882525, ack 635, win 202, options [nop,nop,TS val 1275177320 ecr 1656981], length 1228: HTTP
  184. 18:01:53.083869 IP (tos 0x0, ttl 52, id 3561, offset 0, flags [DF], proto TCP (6), length 1280)
  185. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x7bee (correct), seq 1882525:1883753, ack 635, win 202, options [nop,nop,TS val 1275177320 ecr 1656981], length 1228: HTTP
  186. 18:01:53.087479 IP (tos 0x0, ttl 52, id 3563, offset 0, flags [DF], proto TCP (6), length 1280)
  187. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8255 (correct), seq 1884981:1886209, ack 635, win 202, options [nop,nop,TS val 1275177321 ecr 1656981], length 1228: HTTP
  188. 18:01:53.089494 IP (tos 0x0, ttl 52, id 3565, offset 0, flags [DF], proto TCP (6), length 1280)
  189. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd4c0 (correct), seq 1887437:1888665, ack 635, win 202, options [nop,nop,TS val 1275177350 ecr 1656988], length 1228: HTTP
  190. 18:01:53.090843 IP (tos 0x0, ttl 52, id 3566, offset 0, flags [DF], proto TCP (6), length 1280)
  191. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xdf72 (correct), seq 1888665:1889893, ack 635, win 202, options [nop,nop,TS val 1275177355 ecr 1656995], length 1228: HTTP
  192. 18:01:53.144469 IP (tos 0x0, ttl 64, id 35666, offset 0, flags [DF], proto TCP (6), length 52)
  193. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xad78 (correct), ack 1889893, win 6133, options [nop,nop,TS val 1657015 ecr 1275177314], length 0
  194. 18:01:53.168978 IP (tos 0x0, ttl 52, id 3568, offset 0, flags [DF], proto TCP (6), length 1280)
  195. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x75e3 (correct), seq 1891121:1892349, ack 635, win 202, options [nop,nop,TS val 1275177368 ecr 1656995], length 1228: HTTP
  196. 18:01:53.227428 IP (tos 0x0, ttl 64, id 35667, offset 0, flags [DF], proto TCP (6), length 52)
  197. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x9ee1 (correct), ack 1893577, win 6133, options [nop,nop,TS val 1657025 ecr 1275177355], length 0
  198. 18:01:53.231289 IP (tos 0x0, ttl 52, id 3571, offset 0, flags [DF], proto TCP (6), length 1280)
  199. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xae6e (correct), seq 1894805:1896033, ack 635, win 202, options [nop,nop,TS val 1275177373 ecr 1657001], length 1228: HTTP
  200. 18:01:53.251170 IP (tos 0x0, ttl 52, id 3573, offset 0, flags [DF], proto TCP (6), length 1280)
  201. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2328 (correct), seq 1897261:1898489, ack 635, win 202, options [nop,nop,TS val 1275177374 ecr 1657002], length 1228: HTTP
  202. 18:01:53.298258 IP (tos 0x0, ttl 64, id 35668, offset 0, flags [DF], proto TCP (6), length 52)
  203. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x86cd (correct), ack 1899717, win 6133, options [nop,nop,TS val 1657031 ecr 1275177373], length 0
  204. 18:01:53.298934 IP (tos 0x0, ttl 52, id 3575, offset 0, flags [DF], proto TCP (6), length 1280)
  205. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb786 (correct), seq 1899717:1900945, ack 635, win 202, options [nop,nop,TS val 1275177388 ecr 1657006], length 1228: HTTP
  206. 18:01:53.299051 IP (tos 0x0, ttl 52, id 3576, offset 0, flags [DF], proto TCP (6), length 1280)
  207. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0b95 (correct), seq 1900945:1902173, ack 635, win 202, options [nop,nop,TS val 1275177388 ecr 1657006], length 1228: HTTP
  208. 18:01:53.300867 IP (tos 0x0, ttl 52, id 3577, offset 0, flags [DF], proto TCP (6), length 1280)
  209. 208.85.46.21.80 > 192.168.1.176.35832: Flags [P.], cksum 0x21fb (correct), seq 1902173:1903401, ack 635, win 202, options [nop,nop,TS val 1275177388 ecr 1657006], length 1228: HTTP
  210. 18:01:53.305266 IP (tos 0x0, ttl 52, id 3579, offset 0, flags [DF], proto TCP (6), length 1280)
  211. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xa0c2 (correct), seq 1904629:1905857, ack 635, win 202, options [nop,nop,TS val 1275177388 ecr 1657006], length 1228: HTTP
  212. 18:01:53.307364 IP (tos 0x0, ttl 111, id 28331, offset 0, flags [none], proto UDP (17), length 345)
  213. 78.130.188.145.13670 > 192.168.1.176.53240: UDP, length 317
  214. 18:01:53.307482 IP (tos 0x0, ttl 52, id 3580, offset 0, flags [DF], proto TCP (6), length 1280)
  215. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x7bd4 (correct), seq 1905857:1907085, ack 635, win 202, options [nop,nop,TS val 1275177411 ecr 1657015], length 1228: HTTP
  216. 18:01:53.310890 IP (tos 0x0, ttl 52, id 3581, offset 0, flags [DF], proto TCP (6), length 1280)
  217. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0d1b (correct), seq 1907085:1908313, ack 635, win 202, options [nop,nop,TS val 1275177411 ecr 1657015], length 1228: HTTP
  218. 18:01:53.354481 IP (tos 0x0, ttl 64, id 35669, offset 0, flags [DF], proto TCP (6), length 52)
  219. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x6058 (correct), ack 1909541, win 6133, options [nop,nop,TS val 1657037 ecr 1275177388], length 0
  220. 18:01:53.357285 IP (tos 0x0, ttl 52, id 3583, offset 0, flags [DF], proto TCP (6), length 1280)
  221. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xfa77 (correct), seq 1909541:1910769, ack 635, win 202, options [nop,nop,TS val 1275177411 ecr 1657015], length 1228: HTTP
  222. 18:01:53.363103 IP (tos 0x0, ttl 52, id 3584, offset 0, flags [DF], proto TCP (6), length 1280)
  223. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x297b (correct), seq 1910769:1911997, ack 635, win 202, options [nop,nop,TS val 1275177411 ecr 1657015], length 1228: HTTP
  224. 18:01:53.414082 IP (tos 0x0, ttl 64, id 35670, offset 0, flags [DF], proto TCP (6), length 52)
  225. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x350f (correct), ack 1920593, win 6133, options [nop,nop,TS val 1657043 ecr 1275177411], length 0
  226. 18:01:53.416076 IP (tos 0x0, ttl 52, id 3592, offset 0, flags [DF], proto TCP (6), length 1280)
  227. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xf39b (correct), seq 1920593:1921821, ack 635, win 202, options [nop,nop,TS val 1275177446 ecr 1657031], length 1228: HTTP
  228. 18:01:53.420872 IP (tos 0x0, ttl 52, id 3594, offset 0, flags [DF], proto TCP (6), length 1280)
  229. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x5da4 (correct), seq 1923049:1924277, ack 635, win 202, options [nop,nop,TS val 1275177446 ecr 1657031], length 1228: HTTP
  230. 18:01:53.437478 IP (tos 0x0, ttl 52, id 3602, offset 0, flags [DF], proto TCP (6), length 1280)
  231. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xaad8 (correct), seq 1932873:1934101, ack 635, win 202, options [nop,nop,TS val 1275177460 ecr 1657037], length 1228: HTTP
  232. 18:01:53.492734 IP (tos 0x0, ttl 64, id 35671, offset 0, flags [DF], proto TCP (6), length 52)
  233. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf689 (correct), ack 1936557, win 6133, options [nop,nop,TS val 1657049 ecr 1275177446], length 0
  234. 18:01:53.494364 IP (tos 0x0, ttl 52, id 3604, offset 0, flags [DF], proto TCP (6), length 1280)
  235. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xbf1f (correct), seq 1935329:1936557, ack 635, win 202, options [nop,nop,TS val 1275177460 ecr 1657037], length 1228: HTTP
  236. 18:01:53.534609 IP (tos 0x0, ttl 64, id 35672, offset 0, flags [DF], proto TCP (6), length 52)
  237. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xcb48 (correct), ack 1947609, win 6133, options [nop,nop,TS val 1657056 ecr 1275177460], length 0
  238. 18:01:53.548656 IP (tos 0x0, ttl 52, id 3614, offset 0, flags [DF], proto TCP (6), length 1280)
  239. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x6f0d (correct), seq 1947609:1948837, ack 635, win 202, options [nop,nop,TS val 1275177495 ecr 1657049], length 1228: HTTP
  240. 18:01:53.565550 IP (tos 0x0, ttl 52, id 3622, offset 0, flags [DF], proto TCP (6), length 1280)
  241. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x253b (correct), seq 1957433:1958661, ack 635, win 202, options [nop,nop,TS val 1275177495 ecr 1657049], length 1228: HTTP
  242. 18:01:53.613409 IP (tos 0x0, ttl 64, id 35673, offset 0, flags [DF], proto TCP (6), length 52)
  243. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x9b27 (correct), ack 1959889, win 6133, options [nop,nop,TS val 1657062 ecr 1275177495], length 0
  244. 18:01:53.614288 IP (tos 0x0, ttl 52, id 3624, offset 0, flags [DF], proto TCP (6), length 1280)
  245. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb17a (correct), seq 1959889:1961117, ack 635, win 202, options [nop,nop,TS val 1275177495 ecr 1657049], length 1228: HTTP
  246. 18:01:53.617796 IP (tos 0x0, ttl 52, id 3625, offset 0, flags [DF], proto TCP (6), length 1280)
  247. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8aee (correct), seq 1961117:1962345, ack 635, win 202, options [nop,nop,TS val 1275177495 ecr 1657049], length 1228: HTTP
  248. 18:01:53.624730 IP (tos 0x0, ttl 52, id 3627, offset 0, flags [DF], proto TCP (6), length 1280)
  249. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x590e (correct), seq 1963573:1964801, ack 635, win 202, options [nop,nop,TS val 1275177495 ecr 1657049], length 1228: HTTP
  250. 18:01:53.664655 IP (tos 0x0, ttl 52, id 3629, offset 0, flags [DF], proto TCP (6), length 1280)
  251. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x39c1 (correct), seq 1966029:1967257, ack 635, win 202, options [nop,nop,TS val 1275177505 ecr 1657056], length 1228: HTTP
  252. 18:01:53.665525 IP (tos 0x0, ttl 64, id 35674, offset 0, flags [DF], proto TCP (6), length 52)
  253. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x8324 (correct), ack 1966029, win 6133, options [nop,nop,TS val 1657069 ecr 1275177495], length 0
  254. 18:01:53.669610 IP (tos 0x0, ttl 52, id 3631, offset 0, flags [DF], proto TCP (6), length 1280)
  255. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe8e2 (correct), seq 1968485:1969713, ack 635, win 202, options [nop,nop,TS val 1275177505 ecr 1657056], length 1228: HTTP
  256. 18:01:53.677175 IP (tos 0x0, ttl 52, id 3632, offset 0, flags [DF], proto TCP (6), length 1280)
  257. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xaa49 (correct), seq 1969713:1970941, ack 635, win 202, options [nop,nop,TS val 1275177505 ecr 1657056], length 1228: HTTP
  258. 18:01:53.683109 IP (tos 0x0, ttl 52, id 3633, offset 0, flags [DF], proto TCP (6), length 1280)
  259. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x3971 (correct), seq 1970941:1972169, ack 635, win 202, options [nop,nop,TS val 1275177505 ecr 1657056], length 1228: HTTP
  260. 18:01:53.690733 IP (tos 0x0, ttl 52, id 3634, offset 0, flags [DF], proto TCP (6), length 1280)
  261. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8f77 (correct), seq 1972169:1973397, ack 635, win 202, options [nop,nop,TS val 1275177505 ecr 1657056], length 1228: HTTP
  262. 18:01:53.726469 IP (tos 0x0, ttl 64, id 35675, offset 0, flags [DF], proto TCP (6), length 52)
  263. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x6181 (correct), ack 1974625, win 6133, options [nop,nop,TS val 1657074 ecr 1275177505], length 0
  264. 18:01:53.733918 IP (tos 0x0, ttl 52, id 3640, offset 0, flags [DF], proto TCP (6), length 1280)
  265. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2b58 (correct), seq 1979537:1980765, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  266. 18:01:53.735473 IP (tos 0x0, ttl 52, id 3641, offset 0, flags [DF], proto TCP (6), length 1280)
  267. 208.85.46.21.80 > 192.168.1.176.35832: Flags [P.], cksum 0xd2e6 (correct), seq 1980765:1981993, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  268. 18:01:53.737175 IP (tos 0x0, ttl 52, id 3642, offset 0, flags [DF], proto TCP (6), length 1280)
  269. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd9c3 (correct), seq 1981993:1983221, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  270. 18:01:53.738296 IP (tos 0x0, ttl 52, id 3643, offset 0, flags [DF], proto TCP (6), length 1280)
  271. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe88b (correct), seq 1983221:1984449, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  272. 18:01:53.739902 IP (tos 0x0, ttl 52, id 3644, offset 0, flags [DF], proto TCP (6), length 1280)
  273. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb1f4 (correct), seq 1984449:1985677, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  274. 18:01:53.743685 IP (tos 0x0, ttl 52, id 3645, offset 0, flags [DF], proto TCP (6), length 1280)
  275. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x46a9 (correct), seq 1985677:1986905, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  276. 18:01:53.746860 IP (tos 0x0, ttl 52, id 3647, offset 0, flags [DF], proto TCP (6), length 1280)
  277. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x1abe (correct), seq 1988133:1989361, ack 635, win 202, options [nop,nop,TS val 1275177525 ecr 1657062], length 1228: HTTP
  278. 18:01:53.749245 IP (tos 0x0, ttl 52, id 3648, offset 0, flags [DF], proto TCP (6), length 1280)
  279. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x9509 (correct), seq 1989361:1990589, ack 635, win 202, options [nop,nop,TS val 1275177538 ecr 1657069], length 1228: HTTP
  280. 18:01:53.750795 IP (tos 0x0, ttl 52, id 3649, offset 0, flags [DF], proto TCP (6), length 1280)
  281. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0b00 (correct), seq 1990589:1991817, ack 635, win 202, options [nop,nop,TS val 1275177538 ecr 1657069], length 1228: HTTP
  282. 18:01:53.752784 IP (tos 0x0, ttl 52, id 3650, offset 0, flags [DF], proto TCP (6), length 1280)
  283. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8c98 (correct), seq 1991817:1993045, ack 635, win 202, options [nop,nop,TS val 1275177538 ecr 1657069], length 1228: HTTP
  284. 18:01:53.795148 IP (tos 0x0, ttl 64, id 35676, offset 0, flags [DF], proto TCP (6), length 52)
  285. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x1987 (correct), ack 1993045, win 6133, options [nop,nop,TS val 1657080 ecr 1275177505], length 0
  286. 18:01:53.797279 IP (tos 0x0, ttl 52, id 3651, offset 0, flags [DF], proto TCP (6), length 1280)
  287. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x7140 (correct), seq 1993045:1994273, ack 635, win 202, options [nop,nop,TS val 1275177538 ecr 1657069], length 1228: HTTP
  288. 18:01:53.797403 IP (tos 0x0, ttl 52, id 3652, offset 0, flags [DF], proto TCP (6), length 1280)
  289. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x4fdc (correct), seq 1994273:1995501, ack 635, win 202, options [nop,nop,TS val 1275177554 ecr 1657074], length 1228: HTTP
  290. 18:01:53.799164 IP (tos 0x0, ttl 52, id 3653, offset 0, flags [DF], proto TCP (6), length 1280)
  291. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xebf3 (correct), seq 1995501:1996729, ack 635, win 202, options [nop,nop,TS val 1275177554 ecr 1657074], length 1228: HTTP
  292. 18:01:53.802309 IP (tos 0x0, ttl 52, id 3654, offset 0, flags [DF], proto TCP (6), length 1280)
  293. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd014 (correct), seq 1996729:1997957, ack 635, win 202, options [nop,nop,TS val 1275177554 ecr 1657074], length 1228: HTTP
  294. 18:01:53.802432 IP (tos 0x0, ttl 52, id 3655, offset 0, flags [DF], proto TCP (6), length 1280)
  295. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xf9cb (correct), seq 1997957:1999185, ack 635, win 202, options [nop,nop,TS val 1275177554 ecr 1657074], length 1228: HTTP
  296. 18:01:53.803479 IP (tos 0x0, ttl 52, id 3656, offset 0, flags [DF], proto TCP (6), length 1280)
  297. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x110a (correct), seq 1999185:2000413, ack 635, win 202, options [nop,nop,TS val 1275177554 ecr 1657074], length 1228: HTTP
  298. 18:01:53.866056 IP (tos 0x0, ttl 64, id 35677, offset 0, flags [DF], proto TCP (6), length 52)
  299. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xee32 (correct), ack 2004097, win 6133, options [nop,nop,TS val 1657087 ecr 1275177538], length 0
  300. 18:01:53.868372 IP (tos 0x0, ttl 52, id 3661, offset 0, flags [DF], proto TCP (6), length 1280)
  301. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe4bc (correct), seq 2005325:2006553, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  302. 18:01:53.870218 IP (tos 0x0, ttl 52, id 3662, offset 0, flags [DF], proto TCP (6), length 1280)
  303. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd94e (correct), seq 2006553:2007781, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  304. 18:01:53.873516 IP (tos 0x0, ttl 52, id 3663, offset 0, flags [DF], proto TCP (6), length 1280)
  305. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xa4dd (correct), seq 2007781:2009009, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  306. 18:01:53.878388 IP (tos 0x0, ttl 52, id 3664, offset 0, flags [DF], proto TCP (6), length 1280)
  307. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x5db6 (correct), seq 2009009:2010237, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  308. 18:01:53.886644 IP (tos 0x0, ttl 52, id 3669, offset 0, flags [DF], proto TCP (6), length 1280)
  309. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb2e1 (correct), seq 2015149:2016377, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  310. 18:01:53.888930 IP (tos 0x0, ttl 52, id 3671, offset 0, flags [DF], proto TCP (6), length 1280)
  311. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xbaab (correct), seq 2017605:2018833, ack 635, win 202, options [nop,nop,TS val 1275177571 ecr 1657080], length 1228: HTTP
  312. 18:01:53.915376 IP (tos 0x0, ttl 64, id 35678, offset 0, flags [DF], proto TCP (6), length 52)
  313. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xb47a (correct), ack 2018833, win 6133, options [nop,nop,TS val 1657094 ecr 1275177571], length 0
  314. 18:01:53.932645 IP (tos 0x0, ttl 52, id 3681, offset 0, flags [DF], proto TCP (6), length 1280)
  315. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x33f3 (correct), seq 2029885:2031113, ack 635, win 202, options [nop,nop,TS val 1275177588 ecr 1657087], length 1228: HTTP
  316. 18:01:53.978102 IP (tos 0x0, ttl 64, id 35679, offset 0, flags [DF], proto TCP (6), length 52)
  317. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x7ae5 (correct), ack 2033569, win 6133, options [nop,nop,TS val 1657099 ecr 1275177571], length 0
  318. 18:01:53.979050 IP (tos 0x0, ttl 52, id 3684, offset 0, flags [DF], proto TCP (6), length 1280)
  319. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xa659 (correct), seq 2033569:2034797, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  320. 18:01:53.983352 IP (tos 0x0, ttl 52, id 3686, offset 0, flags [DF], proto TCP (6), length 1280)
  321. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xf3e3 (correct), seq 2036025:2037253, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  322. 18:01:53.985541 IP (tos 0x0, ttl 52, id 3687, offset 0, flags [DF], proto TCP (6), length 1280)
  323. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xe895 (correct), seq 2037253:2038481, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  324. 18:01:53.985655 IP (tos 0x0, ttl 52, id 3688, offset 0, flags [DF], proto TCP (6), length 1280)
  325. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x9459 (correct), seq 2038481:2039709, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  326. 18:01:53.988602 IP (tos 0x0, ttl 52, id 3690, offset 0, flags [DF], proto TCP (6), length 1280)
  327. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xdada (correct), seq 2040937:2042165, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  328. 18:01:54.044541 IP (tos 0x0, ttl 64, id 35680, offset 0, flags [DF], proto TCP (6), length 52)
  329. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x4f95 (correct), ack 2044621, win 6133, options [nop,nop,TS val 1657105 ecr 1275177601], length 0
  330. 18:01:54.045978 IP (tos 0x0, ttl 52, id 3692, offset 0, flags [DF], proto TCP (6), length 1280)
  331. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x804b (correct), seq 2043393:2044621, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  332. 18:01:54.048315 IP (tos 0x0, ttl 52, id 3693, offset 0, flags [DF], proto TCP (6), length 1280)
  333. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x229f (correct), seq 2044621:2045849, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  334. 18:01:54.048426 IP (tos 0x0, ttl 52, id 3694, offset 0, flags [DF], proto TCP (6), length 1280)
  335. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x18a4 (correct), seq 2045849:2047077, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  336. 18:01:54.050899 IP (tos 0x0, ttl 52, id 3695, offset 0, flags [DF], proto TCP (6), length 1280)
  337. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xafce (correct), seq 2047077:2048305, ack 635, win 202, options [nop,nop,TS val 1275177601 ecr 1657094], length 1228: HTTP
  338. 18:01:54.051169 IP (tos 0x0, ttl 52, id 3696, offset 0, flags [DF], proto TCP (6), length 1280)
  339. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xda71 (correct), seq 2048305:2049533, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  340. 18:01:54.052553 IP (tos 0x0, ttl 52, id 3697, offset 0, flags [DF], proto TCP (6), length 1280)
  341. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x00c4 (correct), seq 2049533:2050761, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  342. 18:01:54.054490 IP (tos 0x0, ttl 52, id 3698, offset 0, flags [DF], proto TCP (6), length 1280)
  343. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x837d (correct), seq 2050761:2051989, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  344. 18:01:54.056482 IP (tos 0x0, ttl 52, id 3699, offset 0, flags [DF], proto TCP (6), length 1280)
  345. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xae13 (correct), seq 2051989:2053217, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  346. 18:01:54.062523 IP (tos 0x0, ttl 52, id 3702, offset 0, flags [DF], proto TCP (6), length 1280)
  347. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xcd47 (correct), seq 2055673:2056901, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  348. 18:01:54.065276 IP (tos 0x0, ttl 52, id 3703, offset 0, flags [DF], proto TCP (6), length 1280)
  349. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x436d (correct), seq 2056901:2058129, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  350. 18:01:54.072029 IP (tos 0x0, ttl 52, id 3707, offset 0, flags [DF], proto TCP (6), length 1280)
  351. 208.85.46.21.80 > 192.168.1.176.35832: Flags [P.], cksum 0x9901 (correct), seq 2061813:2063041, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  352. 18:01:54.094218 IP (tos 0x0, ttl 64, id 35681, offset 0, flags [DF], proto TCP (6), length 52)
  353. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x079a (correct), ack 2063041, win 6133, options [nop,nop,TS val 1657112 ecr 1275177601], length 0
  354. 18:01:54.099916 IP (tos 0x0, ttl 52, id 3709, offset 0, flags [DF], proto TCP (6), length 1280)
  355. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2bda (correct), seq 2064269:2065497, ack 635, win 202, options [nop,nop,TS val 1275177616 ecr 1657099], length 1228: HTTP
  356. 18:01:54.101098 IP (tos 0x0, ttl 52, id 3710, offset 0, flags [DF], proto TCP (6), length 1280)
  357. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x5a41 (correct), seq 2065497:2066725, ack 635, win 202, options [nop,nop,TS val 1275177633 ecr 1657105], length 1228: HTTP
  358. 18:01:54.108506 IP (tos 0x0, ttl 52, id 3713, offset 0, flags [DF], proto TCP (6), length 1280)
  359. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xa8e8 (correct), seq 2069181:2070409, ack 635, win 202, options [nop,nop,TS val 1275177633 ecr 1657105], length 1228: HTTP
  360. 18:01:54.110389 IP (tos 0x0, ttl 52, id 3714, offset 0, flags [DF], proto TCP (6), length 1280)
  361. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xc5fd (correct), seq 2070409:2071637, ack 635, win 202, options [nop,nop,TS val 1275177633 ecr 1657105], length 1228: HTTP
  362. 18:01:54.112952 IP (tos 0x0, ttl 52, id 3716, offset 0, flags [DF], proto TCP (6), length 1280)
  363. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xdbcc (correct), seq 2072865:2074093, ack 635, win 202, options [nop,nop,TS val 1275177633 ecr 1657105], length 1228: HTTP
  364. 18:01:54.114218 IP (tos 0x0, ttl 52, id 3717, offset 0, flags [DF], proto TCP (6), length 1280)
  365. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x5b1d (correct), seq 2074093:2075321, ack 635, win 202, options [nop,nop,TS val 1275177633 ecr 1657105], length 1228: HTTP
  366. 18:01:54.162067 IP (tos 0x0, ttl 64, id 35682, offset 0, flags [DF], proto TCP (6), length 52)
  367. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xd78d (correct), ack 2075321, win 6133, options [nop,nop,TS val 1657117 ecr 1275177616], length 0
  368. 18:01:54.163680 IP (tos 0x0, ttl 52, id 3718, offset 0, flags [DF], proto TCP (6), length 1280)
  369. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x7b3b (correct), seq 2075321:2076549, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  370. 18:01:54.164228 IP (tos 0x0, ttl 52, id 3719, offset 0, flags [DF], proto TCP (6), length 1280)
  371. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2610 (correct), seq 2076549:2077777, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  372. 18:01:54.165512 IP (tos 0x0, ttl 52, id 3720, offset 0, flags [DF], proto TCP (6), length 1280)
  373. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xfc78 (correct), seq 2077777:2079005, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  374. 18:01:54.165626 IP (tos 0x0, ttl 52, id 3721, offset 0, flags [DF], proto TCP (6), length 1280)
  375. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb1ef (correct), seq 2079005:2080233, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  376. 18:01:54.168072 IP (tos 0x0, ttl 52, id 3722, offset 0, flags [DF], proto TCP (6), length 1280)
  377. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb600 (correct), seq 2080233:2081461, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  378. 18:01:54.171552 IP (tos 0x0, ttl 52, id 3723, offset 0, flags [DF], proto TCP (6), length 1280)
  379. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xbc7e (correct), seq 2081461:2082689, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  380. 18:01:54.173445 IP (tos 0x0, ttl 52, id 3724, offset 0, flags [DF], proto TCP (6), length 1280)
  381. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x43c2 (correct), seq 2082689:2083917, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  382. 18:01:54.175906 IP (tos 0x0, ttl 52, id 3726, offset 0, flags [DF], proto TCP (6), length 1280)
  383. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x5cff (correct), seq 2085145:2086373, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  384. 18:01:54.178009 IP (tos 0x0, ttl 52, id 3727, offset 0, flags [DF], proto TCP (6), length 1280)
  385. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xf029 (correct), seq 2086373:2087601, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  386. 18:01:54.180314 IP (tos 0x0, ttl 52, id 3729, offset 0, flags [DF], proto TCP (6), length 1280)
  387. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x1638 (correct), seq 2088829:2090057, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  388. 18:01:54.182461 IP (tos 0x0, ttl 52, id 3730, offset 0, flags [DF], proto TCP (6), length 1280)
  389. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x8de8 (correct), seq 2090057:2091285, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  390. 18:01:54.186416 IP (tos 0x0, ttl 52, id 3732, offset 0, flags [DF], proto TCP (6), length 1280)
  391. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x2006 (correct), seq 2092513:2093741, ack 635, win 202, options [nop,nop,TS val 1275177646 ecr 1657112], length 1228: HTTP
  392. 18:01:54.232143 IP (tos 0x0, ttl 64, id 35683, offset 0, flags [DF], proto TCP (6), length 52)
  393. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x8aa9 (correct), ack 2094969, win 6133, options [nop,nop,TS val 1657123 ecr 1275177646], length 0
  394. 18:01:54.233250 IP (tos 0x0, ttl 52, id 3734, offset 0, flags [DF], proto TCP (6), length 1280)
  395. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x801a (correct), seq 2094969:2096197, ack 635, win 202, options [nop,nop,TS val 1275177662 ecr 1657117], length 1228: HTTP
  396. 18:01:54.233804 IP (tos 0x0, ttl 52, id 3735, offset 0, flags [DF], proto TCP (6), length 1280)
  397. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0b61 (correct), seq 2096197:2097425, ack 635, win 202, options [nop,nop,TS val 1275177662 ecr 1657117], length 1228: HTTP
  398. 18:01:54.238325 IP (tos 0x0, ttl 52, id 3739, offset 0, flags [DF], proto TCP (6), length 1280)
  399. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0154 (correct), seq 2101109:2102337, ack 635, win 202, options [nop,nop,TS val 1275177662 ecr 1657117], length 1228: HTTP
  400. 18:01:54.241299 IP (tos 0x0, ttl 52, id 3741, offset 0, flags [DF], proto TCP (6), length 1280)
  401. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb066 (correct), seq 2103565:2104793, ack 635, win 202, options [nop,nop,TS val 1275177662 ecr 1657117], length 1228: HTTP
  402. 18:01:54.244444 IP (tos 0x0, ttl 52, id 3742, offset 0, flags [DF], proto TCP (6), length 1280)
  403. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x63dd (correct), seq 2104793:2106021, ack 635, win 202, options [nop,nop,TS val 1275177662 ecr 1657117], length 1228: HTTP
  404. 18:01:54.273201 IP (tos 0x0, ttl 64, id 35684, offset 0, flags [DF], proto TCP (6), length 52)
  405. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x5a9a (correct), ack 2107249, win 6133, options [nop,nop,TS val 1657130 ecr 1275177662], length 0
  406. 18:01:54.296013 IP (tos 0x0, ttl 52, id 3744, offset 0, flags [DF], proto TCP (6), length 1280)
  407. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x4743 (correct), seq 2107249:2108477, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  408. 18:01:54.297757 IP (tos 0x0, ttl 52, id 3745, offset 0, flags [DF], proto TCP (6), length 1280)
  409. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xaf80 (correct), seq 2108477:2109705, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  410. 18:01:54.299164 IP (tos 0x0, ttl 52, id 3746, offset 0, flags [DF], proto TCP (6), length 1280)
  411. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xd219 (correct), seq 2109705:2110933, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  412. 18:01:54.300605 IP (tos 0x0, ttl 52, id 3747, offset 0, flags [DF], proto TCP (6), length 1280)
  413. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x84b3 (correct), seq 2110933:2112161, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  414. 18:01:54.305835 IP (tos 0x0, ttl 52, id 3748, offset 0, flags [DF], proto TCP (6), length 1280)
  415. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xb576 (correct), seq 2112161:2113389, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  416. 18:01:54.307023 IP (tos 0x0, ttl 52, id 3749, offset 0, flags [DF], proto TCP (6), length 1280)
  417. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x1a32 (correct), seq 2113389:2114617, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  418. 18:01:54.308847 IP (tos 0x0, ttl 52, id 3750, offset 0, flags [DF], proto TCP (6), length 1280)
  419. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xfa04 (correct), seq 2114617:2115845, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  420. 18:01:54.309913 IP (tos 0x0, ttl 52, id 3751, offset 0, flags [DF], proto TCP (6), length 1280)
  421. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x1ef0 (correct), seq 2115845:2117073, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  422. 18:01:54.322812 IP (tos 0x0, ttl 52, id 3759, offset 0, flags [DF], proto TCP (6), length 1280)
  423. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x40bb (correct), seq 2125669:2126897, ack 635, win 202, options [nop,nop,TS val 1275177680 ecr 1657123], length 1228: HTTP
  424. 18:01:54.329699 IP (tos 0x0, ttl 52, id 3760, offset 0, flags [DF], proto TCP (6), length 1280)
  425. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x45ac (correct), seq 2126897:2128125, ack 635, win 202, options [nop,nop,TS val 1275177691 ecr 1657130], length 1228: HTTP
  426. 18:01:54.332567 IP (tos 0x0, ttl 52, id 3761, offset 0, flags [DF], proto TCP (6), length 1280)
  427. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x31e4 (correct), seq 2128125:2129353, ack 635, win 202, options [nop,nop,TS val 1275177691 ecr 1657130], length 1228: HTTP
  428. 18:01:54.333410 IP (tos 0x0, ttl 64, id 35685, offset 0, flags [DF], proto TCP (6), length 52)
  429. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0x08f6 (correct), ack 2128125, win 6133, options [nop,nop,TS val 1657136 ecr 1275177680], length 0
  430. 18:01:54.335757 IP (tos 0x0, ttl 52, id 3762, offset 0, flags [DF], proto TCP (6), length 1280)
  431. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x279c (correct), seq 2129353:2130581, ack 635, win 202, options [nop,nop,TS val 1275177691 ecr 1657130], length 1228: HTTP
  432. 18:01:54.391942 IP (tos 0x0, ttl 64, id 35686, offset 0, flags [DF], proto TCP (6), length 52)
  433. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xf5b6 (correct), ack 2133037, win 6133, options [nop,nop,TS val 1657140 ecr 1275177691], length 0
  434. 18:01:54.401282 IP (tos 0x0, ttl 52, id 3767, offset 0, flags [DF], proto TCP (6), length 1280)
  435. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x354d (correct), seq 2135493:2136721, ack 635, win 202, options [nop,nop,TS val 1275177691 ecr 1657130], length 1228: HTTP
  436. 18:01:54.407527 IP (tos 0x0, ttl 52, id 3770, offset 0, flags [DF], proto TCP (6), length 1280)
  437. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x48ba (correct), seq 2139177:2140405, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  438. 18:01:54.409351 IP (tos 0x0, ttl 52, id 3771, offset 0, flags [DF], proto TCP (6), length 1280)
  439. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xee25 (correct), seq 2140405:2141633, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  440. 18:01:54.411173 IP (tos 0x0, ttl 52, id 3772, offset 0, flags [DF], proto TCP (6), length 1280)
  441. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x475e (correct), seq 2141633:2142861, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  442. 18:01:54.413468 IP (tos 0x0, ttl 52, id 3773, offset 0, flags [DF], proto TCP (6), length 1280)
  443. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x0a73 (correct), seq 2142861:2144089, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  444. 18:01:54.414980 IP (tos 0x0, ttl 52, id 3775, offset 0, flags [DF], proto TCP (6), length 1280)
  445. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x245c (correct), seq 2145317:2146545, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  446. 18:01:54.416598 IP (tos 0x0, ttl 52, id 3776, offset 0, flags [DF], proto TCP (6), length 1280)
  447. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0x9919 (correct), seq 2146545:2147773, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 1228: HTTP
  448. 18:01:54.487414 IP (tos 0x0, ttl 64, id 35687, offset 0, flags [DF], proto TCP (6), length 52)
  449. 192.168.1.176.35832 > 208.85.46.21.80: Flags [.], cksum 0xbc1f (correct), ack 2147773, win 6133, options [nop,nop,TS val 1657147 ecr 1275177691], length 0
  450. 18:01:54.500402 IP (tos 0x0, ttl 52, id 3781, offset 0, flags [DF], proto TCP (6), length 641)
  451. 208.85.46.21.80 > 192.168.1.176.35832: Flags [FP.], cksum 0x7876 (correct), seq 2152685:2153274, ack 635, win 202, options [nop,nop,TS val 1275177706 ecr 1657136], length 589: HTTP
  452. 18:01:54.505348 IP (tos 0x0, ttl 64, id 35688, offset 0, flags [DF], proto TCP (6), length 52)
  453. 192.168.1.176.35832 > 208.85.46.21.80: Flags [F.], cksum 0xa68b (correct), seq 635, ack 2153275, win 6133, options [nop,nop,TS val 1657153 ecr 1275177706], length 0
  454. 18:01:54.568640 IP (tos 0x0, ttl 52, id 3782, offset 0, flags [DF], proto TCP (6), length 52)
  455. 208.85.46.21.80 > 192.168.1.176.35832: Flags [.], cksum 0xbd8b (correct), ack 636, win 202, options [nop,nop,TS val 1275177749 ecr 1657153], length 0
  456. 18:01:54.656478 IP6 (hlim 255, next-header ICMPv6 (58) payload length: 64) fe80::1e14:48ff:fe21:6320 > ff02::1: [icmp6 sum ok] ICMP6, router advertisement, length 64
  457. hop limit 64, Flags [managed, other stateful], pref medium, router lifetime 4000s, reachable time 0s, retrans time 0s
  458. prefix info option (3), length 32 (4): 2602:306:cd0b:44b0::/64, Flags [onlink, auto], valid time 86400s, pref. time 14400s
  459. mtu option (5), length 8 (1): 1472
  460. source link-address option (1), length 8 (1): 1c:14:48:21:63:20
  461. 18:01:54.663147 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  462. 18:01:54.944983 IP (tos 0x0, ttl 64, id 45467, offset 0, flags [DF], proto TCP (6), length 60)
  463. 192.168.1.176.60722 > 208.85.42.35.80: Flags [S], cksum 0x39d1 (correct), seq 560396528, win 65535, options [mss 1460,sackOK,TS val 1657195 ecr 0,nop,wscale 7], length 0
  464. 18:01:54.973422 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  465. 18:01:55.023455 IP (tos 0x0, ttl 50, id 0, offset 0, flags [DF], proto TCP (6), length 60)
  466. 208.85.42.35.80 > 192.168.1.176.60722: Flags [S.], cksum 0x6630 (correct), seq 3267701685, ack 560396529, win 24560, options [mss 1240,sackOK,TS val 2270166704 ecr 1657195,nop,wscale 7], length 0
  467. 18:01:55.027604 IP (tos 0x0, ttl 64, id 45468, offset 0, flags [DF], proto TCP (6), length 52)
  468. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xf159 (correct), ack 1, win 685, options [nop,nop,TS val 1657205 ecr 2270166704], length 0
  469. 18:01:55.035394 IP (tos 0x0, ttl 64, id 58781, offset 0, flags [DF], proto TCP (6), length 60)
  470. 192.168.1.176.33413 > 208.85.42.35.80: Flags [S], cksum 0xded1 (correct), seq 856796392, win 65535, options [mss 1460,sackOK,TS val 1657205 ecr 0,nop,wscale 7], length 0
  471. 18:01:55.038850 IP (tos 0x0, ttl 64, id 45469, offset 0, flags [DF], proto TCP (6), length 303)
  472. 192.168.1.176.60722 > 208.85.42.35.80: Flags [P.], cksum 0xf57d (correct), seq 1:252, ack 1, win 685, options [nop,nop,TS val 1657206 ecr 2270166704], length 251: HTTP, length: 251
  473. GET /images/public/int/5/3/9/1/093624931935_500W_500H.jpg HTTP/1.1
  474. User-Agent: Dalvik/2.1.0 (Linux; U; Android 6.0.1; SAMSUNG-SM-G900A Build/MMB29M)
  475. Accept-Encoding: identity
  476. Host: mediaserver-cont-sv5-3-v4v6.pandora.com
  477. Connection: Keep-Alive
  478.  
  479. 18:01:55.168734 IP (tos 0x0, ttl 50, id 0, offset 0, flags [DF], proto TCP (6), length 60)
  480. 208.85.42.35.80 > 192.168.1.176.33413: Flags [S.], cksum 0x6ad3 (correct), seq 3106807453, ack 856796393, win 24560, options [mss 1240,sackOK,TS val 3822868784 ecr 1657205,nop,wscale 7], length 0
  481. 18:01:55.169319 IP (tos 0x0, ttl 50, id 54655, offset 0, flags [DF], proto TCP (6), length 52)
  482. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xf228 (correct), ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 0
  483. 18:01:55.170859 IP (tos 0x0, ttl 50, id 54656, offset 0, flags [DF], proto TCP (6), length 1280)
  484. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x95bd (correct), seq 1:1229, ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 1228: HTTP, length: 1228
  485. HTTP/1.1 200 OK
  486. Date: Sun, 15 Apr 2018 18:01:57 GMT
  487. Server: Apache
  488. Last-Modified: Wed, 30 Nov 2016 23:02:25 GMT
  489. ETag: "e3bc-5428cb2bfb477"
  490. Accept-Ranges: bytes
  491. Content-Length: 58300
  492. Connection: close
  493. Content-Type: image/jpeg
  494.  
  495. 18:01:55.170976 IP (tos 0x0, ttl 50, id 54657, offset 0, flags [DF], proto TCP (6), length 1280)
  496. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xf354 (correct), seq 1229:2457, ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 1228: HTTP
  497. 18:01:55.172797 IP (tos 0x0, ttl 50, id 54658, offset 0, flags [DF], proto TCP (6), length 1280)
  498. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xebf6 (correct), seq 2457:3685, ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 1228: HTTP
  499. 18:01:55.173378 IP (tos 0x0, ttl 64, id 58782, offset 0, flags [DF], proto TCP (6), length 52)
  500. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xf5f7 (correct), ack 1, win 685, options [nop,nop,TS val 1657220 ecr 3822868784], length 0
  501. 18:01:55.175649 IP (tos 0x0, ttl 64, id 45470, offset 0, flags [DF], proto TCP (6), length 52)
  502. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xeb57 (correct), ack 1229, win 704, options [nop,nop,TS val 1657220 ecr 2270166729], length 0
  503. 18:01:55.176299 IP (tos 0x0, ttl 64, id 45471, offset 0, flags [DF], proto TCP (6), length 52)
  504. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xe678 (correct), ack 2457, win 723, options [nop,nop,TS val 1657220 ecr 2270166729], length 0
  505. 18:01:55.177358 IP (tos 0x0, ttl 64, id 45472, offset 0, flags [DF], proto TCP (6), length 52)
  506. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xe199 (correct), ack 3685, win 742, options [nop,nop,TS val 1657220 ecr 2270166729], length 0
  507. 18:01:55.178572 IP (tos 0x0, ttl 64, id 45473, offset 0, flags [DF], proto TCP (6), length 52)
  508. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xdcb9 (correct), ack 4913, win 762, options [nop,nop,TS val 1657220 ecr 2270166729], length 0
  509. 18:01:55.182320 IP (tos 0x0, ttl 50, id 54660, offset 0, flags [DF], proto TCP (6), length 1280)
  510. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x100f (correct), seq 4913:6141, ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 1228: HTTP
  511. 18:01:55.183317 IP (tos 0x0, ttl 50, id 54661, offset 0, flags [DF], proto TCP (6), length 1280)
  512. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x0927 (correct), seq 6141:7369, ack 252, win 201, options [nop,nop,TS val 2270166729 ecr 1657206], length 1228: HTTP
  513. 18:01:55.189105 IP (tos 0x0, ttl 64, id 58783, offset 0, flags [DF], proto TCP (6), length 303)
  514. 192.168.1.176.33413 > 208.85.42.35.80: Flags [P.], cksum 0xfa1c (correct), seq 1:252, ack 1, win 685, options [nop,nop,TS val 1657220 ecr 3822868784], length 251: HTTP, length: 251
  515. GET /images/public/int/5/3/9/1/093624931935_500W_500H.jpg HTTP/1.1
  516. User-Agent: Dalvik/2.1.0 (Linux; U; Android 6.0.1; SAMSUNG-SM-G900A Build/MMB29M)
  517. Accept-Encoding: identity
  518. Host: mediaserver-cont-sv5-3-v4v6.pandora.com
  519. Connection: Keep-Alive
  520.  
  521. 18:01:55.190788 IP (tos 0x0, ttl 64, id 45474, offset 0, flags [DF], proto TCP (6), length 52)
  522. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xd7d9 (correct), ack 6141, win 781, options [nop,nop,TS val 1657221 ecr 2270166729], length 0
  523. 18:01:55.191357 IP (tos 0x0, ttl 64, id 45475, offset 0, flags [DF], proto TCP (6), length 52)
  524. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xd2fa (correct), ack 7369, win 800, options [nop,nop,TS val 1657221 ecr 2270166729], length 0
  525. 18:01:55.228641 IP (tos 0x0, ttl 64, id 45476, offset 0, flags [DF], proto TCP (6), length 52)
  526. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xce1a (correct), ack 8597, win 819, options [nop,nop,TS val 1657222 ecr 2270166729], length 0
  527. 18:01:55.237783 IP (tos 0x0, ttl 64, id 45477, offset 0, flags [DF], proto TCP (6), length 52)
  528. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xc937 (correct), ack 9825, win 838, options [nop,nop,TS val 1657226 ecr 2270166729], length 0
  529. 18:01:55.242115 IP (tos 0x0, ttl 64, id 45478, offset 0, flags [DF], proto TCP (6), length 52)
  530. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xc457 (correct), ack 11053, win 858, options [nop,nop,TS val 1657226 ecr 2270166729], length 0
  531. 18:01:55.242868 IP (tos 0x0, ttl 64, id 45479, offset 0, flags [DF], proto TCP (6), length 52)
  532. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xbf77 (correct), ack 12281, win 877, options [nop,nop,TS val 1657227 ecr 2270166729], length 0
  533. 18:01:55.294916 IP (tos 0x0, ttl 50, id 54666, offset 0, flags [DF], proto TCP (6), length 1280)
  534. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x5c2b (correct), seq 12281:13509, ack 252, win 201, options [nop,nop,TS val 2270166762 ecr 1657220], length 1228: HTTP
  535. 18:01:55.295971 IP6 (hlim 64, next-header TCP (6) payload length: 21) 2602:306:cd0b:44b0:d570:58d8:3e66:53b0.63126 > 2607:f8b0:4003:c06::bc.443: Flags [.], cksum 0x4867 (correct), seq 1237143099:1237143100, ack 2133057561, win 4420, length 1
  536. 18:01:55.299217 IP (tos 0x0, ttl 64, id 45480, offset 0, flags [DF], proto TCP (6), length 52)
  537. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xba72 (correct), ack 13509, win 896, options [nop,nop,TS val 1657232 ecr 2270166762], length 0
  538. 18:01:55.301040 IP (tos 0x0, ttl 64, id 45481, offset 0, flags [DF], proto TCP (6), length 52)
  539. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xb593 (correct), ack 14737, win 915, options [nop,nop,TS val 1657232 ecr 2270166762], length 0
  540. 18:01:55.306267 IP (tos 0x0, ttl 64, id 45482, offset 0, flags [DF], proto TCP (6), length 52)
  541. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xb0b3 (correct), ack 15965, win 934, options [nop,nop,TS val 1657233 ecr 2270166762], length 0
  542. 18:01:55.308686 IP (tos 0x0, ttl 64, id 45483, offset 0, flags [DF], proto TCP (6), length 52)
  543. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xabd4 (correct), ack 17193, win 953, options [nop,nop,TS val 1657233 ecr 2270166762], length 0
  544. 18:01:55.309343 IP (tos 0x0, ttl 64, id 45484, offset 0, flags [DF], proto TCP (6), length 52)
  545. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xa6f3 (correct), ack 18421, win 973, options [nop,nop,TS val 1657233 ecr 2270166763], length 0
  546. 18:01:55.339119 IP (tos 0x0, ttl 50, id 54671, offset 0, flags [DF], proto TCP (6), length 1280)
  547. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x9911 (correct), seq 18421:19649, ack 252, win 201, options [nop,nop,TS val 2270166763 ecr 1657220], length 1228: HTTP
  548. 18:01:55.341159 IP (tos 0x0, ttl 50, id 54672, offset 0, flags [DF], proto TCP (6), length 1280)
  549. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x77a8 (correct), seq 19649:20877, ack 252, win 201, options [nop,nop,TS val 2270166764 ecr 1657220], length 1228: HTTP
  550. 18:01:55.342944 IP (tos 0x0, ttl 50, id 18377, offset 0, flags [DF], proto TCP (6), length 52)
  551. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xf6b9 (correct), ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 0
  552. 18:01:55.350833 IP (tos 0x0, ttl 50, id 18378, offset 0, flags [DF], proto TCP (6), length 1280)
  553. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x9a4e (correct), seq 1:1229, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP, length: 1228
  554. HTTP/1.1 200 OK
  555. Date: Sun, 15 Apr 2018 18:01:57 GMT
  556. Server: Apache
  557. Last-Modified: Wed, 30 Nov 2016 23:02:25 GMT
  558. ETag: "e3bc-5428cb2bfb477"
  559. Accept-Ranges: bytes
  560. Content-Length: 58300
  561. Connection: close
  562. Content-Type: image/jpeg
  563.  
  564. 18:01:55.352392 IP (tos 0x0, ttl 50, id 18379, offset 0, flags [DF], proto TCP (6), length 1280)
  565. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xf7e5 (correct), seq 1229:2457, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  566. 18:01:55.355419 IP (tos 0x0, ttl 50, id 18381, offset 0, flags [DF], proto TCP (6), length 1280)
  567. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xfcd5 (correct), seq 3685:4913, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  568. 18:01:55.356885 IP (tos 0x0, ttl 50, id 18382, offset 0, flags [DF], proto TCP (6), length 1280)
  569. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x14a0 (correct), seq 4913:6141, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  570. 18:01:55.358300 IP (tos 0x0, ttl 50, id 18383, offset 0, flags [DF], proto TCP (6), length 1280)
  571. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x0db8 (correct), seq 6141:7369, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  572. 18:01:55.361048 IP (tos 0x0, ttl 64, id 58788, offset 0, flags [DF], proto TCP (6), length 52)
  573. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xdc67 (correct), ack 6141, win 781, options [nop,nop,TS val 1657238 ecr 3822868823], length 0
  574. 18:01:55.361868 IP (tos 0x0, ttl 64, id 45487, offset 0, flags [DF], proto TCP (6), length 52)
  575. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x9850 (correct), ack 22105, win 1030, options [nop,nop,TS val 1657238 ecr 2270166764], length 0
  576. 18:01:55.364651 IP (tos 0x0, ttl 64, id 58789, offset 0, flags [DF], proto TCP (6), length 52)
  577. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xd787 (correct), ack 7369, win 800, options [nop,nop,TS val 1657239 ecr 3822868823], length 0
  578. 18:01:55.364826 IP (tos 0x0, ttl 64, id 58790, offset 0, flags [DF], proto TCP (6), length 52)
  579. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xd2a8 (correct), ack 8597, win 819, options [nop,nop,TS val 1657239 ecr 3822868823], length 0
  580. 18:01:55.367051 IP (tos 0x0, ttl 50, id 18384, offset 0, flags [DF], proto TCP (6), length 1280)
  581. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xfadb (correct), seq 7369:8597, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  582. 18:01:55.372345 IP (tos 0x0, ttl 64, id 58791, offset 0, flags [DF], proto TCP (6), length 52)
  583. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xcdc9 (correct), ack 9825, win 838, options [nop,nop,TS val 1657239 ecr 3822868823], length 0
  584. 18:01:55.394857 IP (tos 0x0, ttl 128, id 19062, offset 0, flags [none], proto UDP (17), length 78)
  585. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  586. 18:01:55.425329 IP (tos 0x0, ttl 64, id 58792, offset 0, flags [DF], proto TCP (6), length 52)
  587. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xc8e8 (correct), ack 11053, win 858, options [nop,nop,TS val 1657240 ecr 3822868823], length 0
  588. 18:01:55.427859 IP (tos 0x0, ttl 50, id 18387, offset 0, flags [DF], proto TCP (6), length 1280)
  589. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x22df (correct), seq 11053:12281, ack 252, win 201, options [nop,nop,TS val 3822868823 ecr 1657220], length 1228: HTTP
  590. 18:01:55.448874 IP (tos 0x0, ttl 50, id 54674, offset 0, flags [DF], proto TCP (6), length 1280)
  591. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xc9d3 (correct), seq 22105:23333, ack 252, win 201, options [nop,nop,TS val 2270166766 ecr 1657221], length 1228: HTTP
  592. 18:01:55.452399 IP (tos 0x0, ttl 50, id 54675, offset 0, flags [DF], proto TCP (6), length 1280)
  593. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xd425 (correct), seq 23333:24561, ack 252, win 201, options [nop,nop,TS val 2270166766 ecr 1657221], length 1228: HTTP
  594. 18:01:55.453943 IP (tos 0x0, ttl 50, id 54676, offset 0, flags [DF], proto TCP (6), length 1280)
  595. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xb3e8 (correct), seq 24561:25789, ack 252, win 201, options [nop,nop,TS val 2270166766 ecr 1657221], length 1228: HTTP
  596. 18:01:55.455121 IP (tos 0x0, ttl 50, id 54677, offset 0, flags [DF], proto TCP (6), length 1280)
  597. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xf962 (correct), seq 25789:27017, ack 252, win 201, options [nop,nop,TS val 2270166766 ecr 1657221], length 1228: HTTP
  598. 18:01:55.456589 IP (tos 0x0, ttl 50, id 54678, offset 0, flags [DF], proto TCP (6), length 1280)
  599. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xe838 (correct), seq 27017:28245, ack 252, win 201, options [nop,nop,TS val 2270166776 ecr 1657222], length 1228: HTTP
  600. 18:01:55.458962 IP (tos 0x0, ttl 50, id 54679, offset 0, flags [DF], proto TCP (6), length 1280)
  601. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xb6eb (correct), seq 28245:29473, ack 252, win 201, options [nop,nop,TS val 2270166776 ecr 1657222], length 1228: HTTP
  602. 18:01:55.460745 IP (tos 0x0, ttl 50, id 54680, offset 0, flags [DF], proto TCP (6), length 1280)
  603. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x1997 (correct), seq 29473:30701, ack 252, win 201, options [nop,nop,TS val 2270166779 ecr 1657226], length 1228: HTTP
  604. 18:01:55.508071 IP (tos 0x0, ttl 64, id 58793, offset 0, flags [DF], proto TCP (6), length 52)
  605. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xc3fe (correct), ack 12281, win 877, options [nop,nop,TS val 1657251 ecr 3822868823], length 0
  606. 18:01:55.508961 IP (tos 0x0, ttl 64, id 45488, offset 0, flags [DF], proto TCP (6), length 52)
  607. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x9362 (correct), ack 23333, win 1049, options [nop,nop,TS val 1657251 ecr 2270166766], length 0
  608. 18:01:55.509966 IP (tos 0x0, ttl 64, id 45489, offset 0, flags [DF], proto TCP (6), length 52)
  609. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x8e82 (correct), ack 24561, win 1069, options [nop,nop,TS val 1657251 ecr 2270166766], length 0
  610. 18:01:55.510613 IP (tos 0x0, ttl 64, id 45490, offset 0, flags [DF], proto TCP (6), length 52)
  611. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x89a3 (correct), ack 25789, win 1088, options [nop,nop,TS val 1657251 ecr 2270166766], length 0
  612. 18:01:55.511081 IP (tos 0x0, ttl 64, id 45491, offset 0, flags [DF], proto TCP (6), length 52)
  613. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x84c4 (correct), ack 27017, win 1107, options [nop,nop,TS val 1657251 ecr 2270166766], length 0
  614. 18:01:55.522172 IP (tos 0x0, ttl 64, id 45492, offset 0, flags [DF], proto TCP (6), length 52)
  615. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x7fdb (correct), ack 28245, win 1126, options [nop,nop,TS val 1657251 ecr 2270166776], length 0
  616. 18:01:55.523310 IP (tos 0x0, ttl 64, id 45496, offset 0, flags [DF], proto TCP (6), length 52)
  617. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x6c5b (correct), ack 33157, win 1203, options [nop,nop,TS val 1657251 ecr 2270166779], length 0
  618. 18:01:55.526445 IP (tos 0x0, ttl 64, id 45497, offset 0, flags [DF], proto TCP (6), length 52)
  619. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x6779 (correct), ack 34385, win 1222, options [nop,nop,TS val 1657254 ecr 2270166779], length 0
  620. 18:01:55.527039 IP (tos 0x0, ttl 64, id 45498, offset 0, flags [DF], proto TCP (6), length 52)
  621. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x629a (correct), ack 35613, win 1241, options [nop,nop,TS val 1657254 ecr 2270166779], length 0
  622. 18:01:55.527237 IP (tos 0x0, ttl 64, id 45499, offset 0, flags [DF], proto TCP (6), length 52)
  623. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x5dbb (correct), ack 36841, win 1260, options [nop,nop,TS val 1657254 ecr 2270166779], length 0
  624. 18:01:55.527883 IP (tos 0x0, ttl 64, id 45500, offset 0, flags [DF], proto TCP (6), length 52)
  625. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x58cc (correct), ack 38069, win 1280, options [nop,nop,TS val 1657255 ecr 2270166793], length 0
  626. 18:01:55.560644 IP (tos 0x0, ttl 50, id 54687, offset 0, flags [DF], proto TCP (6), length 1280)
  627. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xb071 (correct), seq 38069:39297, ack 252, win 201, options [nop,nop,TS val 2270166793 ecr 1657232], length 1228: HTTP
  628. 18:01:55.570317 IP (tos 0x0, ttl 64, id 45501, offset 0, flags [DF], proto TCP (6), length 52)
  629. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x53e9 (correct), ack 39297, win 1299, options [nop,nop,TS val 1657259 ecr 2270166793], length 0
  630. 18:01:55.574119 IP (tos 0x0, ttl 128, id 19062, offset 0, flags [none], proto UDP (17), length 78)
  631. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  632. 18:01:55.741192 IP (tos 0x0, ttl 64, id 45502, offset 0, flags [DF], proto TCP (6), length 52)
  633. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x4efc (correct), ack 40525, win 1318, options [nop,nop,TS val 1657272 ecr 2270166794], length 0
  634. 18:01:55.829035 IP (tos 0x0, ttl 50, id 54690, offset 0, flags [DF], proto TCP (6), length 1280)
  635. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xf1d0 (correct), seq 41753:42981, ack 252, win 201, options [nop,nop,TS val 2270166795 ecr 1657233], length 1228: HTTP
  636. 18:01:55.831536 IP (tos 0x0, ttl 64, id 45503, offset 0, flags [DF], proto TCP (6), length 64)
  637. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xf0e2 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657285 ecr 2270166794,nop,nop,sack 1 {41753:42981}], length 0
  638. 18:01:55.851982 IP (tos 0x0, ttl 50, id 54692, offset 0, flags [DF], proto TCP (6), length 1280)
  639. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0x7c4f (correct), seq 44209:45437, ack 252, win 201, options [nop,nop,TS val 2270166795 ecr 1657233], length 1228: HTTP
  640. 18:01:55.892687 IP (tos 0x0, ttl 64, id 45504, offset 0, flags [DF], proto TCP (6), length 64)
  641. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xec11 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657290 ecr 2270166794,nop,nop,sack 1 {41753:44209}], length 0
  642. 18:01:55.893093 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 93)
  643. 192.168.1.176.56444 > 78.171.28.181.58485: UDP, length 65
  644. 18:01:55.893447 IP (tos 0x0, ttl 64, id 45505, offset 0, flags [DF], proto TCP (6), length 64)
  645. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xe745 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657290 ecr 2270166794,nop,nop,sack 1 {41753:45437}], length 0
  646. 18:01:55.893930 IP (tos 0x0, ttl 50, id 54693, offset 0, flags [DF], proto TCP (6), length 1280)
  647. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xa5b2 (correct), seq 45437:46665, ack 252, win 201, options [nop,nop,TS val 2270166795 ecr 1657233], length 1228: HTTP
  648. 18:01:55.897178 IP (tos 0x0, ttl 64, id 45506, offset 0, flags [DF], proto TCP (6), length 64)
  649. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xe277 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657292 ecr 2270166794,nop,nop,sack 1 {41753:46665}], length 0
  650. 18:01:55.908851 IP (tos 0x0, ttl 64, id 45507, offset 0, flags [DF], proto TCP (6), length 64)
  651. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xddaa (correct), ack 40525, win 1318, options [nop,nop,TS val 1657293 ecr 2270166794,nop,nop,sack 1 {41753:47893}], length 0
  652. 18:01:56.002921 IP6 (hlim 64, next-header TCP (6) payload length: 20) 2602:306:cd0b:44b0:d570:58d8:3e66:53b0.64280 > 2001:4998:60:800::1105.443: Flags [.], cksum 0x7df2 (correct), ack 1146917971, win 33785, length 0
  653. 18:01:56.016127 IP (tos 0x0, ttl 64, id 45508, offset 0, flags [DF], proto TCP (6), length 64)
  654. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xd8de (correct), ack 40525, win 1318, options [nop,nop,TS val 1657293 ecr 2270166794,nop,nop,sack 1 {41753:49121}], length 0
  655. 18:01:56.016830 IP (tos 0x0, ttl 64, id 58794, offset 0, flags [DF], proto TCP (6), length 52)
  656. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xbecb (correct), ack 13509, win 896, options [nop,nop,TS val 1657293 ecr 3822868865], length 0
  657. 18:01:56.017930 IP (tos 0x0, ttl 64, id 58795, offset 0, flags [DF], proto TCP (6), length 52)
  658. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xb9ea (correct), ack 14737, win 915, options [nop,nop,TS val 1657295 ecr 3822868865], length 0
  659. 18:01:56.018831 IP (tos 0x0, ttl 64, id 58796, offset 0, flags [DF], proto TCP (6), length 52)
  660. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xb50b (correct), ack 15965, win 934, options [nop,nop,TS val 1657295 ecr 3822868865], length 0
  661. 18:01:56.019322 IP (tos 0x0, ttl 64, id 58797, offset 0, flags [DF], proto TCP (6), length 52)
  662. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xb02c (correct), ack 17193, win 953, options [nop,nop,TS val 1657295 ecr 3822868865], length 0
  663. 18:01:56.020440 IP (tos 0x0, ttl 64, id 58798, offset 0, flags [DF], proto TCP (6), length 52)
  664. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xab4c (correct), ack 18421, win 973, options [nop,nop,TS val 1657295 ecr 3822868865], length 0
  665. 18:01:56.021278 IP (tos 0x0, ttl 64, id 58799, offset 0, flags [DF], proto TCP (6), length 52)
  666. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xa66d (correct), ack 19649, win 992, options [nop,nop,TS val 1657295 ecr 3822868865], length 0
  667. 18:01:56.024404 IP (tos 0x0, ttl 50, id 18394, offset 0, flags [DF], proto TCP (6), length 1280)
  668. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x7c2e (correct), seq 19649:20877, ack 252, win 201, options [nop,nop,TS val 3822868865 ecr 1657238], length 1228: HTTP
  669. 18:01:56.089989 IP (tos 0x0, ttl 64, id 58800, offset 0, flags [DF], proto TCP (6), length 52)
  670. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xa180 (correct), ack 20877, win 1011, options [nop,nop,TS val 1657309 ecr 3822868865], length 0
  671. 18:01:56.090640 IP (tos 0x0, ttl 64, id 58801, offset 0, flags [DF], proto TCP (6), length 52)
  672. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x9ca1 (correct), ack 22105, win 1030, options [nop,nop,TS val 1657309 ecr 3822868865], length 0
  673. 18:01:56.093192 IP (tos 0x0, ttl 50, id 18396, offset 0, flags [DF], proto TCP (6), length 1280)
  674. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xce5c (correct), seq 22105:23333, ack 252, win 201, options [nop,nop,TS val 3822868865 ecr 1657238], length 1228: HTTP
  675. 18:01:56.102872 IP (tos 0x0, ttl 64, id 58802, offset 0, flags [DF], proto TCP (6), length 52)
  676. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x97bf (correct), ack 23333, win 1049, options [nop,nop,TS val 1657312 ecr 3822868865], length 0
  677. 18:01:56.157966 IP (tos 0x0, ttl 50, id 18397, offset 0, flags [DF], proto TCP (6), length 1280)
  678. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xd8ae (correct), seq 23333:24561, ack 252, win 201, options [nop,nop,TS val 3822868865 ecr 1657238], length 1228: HTTP
  679. 18:01:56.163535 IP (tos 0x0, ttl 64, id 45509, offset 0, flags [DF], proto TCP (6), length 64)
  680. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xd3f8 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657319 ecr 2270166794,nop,nop,sack 1 {41753:50349}], length 0
  681. 18:01:56.191842 IP (tos 0x0, ttl 128, id 19063, offset 0, flags [none], proto UDP (17), length 78)
  682. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  683. 18:01:56.242561 IP (tos 0x0, ttl 64, id 45510, offset 0, flags [DF], proto TCP (6), length 64)
  684. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xcf2c (correct), ack 40525, win 1318, options [nop,nop,TS val 1657319 ecr 2270166794,nop,nop,sack 1 {41753:51577}], length 0
  685. 18:01:56.243285 IP (tos 0x0, ttl 64, id 45511, offset 0, flags [DF], proto TCP (6), length 64)
  686. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xca60 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657319 ecr 2270166794,nop,nop,sack 1 {41753:52805}], length 0
  687. 18:01:56.243994 IP (tos 0x0, ttl 64, id 45512, offset 0, flags [DF], proto TCP (6), length 64)
  688. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xc594 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657319 ecr 2270166794,nop,nop,sack 1 {41753:54033}], length 0
  689. 18:01:56.244789 IP (tos 0x0, ttl 64, id 58803, offset 0, flags [DF], proto TCP (6), length 52)
  690. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x92d8 (correct), ack 24561, win 1069, options [nop,nop,TS val 1657319 ecr 3822868865], length 0
  691. 18:01:56.251102 IP (tos 0x0, ttl 50, id 54699, offset 0, flags [DF], proto TCP (6), length 1280)
  692. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xaedd (correct), seq 52805:54033, ack 252, win 201, options [nop,nop,TS val 2270166809 ecr 1657238], length 1228: HTTP
  693. 18:01:56.268098 IP (tos 0x0, ttl 50, id 18400, offset 0, flags [DF], proto TCP (6), length 1280)
  694. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xecca (correct), seq 27017:28245, ack 252, win 201, options [nop,nop,TS val 3822868866 ecr 1657239], length 1228: HTTP
  695. 18:01:56.270957 IP (tos 0x0, ttl 64, id 45513, offset 0, flags [DF], proto TCP (6), length 64)
  696. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xc0be (correct), ack 40525, win 1318, options [nop,nop,TS val 1657329 ecr 2270166794,nop,nop,sack 1 {41753:55261}], length 0
  697. 18:01:56.272034 IP (tos 0x0, ttl 64, id 45514, offset 0, flags [DF], proto TCP (6), length 64)
  698. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xbbf2 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657329 ecr 2270166794,nop,nop,sack 1 {41753:56489}], length 0
  699. 18:01:56.330678 IP (tos 0x0, ttl 64, id 58804, offset 0, flags [DF], proto TCP (6), length 52)
  700. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x8ded (correct), ack 25789, win 1088, options [nop,nop,TS val 1657330 ecr 3822868866], length 0
  701. 18:01:56.340306 IP (tos 0x0, ttl 64, id 58805, offset 0, flags [DF], proto TCP (6), length 52)
  702. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x890e (correct), ack 27017, win 1107, options [nop,nop,TS val 1657330 ecr 3822868866], length 0
  703. 18:01:56.341205 IP (tos 0x0, ttl 64, id 58806, offset 0, flags [DF], proto TCP (6), length 52)
  704. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x842f (correct), ack 28245, win 1126, options [nop,nop,TS val 1657330 ecr 3822868866], length 0
  705. 18:01:56.342203 IP (tos 0x0, ttl 64, id 58807, offset 0, flags [DF], proto TCP (6), length 52)
  706. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x7f50 (correct), ack 29473, win 1145, options [nop,nop,TS val 1657330 ecr 3822868866], length 0
  707. 18:01:56.355171 IP (tos 0x0, ttl 50, id 18402, offset 0, flags [DF], proto TCP (6), length 1280)
  708. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x1e21 (correct), seq 29473:30701, ack 252, win 201, options [nop,nop,TS val 3822868881 ecr 1657239], length 1228: HTTP
  709. 18:01:56.406069 IP (tos 0x0, ttl 64, id 58808, offset 0, flags [DF], proto TCP (6), length 52)
  710. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x7a58 (correct), ack 30701, win 1165, options [nop,nop,TS val 1657339 ecr 3822868881], length 0
  711. 18:01:56.407921 IP (tos 0x0, ttl 50, id 18403, offset 0, flags [DF], proto TCP (6), length 1280)
  712. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xa6a8 (correct), seq 30701:31929, ack 252, win 201, options [nop,nop,TS val 3822868881 ecr 1657239], length 1228: HTTP
  713. 18:01:56.417699 IP (tos 0x0, ttl 50, id 18404, offset 0, flags [DF], proto TCP (6), length 1280)
  714. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x8206 (correct), seq 31929:33157, ack 252, win 201, options [nop,nop,TS val 3822868881 ecr 1657240], length 1228: HTTP
  715. 18:01:56.422799 IP (tos 0x0, ttl 64, id 45515, offset 0, flags [DF], proto TCP (6), length 64)
  716. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xb716 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657345 ecr 2270166794,nop,nop,sack 1 {41753:57717}], length 0
  717. 18:01:56.434251 IP (tos 0x0, ttl 50, id 54703, offset 0, flags [DF], proto TCP (6), length 872)
  718. 208.85.42.35.80 > 192.168.1.176.60722: Flags [FP.], cksum 0x3bf1 (correct), seq 57717:58537, ack 252, win 201, options [nop,nop,TS val 2270166845 ecr 1657251], length 820: HTTP
  719. 18:01:56.438448 IP (tos 0x0, ttl 50, id 54704, offset 0, flags [DF], proto TCP (6), length 1280)
  720. 208.85.42.35.80 > 192.168.1.176.60722: Flags [.], cksum 0xcab8 (correct), seq 40525:41753, ack 252, win 201, options [nop,nop,TS val 2270166941 ecr 1657290], length 1228: HTTP
  721. 18:01:56.487321 IP (tos 0x0, ttl 64, id 58809, offset 0, flags [DF], proto TCP (6), length 52)
  722. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x7573 (correct), ack 31929, win 1184, options [nop,nop,TS val 1657345 ecr 3822868881], length 0
  723. 18:01:56.488215 IP (tos 0x0, ttl 64, id 58810, offset 0, flags [DF], proto TCP (6), length 52)
  724. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x7094 (correct), ack 33157, win 1203, options [nop,nop,TS val 1657345 ecr 3822868881], length 0
  725. 18:01:56.488665 IP (tos 0x0, ttl 64, id 58811, offset 0, flags [DF], proto TCP (6), length 52)
  726. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x6bb5 (correct), ack 34385, win 1222, options [nop,nop,TS val 1657345 ecr 3822868881], length 0
  727. 18:01:56.489335 IP (tos 0x0, ttl 64, id 58812, offset 0, flags [DF], proto TCP (6), length 52)
  728. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x66c2 (correct), ack 35613, win 1241, options [nop,nop,TS val 1657345 ecr 3822868901], length 0
  729. 18:01:56.498605 IP (tos 0x0, ttl 255, id 44175, offset 0, flags [none], proto UDP (17), length 106)
  730. 192.168.1.120.5353 > 224.0.0.251.5353: 0*- [0q] 1/0/0 TB POS MAIN._device-info._tcp.local. TXT "model=AirPort7,120" (78)
  731. 18:01:56.500312 IP6 (hlim 255, next-header UDP (17) payload length: 86) fe80::4e32:75ff:fec2:e7b9.5353 > ff02::fb.5353: [udp sum ok] 0*- [0q] 1/0/0 TB POS MAIN._device-info._tcp.local. TXT "model=AirPort7,120" (78)
  732. 18:01:56.503441 IP (tos 0x0, ttl 50, id 18408, offset 0, flags [DF], proto TCP (6), length 1280)
  733. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xcc4e (correct), seq 36841:38069, ack 252, win 201, options [nop,nop,TS val 3822868999 ecr 1657251], length 1228: HTTP
  734. 18:01:56.510436 IP (tos 0x0, ttl 50, id 18409, offset 0, flags [DF], proto TCP (6), length 1280)
  735. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xb431 (correct), seq 38069:39297, ack 252, win 201, options [nop,nop,TS val 3822869049 ecr 1657293], length 1228: HTTP
  736. 18:01:56.516242 IP (tos 0x0, ttl 64, id 58813, offset 0, flags [DF], proto TCP (6), length 52)
  737. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x61e3 (correct), ack 36841, win 1260, options [nop,nop,TS val 1657345 ecr 3822868901], length 0
  738. 18:01:56.517357 IP (tos 0x0, ttl 64, id 45516, offset 0, flags [DF], proto TCP (6), length 64)
  739. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0xb3df (correct), ack 40525, win 1318, options [nop,nop,TS val 1657347 ecr 2270166794,nop,nop,sack 1 {41753:58538}], length 0
  740. 18:01:56.568234 IP (tos 0x0, ttl 64, id 45517, offset 0, flags [DF], proto TCP (6), length 52)
  741. 192.168.1.176.60722 > 208.85.42.35.80: Flags [.], cksum 0x07ae (correct), ack 58538, win 1337, options [nop,nop,TS val 1657347 ecr 2270166941], length 0
  742. 18:01:56.568792 IP (tos 0x0, ttl 64, id 45518, offset 0, flags [DF], proto TCP (6), length 52)
  743. 192.168.1.176.60722 > 208.85.42.35.80: Flags [F.], cksum 0x07ac (correct), seq 252, ack 58538, win 1337, options [nop,nop,TS val 1657348 ecr 2270166941], length 0
  744. 18:01:56.569326 IP (tos 0x0, ttl 64, id 58814, offset 0, flags [DF], proto TCP (6), length 52)
  745. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x5c9a (correct), ack 38069, win 1280, options [nop,nop,TS val 1657352 ecr 3822868999], length 0
  746. 18:01:56.570331 IP (tos 0x0, ttl 64, id 58815, offset 0, flags [DF], proto TCP (6), length 52)
  747. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x5787 (correct), ack 39297, win 1299, options [nop,nop,TS val 1657354 ecr 3822869049], length 0
  748. 18:01:56.605240 IP (tos 0x0, ttl 50, id 18411, offset 0, flags [DF], proto TCP (6), length 1280)
  749. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xcf44 (correct), seq 40525:41753, ack 252, win 201, options [nop,nop,TS val 3822869049 ecr 1657295], length 1228: HTTP
  750. 18:01:56.610241 IP (tos 0x0, ttl 50, id 18412, offset 0, flags [DF], proto TCP (6), length 1280)
  751. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0xf591 (correct), seq 41753:42981, ack 252, win 201, options [nop,nop,TS val 3822869049 ecr 1657295], length 1228: HTTP
  752. 18:01:56.624293 IP (tos 0x0, ttl 50, id 18413, offset 0, flags [DF], proto TCP (6), length 1280)
  753. 208.85.42.35.80 > 192.168.1.176.33413: Flags [P.], cksum 0xe089 (correct), seq 42981:44209, ack 252, win 201, options [nop,nop,TS val 3822869049 ecr 1657295], length 1228: HTTP
  754. 18:01:56.628592 IP (tos 0x0, ttl 64, id 58816, offset 0, flags [DF], proto TCP (6), length 52)
  755. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x52a0 (correct), ack 40525, win 1318, options [nop,nop,TS val 1657362 ecr 3822869049], length 0
  756. 18:01:56.641859 IP (tos 0x0, ttl 64, id 58817, offset 0, flags [DF], proto TCP (6), length 52)
  757. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x4dbf (correct), ack 41753, win 1337, options [nop,nop,TS val 1657364 ecr 3822869049], length 0
  758. 18:01:56.643342 IP (tos 0x0, ttl 64, id 58818, offset 0, flags [DF], proto TCP (6), length 64)
  759. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x1377 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657366 ecr 3822869049,nop,nop,sack 1 {42981:44209}], length 0
  760. 18:01:56.694583 IP (tos 0x0, ttl 64, id 58819, offset 0, flags [DF], proto TCP (6), length 64)
  761. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x0eaa (correct), ack 41753, win 1337, options [nop,nop,TS val 1657367 ecr 3822869049,nop,nop,sack 1 {42981:45437}], length 0
  762. 18:01:56.695645 IP (tos 0x0, ttl 64, id 58820, offset 0, flags [DF], proto TCP (6), length 64)
  763. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x09de (correct), ack 41753, win 1337, options [nop,nop,TS val 1657367 ecr 3822869049,nop,nop,sack 1 {42981:46665}], length 0
  764. 18:01:56.696321 IP (tos 0x0, ttl 64, id 58821, offset 0, flags [DF], proto TCP (6), length 64)
  765. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x0512 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657367 ecr 3822869049,nop,nop,sack 1 {42981:47893}], length 0
  766. 18:01:56.706280 IP (tos 0x0, ttl 64, id 58822, offset 0, flags [DF], proto TCP (6), length 64)
  767. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x0045 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657368 ecr 3822869049,nop,nop,sack 1 {42981:49121}], length 0
  768. 18:01:56.707256 IP (tos 0x0, ttl 64, id 58823, offset 0, flags [DF], proto TCP (6), length 64)
  769. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xfb78 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657368 ecr 3822869049,nop,nop,sack 1 {42981:50349}], length 0
  770. 18:01:56.708342 IP (tos 0x0, ttl 64, id 58824, offset 0, flags [DF], proto TCP (6), length 64)
  771. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xf6a8 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657372 ecr 3822869049,nop,nop,sack 1 {42981:51577}], length 0
  772. 18:01:56.710088 IP (tos 0x0, ttl 64, id 58825, offset 0, flags [DF], proto TCP (6), length 64)
  773. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xf1dc (correct), ack 41753, win 1337, options [nop,nop,TS val 1657372 ecr 3822869049,nop,nop,sack 1 {42981:52805}], length 0
  774. 18:01:56.763725 IP (tos 0x0, ttl 64, id 58826, offset 0, flags [DF], proto TCP (6), length 64)
  775. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xed0f (correct), ack 41753, win 1337, options [nop,nop,TS val 1657373 ecr 3822869049,nop,nop,sack 1 {42981:54033}], length 0
  776. 18:01:56.767503 IP (tos 0x0, ttl 64, id 58827, offset 0, flags [DF], proto TCP (6), length 64)
  777. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xe843 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657373 ecr 3822869049,nop,nop,sack 1 {42981:55261}], length 0
  778. 18:01:56.768367 IP (tos 0x0, ttl 64, id 58828, offset 0, flags [DF], proto TCP (6), length 64)
  779. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xe377 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657373 ecr 3822869049,nop,nop,sack 1 {42981:56489}], length 0
  780. 18:01:56.768914 IP (tos 0x0, ttl 64, id 58829, offset 0, flags [DF], proto TCP (6), length 64)
  781. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xdeab (correct), ack 41753, win 1337, options [nop,nop,TS val 1657373 ecr 3822869049,nop,nop,sack 1 {42981:57717}], length 0
  782. 18:01:56.769670 IP (tos 0x0, ttl 64, id 58830, offset 0, flags [DF], proto TCP (6), length 64)
  783. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0xdb76 (correct), ack 41753, win 1337, options [nop,nop,TS val 1657373 ecr 3822869049,nop,nop,sack 1 {42981:58538}], length 0
  784. 18:01:56.782470 IP (tos 0x0, ttl 64, id 58831, offset 0, flags [DF], proto TCP (6), length 52)
  785. 192.168.1.176.33413 > 208.85.42.35.80: Flags [.], cksum 0x0b75 (correct), ack 58538, win 1356, options [nop,nop,TS val 1657381 ecr 3822869198], length 0
  786. 18:01:56.785592 IP (tos 0x0, ttl 64, id 58832, offset 0, flags [DF], proto TCP (6), length 52)
  787. 192.168.1.176.33413 > 208.85.42.35.80: Flags [F.], cksum 0x0b74 (correct), seq 252, ack 58538, win 1356, options [nop,nop,TS val 1657381 ecr 3822869198], length 0
  788. 18:01:56.868609 IP (tos 0x0, ttl 50, id 18427, offset 0, flags [DF], proto TCP (6), length 52)
  789. 208.85.42.35.80 > 192.168.1.176.33413: Flags [.], cksum 0x0fdf (correct), ack 253, win 201, options [nop,nop,TS val 3822869222 ecr 1657381], length 0
  790. 18:01:57.113461 IP (tos 0x0, ttl 128, id 19064, offset 0, flags [none], proto UDP (17), length 78)
  791. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  792. 18:01:57.647384 IP (tos 0x0, ttl 128, id 19065, offset 0, flags [none], proto UDP (17), length 78)
  793. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  794. 18:01:57.728008 IP (tos 0x0, ttl 128, id 19065, offset 0, flags [none], proto UDP (17), length 78)
  795. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  796. 18:01:57.991785 IP (tos 0x0, ttl 64, id 32012, offset 0, flags [DF], proto TCP (6), length 298)
  797. 192.168.1.176.40634 > 184.72.235.86.80: Flags [P.], cksum 0x7441 (correct), seq 81284872:81285118, ack 3606992324, win 693, options [nop,nop,TS val 1657498 ecr 2827549858], length 246: HTTP, length: 246
  798. GET /lt?guid=c3FsMDAzfkU1M0E4QUU1LTRDMkItNEFGOC1CQjY0LUIyNTg1QTI2RkJFMH5lcDAwMQ%3D%3D%0A&cb=1.523815317861995E12 HTTP/1.1
  799. User-Agent: Pandora/1803.2 Android/6.0.1 klteatt
  800. Host: lt.andomedia.com
  801. Connection: Keep-Alive
  802. Accept-Encoding: gzip
  803.  
  804. 18:01:58.005154 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  805. 192.168.1.176.53240 > 144.202.115.140.6997: UDP, length 104
  806. 18:01:58.058871 IP (tos 0x0, ttl 64, id 32013, offset 0, flags [DF], proto TCP (6), length 52)
  807. 192.168.1.176.40634 > 184.72.235.86.80: Flags [.], cksum 0xc0f5 (correct), ack 454, win 702, options [nop,nop,TS val 1657508 ecr 2827564898], length 0
  808. 18:01:58.396954 IP (tos 0x0, ttl 128, id 19066, offset 0, flags [none], proto UDP (17), length 78)
  809. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  810. 18:01:58.650361 IP (tos 0x0, ttl 128, id 19066, offset 0, flags [none], proto UDP (17), length 78)
  811. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  812. 18:01:59.169097 IP (tos 0x0, ttl 128, id 19067, offset 0, flags [none], proto UDP (17), length 78)
  813. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  814. 18:01:59.169502 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  815. 18:01:59.268297 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  816. 18:01:59.302238 IP (tos 0x0, ttl 43, id 31559, offset 0, flags [none], proto ICMP (1), length 121)
  817. 78.171.28.181 > 192.168.1.176: ICMP host 78.171.28.181 unreachable, length 101
  818. IP (tos 0x0, ttl 46, id 0, offset 0, flags [DF], proto UDP (17), length 93)
  819. 192.168.1.176.56444 > 78.171.28.181.58485: UDP, length 65
  820. 18:01:59.591739 IP6 (hlim 64, next-header TCP (6) payload length: 90) 2602:306:cd0b:44b0:d570:58d8:3e66:53b0.49377 > 2a03:2880:f127:283:face:b00c:0:25de.443: Flags [P.], cksum 0x7cf0 (correct), seq 3287375996:3287376066, ack 2577752053, win 4147, length 70
  821. 18:01:59.592231 IP6 (hlim 64, next-header TCP (6) payload length: 1014) 2602:306:cd0b:44b0:d570:58d8:3e66:53b0.49377 > 2a03:2880:f127:283:face:b00c:0:25de.443: Flags [P.], cksum 0x2876 (correct), seq 70:1064, ack 1, win 4147, length 994
  822. 18:02:00.187022 IP (tos 0x0, ttl 128, id 19068, offset 0, flags [none], proto UDP (17), length 78)
  823. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  824. 18:02:00.806056 IP (tos 0x0, ttl 128, id 19069, offset 0, flags [none], proto UDP (17), length 78)
  825. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  826. 18:02:00.867702 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  827. 192.168.1.176.56444 > 71.12.155.166.13149: UDP, length 104
  828. 18:02:00.992202 IP (tos 0x0, ttl 112, id 18257, offset 0, flags [none], proto UDP (17), length 345)
  829. 71.12.155.166.13149 > 192.168.1.176.56444: UDP, length 317
  830. 18:02:01.422335 IP (tos 0x0, ttl 128, id 19070, offset 0, flags [none], proto UDP (17), length 78)
  831. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  832. 18:02:01.721735 IP (tos 0x0, ttl 128, id 19070, offset 0, flags [none], proto UDP (17), length 78)
  833. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  834. 18:02:02.174674 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 29)
  835. 192.168.1.176.52805 > 129.192.165.10.4500: isakmp-nat-keep-alive
  836. 18:02:02.643630 IP6 (hlim 255, next-header ICMPv6 (58) payload length: 64) fe80::1e14:48ff:fe21:6320 > ff02::1: [icmp6 sum ok] ICMP6, router advertisement, length 64
  837. hop limit 64, Flags [managed, other stateful], pref medium, router lifetime 4000s, reachable time 0s, retrans time 0s
  838. prefix info option (3), length 32 (4): 2602:306:cd0b:44b0::/64, Flags [onlink, auto], valid time 86400s, pref. time 14400s
  839. mtu option (5), length 8 (1): 1472
  840. source link-address option (1), length 8 (1): 1c:14:48:21:63:20
  841. 18:02:02.950609 IP (tos 0x0, ttl 128, id 19072, offset 0, flags [none], proto UDP (17), length 78)
  842. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  843. 18:02:03.093990 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  844. 192.168.1.176.53240 > 185.45.195.195.28052: UDP, length 104
  845. 18:02:03.226673 IP (tos 0x0, ttl 48, id 21609, offset 0, flags [DF], proto UDP (17), length 320)
  846. 185.45.195.195.28052 > 192.168.1.176.53240: UDP, length 292
  847. 18:02:03.603426 IP (tos 0x0, ttl 64, id 3221, offset 0, flags [DF], proto TCP (6), length 75)
  848. 192.168.1.177.37827 > 172.217.12.78.443: Flags [FP.], cksum 0x2e86 (correct), seq 0:23, ack 1, win 818, options [nop,nop,TS val 13000072 ecr 3995672275], length 23
  849. 18:02:05.169814 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  850. 18:02:05.270557 IP6 (hlim 255, next-header ICMPv6 (58) payload length: 32) fe80::7513:915f:c2ca:1795 > fe80::1e14:48ff:fe21:6320: [icmp6 sum ok] ICMP6, neighbor advertisement, length 32, tgt is fe80::7513:915f:c2ca:1795, Flags [solicited, override]
  851. destination link-address option (2), length 8 (1): 00:21:6b:cd:23:4c
  852. 18:02:05.436563 IP (tos 0x0, ttl 64, id 30332, offset 0, flags [DF], proto TCP (6), length 75)
  853. 192.168.1.177.49999 > 172.217.1.228.443: Flags [P.], cksum 0xcdcc (correct), seq 175292614:175292637, ack 298539881, win 773, options [nop,nop,TS val 13000256 ecr 1644840209], length 23
  854. 18:02:05.893063 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  855. 192.168.1.176.56444 > 85.15.70.229.51413: UDP, length 104
  856. 18:02:05.905532 IP (tos 0x0, ttl 128, id 19074, offset 0, flags [none], proto UDP (17), length 78)
  857. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  858. 18:02:06.031349 IP (tos 0x0, ttl 128, id 19074, offset 0, flags [none], proto UDP (17), length 78)
  859. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  860. 18:02:06.209449 IP (tos 0x0, ttl 47, id 0, offset 0, flags [DF], proto UDP (17), length 311)
  861. 85.15.70.229.51413 > 192.168.1.176.56444: UDP, length 283
  862. 18:02:06.661040 IP (tos 0x0, ttl 128, id 19075, offset 0, flags [none], proto UDP (17), length 78)
  863. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  864. 18:02:06.944088 IP (tos 0x0, ttl 128, id 19075, offset 0, flags [none], proto UDP (17), length 78)
  865. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  866. 18:02:08.141812 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  867. 192.168.1.176.53240 > 99.74.193.75.6881: UDP, length 104
  868. 18:02:08.162047 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.132, length 28
  869. 18:02:08.169424 IP (tos 0x0, ttl 128, id 19076, offset 0, flags [none], proto UDP (17), length 78)
  870. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  871. 18:02:08.229433 IP (tos 0x0, ttl 118, id 31799, offset 0, flags [none], proto UDP (17), length 326)
  872. 99.74.193.75.6881 > 192.168.1.176.53240: UDP, length 298
  873. 18:02:09.094115 IP (tos 0x0, ttl 128, id 19077, offset 0, flags [none], proto UDP (17), length 78)
  874. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  875. 18:02:09.708859 IP (tos 0x0, ttl 128, id 19078, offset 0, flags [none], proto UDP (17), length 78)
  876. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  877. 18:02:10.125321 IP (tos 0x0, ttl 64, id 7757, offset 0, flags [DF], proto TCP (6), length 75)
  878. 192.168.1.177.58247 > 216.58.194.68.443: Flags [P.], cksum 0xd5fc (correct), seq 508426122:508426145, ack 3167612061, win 796, options [nop,nop,TS val 13000725 ecr 2117419633], length 23
  879. 18:02:10.641153 IP (tos 0x0, ttl 128, id 19079, offset 0, flags [none], proto UDP (17), length 78)
  880. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  881. 18:02:10.641704 IP6 (hlim 255, next-header ICMPv6 (58) payload length: 64) fe80::1e14:48ff:fe21:6320 > ff02::1: [icmp6 sum ok] ICMP6, router advertisement, length 64
  882. hop limit 64, Flags [managed, other stateful], pref medium, router lifetime 4000s, reachable time 0s, retrans time 0s
  883. prefix info option (3), length 32 (4): 2602:306:cd0b:44b0::/64, Flags [onlink, auto], valid time 86400s, pref. time 14400s
  884. mtu option (5), length 8 (1): 1472
  885. source link-address option (1), length 8 (1): 1c:14:48:21:63:20
  886. 18:02:10.946653 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  887. 192.168.1.176.56444 > 5.89.180.96.25205: UDP, length 104
  888. 18:02:11.244537 IP (tos 0x0, ttl 128, id 19080, offset 0, flags [none], proto UDP (17), length 78)
  889. 192.168.1.132.137 > 192.168.1.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
  890. 18:02:13.108982 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 192.168.1.254 tell 192.168.1.176, length 28
  891. 18:02:13.246760 IP (tos 0x20, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 132)
  892. 192.168.1.176.53240 > 46.182.109.180.11809: UDP, length 104
  893. 18:02:13.376301 IP (tos 0x0, ttl 46, id 12769, offset 0, flags [DF], proto UDP (17), length 311)
  894. 46.182.109.180.11809 > 192.168.1.176.53240: UDP, length 283
  895. 18:02:13.469771 IP (tos 0x0, ttl 64, id 36498, offset 0, flags [DF], proto UDP (17), length 328)
  896. 192.168.1.135.68 > 192.168.1.254.67: BOOTP/DHCP, Request from b8:27:eb:0c:48:d3, length 300, xid 0x286ed248, Flags [none]
  897. Client-IP 192.168.1.135
  898. Client-Ethernet-Address b8:27:eb:0c:48:d3
  899. Vendor-rfc1048 Extensions
  900. Magic Cookie 0x63825363
  901. DHCP-Message Option 53, length 1: Release
  902. Server-ID Option 54, length 4: 192.168.1.254
  903. Hostname Option 12, length 11: "raspberrypi"
  904. 18:02:13.538559 IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto IGMP (2), length 40, options (RA))
  905. 0.0.0.0 > 224.0.0.22: igmp v3 report, 1 group record(s) [gaddr 224.0.0.251 to_in, 0 source(s)]
  906. tcpdump: pcap_loop: The interface went down
  907. 1952 packets captured
  908. 1953 packets received by filter
  909. 0 packets dropped by kernel
  910. root@raspberrypi:/home/pi#
  911.  
  912.  
  913.  
  914.  
  915.  
  916.  
  917.  
  918.  
  919.  
  920.  
  921.  
  922.  
  923.  
  924.  
  925.  
  926.  
  927.  
  928.  
  929.  
  930.  
  931.  
  932.  
  933. **************************************************************************************
  934. ***************************************************************************************
  935.  
  936.  
  937.  
  938.  
  939.  
  940.  
  941.  
  942.  
  943.  
  944.  
  945.  
  946.  
  947.  
  948.  
  949.  
  950.  
  951.  
  952.  
  953. 5120, win 9457, length 0
  954. 18:02:55.429797 IP (tos 0x10, ttl 64, id 51520, offset 0, flags [DF], proto TCP (6), length 344)
  955. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xe50b), seq 278065616:278065920, ack 1342881, win 260, length 304
  956. 18:02:55.430222 IP (tos 0x10, ttl 64, id 51521, offset 0, flags [DF], proto TCP (6), length 536)
  957. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x06d4), seq 278065920:278066416, ack 1342881, win 260, length 496
  958. 18:02:55.430590 IP (tos 0x10, ttl 64, id 51522, offset 0, flags [DF], proto TCP (6), length 344)
  959. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4b9f), seq 278066416:278066720, ack 1342881, win 260, length 304
  960. 18:02:55.430736 IP (tos 0x0, ttl 127, id 6964, offset 0, flags [DF], proto TCP (6), length 40)
  961. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xceb3 (correct), ack 278065920, win 9257, length 0
  962. 18:02:55.431181 IP (tos 0x10, ttl 64, id 51523, offset 0, flags [DF], proto TCP (6), length 536)
  963. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x283a), seq 278066720:278067216, ack 1342881, win 260, length 496
  964. 18:02:55.431458 IP (tos 0x0, ttl 127, id 6965, offset 0, flags [DF], proto TCP (6), length 40)
  965. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xcc5b (correct), ack 278066720, win 9057, length 0
  966. 18:02:55.431793 IP (tos 0x10, ttl 64, id 51524, offset 0, flags [DF], proto TCP (6), length 536)
  967. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x94be), seq 278067216:278067712, ack 1342881, win 260, length 496
  968. 18:02:55.432161 IP (tos 0x10, ttl 64, id 51525, offset 0, flags [DF], proto TCP (6), length 344)
  969. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xfd05), seq 278067712:278068016, ack 1342881, win 260, length 304
  970. 18:02:55.432529 IP (tos 0x10, ttl 64, id 51526, offset 0, flags [DF], proto TCP (6), length 344)
  971. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9de6), seq 278068016:278068320, ack 1342881, win 260, length 304
  972. 18:02:55.432755 IP (tos 0x0, ttl 127, id 6966, offset 0, flags [DF], proto TCP (6), length 40)
  973. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc973 (correct), ack 278067712, win 8809, length 0
  974. 18:02:55.433125 IP (tos 0x10, ttl 64, id 51527, offset 0, flags [DF], proto TCP (6), length 536)
  975. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd192), seq 278068320:278068816, ack 1342881, win 260, length 496
  976. 18:02:55.433404 IP (tos 0x0, ttl 127, id 6967, offset 0, flags [DF], proto TCP (6), length 40)
  977. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc7ab (correct), ack 278068320, win 8657, length 0
  978. 18:02:55.433729 IP (tos 0x10, ttl 64, id 51528, offset 0, flags [DF], proto TCP (6), length 536)
  979. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2cd7), seq 278068816:278069312, ack 1342881, win 260, length 496
  980. 18:02:55.434098 IP (tos 0x10, ttl 64, id 51529, offset 0, flags [DF], proto TCP (6), length 344)
  981. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xfc3f), seq 278069312:278069616, ack 1342881, win 260, length 304
  982. 18:02:55.434466 IP (tos 0x10, ttl 64, id 51530, offset 0, flags [DF], proto TCP (6), length 344)
  983. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x7df6), seq 278069616:278069920, ack 1342881, win 260, length 304
  984. 18:02:55.434682 IP (tos 0x0, ttl 127, id 6968, offset 0, flags [DF], proto TCP (6), length 40)
  985. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc4c3 (correct), ack 278069312, win 8409, length 0
  986. 18:02:55.435060 IP (tos 0x10, ttl 64, id 51531, offset 0, flags [DF], proto TCP (6), length 536)
  987. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2c69), seq 278069920:278070416, ack 1342881, win 260, length 496
  988. 18:02:55.435343 IP (tos 0x0, ttl 127, id 6969, offset 0, flags [DF], proto TCP (6), length 40)
  989. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc2fb (correct), ack 278069920, win 8257, length 0
  990. 18:02:55.435659 IP (tos 0x10, ttl 64, id 51532, offset 0, flags [DF], proto TCP (6), length 536)
  991. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x46f9), seq 278070416:278070912, ack 1342881, win 260, length 496
  992. 18:02:55.436026 IP (tos 0x10, ttl 64, id 51533, offset 0, flags [DF], proto TCP (6), length 344)
  993. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x02a0), seq 278070912:278071216, ack 1342881, win 260, length 304
  994. 18:02:55.436393 IP (tos 0x10, ttl 64, id 51534, offset 0, flags [DF], proto TCP (6), length 344)
  995. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x97f4), seq 278071216:278071520, ack 1342881, win 260, length 304
  996. 18:02:55.436648 IP (tos 0x0, ttl 127, id 6970, offset 0, flags [DF], proto TCP (6), length 40)
  997. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc013 (correct), ack 278070912, win 8009, length 0
  998. 18:02:55.436991 IP (tos 0x10, ttl 64, id 51535, offset 0, flags [DF], proto TCP (6), length 536)
  999. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xc1ab), seq 278071520:278072016, ack 1342881, win 260, length 496
  1000. 18:02:55.437248 IP (tos 0x0, ttl 127, id 6971, offset 0, flags [DF], proto TCP (6), length 40)
  1001. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xbe4b (correct), ack 278071520, win 7857, length 0
  1002. 18:02:55.437545 IP (tos 0x10, ttl 64, id 51536, offset 0, flags [DF], proto TCP (6), length 536)
  1003. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xe115), seq 278072016:278072512, ack 1342881, win 260, length 496
  1004. 18:02:55.437877 IP (tos 0x10, ttl 64, id 51537, offset 0, flags [DF], proto TCP (6), length 344)
  1005. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf5e9), seq 278072512:278072816, ack 1342881, win 260, length 304
  1006. 18:02:55.438243 IP (tos 0x10, ttl 64, id 51538, offset 0, flags [DF], proto TCP (6), length 344)
  1007. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xbe5b), seq 278072816:278073120, ack 1342881, win 260, length 304
  1008. 18:02:55.438507 IP (tos 0x0, ttl 127, id 6973, offset 0, flags [DF], proto TCP (6), length 40)
  1009. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xbb63 (correct), ack 278072512, win 7609, length 0
  1010. 18:02:55.438870 IP (tos 0x10, ttl 64, id 51539, offset 0, flags [DF], proto TCP (6), length 536)
  1011. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xf1e1), seq 278073120:278073616, ack 1342881, win 260, length 496
  1012. 18:02:55.439127 IP (tos 0x0, ttl 127, id 6974, offset 0, flags [DF], proto TCP (6), length 40)
  1013. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb99b (correct), ack 278073120, win 7457, length 0
  1014. 18:02:55.439442 IP (tos 0x10, ttl 64, id 51540, offset 0, flags [DF], proto TCP (6), length 536)
  1015. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x6d35), seq 278073616:278074112, ack 1342881, win 260, length 496
  1016. 18:02:55.439772 IP (tos 0x10, ttl 64, id 51541, offset 0, flags [DF], proto TCP (6), length 344)
  1017. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xcc3e), seq 278074112:278074416, ack 1342881, win 260, length 304
  1018. 18:02:55.440140 IP (tos 0x10, ttl 64, id 51542, offset 0, flags [DF], proto TCP (6), length 344)
  1019. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x88a8), seq 278074416:278074720, ack 1342881, win 260, length 304
  1020. 18:02:55.440391 IP (tos 0x0, ttl 127, id 6975, offset 0, flags [DF], proto TCP (6), length 40)
  1021. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb6b3 (correct), ack 278074112, win 7209, length 0
  1022. 18:02:55.440749 IP (tos 0x10, ttl 64, id 51543, offset 0, flags [DF], proto TCP (6), length 536)
  1023. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xcc4b), seq 278074720:278075216, ack 1342881, win 260, length 496
  1024. 18:02:55.440995 IP (tos 0x0, ttl 127, id 6976, offset 0, flags [DF], proto TCP (6), length 40)
  1025. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb4eb (correct), ack 278074720, win 7057, length 0
  1026. 18:02:55.441345 IP (tos 0x10, ttl 64, id 51544, offset 0, flags [DF], proto TCP (6), length 536)
  1027. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x4758), seq 278075216:278075712, ack 1342881, win 260, length 496
  1028. 18:02:55.441712 IP (tos 0x10, ttl 64, id 51545, offset 0, flags [DF], proto TCP (6), length 344)
  1029. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9c58), seq 278075712:278076016, ack 1342881, win 260, length 304
  1030. 18:02:55.442082 IP (tos 0x10, ttl 64, id 51546, offset 0, flags [DF], proto TCP (6), length 344)
  1031. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xd4aa), seq 278076016:278076320, ack 1342881, win 260, length 304
  1032. 18:02:55.442308 IP (tos 0x0, ttl 127, id 6977, offset 0, flags [DF], proto TCP (6), length 40)
  1033. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb203 (correct), ack 278075712, win 6809, length 0
  1034. 18:02:55.442678 IP (tos 0x10, ttl 64, id 51547, offset 0, flags [DF], proto TCP (6), length 536)
  1035. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xcd46), seq 278076320:278076816, ack 1342881, win 260, length 496
  1036. 18:02:55.442941 IP (tos 0x0, ttl 127, id 6978, offset 0, flags [DF], proto TCP (6), length 40)
  1037. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb03b (correct), ack 278076320, win 6657, length 0
  1038. 18:02:55.443224 IP (tos 0x10, ttl 64, id 51548, offset 0, flags [DF], proto TCP (6), length 536)
  1039. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xf157), seq 278076816:278077312, ack 1342881, win 260, length 496
  1040. 18:02:55.443563 IP (tos 0x10, ttl 64, id 51549, offset 0, flags [DF], proto TCP (6), length 344)
  1041. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4aa5), seq 278077312:278077616, ack 1342881, win 260, length 304
  1042. 18:02:55.443945 IP (tos 0x10, ttl 64, id 51550, offset 0, flags [DF], proto TCP (6), length 344)
  1043. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x7784), seq 278077616:278077920, ack 1342881, win 260, length 304
  1044. 18:02:55.444162 IP (tos 0x0, ttl 127, id 6979, offset 0, flags [DF], proto TCP (6), length 40)
  1045. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xad53 (correct), ack 278077312, win 6409, length 0
  1046. 18:02:55.444539 IP (tos 0x10, ttl 64, id 51551, offset 0, flags [DF], proto TCP (6), length 536)
  1047. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x31fa), seq 278077920:278078416, ack 1342881, win 260, length 496
  1048. 18:02:55.444821 IP (tos 0x0, ttl 127, id 6980, offset 0, flags [DF], proto TCP (6), length 40)
  1049. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xab8b (correct), ack 278077920, win 6257, length 0
  1050. 18:02:55.445145 IP (tos 0x10, ttl 64, id 51552, offset 0, flags [DF], proto TCP (6), length 536)
  1051. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x1377), seq 278078416:278078912, ack 1342881, win 260, length 496
  1052. 18:02:55.445513 IP (tos 0x10, ttl 64, id 51553, offset 0, flags [DF], proto TCP (6), length 344)
  1053. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2695), seq 278078912:278079216, ack 1342881, win 260, length 304
  1054. 18:02:55.445879 IP (tos 0x10, ttl 64, id 51554, offset 0, flags [DF], proto TCP (6), length 344)
  1055. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x6777), seq 278079216:278079520, ack 1342881, win 260, length 304
  1056. 18:02:55.446112 IP (tos 0x0, ttl 127, id 6981, offset 0, flags [DF], proto TCP (6), length 40)
  1057. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa8a3 (correct), ack 278078912, win 6009, length 0
  1058. 18:02:55.446391 IP (tos 0x10, ttl 64, id 51555, offset 0, flags [DF], proto TCP (6), length 440)
  1059. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x6e15), seq 278079520:278079920, ack 1342881, win 260, length 400
  1060. 18:02:55.446765 IP (tos 0x0, ttl 127, id 6982, offset 0, flags [DF], proto TCP (6), length 40)
  1061. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa6db (correct), ack 278079520, win 5857, length 0
  1062. 18:02:55.446913 IP (tos 0x10, ttl 64, id 51556, offset 0, flags [DF], proto TCP (6), length 440)
  1063. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x595e), seq 278079920:278080320, ack 1342881, win 260, length 400
  1064. 18:02:55.447368 IP (tos 0x10, ttl 64, id 51557, offset 0, flags [DF], proto TCP (6), length 536)
  1065. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x5b6c), seq 278080320:278080816, ack 1342881, win 260, length 496
  1066. 18:02:55.447743 IP (tos 0x10, ttl 64, id 51558, offset 0, flags [DF], proto TCP (6), length 344)
  1067. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2fd2), seq 278080816:278081120, ack 1342881, win 260, length 304
  1068. 18:02:55.447888 IP (tos 0x0, ttl 127, id 6983, offset 0, flags [DF], proto TCP (6), length 40)
  1069. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa483 (correct), ack 278080320, win 5657, length 0
  1070. 18:02:55.448336 IP (tos 0x10, ttl 64, id 51559, offset 0, flags [DF], proto TCP (6), length 536)
  1071. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xedc7), seq 278081120:278081616, ack 1342881, win 260, length 496
  1072. 18:02:55.448609 IP (tos 0x0, ttl 127, id 6984, offset 0, flags [DF], proto TCP (6), length 40)
  1073. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa22b (correct), ack 278081120, win 5457, length 0
  1074. 18:02:55.448956 IP (tos 0x10, ttl 64, id 51560, offset 0, flags [DF], proto TCP (6), length 536)
  1075. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x0aa2), seq 278081616:278082112, ack 1342881, win 260, length 496
  1076. 18:02:55.449326 IP (tos 0x10, ttl 64, id 51561, offset 0, flags [DF], proto TCP (6), length 344)
  1077. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x0861), seq 278082112:278082416, ack 1342881, win 260, length 304
  1078. 18:02:55.449693 IP (tos 0x10, ttl 64, id 51562, offset 0, flags [DF], proto TCP (6), length 344)
  1079. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x3307), seq 278082416:278082720, ack 1342881, win 260, length 304
  1080. 18:02:55.449911 IP (tos 0x0, ttl 127, id 6985, offset 0, flags [DF], proto TCP (6), length 40)
  1081. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9f43 (correct), ack 278082112, win 5209, length 0
  1082. 18:02:55.450286 IP (tos 0x10, ttl 64, id 51563, offset 0, flags [DF], proto TCP (6), length 536)
  1083. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xca0f), seq 278082720:278083216, ack 1342881, win 260, length 496
  1084. 18:02:55.450558 IP (tos 0x0, ttl 127, id 6986, offset 0, flags [DF], proto TCP (6), length 40)
  1085. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9d7b (correct), ack 278082720, win 5057, length 0
  1086. 18:02:55.450883 IP (tos 0x10, ttl 64, id 51564, offset 0, flags [DF], proto TCP (6), length 536)
  1087. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd45f), seq 278083216:278083712, ack 1342881, win 260, length 496
  1088. 18:02:55.451252 IP (tos 0x10, ttl 64, id 51565, offset 0, flags [DF], proto TCP (6), length 344)
  1089. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xbd41), seq 278083712:278084016, ack 1342881, win 260, length 304
  1090. 18:02:55.451619 IP (tos 0x10, ttl 64, id 51566, offset 0, flags [DF], proto TCP (6), length 344)
  1091. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x39b2), seq 278084016:278084320, ack 1342881, win 260, length 304
  1092. 18:02:55.451855 IP (tos 0x0, ttl 127, id 6987, offset 0, flags [DF], proto TCP (6), length 40)
  1093. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9a93 (correct), ack 278083712, win 4809, length 0
  1094. 18:02:55.452221 IP (tos 0x10, ttl 64, id 51567, offset 0, flags [DF], proto TCP (6), length 536)
  1095. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xcc12), seq 278084320:278084816, ack 1342881, win 260, length 496
  1096. 18:02:55.452471 IP (tos 0x0, ttl 127, id 6988, offset 0, flags [DF], proto TCP (6), length 40)
  1097. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x98cb (correct), ack 278084320, win 4657, length 0
  1098. 18:02:55.452819 IP (tos 0x10, ttl 64, id 51568, offset 0, flags [DF], proto TCP (6), length 536)
  1099. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x3c47), seq 278084816:278085312, ack 1342881, win 260, length 496
  1100. 18:02:55.453187 IP (tos 0x10, ttl 64, id 51569, offset 0, flags [DF], proto TCP (6), length 344)
  1101. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x8343), seq 278085312:278085616, ack 1342881, win 260, length 304
  1102. 18:02:55.453555 IP (tos 0x10, ttl 64, id 51570, offset 0, flags [DF], proto TCP (6), length 344)
  1103. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf212), seq 278085616:278085920, ack 1342881, win 260, length 304
  1104. 18:02:55.453754 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 70)
  1105. 11.0.0.254.1029 > 8.8.8.8.53: 46902+ A? detectportal.firefox.com. (42)
  1106. 18:02:55.453950 IP (tos 0x0, ttl 127, id 6990, offset 0, flags [DF], proto TCP (6), length 40)
  1107. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x95e3 (correct), ack 278085312, win 4409, length 0
  1108. 18:02:55.454262 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 70)
  1109. 11.0.0.254.1029 > 8.8.4.4.53: 46902+ A? detectportal.firefox.com. (42)
  1110. 18:02:55.454404 IP (tos 0x10, ttl 64, id 51571, offset 0, flags [DF], proto TCP (6), length 504)
  1111. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18e9 (incorrect -> 0x2240), seq 278085920:278086384, ack 1342881, win 260, length 464
  1112. 18:02:55.454595 IP (tos 0x0, ttl 127, id 6991, offset 0, flags [DF], proto TCP (6), length 40)
  1113. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x941b (correct), ack 278085920, win 4257, length 0
  1114. 18:02:55.455051 IP (tos 0x10, ttl 64, id 51572, offset 0, flags [DF], proto TCP (6), length 808)
  1115. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a19 (incorrect -> 0x00bb), seq 278086384:278087152, ack 1342881, win 260, length 768
  1116. 18:02:55.455450 IP (tos 0x10, ttl 64, id 51573, offset 0, flags [DF], proto TCP (6), length 440)
  1117. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0xf71c), seq 278087152:278087552, ack 1342881, win 260, length 400
  1118. 18:02:55.455820 IP (tos 0x10, ttl 64, id 51574, offset 0, flags [DF], proto TCP (6), length 344)
  1119. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x8eda), seq 278087552:278087856, ack 1342881, win 260, length 304
  1120. 18:02:55.456085 IP (tos 0x0, ttl 127, id 6992, offset 0, flags [DF], proto TCP (6), length 40)
  1121. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x907f (correct), ack 278087152, win 3949, length 0
  1122. 18:02:55.456421 IP (tos 0x10, ttl 64, id 51575, offset 0, flags [DF], proto TCP (6), length 536)
  1123. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x6951), seq 278087856:278088352, ack 1342881, win 260, length 496
  1124. 18:02:55.456698 IP (tos 0x0, ttl 127, id 6993, offset 0, flags [DF], proto TCP (6), length 40)
  1125. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x8e6f (correct), ack 278087856, win 3773, length 0
  1126. 18:02:55.456893 IP (tos 0x10, ttl 64, id 51576, offset 0, flags [DF], proto TCP (6), length 344)
  1127. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x6445), seq 278088352:278088656, ack 1342881, win 260, length 304
  1128. 18:02:55.457301 IP (tos 0x10, ttl 64, id 51577, offset 0, flags [DF], proto TCP (6), length 536)
  1129. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x804e), seq 278088656:278089152, ack 1342881, win 260, length 496
  1130. 18:02:55.457670 IP (tos 0x10, ttl 64, id 51578, offset 0, flags [DF], proto TCP (6), length 344)
  1131. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4866), seq 278089152:278089456, ack 1342881, win 260, length 304
  1132. 18:02:55.457815 IP (tos 0x0, ttl 127, id 6994, offset 0, flags [DF], proto TCP (6), length 40)
  1133. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x8c17 (correct), ack 278088656, win 3573, length 0
  1134. 18:02:55.458262 IP (tos 0x10, ttl 64, id 51579, offset 0, flags [DF], proto TCP (6), length 536)
  1135. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x5d7e), seq 278089456:278089952, ack 1342881, win 260, length 496
  1136. 18:02:55.458560 IP (tos 0x0, ttl 127, id 6995, offset 0, flags [DF], proto TCP (6), length 40)
  1137. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x89bf (correct), ack 278089456, win 3373, length 0
  1138. 18:02:55.458887 IP (tos 0x10, ttl 64, id 51580, offset 0, flags [DF], proto TCP (6), length 536)
  1139. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xfccb), seq 278089952:278090448, ack 1342881, win 260, length 496
  1140. 18:02:55.459256 IP (tos 0x10, ttl 64, id 51581, offset 0, flags [DF], proto TCP (6), length 344)
  1141. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x1587), seq 278090448:278090752, ack 1342881, win 260, length 304
  1142. 18:02:55.459622 IP (tos 0x10, ttl 64, id 51582, offset 0, flags [DF], proto TCP (6), length 344)
  1143. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x556e), seq 278090752:278091056, ack 1342881, win 260, length 304
  1144. 18:02:55.459859 IP (tos 0x0, ttl 127, id 6996, offset 0, flags [DF], proto TCP (6), length 40)
  1145. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x86d7 (correct), ack 278090448, win 3125, length 0
  1146. 18:02:55.460226 IP (tos 0x10, ttl 64, id 51583, offset 0, flags [DF], proto TCP (6), length 536)
  1147. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2023), seq 278091056:278091552, ack 1342881, win 260, length 496
  1148. 18:02:55.460481 IP (tos 0x0, ttl 127, id 6997, offset 0, flags [DF], proto TCP (6), length 40)
  1149. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x850f (correct), ack 278091056, win 2973, length 0
  1150. 18:02:55.460824 IP (tos 0x10, ttl 64, id 51584, offset 0, flags [DF], proto TCP (6), length 536)
  1151. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd887), seq 278091552:278092048, ack 1342881, win 260, length 496
  1152. 18:02:55.461194 IP (tos 0x10, ttl 64, id 51585, offset 0, flags [DF], proto TCP (6), length 344)
  1153. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2dcd), seq 278092048:278092352, ack 1342881, win 260, length 304
  1154. 18:02:55.461562 IP (tos 0x10, ttl 64, id 51586, offset 0, flags [DF], proto TCP (6), length 344)
  1155. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x95e3), seq 278092352:278092656, ack 1342881, win 260, length 304
  1156. 18:02:55.461781 IP (tos 0x0, ttl 127, id 6998, offset 0, flags [DF], proto TCP (6), length 40)
  1157. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x8227 (correct), ack 278092048, win 2725, length 0
  1158. 18:02:55.462158 IP (tos 0x10, ttl 64, id 51587, offset 0, flags [DF], proto TCP (6), length 536)
  1159. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xa06e), seq 278092656:278093152, ack 1342881, win 260, length 496
  1160. 18:02:55.462434 IP (tos 0x0, ttl 127, id 6999, offset 0, flags [DF], proto TCP (6), length 40)
  1161. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x805f (correct), ack 278092656, win 2573, length 0
  1162. 18:02:55.462661 IP (tos 0x10, ttl 64, id 51588, offset 0, flags [DF], proto TCP (6), length 440)
  1163. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0xebec), seq 278093152:278093552, ack 1342881, win 260, length 400
  1164. 18:02:55.463040 IP (tos 0x10, ttl 64, id 51589, offset 0, flags [DF], proto TCP (6), length 440)
  1165. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x7a04), seq 278093552:278093952, ack 1342881, win 260, length 400
  1166. 18:02:55.463424 IP (tos 0x10, ttl 64, id 51590, offset 0, flags [DF], proto TCP (6), length 344)
  1167. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x3e8f), seq 278093952:278094256, ack 1342881, win 260, length 304
  1168. 18:02:55.463624 IP (tos 0x0, ttl 127, id 7000, offset 0, flags [DF], proto TCP (6), length 40)
  1169. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x7dbf (correct), ack 278093552, win 2349, length 0
  1170. 18:02:55.463962 IP (tos 0x10, ttl 64, id 51591, offset 0, flags [DF], proto TCP (6), length 536)
  1171. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xa8c5), seq 278094256:278094752, ack 1342881, win 260, length 496
  1172. 18:02:55.464289 IP (tos 0x0, ttl 127, id 7001, offset 0, flags [DF], proto TCP (6), length 40)
  1173. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x7baf (correct), ack 278094256, win 2173, length 0
  1174. 18:02:55.464451 IP (tos 0x10, ttl 64, id 51592, offset 0, flags [DF], proto TCP (6), length 344)
  1175. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x917a), seq 278094752:278095056, ack 1342881, win 260, length 304
  1176. 18:02:55.464897 IP (tos 0x10, ttl 64, id 51593, offset 0, flags [DF], proto TCP (6), length 536)
  1177. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x7c4e), seq 278095056:278095552, ack 1342881, win 260, length 496
  1178. 18:02:55.465278 IP (tos 0x10, ttl 64, id 51594, offset 0, flags [DF], proto TCP (6), length 344)
  1179. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x78f7), seq 278095552:278095856, ack 1342881, win 260, length 304
  1180. 18:02:55.465411 IP (tos 0x0, ttl 127, id 7002, offset 0, flags [DF], proto TCP (6), length 40)
  1181. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x7957 (correct), ack 278095056, win 1973, length 0
  1182. 18:02:55.465855 IP (tos 0x10, ttl 64, id 51595, offset 0, flags [DF], proto TCP (6), length 536)
  1183. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x23ef), seq 278095856:278096352, ack 1342881, win 260, length 496
  1184. 18:02:55.466182 IP (tos 0x0, ttl 127, id 7003, offset 0, flags [DF], proto TCP (6), length 40)
  1185. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x76ff (correct), ack 278095856, win 1773, length 0
  1186. 18:02:55.466531 IP (tos 0x10, ttl 64, id 51596, offset 0, flags [DF], proto TCP (6), length 536)
  1187. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xa9c3), seq 278096352:278096848, ack 1342881, win 260, length 496
  1188. 18:02:55.466899 IP (tos 0x10, ttl 64, id 51597, offset 0, flags [DF], proto TCP (6), length 344)
  1189. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x1625), seq 278096848:278097152, ack 1342881, win 260, length 304
  1190. 18:02:55.467228 IP (tos 0x0, ttl 127, id 7004, offset 0, flags [DF], proto TCP (6), length 40)
  1191. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x3bd3 (correct), ack 278096352, win 16425, length 0
  1192. 18:02:55.467414 IP (tos 0x10, ttl 64, id 51598, offset 0, flags [DF], proto TCP (6), length 344)
  1193. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x649b), seq 278097152:278097456, ack 1342881, win 260, length 304
  1194. 18:02:55.467809 IP (tos 0x0, ttl 127, id 7005, offset 0, flags [DF], proto TCP (6), length 40)
  1195. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x397b (correct), ack 278097152, win 16225, length 0
  1196. 18:02:55.468165 IP (tos 0x10, ttl 64, id 51599, offset 0, flags [DF], proto TCP (6), length 744)
  1197. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0xee3c), seq 278097456:278098160, ack 1342881, win 260, length 704
  1198. 18:02:55.468557 IP (tos 0x10, ttl 64, id 51600, offset 0, flags [DF], proto TCP (6), length 344)
  1199. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf53e), seq 278098160:278098464, ack 1342881, win 260, length 304
  1200. 18:02:55.468925 IP (tos 0x10, ttl 64, id 51601, offset 0, flags [DF], proto TCP (6), length 344)
  1201. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x8918), seq 278098464:278098768, ack 1342881, win 260, length 304
  1202. 18:02:55.469184 IP (tos 0x0, ttl 127, id 7006, offset 0, flags [DF], proto TCP (6), length 40)
  1203. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x3687 (correct), ack 278098160, win 15973, length 0
  1204. 18:02:55.469524 IP (tos 0x10, ttl 64, id 51602, offset 0, flags [DF], proto TCP (6), length 536)
  1205. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xe95f), seq 278098768:278099264, ack 1342881, win 260, length 496
  1206. 18:02:55.469813 IP (tos 0x0, ttl 127, id 7007, offset 0, flags [DF], proto TCP (6), length 40)
  1207. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x34bf (correct), ack 278098768, win 15821, length 0
  1208. 18:02:55.470160 IP (tos 0x10, ttl 64, id 51603, offset 0, flags [DF], proto TCP (6), length 536)
  1209. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x8fed), seq 278099264:278099760, ack 1342881, win 260, length 496
  1210. 18:02:55.470529 IP (tos 0x10, ttl 64, id 51604, offset 0, flags [DF], proto TCP (6), length 344)
  1211. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x7fd0), seq 278099760:278100064, ack 1342881, win 260, length 304
  1212. 18:02:55.470897 IP (tos 0x10, ttl 64, id 51605, offset 0, flags [DF], proto TCP (6), length 344)
  1213. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xe47f), seq 278100064:278100368, ack 1342881, win 260, length 304
  1214. 18:02:55.471145 IP (tos 0x0, ttl 127, id 7008, offset 0, flags [DF], proto TCP (6), length 40)
  1215. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x31d7 (correct), ack 278099760, win 15573, length 0
  1216. 18:02:55.471516 IP (tos 0x10, ttl 64, id 51606, offset 0, flags [DF], proto TCP (6), length 536)
  1217. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd4cf), seq 278100368:278100864, ack 1342881, win 260, length 496
  1218. 18:02:55.471767 IP (tos 0x0, ttl 127, id 7009, offset 0, flags [DF], proto TCP (6), length 40)
  1219. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x300f (correct), ack 278100368, win 15421, length 0
  1220. 18:02:55.472060 IP (tos 0x10, ttl 64, id 51607, offset 0, flags [DF], proto TCP (6), length 536)
  1221. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x3046), seq 278100864:278101360, ack 1342881, win 260, length 496
  1222. 18:02:55.472401 IP (tos 0x10, ttl 64, id 51608, offset 0, flags [DF], proto TCP (6), length 344)
  1223. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x65db), seq 278101360:278101664, ack 1342881, win 260, length 304
  1224. 18:02:55.472769 IP (tos 0x10, ttl 64, id 51609, offset 0, flags [DF], proto TCP (6), length 344)
  1225. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xc1d4), seq 278101664:278101968, ack 1342881, win 260, length 304
  1226. 18:02:55.473009 IP (tos 0x0, ttl 127, id 7010, offset 0, flags [DF], proto TCP (6), length 40)
  1227. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2d27 (correct), ack 278101360, win 15173, length 0
  1228. 18:02:55.473366 IP (tos 0x10, ttl 64, id 51610, offset 0, flags [DF], proto TCP (6), length 536)
  1229. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x00bc), seq 278101968:278102464, ack 1342881, win 260, length 496
  1230. 18:02:55.473646 IP (tos 0x0, ttl 127, id 7011, offset 0, flags [DF], proto TCP (6), length 40)
  1231. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2b5f (correct), ack 278101968, win 15021, length 0
  1232. 18:02:55.473970 IP (tos 0x10, ttl 64, id 51611, offset 0, flags [DF], proto TCP (6), length 536)
  1233. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x5df4), seq 278102464:278102960, ack 1342881, win 260, length 496
  1234. 18:02:55.474339 IP (tos 0x10, ttl 64, id 51612, offset 0, flags [DF], proto TCP (6), length 344)
  1235. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9b58), seq 278102960:278103264, ack 1342881, win 260, length 304
  1236. 18:02:55.474706 IP (tos 0x10, ttl 64, id 51613, offset 0, flags [DF], proto TCP (6), length 344)
  1237. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf8b3), seq 278103264:278103568, ack 1342881, win 260, length 304
  1238. 18:02:55.474935 IP (tos 0x0, ttl 127, id 7012, offset 0, flags [DF], proto TCP (6), length 40)
  1239. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2877 (correct), ack 278102960, win 14773, length 0
  1240. 18:02:55.475301 IP (tos 0x10, ttl 64, id 51614, offset 0, flags [DF], proto TCP (6), length 536)
  1241. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x5fe0), seq 278103568:278104064, ack 1342881, win 260, length 496
  1242. 18:02:55.475561 IP (tos 0x0, ttl 127, id 7013, offset 0, flags [DF], proto TCP (6), length 40)
  1243. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x26af (correct), ack 278103568, win 14621, length 0
  1244. 18:02:55.475900 IP (tos 0x10, ttl 64, id 51615, offset 0, flags [DF], proto TCP (6), length 536)
  1245. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xaf9b), seq 278104064:278104560, ack 1342881, win 260, length 496
  1246. 18:02:55.476267 IP (tos 0x10, ttl 64, id 51616, offset 0, flags [DF], proto TCP (6), length 344)
  1247. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf282), seq 278104560:278104864, ack 1342881, win 260, length 304
  1248. 18:02:55.476634 IP (tos 0x10, ttl 64, id 51617, offset 0, flags [DF], proto TCP (6), length 344)
  1249. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x3c82), seq 278104864:278105168, ack 1342881, win 260, length 304
  1250. 18:02:55.477002 IP (tos 0x10, ttl 64, id 51618, offset 0, flags [DF], proto TCP (6), length 344)
  1251. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x0d99), seq 278105168:278105472, ack 1342881, win 260, length 304
  1252. 18:02:55.477353 IP (tos 0x0, ttl 127, id 7014, offset 0, flags [DF], proto TCP (6), length 40)
  1253. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x23c7 (correct), ack 278104560, win 14373, length 0
  1254. 18:02:55.477520 IP (tos 0x10, ttl 64, id 51619, offset 0, flags [DF], proto TCP (6), length 344)
  1255. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x16a1), seq 278105472:278105776, ack 1342881, win 260, length 304
  1256. 18:02:55.477661 IP (tos 0x0, ttl 127, id 7015, offset 0, flags [DF], proto TCP (6), length 40)
  1257. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x21ff (correct), ack 278105168, win 14221, length 0
  1258. 18:02:55.478191 IP (tos 0x10, ttl 64, id 51620, offset 0, flags [DF], proto TCP (6), length 744)
  1259. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0xf6e7), seq 278105776:278106480, ack 1342881, win 260, length 704
  1260. 18:02:55.478401 IP (tos 0x0, ttl 127, id 7016, offset 0, flags [DF], proto TCP (6), length 40)
  1261. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2037 (correct), ack 278105776, win 14069, length 0
  1262. 18:02:55.478835 IP (tos 0x10, ttl 64, id 51621, offset 0, flags [DF], proto TCP (6), length 536)
  1263. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x9543), seq 278106480:278106976, ack 1342881, win 260, length 496
  1264. 18:02:55.479206 IP (tos 0x10, ttl 64, id 51622, offset 0, flags [DF], proto TCP (6), length 344)
  1265. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x5d9d), seq 278106976:278107280, ack 1342881, win 260, length 304
  1266. 18:02:55.479587 IP (tos 0x10, ttl 64, id 51623, offset 0, flags [DF], proto TCP (6), length 344)
  1267. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x320e), seq 278107280:278107584, ack 1342881, win 260, length 304
  1268. 18:02:55.479825 IP (tos 0x0, ttl 127, id 7017, offset 0, flags [DF], proto TCP (6), length 40)
  1269. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1cb3 (correct), ack 278106976, win 13769, length 0
  1270. 18:02:55.480192 IP (tos 0x10, ttl 64, id 51624, offset 0, flags [DF], proto TCP (6), length 536)
  1271. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x4593), seq 278107584:278108080, ack 1342881, win 260, length 496
  1272. 18:02:55.480436 IP (tos 0x0, ttl 127, id 7018, offset 0, flags [DF], proto TCP (6), length 40)
  1273. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1aeb (correct), ack 278107584, win 13617, length 0
  1274. 18:02:55.480792 IP (tos 0x10, ttl 64, id 51625, offset 0, flags [DF], proto TCP (6), length 536)
  1275. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xc580), seq 278108080:278108576, ack 1342881, win 260, length 496
  1276. 18:02:55.481160 IP (tos 0x10, ttl 64, id 51626, offset 0, flags [DF], proto TCP (6), length 344)
  1277. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9943), seq 278108576:278108880, ack 1342881, win 260, length 304
  1278. 18:02:55.481529 IP (tos 0x10, ttl 64, id 51627, offset 0, flags [DF], proto TCP (6), length 344)
  1279. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4b43), seq 278108880:278109184, ack 1342881, win 260, length 304
  1280. 18:02:55.481754 IP (tos 0x0, ttl 127, id 7019, offset 0, flags [DF], proto TCP (6), length 40)
  1281. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1803 (correct), ack 278108576, win 13369, length 0
  1282. 18:02:55.482124 IP (tos 0x10, ttl 64, id 51628, offset 0, flags [DF], proto TCP (6), length 536)
  1283. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x940d), seq 278109184:278109680, ack 1342881, win 260, length 496
  1284. 18:02:55.482400 IP (tos 0x0, ttl 127, id 7020, offset 0, flags [DF], proto TCP (6), length 40)
  1285. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x163b (correct), ack 278109184, win 13217, length 0
  1286. 18:02:55.482722 IP (tos 0x10, ttl 64, id 51629, offset 0, flags [DF], proto TCP (6), length 536)
  1287. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x75e5), seq 278109680:278110176, ack 1342881, win 260, length 496
  1288. 18:02:55.483090 IP (tos 0x10, ttl 64, id 51630, offset 0, flags [DF], proto TCP (6), length 344)
  1289. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xd24c), seq 278110176:278110480, ack 1342881, win 260, length 304
  1290. 18:02:55.483473 IP (tos 0x10, ttl 64, id 51631, offset 0, flags [DF], proto TCP (6), length 344)
  1291. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x5938), seq 278110480:278110784, ack 1342881, win 260, length 304
  1292. 18:02:55.483683 IP (tos 0x0, ttl 127, id 7021, offset 0, flags [DF], proto TCP (6), length 40)
  1293. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1353 (correct), ack 278110176, win 12969, length 0
  1294. 18:02:55.484066 IP (tos 0x10, ttl 64, id 51632, offset 0, flags [DF], proto TCP (6), length 536)
  1295. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x24a5), seq 278110784:278111280, ack 1342881, win 260, length 496
  1296. 18:02:55.484328 IP (tos 0x0, ttl 127, id 7022, offset 0, flags [DF], proto TCP (6), length 40)
  1297. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x118b (correct), ack 278110784, win 12817, length 0
  1298. 18:02:55.484663 IP (tos 0x10, ttl 64, id 51633, offset 0, flags [DF], proto TCP (6), length 536)
  1299. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x3f38), seq 278111280:278111776, ack 1342881, win 260, length 496
  1300. 18:02:55.485031 IP (tos 0x10, ttl 64, id 51634, offset 0, flags [DF], proto TCP (6), length 344)
  1301. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x6e2b), seq 278111776:278112080, ack 1342881, win 260, length 304
  1302. 18:02:55.485397 IP (tos 0x10, ttl 64, id 51635, offset 0, flags [DF], proto TCP (6), length 344)
  1303. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x5fdc), seq 278112080:278112384, ack 1342881, win 260, length 304
  1304. 18:02:55.485631 IP (tos 0x0, ttl 127, id 7023, offset 0, flags [DF], proto TCP (6), length 40)
  1305. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0ea3 (correct), ack 278111776, win 12569, length 0
  1306. 18:02:55.485993 IP (tos 0x10, ttl 64, id 51636, offset 0, flags [DF], proto TCP (6), length 536)
  1307. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x50c1), seq 278112384:278112880, ack 1342881, win 260, length 496
  1308. 18:02:55.486270 IP (tos 0x0, ttl 127, id 7024, offset 0, flags [DF], proto TCP (6), length 40)
  1309. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0cdb (correct), ack 278112384, win 12417, length 0
  1310. 18:02:55.486593 IP (tos 0x10, ttl 64, id 51637, offset 0, flags [DF], proto TCP (6), length 536)
  1311. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x9ae4), seq 278112880:278113376, ack 1342881, win 260, length 496
  1312. 18:02:55.486962 IP (tos 0x10, ttl 64, id 51638, offset 0, flags [DF], proto TCP (6), length 344)
  1313. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9ff1), seq 278113376:278113680, ack 1342881, win 260, length 304
  1314. 18:02:55.487338 IP (tos 0x10, ttl 64, id 51639, offset 0, flags [DF], proto TCP (6), length 344)
  1315. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x0471), seq 278113680:278113984, ack 1342881, win 260, length 304
  1316. 18:02:55.487687 IP (tos 0x0, ttl 127, id 7025, offset 0, flags [DF], proto TCP (6), length 40)
  1317. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x09f3 (correct), ack 278113376, win 12169, length 0
  1318. 18:02:55.487862 IP (tos 0x10, ttl 64, id 51640, offset 0, flags [DF], proto TCP (6), length 344)
  1319. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x5176), seq 278113984:278114288, ack 1342881, win 260, length 304
  1320. 18:02:55.488205 IP (tos 0x0, ttl 127, id 7026, offset 0, flags [DF], proto TCP (6), length 40)
  1321. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x082b (correct), ack 278113984, win 12017, length 0
  1322. 18:02:55.488565 IP (tos 0x10, ttl 64, id 51641, offset 0, flags [DF], proto TCP (6), length 744)
  1323. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0xb821), seq 278114288:278114992, ack 1342881, win 260, length 704
  1324. 18:02:55.488936 IP (tos 0x10, ttl 64, id 51642, offset 0, flags [DF], proto TCP (6), length 344)
  1325. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xd993), seq 278114992:278115296, ack 1342881, win 260, length 304
  1326. 18:02:55.489304 IP (tos 0x10, ttl 64, id 51643, offset 0, flags [DF], proto TCP (6), length 344)
  1327. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xfe28), seq 278115296:278115600, ack 1342881, win 260, length 304
  1328. 18:02:55.489562 IP (tos 0x0, ttl 127, id 7027, offset 0, flags [DF], proto TCP (6), length 40)
  1329. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0537 (correct), ack 278114992, win 11765, length 0
  1330. 18:02:55.489905 IP (tos 0x10, ttl 64, id 51644, offset 0, flags [DF], proto TCP (6), length 536)
  1331. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x7709), seq 278115600:278116096, ack 1342881, win 260, length 496
  1332. 18:02:55.490197 IP (tos 0x0, ttl 127, id 7028, offset 0, flags [DF], proto TCP (6), length 40)
  1333. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x036f (correct), ack 278115600, win 11613, length 0
  1334. 18:02:55.490514 IP (tos 0x10, ttl 64, id 51645, offset 0, flags [DF], proto TCP (6), length 536)
  1335. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x6152), seq 278116096:278116592, ack 1342881, win 260, length 496
  1336. 18:02:55.490883 IP (tos 0x10, ttl 64, id 51646, offset 0, flags [DF], proto TCP (6), length 344)
  1337. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xb487), seq 278116592:278116896, ack 1342881, win 260, length 304
  1338. 18:02:55.491250 IP (tos 0x10, ttl 64, id 51647, offset 0, flags [DF], proto TCP (6), length 344)
  1339. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x0a6f), seq 278116896:278117200, ack 1342881, win 260, length 304
  1340. 18:02:55.491487 IP (tos 0x0, ttl 127, id 7029, offset 0, flags [DF], proto TCP (6), length 40)
  1341. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0087 (correct), ack 278116592, win 11365, length 0
  1342. 18:02:55.491853 IP (tos 0x10, ttl 64, id 51648, offset 0, flags [DF], proto TCP (6), length 536)
  1343. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x1a11), seq 278117200:278117696, ack 1342881, win 260, length 496
  1344. 18:02:55.492109 IP (tos 0x0, ttl 127, id 7030, offset 0, flags [DF], proto TCP (6), length 40)
  1345. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xfebe (correct), ack 278117200, win 11213, length 0
  1346. 18:02:55.492450 IP (tos 0x10, ttl 64, id 51649, offset 0, flags [DF], proto TCP (6), length 536)
  1347. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x78b5), seq 278117696:278118192, ack 1342881, win 260, length 496
  1348. 18:02:55.492819 IP (tos 0x10, ttl 64, id 51650, offset 0, flags [DF], proto TCP (6), length 344)
  1349. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x808b), seq 278118192:278118496, ack 1342881, win 260, length 304
  1350. 18:02:55.493186 IP (tos 0x10, ttl 64, id 51651, offset 0, flags [DF], proto TCP (6), length 344)
  1351. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x11a4), seq 278118496:278118800, ack 1342881, win 260, length 304
  1352. 18:02:55.493423 IP (tos 0x0, ttl 127, id 7031, offset 0, flags [DF], proto TCP (6), length 40)
  1353. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xfbd6 (correct), ack 278118192, win 10965, length 0
  1354. 18:02:55.493788 IP (tos 0x10, ttl 64, id 51652, offset 0, flags [DF], proto TCP (6), length 536)
  1355. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x4a80), seq 278118800:278119296, ack 1342881, win 260, length 496
  1356. 18:02:55.494059 IP (tos 0x0, ttl 127, id 7032, offset 0, flags [DF], proto TCP (6), length 40)
  1357. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xfa0e (correct), ack 278118800, win 10813, length 0
  1358. 18:02:55.494386 IP (tos 0x10, ttl 64, id 51653, offset 0, flags [DF], proto TCP (6), length 536)
  1359. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x95f7), seq 278119296:278119792, ack 1342881, win 260, length 496
  1360. 18:02:55.494754 IP (tos 0x10, ttl 64, id 51654, offset 0, flags [DF], proto TCP (6), length 344)
  1361. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x975b), seq 278119792:278120096, ack 1342881, win 260, length 304
  1362. 18:02:55.495122 IP (tos 0x10, ttl 64, id 51655, offset 0, flags [DF], proto TCP (6), length 344)
  1363. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x16cd), seq 278120096:278120400, ack 1342881, win 260, length 304
  1364. 18:02:55.495354 IP (tos 0x0, ttl 127, id 7033, offset 0, flags [DF], proto TCP (6), length 40)
  1365. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf726 (correct), ack 278119792, win 10565, length 0
  1366. 18:02:55.495732 IP (tos 0x10, ttl 64, id 51656, offset 0, flags [DF], proto TCP (6), length 536)
  1367. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xf2e3), seq 278120400:278120896, ack 1342881, win 260, length 496
  1368. 18:02:55.495984 IP (tos 0x0, ttl 127, id 7034, offset 0, flags [DF], proto TCP (6), length 40)
  1369. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf55e (correct), ack 278120400, win 10413, length 0
  1370. 18:02:55.496328 IP (tos 0x10, ttl 64, id 51657, offset 0, flags [DF], proto TCP (6), length 536)
  1371. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2b98), seq 278120896:278121392, ack 1342881, win 260, length 496
  1372. 18:02:55.496698 IP (tos 0x10, ttl 64, id 51658, offset 0, flags [DF], proto TCP (6), length 344)
  1373. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x58aa), seq 278121392:278121696, ack 1342881, win 260, length 304
  1374. 18:02:55.497064 IP (tos 0x10, ttl 64, id 51659, offset 0, flags [DF], proto TCP (6), length 344)
  1375. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xae3b), seq 278121696:278122000, ack 1342881, win 260, length 304
  1376. 18:02:55.497309 IP (tos 0x0, ttl 127, id 7035, offset 0, flags [DF], proto TCP (6), length 40)
  1377. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf276 (correct), ack 278121392, win 10165, length 0
  1378. 18:02:55.497659 IP (tos 0x10, ttl 64, id 51660, offset 0, flags [DF], proto TCP (6), length 536)
  1379. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xc54a), seq 278122000:278122496, ack 1342881, win 260, length 496
  1380. 18:02:55.497937 IP (tos 0x0, ttl 127, id 7036, offset 0, flags [DF], proto TCP (6), length 40)
  1381. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf0ae (correct), ack 278122000, win 10013, length 0
  1382. 18:02:55.498258 IP (tos 0x10, ttl 64, id 51661, offset 0, flags [DF], proto TCP (6), length 536)
  1383. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xf242), seq 278122496:278122992, ack 1342881, win 260, length 496
  1384. 18:02:55.498649 IP (tos 0x10, ttl 64, id 51662, offset 0, flags [DF], proto TCP (6), length 344)
  1385. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xe2b2), seq 278122992:278123296, ack 1342881, win 260, length 304
  1386. 18:02:55.499018 IP (tos 0x10, ttl 64, id 51663, offset 0, flags [DF], proto TCP (6), length 344)
  1387. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x93d4), seq 278123296:278123600, ack 1342881, win 260, length 304
  1388. 18:02:55.499257 IP (tos 0x0, ttl 127, id 7037, offset 0, flags [DF], proto TCP (6), length 40)
  1389. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xedc6 (correct), ack 278122992, win 9765, length 0
  1390. 18:02:55.499618 IP (tos 0x10, ttl 64, id 51664, offset 0, flags [DF], proto TCP (6), length 536)
  1391. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2885), seq 278123600:278124096, ack 1342881, win 260, length 496
  1392. 18:02:55.499871 IP (tos 0x0, ttl 127, id 7038, offset 0, flags [DF], proto TCP (6), length 40)
  1393. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xebfe (correct), ack 278123600, win 9613, length 0
  1394. 18:02:55.500216 IP (tos 0x10, ttl 64, id 51665, offset 0, flags [DF], proto TCP (6), length 536)
  1395. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x07a9), seq 278124096:278124592, ack 1342881, win 260, length 496
  1396. 18:02:55.500585 IP (tos 0x10, ttl 64, id 51666, offset 0, flags [DF], proto TCP (6), length 344)
  1397. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x8a44), seq 278124592:278124896, ack 1342881, win 260, length 304
  1398. 18:02:55.500954 IP (tos 0x10, ttl 64, id 51667, offset 0, flags [DF], proto TCP (6), length 344)
  1399. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x539d), seq 278124896:278125200, ack 1342881, win 260, length 304
  1400. 18:02:55.501183 IP (tos 0x0, ttl 127, id 7039, offset 0, flags [DF], proto TCP (6), length 40)
  1401. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe916 (correct), ack 278124592, win 9365, length 0
  1402. 18:02:55.501549 IP (tos 0x10, ttl 64, id 51668, offset 0, flags [DF], proto TCP (6), length 536)
  1403. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x93bc), seq 278125200:278125696, ack 1342881, win 260, length 496
  1404. 18:02:55.501813 IP (tos 0x0, ttl 127, id 7040, offset 0, flags [DF], proto TCP (6), length 40)
  1405. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe74e (correct), ack 278125200, win 9213, length 0
  1406. 18:02:55.502095 IP (tos 0x10, ttl 64, id 51669, offset 0, flags [DF], proto TCP (6), length 536)
  1407. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x436e), seq 278125696:278126192, ack 1342881, win 260, length 496
  1408. 18:02:55.502434 IP (tos 0x10, ttl 64, id 51670, offset 0, flags [DF], proto TCP (6), length 344)
  1409. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4d3d), seq 278126192:278126496, ack 1342881, win 260, length 304
  1410. 18:02:55.502803 IP (tos 0x10, ttl 64, id 51671, offset 0, flags [DF], proto TCP (6), length 344)
  1411. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x267f), seq 278126496:278126800, ack 1342881, win 260, length 304
  1412. 18:02:55.503037 IP (tos 0x0, ttl 127, id 7041, offset 0, flags [DF], proto TCP (6), length 40)
  1413. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe466 (correct), ack 278126192, win 8965, length 0
  1414. 18:02:55.503417 IP (tos 0x10, ttl 64, id 51672, offset 0, flags [DF], proto TCP (6), length 536)
  1415. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xf959), seq 278126800:278127296, ack 1342881, win 260, length 496
  1416. 18:02:55.503665 IP (tos 0x0, ttl 127, id 7042, offset 0, flags [DF], proto TCP (6), length 40)
  1417. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe29e (correct), ack 278126800, win 8813, length 0
  1418. 18:02:55.504022 IP (tos 0x10, ttl 64, id 51673, offset 0, flags [DF], proto TCP (6), length 536)
  1419. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xe9bb), seq 278127296:278127792, ack 1342881, win 260, length 496
  1420. 18:02:55.504390 IP (tos 0x10, ttl 64, id 51674, offset 0, flags [DF], proto TCP (6), length 344)
  1421. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x1aa0), seq 278127792:278128096, ack 1342881, win 260, length 304
  1422. 18:02:55.504756 IP (tos 0x10, ttl 64, id 51675, offset 0, flags [DF], proto TCP (6), length 344)
  1423. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xd6e9), seq 278128096:278128400, ack 1342881, win 260, length 304
  1424. 18:02:55.504991 IP (tos 0x0, ttl 127, id 7043, offset 0, flags [DF], proto TCP (6), length 40)
  1425. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xdfb6 (correct), ack 278127792, win 8565, length 0
  1426. 18:02:55.505269 IP (tos 0x10, ttl 64, id 51676, offset 0, flags [DF], proto TCP (6), length 440)
  1427. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x6237), seq 278128400:278128800, ack 1342881, win 260, length 400
  1428. 18:02:55.505618 IP (tos 0x0, ttl 127, id 7044, offset 0, flags [DF], proto TCP (6), length 40)
  1429. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xddee (correct), ack 278128400, win 8413, length 0
  1430. 18:02:55.505784 IP (tos 0x10, ttl 64, id 51677, offset 0, flags [DF], proto TCP (6), length 440)
  1431. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x1e6e), seq 278128800:278129200, ack 1342881, win 260, length 400
  1432. 18:02:55.506232 IP (tos 0x10, ttl 64, id 51678, offset 0, flags [DF], proto TCP (6), length 536)
  1433. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x64f1), seq 278129200:278129696, ack 1342881, win 260, length 496
  1434. 18:02:55.506602 IP (tos 0x10, ttl 64, id 51679, offset 0, flags [DF], proto TCP (6), length 344)
  1435. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x82cc), seq 278129696:278130000, ack 1342881, win 260, length 304
  1436. 18:02:55.506747 IP (tos 0x0, ttl 127, id 7045, offset 0, flags [DF], proto TCP (6), length 40)
  1437. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xdb96 (correct), ack 278129200, win 8213, length 0
  1438. 18:02:55.507194 IP (tos 0x10, ttl 64, id 51680, offset 0, flags [DF], proto TCP (6), length 536)
  1439. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x2cee), seq 278130000:278130496, ack 1342881, win 260, length 496
  1440. 18:02:55.507477 IP (tos 0x0, ttl 127, id 7046, offset 0, flags [DF], proto TCP (6), length 40)
  1441. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd93e (correct), ack 278130000, win 8013, length 0
  1442. 18:02:55.507794 IP (tos 0x10, ttl 64, id 51681, offset 0, flags [DF], proto TCP (6), length 536)
  1443. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x7fd1), seq 278130496:278130992, ack 1342881, win 260, length 496
  1444. 18:02:55.508162 IP (tos 0x10, ttl 64, id 51682, offset 0, flags [DF], proto TCP (6), length 344)
  1445. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x058e), seq 278130992:278131296, ack 1342881, win 260, length 304
  1446. 18:02:55.508549 IP (tos 0x10, ttl 64, id 51683, offset 0, flags [DF], proto TCP (6), length 344)
  1447. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xca7a), seq 278131296:278131600, ack 1342881, win 260, length 304
  1448. 18:02:55.508760 IP (tos 0x0, ttl 127, id 7047, offset 0, flags [DF], proto TCP (6), length 40)
  1449. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd656 (correct), ack 278130992, win 7765, length 0
  1450. 18:02:55.509147 IP (tos 0x10, ttl 64, id 51684, offset 0, flags [DF], proto TCP (6), length 536)
  1451. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd8ac), seq 278131600:278132096, ack 1342881, win 260, length 496
  1452. 18:02:55.509401 IP (tos 0x0, ttl 127, id 7048, offset 0, flags [DF], proto TCP (6), length 40)
  1453. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd48e (correct), ack 278131600, win 7613, length 0
  1454. 18:02:55.509747 IP (tos 0x10, ttl 64, id 51685, offset 0, flags [DF], proto TCP (6), length 536)
  1455. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x494c), seq 278132096:278132592, ack 1342881, win 260, length 496
  1456. 18:02:55.510115 IP (tos 0x10, ttl 64, id 51686, offset 0, flags [DF], proto TCP (6), length 344)
  1457. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2a45), seq 278132592:278132896, ack 1342881, win 260, length 304
  1458. 18:02:55.510483 IP (tos 0x10, ttl 64, id 51687, offset 0, flags [DF], proto TCP (6), length 344)
  1459. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x0d5a), seq 278132896:278133200, ack 1342881, win 260, length 304
  1460. 18:02:55.510719 IP (tos 0x0, ttl 127, id 7049, offset 0, flags [DF], proto TCP (6), length 40)
  1461. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd1a6 (correct), ack 278132592, win 7365, length 0
  1462. 18:02:55.511084 IP (tos 0x10, ttl 64, id 51688, offset 0, flags [DF], proto TCP (6), length 536)
  1463. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x04f9), seq 278133200:278133696, ack 1342881, win 260, length 496
  1464. 18:02:55.511339 IP (tos 0x0, ttl 127, id 7050, offset 0, flags [DF], proto TCP (6), length 40)
  1465. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xcfde (correct), ack 278133200, win 7213, length 0
  1466. 18:02:55.511694 IP (tos 0x10, ttl 64, id 51689, offset 0, flags [DF], proto TCP (6), length 536)
  1467. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xcfaa), seq 278133696:278134192, ack 1342881, win 260, length 496
  1468. 18:02:55.512061 IP (tos 0x10, ttl 64, id 51690, offset 0, flags [DF], proto TCP (6), length 344)
  1469. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xb3c9), seq 278134192:278134496, ack 1342881, win 260, length 304
  1470. 18:02:55.512430 IP (tos 0x10, ttl 64, id 51691, offset 0, flags [DF], proto TCP (6), length 344)
  1471. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xa399), seq 278134496:278134800, ack 1342881, win 260, length 304
  1472. 18:02:55.512666 IP (tos 0x0, ttl 127, id 7051, offset 0, flags [DF], proto TCP (6), length 40)
  1473. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xccf6 (correct), ack 278134192, win 6965, length 0
  1474. 18:02:55.513031 IP (tos 0x10, ttl 64, id 51692, offset 0, flags [DF], proto TCP (6), length 536)
  1475. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x38c8), seq 278134800:278135296, ack 1342881, win 260, length 496
  1476. 18:02:55.513286 IP (tos 0x0, ttl 127, id 7052, offset 0, flags [DF], proto TCP (6), length 40)
  1477. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xcb2e (correct), ack 278134800, win 6813, length 0
  1478. 18:02:55.513629 IP (tos 0x10, ttl 64, id 51693, offset 0, flags [DF], proto TCP (6), length 536)
  1479. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x1d59), seq 278135296:278135792, ack 1342881, win 260, length 496
  1480. 18:02:55.513997 IP (tos 0x10, ttl 64, id 51694, offset 0, flags [DF], proto TCP (6), length 344)
  1481. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x21dd), seq 278135792:278136096, ack 1342881, win 260, length 304
  1482. 18:02:55.514364 IP (tos 0x10, ttl 64, id 51695, offset 0, flags [DF], proto TCP (6), length 344)
  1483. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x011a), seq 278136096:278136400, ack 1342881, win 260, length 304
  1484. 18:02:55.514602 IP (tos 0x0, ttl 127, id 7053, offset 0, flags [DF], proto TCP (6), length 40)
  1485. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc846 (correct), ack 278135792, win 6565, length 0
  1486. 18:02:55.514968 IP (tos 0x10, ttl 64, id 51696, offset 0, flags [DF], proto TCP (6), length 536)
  1487. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xdc4e), seq 278136400:278136896, ack 1342881, win 260, length 496
  1488. 18:02:55.515226 IP (tos 0x0, ttl 127, id 7054, offset 0, flags [DF], proto TCP (6), length 40)
  1489. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc67e (correct), ack 278136400, win 6413, length 0
  1490. 18:02:55.515565 IP (tos 0x10, ttl 64, id 51697, offset 0, flags [DF], proto TCP (6), length 536)
  1491. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x28fc), seq 278136896:278137392, ack 1342881, win 260, length 496
  1492. 18:02:55.515933 IP (tos 0x10, ttl 64, id 51698, offset 0, flags [DF], proto TCP (6), length 344)
  1493. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xdbfc), seq 278137392:278137696, ack 1342881, win 260, length 304
  1494. 18:02:55.516300 IP (tos 0x10, ttl 64, id 51699, offset 0, flags [DF], proto TCP (6), length 344)
  1495. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf6f3), seq 278137696:278138000, ack 1342881, win 260, length 304
  1496. 18:02:55.516589 IP (tos 0x0, ttl 127, id 7055, offset 0, flags [DF], proto TCP (6), length 40)
  1497. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xc396 (correct), ack 278137392, win 6165, length 0
  1498. 18:02:55.516905 IP (tos 0x10, ttl 64, id 51700, offset 0, flags [DF], proto TCP (6), length 536)
  1499. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x92d0), seq 278138000:278138496, ack 1342881, win 260, length 496
  1500. 18:02:55.517054 IP (tos 0x0, ttl 127, id 7056, offset 0, flags [DF], proto TCP (6), length 136)
  1501. 11.0.0.254.50429 > 11.0.0.1.22: Flags [P.], cksum 0xd928 (correct), seq 1342881:1342977, ack 278137696, win 6089, length 96
  1502. 18:02:55.517167 IP (tos 0x0, ttl 127, id 7057, offset 0, flags [DF], proto TCP (6), length 104)
  1503. 11.0.0.254.50429 > 11.0.0.1.22: Flags [P.], cksum 0x11c2 (correct), seq 1342977:1343041, ack 278137696, win 6089, length 64
  1504. 18:02:55.517325 IP (tos 0x10, ttl 64, id 51701, offset 0, flags [DF], proto TCP (6), length 40)
  1505. 11.0.0.1.22 > 11.0.0.254.50429: Flags [.], cksum 0x1719 (incorrect -> 0xd5b7), ack 1343041, win 260, length 0
  1506. 18:02:55.517521 IP (tos 0x10, ttl 64, id 51702, offset 0, flags [DF], proto TCP (6), length 88)
  1507. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1749 (incorrect -> 0x70ee), seq 278138496:278138544, ack 1343041, win 260, length 48
  1508. 18:02:55.517876 IP (tos 0x0, ttl 127, id 7058, offset 0, flags [DF], proto TCP (6), length 40)
  1509. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xbfba (correct), ack 278138496, win 5889, length 0
  1510. 18:02:55.518468 IP (tos 0x10, ttl 64, id 51703, offset 0, flags [DF], proto TCP (6), length 1448)
  1511. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1c99 (incorrect -> 0x54e6), seq 278138544:278139952, ack 1343041, win 260, length 1408
  1512. 18:02:55.518863 IP (tos 0x10, ttl 64, id 51704, offset 0, flags [DF], proto TCP (6), length 344)
  1513. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xea73), seq 278139952:278140256, ack 1343041, win 260, length 304
  1514. 18:02:55.519234 IP (tos 0x10, ttl 64, id 51705, offset 0, flags [DF], proto TCP (6), length 344)
  1515. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2eb9), seq 278140256:278140560, ack 1343041, win 260, length 304
  1516. 18:02:55.519614 IP (tos 0x10, ttl 64, id 51706, offset 0, flags [DF], proto TCP (6), length 344)
  1517. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x04e4), seq 278140560:278140864, ack 1343041, win 260, length 304
  1518. 18:02:55.519835 IP (tos 0x0, ttl 127, id 7059, offset 0, flags [DF], proto TCP (6), length 40)
  1519. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xba92 (correct), ack 278140256, win 5449, length 0
  1520. 18:02:55.520215 IP (tos 0x10, ttl 64, id 51707, offset 0, flags [DF], proto TCP (6), length 536)
  1521. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xfdf3), seq 278140864:278141360, ack 1343041, win 260, length 496
  1522. 18:02:55.520540 IP (tos 0x0, ttl 127, id 7060, offset 0, flags [DF], proto TCP (6), length 40)
  1523. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb8ca (correct), ack 278140864, win 5297, length 0
  1524. 18:02:55.520890 IP (tos 0x10, ttl 64, id 51708, offset 0, flags [DF], proto TCP (6), length 536)
  1525. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd4fa), seq 278141360:278141856, ack 1343041, win 260, length 496
  1526. 18:02:55.521257 IP (tos 0x10, ttl 64, id 51709, offset 0, flags [DF], proto TCP (6), length 344)
  1527. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x7314), seq 278141856:278142160, ack 1343041, win 260, length 304
  1528. 18:02:55.521623 IP (tos 0x10, ttl 64, id 51710, offset 0, flags [DF], proto TCP (6), length 344)
  1529. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x58da), seq 278142160:278142464, ack 1343041, win 260, length 304
  1530. 18:02:55.521854 IP (tos 0x0, ttl 127, id 7061, offset 0, flags [DF], proto TCP (6), length 40)
  1531. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb5e2 (correct), ack 278141856, win 5049, length 0
  1532. 18:02:55.522220 IP (tos 0x10, ttl 64, id 51711, offset 0, flags [DF], proto TCP (6), length 536)
  1533. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x831a), seq 278142464:278142960, ack 1343041, win 260, length 496
  1534. 18:02:55.522480 IP (tos 0x0, ttl 127, id 7062, offset 0, flags [DF], proto TCP (6), length 40)
  1535. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb41a (correct), ack 278142464, win 4897, length 0
  1536. 18:02:55.522818 IP (tos 0x10, ttl 64, id 51712, offset 0, flags [DF], proto TCP (6), length 536)
  1537. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xffff), seq 278142960:278143456, ack 1343041, win 260, length 496
  1538. 18:02:55.523189 IP (tos 0x10, ttl 64, id 51713, offset 0, flags [DF], proto TCP (6), length 344)
  1539. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x1023), seq 278143456:278143760, ack 1343041, win 260, length 304
  1540. 18:02:55.523569 IP (tos 0x10, ttl 64, id 51714, offset 0, flags [DF], proto TCP (6), length 344)
  1541. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x5eee), seq 278143760:278144064, ack 1343041, win 260, length 304
  1542. 18:02:55.523786 IP (tos 0x0, ttl 127, id 7063, offset 0, flags [DF], proto TCP (6), length 40)
  1543. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xb132 (correct), ack 278143456, win 4649, length 0
  1544. 18:02:55.524163 IP (tos 0x10, ttl 64, id 51715, offset 0, flags [DF], proto TCP (6), length 536)
  1545. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x00db), seq 278144064:278144560, ack 1343041, win 260, length 496
  1546. 18:02:55.524435 IP (tos 0x0, ttl 127, id 7064, offset 0, flags [DF], proto TCP (6), length 40)
  1547. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xaf6a (correct), ack 278144064, win 4497, length 0
  1548. 18:02:55.524761 IP (tos 0x10, ttl 64, id 51716, offset 0, flags [DF], proto TCP (6), length 536)
  1549. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x99cf), seq 278144560:278145056, ack 1343041, win 260, length 496
  1550. 18:02:55.525130 IP (tos 0x10, ttl 64, id 51717, offset 0, flags [DF], proto TCP (6), length 344)
  1551. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2dbe), seq 278145056:278145360, ack 1343041, win 260, length 304
  1552. 18:02:55.525498 IP (tos 0x10, ttl 64, id 51718, offset 0, flags [DF], proto TCP (6), length 344)
  1553. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xe59e), seq 278145360:278145664, ack 1343041, win 260, length 304
  1554. 18:02:55.525722 IP (tos 0x0, ttl 127, id 7065, offset 0, flags [DF], proto TCP (6), length 40)
  1555. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xac82 (correct), ack 278145056, win 4249, length 0
  1556. 18:02:55.526093 IP (tos 0x10, ttl 64, id 51719, offset 0, flags [DF], proto TCP (6), length 536)
  1557. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x10b7), seq 278145664:278146160, ack 1343041, win 260, length 496
  1558. 18:02:55.526375 IP (tos 0x0, ttl 127, id 7066, offset 0, flags [DF], proto TCP (6), length 40)
  1559. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xaaba (correct), ack 278145664, win 4097, length 0
  1560. 18:02:55.526690 IP (tos 0x10, ttl 64, id 51720, offset 0, flags [DF], proto TCP (6), length 536)
  1561. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x3295), seq 278146160:278146656, ack 1343041, win 260, length 496
  1562. 18:02:55.527058 IP (tos 0x10, ttl 64, id 51721, offset 0, flags [DF], proto TCP (6), length 344)
  1563. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x075c), seq 278146656:278146960, ack 1343041, win 260, length 304
  1564. 18:02:55.527442 IP (tos 0x10, ttl 64, id 51722, offset 0, flags [DF], proto TCP (6), length 344)
  1565. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xa476), seq 278146960:278147264, ack 1343041, win 260, length 304
  1566. 18:02:55.527650 IP (tos 0x0, ttl 127, id 7067, offset 0, flags [DF], proto TCP (6), length 40)
  1567. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa7d2 (correct), ack 278146656, win 3849, length 0
  1568. 18:02:55.528033 IP (tos 0x10, ttl 64, id 51723, offset 0, flags [DF], proto TCP (6), length 536)
  1569. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xa1cb), seq 278147264:278147760, ack 1343041, win 260, length 496
  1570. 18:02:55.528310 IP (tos 0x0, ttl 127, id 7068, offset 0, flags [DF], proto TCP (6), length 40)
  1571. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa60a (correct), ack 278147264, win 3697, length 0
  1572. 18:02:55.528651 IP (tos 0x10, ttl 64, id 51724, offset 0, flags [DF], proto TCP (6), length 536)
  1573. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xd480), seq 278147760:278148256, ack 1343041, win 260, length 496
  1574. 18:02:55.528940 IP (tos 0x10, ttl 64, id 51725, offset 0, flags [DF], proto TCP (6), length 200)
  1575. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x99c2), seq 278148256:278148416, ack 1343041, win 260, length 160
  1576. 18:02:55.529116 IP (tos 0x10, ttl 64, id 51726, offset 0, flags [DF], proto TCP (6), length 232)
  1577. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17d9 (incorrect -> 0x3dfa), seq 278148416:278148608, ack 1343041, win 260, length 192
  1578. 18:02:55.529264 IP (tos 0x10, ttl 64, id 51727, offset 0, flags [DF], proto TCP (6), length 104)
  1579. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0x485d), seq 278148608:278148672, ack 1343041, win 260, length 64
  1580. 18:02:55.529471 IP (tos 0x10, ttl 64, id 51728, offset 0, flags [DF], proto TCP (6), length 200)
  1581. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x9a17), seq 278148672:278148832, ack 1343041, win 260, length 160
  1582. 18:02:55.529624 IP (tos 0x10, ttl 64, id 51729, offset 0, flags [DF], proto TCP (6), length 104)
  1583. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0xfb74), seq 278148832:278148896, ack 1343041, win 260, length 64
  1584. 18:02:55.529659 IP (tos 0x0, ttl 127, id 7069, offset 0, flags [DF], proto TCP (6), length 40)
  1585. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa2aa (correct), ack 278148416, win 3409, length 0
  1586. 18:02:55.529806 IP (tos 0x10, ttl 64, id 51730, offset 0, flags [DF], proto TCP (6), length 584)
  1587. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1939 (incorrect -> 0xcc39), seq 278148896:278149440, ack 1343041, win 260, length 544
  1588. 18:02:55.529997 IP (tos 0x10, ttl 64, id 51731, offset 0, flags [DF], proto TCP (6), length 232)
  1589. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17d9 (incorrect -> 0x420c), seq 278149440:278149632, ack 1343041, win 260, length 192
  1590. 18:02:55.530150 IP (tos 0x10, ttl 64, id 51732, offset 0, flags [DF], proto TCP (6), length 104)
  1591. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0xc880), seq 278149632:278149696, ack 1343041, win 260, length 64
  1592. 18:02:55.530185 IP (tos 0x0, ttl 127, id 7070, offset 0, flags [DF], proto TCP (6), length 40)
  1593. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa1ea (correct), ack 278148672, win 3345, length 0
  1594. 18:02:55.530315 IP (tos 0x0, ttl 127, id 7071, offset 0, flags [DF], proto TCP (6), length 40)
  1595. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xa142 (correct), ack 278148896, win 3289, length 0
  1596. 18:02:55.530440 IP (tos 0x10, ttl 64, id 51733, offset 0, flags [DF], proto TCP (6), length 728)
  1597. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19c9 (incorrect -> 0x3ebd), seq 278149696:278150384, ack 1343041, win 260, length 688
  1598. 18:02:55.530629 IP (tos 0x10, ttl 64, id 51734, offset 0, flags [DF], proto TCP (6), length 104)
  1599. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0xe09d), seq 278150384:278150448, ack 1343041, win 260, length 64
  1600. 18:02:55.530810 IP (tos 0x0, ttl 127, id 7072, offset 0, flags [DF], proto TCP (6), length 40)
  1601. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9eea (correct), ack 278149696, win 3089, length 0
  1602. 18:02:55.530941 IP (tos 0x10, ttl 64, id 51736, offset 0, flags [DF], proto TCP (6), length 232)
  1603. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17d9 (incorrect -> 0xd3fe), seq 278150944:278151136, ack 1343041, win 260, length 192
  1604. 18:02:55.531125 IP (tos 0x10, ttl 64, id 51737, offset 0, flags [DF], proto TCP (6), length 440)
  1605. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x98cf), seq 278151136:278151536, ack 1343041, win 260, length 400
  1606. 18:02:55.531283 IP (tos 0x10, ttl 64, id 51738, offset 0, flags [DF], proto TCP (6), length 200)
  1607. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x59a1), seq 278151536:278151696, ack 1343041, win 260, length 160
  1608. 18:02:55.531458 IP (tos 0x10, ttl 64, id 51739, offset 0, flags [DF], proto TCP (6), length 536)
  1609. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xb930), seq 278151696:278152192, ack 1343041, win 260, length 496
  1610. 18:02:55.531493 IP (tos 0x0, ttl 127, id 7073, offset 0, flags [DF], proto TCP (6), length 40)
  1611. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9cb6 (correct), ack 278150448, win 2901, length 0
  1612. 18:02:55.531633 IP (tos 0x10, ttl 64, id 51740, offset 0, flags [DF], proto TCP (6), length 536)
  1613. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0x7a84), seq 278152192:278152688, ack 1343041, win 260, length 496
  1614. 18:02:55.531684 IP (tos 0x0, ttl 127, id 7074, offset 0, flags [DF], proto TCP (6), length 40)
  1615. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x9ab2 (correct), ack 278151136, win 2729, length 0
  1616. 18:02:55.531906 IP (tos 0x10, ttl 64, id 51742, offset 0, flags [DF], proto TCP (6), length 232)
  1617. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17d9 (incorrect -> 0xecd2), seq 278152848:278153040, ack 1343041, win 260, length 192
  1618. 18:02:55.532082 IP (tos 0x10, ttl 64, id 51743, offset 0, flags [DF], proto TCP (6), length 104)
  1619. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0x667e), seq 278153040:278153104, ack 1343041, win 260, length 64
  1620. 18:02:55.532214 IP (tos 0x0, ttl 127, id 7075, offset 0, flags [DF], proto TCP (6), length 40)
  1621. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x990e (correct), ack 278151696, win 2589, length 0
  1622. 18:02:55.532514 IP (tos 0x10, ttl 64, id 51745, offset 0, flags [DF], proto TCP (6), length 200)
  1623. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x20e5), seq 278153648:278153808, ack 1343041, win 260, length 160
  1624. 18:02:55.532645 IP (tos 0x0, ttl 127, id 7076, offset 0, flags [DF], proto TCP (6), length 40)
  1625. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x951e (correct), ack 278153040, win 2253, length 0
  1626. 18:02:55.532942 IP (tos 0x10, ttl 64, id 51747, offset 0, flags [DF], proto TCP (6), length 248)
  1627. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x669e), seq 278154368:278154576, ack 1343041, win 260, length 208
  1628. 18:02:55.533102 IP (tos 0x10, ttl 64, id 51748, offset 0, flags [DF], proto TCP (6), length 200)
  1629. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xd68c), seq 278154576:278154736, ack 1343041, win 260, length 160
  1630. 18:02:55.533294 IP (tos 0x10, ttl 64, id 51749, offset 0, flags [DF], proto TCP (6), length 888)
  1631. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a69 (incorrect -> 0x21a8), seq 278154736:278155584, ack 1343041, win 260, length 848
  1632. 18:02:55.533329 IP (tos 0x0, ttl 127, id 7077, offset 0, flags [DF], proto TCP (6), length 40)
  1633. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x92de (correct), ack 278153808, win 2061, length 0
  1634. 18:02:55.533516 IP (tos 0x10, ttl 64, id 51750, offset 0, flags [DF], proto TCP (6), length 1016)
  1635. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1ae9 (incorrect -> 0xa237), seq 278155584:278156560, ack 1343041, win 260, length 976
  1636. 18:02:55.533703 IP (tos 0x0, ttl 127, id 7078, offset 0, flags [DF], proto TCP (6), length 40)
  1637. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x909e (correct), ack 278154576, win 1869, length 0
  1638. 18:02:55.533738 IP (tos 0x10, ttl 64, id 51751, offset 0, flags [DF], proto TCP (6), length 776)
  1639. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19f9 (incorrect -> 0xed86), seq 278156560:278157296, ack 1343041, win 260, length 736
  1640. 18:02:55.533941 IP (tos 0x10, ttl 64, id 51752, offset 0, flags [DF], proto TCP (6), length 200)
  1641. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x8bd2), seq 278157296:278157456, ack 1343041, win 260, length 160
  1642. 18:02:55.534115 IP (tos 0x10, ttl 64, id 51753, offset 0, flags [DF], proto TCP (6), length 200)
  1643. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x4dc0), seq 278157456:278157616, ack 1343041, win 260, length 160
  1644. 18:02:55.534263 IP (tos 0x10, ttl 64, id 51754, offset 0, flags [DF], proto TCP (6), length 344)
  1645. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf59f), seq 278157616:278157920, ack 1343041, win 260, length 304
  1646. 18:02:55.534454 IP (tos 0x10, ttl 64, id 51755, offset 0, flags [DF], proto TCP (6), length 200)
  1647. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xfb9c), seq 278157920:278158080, ack 1343041, win 260, length 160
  1648. 18:02:55.534489 IP (tos 0x0, ttl 127, id 7079, offset 0, flags [DF], proto TCP (6), length 40)
  1649. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x8daa (correct), ack 278155584, win 1617, length 0
  1650. 18:02:55.534626 IP (tos 0x10, ttl 64, id 51756, offset 0, flags [DF], proto TCP (6), length 248)
  1651. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x3451), seq 278158080:278158288, ack 1343041, win 260, length 208
  1652. 18:02:55.534808 IP (tos 0x0, ttl 127, id 7080, offset 0, flags [DF], proto TCP (6), length 40)
  1653. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x882e (correct), ack 278157456, win 1149, length 0
  1654. 18:02:55.534843 IP (tos 0x10, ttl 64, id 51757, offset 0, flags [DF], proto TCP (6), length 200)
  1655. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x437d), seq 278158288:278158448, ack 1343041, win 260, length 160
  1656. 18:02:55.535037 IP (tos 0x10, ttl 64, id 51758, offset 0, flags [DF], proto TCP (6), length 488)
  1657. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18d9 (incorrect -> 0x8694), seq 278158448:278158896, ack 1343041, win 260, length 448
  1658. 18:02:55.535144 IP (tos 0x0, ttl 127, id 7081, offset 0, flags [DF], proto TCP (6), length 40)
  1659. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x86d2 (correct), ack 278157920, win 1033, length 0
  1660. 18:02:55.535286 IP (tos 0x10, ttl 64, id 51759, offset 0, flags [DF], proto TCP (6), length 936)
  1661. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a99 (incorrect -> 0x630c), seq 278158896:278159792, ack 1343041, win 260, length 896
  1662. 18:02:55.535494 IP (tos 0x10, ttl 64, id 51760, offset 0, flags [DF], proto TCP (6), length 200)
  1663. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xfcd8), seq 278159792:278159952, ack 1343041, win 260, length 160
  1664. 18:02:55.535529 IP (tos 0x0, ttl 127, id 7082, offset 0, flags [DF], proto TCP (6), length 40)
  1665. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x85be (correct), ack 278158288, win 941, length 0
  1666. 18:02:55.535664 IP (tos 0x10, ttl 64, id 51761, offset 0, flags [DF], proto TCP (6), length 200)
  1667. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xe80a), seq 278159952:278160112, ack 1343041, win 260, length 160
  1668. 18:02:55.535799 IP (tos 0x10, ttl 64, id 51762, offset 0, flags [DF], proto TCP (6), length 344)
  1669. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4af6), seq 278160112:278160416, ack 1343041, win 260, length 304
  1670. 18:02:55.536015 IP (tos 0x10, ttl 64, id 51763, offset 0, flags [DF], proto TCP (6), length 248)
  1671. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xf25d), seq 278160416:278160624, ack 1343041, win 260, length 208
  1672. 18:02:55.536105 IP (tos 0x0, ttl 127, id 7083, offset 0, flags [DF], proto TCP (6), length 40)
  1673. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x83f6 (correct), ack 278158896, win 789, length 0
  1674. 18:02:55.536242 IP (tos 0x10, ttl 64, id 51764, offset 0, flags [DF], proto TCP (6), length 936)
  1675. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a99 (incorrect -> 0xd20d), seq 278160624:278161520, ack 1343041, win 260, length 896
  1676. 18:02:55.536433 IP (tos 0x0, ttl 127, id 7084, offset 0, flags [DF], proto TCP (6), length 40)
  1677. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x80de (correct), ack 278159952, win 525, length 0
  1678. 18:02:55.536468 IP (tos 0x10, ttl 64, id 51765, offset 0, flags [DF], proto TCP (6), length 200)
  1679. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xf4f4), seq 278161520:278161680, ack 1343041, win 260, length 160
  1680. 18:02:55.536633 IP (tos 0x10, ttl 64, id 51766, offset 0, flags [DF], proto TCP (6), length 200)
  1681. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xb079), seq 278161680:278161840, ack 1343041, win 260, length 160
  1682. 18:02:55.536756 IP (tos 0x0, ttl 127, id 7085, offset 0, flags [DF], proto TCP (6), length 40)
  1683. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x7f82 (correct), ack 278160416, win 409, length 0
  1684. 18:02:55.538026 IP (tos 0x0, ttl 127, id 7086, offset 0, flags [DF], proto TCP (6), length 40)
  1685. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x7b56 (correct), ack 278161840, win 53, length 0
  1686. 18:02:55.544438 IP (tos 0x0, ttl 127, id 7087, offset 0, flags [DF], proto TCP (6), length 40)
  1687. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x3b62 (correct), ack 278161840, win 16425, length 0
  1688. 18:02:55.544565 IP (tos 0x10, ttl 64, id 51767, offset 0, flags [DF], proto TCP (6), length 1500)
  1689. 11.0.0.1.22 > 11.0.0.254.50429: Flags [.], cksum 0x1ccd (incorrect -> 0x385c), seq 278161840:278163300, ack 1343041, win 260, length 1460
  1690. 18:02:55.544697 IP (tos 0x10, ttl 64, id 51768, offset 0, flags [DF], proto TCP (6), length 1268)
  1691. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1be5 (incorrect -> 0xf328), seq 278163300:278164528, ack 1343041, win 260, length 1228
  1692. 18:02:55.544971 IP (tos 0x10, ttl 64, id 51769, offset 0, flags [DF], proto TCP (6), length 200)
  1693. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xbc88), seq 278164528:278164688, ack 1343041, win 260, length 160
  1694. 18:02:55.545146 IP (tos 0x10, ttl 64, id 51770, offset 0, flags [DF], proto TCP (6), length 296)
  1695. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1819 (incorrect -> 0xc209), seq 278164688:278164944, ack 1343041, win 260, length 256
  1696. 18:02:55.545318 IP (tos 0x10, ttl 64, id 51771, offset 0, flags [DF], proto TCP (6), length 728)
  1697. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19c9 (incorrect -> 0x63a8), seq 278164944:278165632, ack 1343041, win 260, length 688
  1698. 18:02:55.545522 IP (tos 0x10, ttl 64, id 51772, offset 0, flags [DF], proto TCP (6), length 200)
  1699. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xb13f), seq 278165632:278165792, ack 1343041, win 260, length 160
  1700. 18:02:55.545696 IP (tos 0x10, ttl 64, id 51773, offset 0, flags [DF], proto TCP (6), length 248)
  1701. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x5765), seq 278165792:278166000, ack 1343041, win 260, length 208
  1702. 18:02:55.545844 IP (tos 0x10, ttl 64, id 51774, offset 0, flags [DF], proto TCP (6), length 344)
  1703. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x3bd5), seq 278166000:278166304, ack 1343041, win 260, length 304
  1704. 18:02:55.546026 IP (tos 0x0, ttl 127, id 7088, offset 0, flags [DF], proto TCP (6), length 40)
  1705. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x330a (correct), ack 278164688, win 15713, length 0
  1706. 18:02:55.546061 IP (tos 0x10, ttl 64, id 51775, offset 0, flags [DF], proto TCP (6), length 200)
  1707. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x5936), seq 278166304:278166464, ack 1343041, win 260, length 160
  1708. 18:02:55.546231 IP (tos 0x10, ttl 64, id 51776, offset 0, flags [DF], proto TCP (6), length 248)
  1709. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xdd80), seq 278166464:278166672, ack 1343041, win 260, length 208
  1710. 18:02:55.546419 IP (tos 0x0, ttl 127, id 7089, offset 0, flags [DF], proto TCP (6), length 40)
  1711. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2fce (correct), ack 278165792, win 15437, length 0
  1712. 18:02:55.546481 IP (tos 0x10, ttl 64, id 51777, offset 0, flags [DF], proto TCP (6), length 1320)
  1713. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1c19 (incorrect -> 0x28db), seq 278166672:278167952, ack 1343041, win 260, length 1280
  1714. 18:02:55.546700 IP (tos 0x10, ttl 64, id 51778, offset 0, flags [DF], proto TCP (6), length 296)
  1715. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1819 (incorrect -> 0x8de3), seq 278167952:278168208, ack 1343041, win 260, length 256
  1716. 18:02:55.546874 IP (tos 0x10, ttl 64, id 51779, offset 0, flags [DF], proto TCP (6), length 200)
  1717. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x0789), seq 278168208:278168368, ack 1343041, win 260, length 160
  1718. 18:02:55.547018 IP (tos 0x0, ttl 127, id 7090, offset 0, flags [DF], proto TCP (6), length 40)
  1719. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2e4e (correct), ack 278166304, win 15309, length 0
  1720. 18:02:55.547145 IP (tos 0x10, ttl 64, id 51780, offset 0, flags [DF], proto TCP (6), length 248)
  1721. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xb4b2), seq 278168368:278168576, ack 1343041, win 260, length 208
  1722. 18:02:55.547367 IP (tos 0x10, ttl 64, id 51781, offset 0, flags [DF], proto TCP (6), length 200)
  1723. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x3e12), seq 278168576:278168736, ack 1343041, win 260, length 160
  1724. 18:02:55.547566 IP (tos 0x10, ttl 64, id 51782, offset 0, flags [DF], proto TCP (6), length 344)
  1725. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x4eee), seq 278168736:278169040, ack 1343041, win 260, length 304
  1726. 18:02:55.547754 IP (tos 0x10, ttl 64, id 51783, offset 0, flags [DF], proto TCP (6), length 776)
  1727. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19f9 (incorrect -> 0x2973), seq 278169040:278169776, ack 1343041, win 260, length 736
  1728. 18:02:55.547929 IP (tos 0x10, ttl 64, id 51784, offset 0, flags [DF], proto TCP (6), length 248)
  1729. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xddbd), seq 278169776:278169984, ack 1343041, win 260, length 208
  1730. 18:02:55.548071 IP (tos 0x0, ttl 127, id 7091, offset 0, flags [DF], proto TCP (6), length 40)
  1731. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2d3a (correct), ack 278166672, win 15217, length 0
  1732. 18:02:55.548199 IP (tos 0x10, ttl 64, id 51785, offset 0, flags [DF], proto TCP (6), length 344)
  1733. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xbd4c), seq 278169984:278170288, ack 1343041, win 260, length 304
  1734. 18:02:55.548421 IP (tos 0x10, ttl 64, id 51786, offset 0, flags [DF], proto TCP (6), length 200)
  1735. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x59a2), seq 278170288:278170448, ack 1343041, win 260, length 160
  1736. 18:02:55.548560 IP (tos 0x0, ttl 127, id 7092, offset 0, flags [DF], proto TCP (6), length 40)
  1737. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x272e (correct), ack 278168736, win 14701, length 0
  1738. 18:02:55.548693 IP (tos 0x10, ttl 64, id 51787, offset 0, flags [DF], proto TCP (6), length 984)
  1739. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1ac9 (incorrect -> 0xc36a), seq 278170448:278171392, ack 1343041, win 260, length 944
  1740. 18:02:55.548865 IP (tos 0x0, ttl 127, id 7093, offset 0, flags [DF], proto TCP (6), length 40)
  1741. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x2386 (correct), ack 278169984, win 14389, length 0
  1742. 18:02:55.549063 IP (tos 0x10, ttl 64, id 51788, offset 0, flags [DF], proto TCP (6), length 200)
  1743. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x3340), seq 278171392:278171552, ack 1343041, win 260, length 160
  1744. 18:02:55.549259 IP (tos 0x10, ttl 64, id 51789, offset 0, flags [DF], proto TCP (6), length 344)
  1745. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xdeec), seq 278171552:278171856, ack 1343041, win 260, length 304
  1746. 18:02:55.549440 IP (tos 0x0, ttl 127, id 7094, offset 0, flags [DF], proto TCP (6), length 40)
  1747. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x222a (correct), ack 278170448, win 14273, length 0
  1748. 18:02:55.549476 IP (tos 0x10, ttl 64, id 51790, offset 0, flags [DF], proto TCP (6), length 952)
  1749. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1aa9 (incorrect -> 0xf8c1), seq 278171856:278172768, ack 1343041, win 260, length 912
  1750. 18:02:55.549668 IP (tos 0x10, ttl 64, id 51791, offset 0, flags [DF], proto TCP (6), length 344)
  1751. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x2ffb), seq 278172768:278173072, ack 1343041, win 260, length 304
  1752. 18:02:55.549850 IP (tos 0x0, ttl 127, id 7095, offset 0, flags [DF], proto TCP (6), length 40)
  1753. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1eee (correct), ack 278171552, win 13997, length 0
  1754. 18:02:55.549885 IP (tos 0x10, ttl 64, id 51792, offset 0, flags [DF], proto TCP (6), length 600)
  1755. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1949 (incorrect -> 0x3b28), seq 278173072:278173632, ack 1343041, win 260, length 560
  1756. 18:02:55.550073 IP (tos 0x10, ttl 64, id 51793, offset 0, flags [DF], proto TCP (6), length 344)
  1757. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9d71), seq 278173632:278173936, ack 1343041, win 260, length 304
  1758. 18:02:55.550246 IP (tos 0x10, ttl 64, id 51794, offset 0, flags [DF], proto TCP (6), length 200)
  1759. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xe32e), seq 278173936:278174096, ack 1343041, win 260, length 160
  1760. 18:02:55.550393 IP (tos 0x10, ttl 64, id 51795, offset 0, flags [DF], proto TCP (6), length 440)
  1761. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x77e3), seq 278174096:278174496, ack 1343041, win 260, length 400
  1762. 18:02:55.550586 IP (tos 0x10, ttl 64, id 51796, offset 0, flags [DF], proto TCP (6), length 200)
  1763. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x0a5e), seq 278174496:278174656, ack 1343041, win 260, length 160
  1764. 18:02:55.550621 IP (tos 0x0, ttl 127, id 7096, offset 0, flags [DF], proto TCP (6), length 40)
  1765. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1a7a (correct), ack 278173072, win 13617, length 0
  1766. 18:02:55.550758 IP (tos 0x10, ttl 64, id 51797, offset 0, flags [DF], proto TCP (6), length 248)
  1767. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x218a), seq 278174656:278174864, ack 1343041, win 260, length 208
  1768. 18:02:55.550893 IP (tos 0x10, ttl 64, id 51798, offset 0, flags [DF], proto TCP (6), length 344)
  1769. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9d67), seq 278174864:278175168, ack 1343041, win 260, length 304
  1770. 18:02:55.551034 IP (tos 0x0, ttl 127, id 7097, offset 0, flags [DF], proto TCP (6), length 40)
  1771. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x17f2 (correct), ack 278173936, win 13401, length 0
  1772. 18:02:55.551235 IP (tos 0x10, ttl 64, id 51799, offset 0, flags [DF], proto TCP (6), length 104)
  1773. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0xe956), seq 278175168:278175232, ack 1343041, win 260, length 64
  1774. 18:02:55.551315 IP (tos 0x0, ttl 127, id 7098, offset 0, flags [DF], proto TCP (6), length 40)
  1775. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x164e (correct), ack 278174496, win 13261, length 0
  1776. 18:02:55.551457 IP (tos 0x10, ttl 64, id 51800, offset 0, flags [DF], proto TCP (6), length 744)
  1777. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0x09db), seq 278175232:278175936, ack 1343041, win 260, length 704
  1778. 18:02:55.551732 IP (tos 0x10, ttl 64, id 51801, offset 0, flags [DF], proto TCP (6), length 200)
  1779. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x4ce8), seq 278175936:278176096, ack 1343041, win 260, length 160
  1780. 18:02:55.551899 IP (tos 0x10, ttl 64, id 51802, offset 0, flags [DF], proto TCP (6), length 344)
  1781. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xbefe), seq 278176096:278176400, ack 1343041, win 260, length 304
  1782. 18:02:55.552095 IP (tos 0x0, ttl 127, id 7100, offset 0, flags [DF], proto TCP (6), length 40)
  1783. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x1426 (correct), ack 278175232, win 13077, length 0
  1784. 18:02:55.552156 IP (tos 0x10, ttl 64, id 51803, offset 0, flags [DF], proto TCP (6), length 1500)
  1785. 11.0.0.1.22 > 11.0.0.254.50429: Flags [.], cksum 0x1ccd (incorrect -> 0xf27b), seq 278176400:278177860, ack 1343041, win 260, length 1460
  1786. 18:02:55.552289 IP (tos 0x10, ttl 64, id 51804, offset 0, flags [DF], proto TCP (6), length 308)
  1787. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1825 (incorrect -> 0x3f5b), seq 278177860:278178128, ack 1343041, win 260, length 268
  1788. 18:02:55.552485 IP (tos 0x10, ttl 64, id 51805, offset 0, flags [DF], proto TCP (6), length 648)
  1789. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1979 (incorrect -> 0x06b1), seq 278178128:278178736, ack 1343041, win 260, length 608
  1790. 18:02:55.552520 IP (tos 0x0, ttl 127, id 7101, offset 0, flags [DF], proto TCP (6), length 40)
  1791. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x119e (correct), ack 278176096, win 12861, length 0
  1792. 18:02:55.552660 IP (tos 0x10, ttl 64, id 51806, offset 0, flags [DF], proto TCP (6), length 248)
  1793. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xff78), seq 278178736:278178944, ack 1343041, win 260, length 208
  1794. 18:02:55.552927 IP (tos 0x10, ttl 64, id 51807, offset 0, flags [DF], proto TCP (6), length 200)
  1795. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x0707), seq 278178944:278179104, ack 1343041, win 260, length 160
  1796. 18:02:55.553099 IP (tos 0x10, ttl 64, id 51808, offset 0, flags [DF], proto TCP (6), length 344)
  1797. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x9887), seq 278179104:278179408, ack 1343041, win 260, length 304
  1798. 18:02:55.553249 IP (tos 0x10, ttl 64, id 51809, offset 0, flags [DF], proto TCP (6), length 440)
  1799. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x12a2), seq 278179408:278179808, ack 1343041, win 260, length 400
  1800. 18:02:55.553439 IP (tos 0x10, ttl 64, id 51810, offset 0, flags [DF], proto TCP (6), length 200)
  1801. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xbedd), seq 278179808:278179968, ack 1343041, win 260, length 160
  1802. 18:02:55.553485 IP (tos 0x0, ttl 127, id 7102, offset 0, flags [DF], proto TCP (6), length 40)
  1803. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0946 (correct), ack 278178944, win 12149, length 0
  1804. 18:02:55.553623 IP (tos 0x10, ttl 64, id 51811, offset 0, flags [DF], proto TCP (6), length 248)
  1805. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x1692), seq 278179968:278180176, ack 1343041, win 260, length 208
  1806. 18:02:55.553758 IP (tos 0x10, ttl 64, id 51812, offset 0, flags [DF], proto TCP (6), length 344)
  1807. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xf932), seq 278180176:278180480, ack 1343041, win 260, length 304
  1808. 18:02:55.553946 IP (tos 0x10, ttl 64, id 51813, offset 0, flags [DF], proto TCP (6), length 200)
  1809. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xca5b), seq 278180480:278180640, ack 1343041, win 260, length 160
  1810. 18:02:55.554012 IP (tos 0x0, ttl 127, id 7103, offset 0, flags [DF], proto TCP (6), length 40)
  1811. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x07ea (correct), ack 278179408, win 12033, length 0
  1812. 18:02:55.554147 IP (tos 0x10, ttl 64, id 51814, offset 0, flags [DF], proto TCP (6), length 248)
  1813. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xb6d6), seq 278180640:278180848, ack 1343041, win 260, length 208
  1814. 18:02:55.554293 IP (tos 0x0, ttl 127, id 7104, offset 0, flags [DF], proto TCP (6), length 40)
  1815. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x0646 (correct), ack 278179968, win 11893, length 0
  1816. 18:02:55.554530 IP (tos 0x10, ttl 64, id 51816, offset 0, flags [DF], proto TCP (6), length 104)
  1817. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0x6db4), seq 278181344:278181408, ack 1343041, win 260, length 64
  1818. 18:02:55.554670 IP (tos 0x0, ttl 127, id 7105, offset 0, flags [DF], proto TCP (6), length 40)
  1819. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x044e (correct), ack 278180640, win 11725, length 0
  1820. 18:02:55.554705 IP (tos 0x10, ttl 64, id 51817, offset 0, flags [DF], proto TCP (6), length 200)
  1821. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x9108), seq 278181408:278181568, ack 1343041, win 260, length 160
  1822. 18:02:55.554907 IP (tos 0x10, ttl 64, id 51818, offset 0, flags [DF], proto TCP (6), length 920)
  1823. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a89 (incorrect -> 0x3d57), seq 278181568:278182448, ack 1343041, win 260, length 880
  1824. 18:02:55.555087 IP (tos 0x10, ttl 64, id 51819, offset 0, flags [DF], proto TCP (6), length 536)
  1825. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1909 (incorrect -> 0xff58), seq 278182448:278182944, ack 1343041, win 260, length 496
  1826. 18:02:55.555273 IP (tos 0x10, ttl 64, id 51820, offset 0, flags [DF], proto TCP (6), length 1016)
  1827. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1ae9 (incorrect -> 0xa501), seq 278182944:278183920, ack 1343041, win 260, length 976
  1828. 18:02:55.555398 IP (tos 0x0, ttl 127, id 7106, offset 0, flags [DF], proto TCP (6), length 40)
  1829. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0x020e (correct), ack 278181408, win 11533, length 0
  1830. 18:02:55.555618 IP (tos 0x10, ttl 64, id 51821, offset 0, flags [DF], proto TCP (6), length 200)
  1831. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xa6b6), seq 278183920:278184080, ack 1343041, win 260, length 160
  1832. 18:02:55.555791 IP (tos 0x10, ttl 64, id 51822, offset 0, flags [DF], proto TCP (6), length 344)
  1833. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x173f), seq 278184080:278184384, ack 1343041, win 260, length 304
  1834. 18:02:55.555948 IP (tos 0x10, ttl 64, id 51823, offset 0, flags [DF], proto TCP (6), length 440)
  1835. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0xd9b4), seq 278184384:278184784, ack 1343041, win 260, length 400
  1836. 18:02:55.556090 IP (tos 0x0, ttl 127, id 7107, offset 0, flags [DF], proto TCP (6), length 40)
  1837. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xfd8d (correct), ack 278182944, win 11149, length 0
  1838. 18:02:55.556217 IP (tos 0x10, ttl 64, id 51824, offset 0, flags [DF], proto TCP (6), length 200)
  1839. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x45d4), seq 278184784:278184944, ack 1343041, win 260, length 160
  1840. 18:02:55.556416 IP (tos 0x10, ttl 64, id 51825, offset 0, flags [DF], proto TCP (6), length 104)
  1841. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1759 (incorrect -> 0x70cf), seq 278184944:278185008, ack 1343041, win 260, length 64
  1842. 18:02:55.556451 IP (tos 0x0, ttl 127, id 7108, offset 0, flags [DF], proto TCP (6), length 40)
  1843. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xfa39 (correct), ack 278184080, win 10865, length 0
  1844. 18:02:55.556586 IP (tos 0x10, ttl 64, id 51826, offset 0, flags [DF], proto TCP (6), length 344)
  1845. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x1fce), seq 278185008:278185312, ack 1343041, win 260, length 304
  1846. 18:02:55.556778 IP (tos 0x10, ttl 64, id 51827, offset 0, flags [DF], proto TCP (6), length 248)
  1847. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x6527), seq 278185312:278185520, ack 1343041, win 260, length 208
  1848. 18:02:55.556952 IP (tos 0x10, ttl 64, id 51828, offset 0, flags [DF], proto TCP (6), length 200)
  1849. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x4c6a), seq 278185520:278185680, ack 1343041, win 260, length 160
  1850. 18:02:55.557083 IP (tos 0x0, ttl 127, id 7109, offset 0, flags [DF], proto TCP (6), length 40)
  1851. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf7b1 (correct), ack 278184944, win 10649, length 0
  1852. 18:02:55.557211 IP (tos 0x10, ttl 64, id 51829, offset 0, flags [DF], proto TCP (6), length 1128)
  1853. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1b59 (incorrect -> 0xba5b), seq 278185680:278186768, ack 1343041, win 260, length 1088
  1854. 18:02:55.557412 IP (tos 0x10, ttl 64, id 51830, offset 0, flags [DF], proto TCP (6), length 200)
  1855. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x0397), seq 278186768:278186928, ack 1343041, win 260, length 160
  1856. 18:02:55.557504 IP (tos 0x0, ttl 127, id 7110, offset 0, flags [DF], proto TCP (6), length 40)
  1857. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf601 (correct), ack 278185520, win 10505, length 0
  1858. 18:02:55.557640 IP (tos 0x10, ttl 64, id 51831, offset 0, flags [DF], proto TCP (6), length 888)
  1859. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a69 (incorrect -> 0x2f0f), seq 278186928:278187776, ack 1343041, win 260, length 848
  1860. 18:02:55.557841 IP (tos 0x10, ttl 64, id 51832, offset 0, flags [DF], proto TCP (6), length 200)
  1861. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x21c7), seq 278187776:278187936, ack 1343041, win 260, length 160
  1862. 18:02:55.558033 IP (tos 0x10, ttl 64, id 51833, offset 0, flags [DF], proto TCP (6), length 200)
  1863. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x3412), seq 278187936:278188096, ack 1343041, win 260, length 160
  1864. 18:02:55.558234 IP (tos 0x10, ttl 64, id 51834, offset 0, flags [DF], proto TCP (6), length 1032)
  1865. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1af9 (incorrect -> 0xc807), seq 278188096:278189088, ack 1343041, win 260, length 992
  1866. 18:02:55.558410 IP (tos 0x0, ttl 127, id 7111, offset 0, flags [DF], proto TCP (6), length 40)
  1867. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xf1e1 (correct), ack 278186928, win 10153, length 0
  1868. 18:02:55.558445 IP (tos 0x10, ttl 64, id 51835, offset 0, flags [DF], proto TCP (6), length 552)
  1869. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1919 (incorrect -> 0x0669), seq 278189088:278189600, ack 1343041, win 260, length 512
  1870. 18:02:55.558656 IP (tos 0x10, ttl 64, id 51836, offset 0, flags [DF], proto TCP (6), length 200)
  1871. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xc546), seq 278189600:278189760, ack 1343041, win 260, length 160
  1872. 18:02:55.558706 IP (tos 0x0, ttl 127, id 7112, offset 0, flags [DF], proto TCP (6), length 40)
  1873. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xeeed (correct), ack 278187936, win 9901, length 0
  1874. 18:02:55.558844 IP (tos 0x10, ttl 64, id 51837, offset 0, flags [DF], proto TCP (6), length 248)
  1875. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x42eb), seq 278189760:278189968, ack 1343041, win 260, length 208
  1876. 18:02:55.558980 IP (tos 0x10, ttl 64, id 51838, offset 0, flags [DF], proto TCP (6), length 392)
  1877. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1879 (incorrect -> 0x50f9), seq 278189968:278190320, ack 1343041, win 260, length 352
  1878. 18:02:55.559213 IP (tos 0x10, ttl 64, id 51839, offset 0, flags [DF], proto TCP (6), length 248)
  1879. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x9000), seq 278190320:278190528, ack 1343041, win 260, length 208
  1880. 18:02:55.559409 IP (tos 0x10, ttl 64, id 51840, offset 0, flags [DF], proto TCP (6), length 440)
  1881. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x3805), seq 278190528:278190928, ack 1343041, win 260, length 400
  1882. 18:02:55.559541 IP (tos 0x0, ttl 127, id 7113, offset 0, flags [DF], proto TCP (6), length 40)
  1883. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe995 (correct), ack 278189760, win 9445, length 0
  1884. 18:02:55.559672 IP (tos 0x10, ttl 64, id 51841, offset 0, flags [DF], proto TCP (6), length 920)
  1885. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1a89 (incorrect -> 0xd99a), seq 278190928:278191808, ack 1343041, win 260, length 880
  1886. 18:02:55.559929 IP (tos 0x10, ttl 64, id 51842, offset 0, flags [DF], proto TCP (6), length 200)
  1887. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xb97c), seq 278191808:278191968, ack 1343041, win 260, length 160
  1888. 18:02:55.560029 IP (tos 0x0, ttl 127, id 7114, offset 0, flags [DF], proto TCP (6), length 40)
  1889. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe755 (correct), ack 278190528, win 9253, length 0
  1890. 18:02:55.560158 IP (tos 0x10, ttl 64, id 51843, offset 0, flags [DF], proto TCP (6), length 744)
  1891. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0xa28a), seq 278191968:278192672, ack 1343041, win 260, length 704
  1892. 18:02:55.560367 IP (tos 0x10, ttl 64, id 51844, offset 0, flags [DF], proto TCP (6), length 200)
  1893. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x701f), seq 278192672:278192832, ack 1343041, win 260, length 160
  1894. 18:02:55.560550 IP (tos 0x10, ttl 64, id 51845, offset 0, flags [DF], proto TCP (6), length 248)
  1895. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xbd7d), seq 278192832:278193040, ack 1343041, win 260, length 208
  1896. 18:02:55.560721 IP (tos 0x10, ttl 64, id 51846, offset 0, flags [DF], proto TCP (6), length 776)
  1897. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19f9 (incorrect -> 0x7805), seq 278193040:278193776, ack 1343041, win 260, length 736
  1898. 18:02:55.560867 IP (tos 0x0, ttl 127, id 7115, offset 0, flags [DF], proto TCP (6), length 40)
  1899. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe31d (correct), ack 278191968, win 8893, length 0
  1900. 18:02:55.561082 IP (tos 0x10, ttl 64, id 51847, offset 0, flags [DF], proto TCP (6), length 200)
  1901. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xb647), seq 278193776:278193936, ack 1343041, win 260, length 160
  1902. 18:02:55.561215 IP (tos 0x0, ttl 127, id 7116, offset 0, flags [DF], proto TCP (6), length 40)
  1903. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xe095 (correct), ack 278192832, win 8677, length 0
  1904. 18:02:55.561346 IP (tos 0x10, ttl 64, id 51848, offset 0, flags [DF], proto TCP (6), length 744)
  1905. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19d9 (incorrect -> 0x1357), seq 278193936:278194640, ack 1343041, win 260, length 704
  1906. 18:02:55.561610 IP (tos 0x10, ttl 64, id 51849, offset 0, flags [DF], proto TCP (6), length 200)
  1907. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x16f6), seq 278194640:278194800, ack 1343041, win 260, length 160
  1908. 18:02:55.561796 IP (tos 0x10, ttl 64, id 51850, offset 0, flags [DF], proto TCP (6), length 344)
  1909. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xebb5), seq 278194800:278195104, ack 1343041, win 260, length 304
  1910. 18:02:55.561929 IP (tos 0x0, ttl 127, id 7117, offset 0, flags [DF], proto TCP (6), length 40)
  1911. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xdd59 (correct), ack 278193936, win 8401, length 0
  1912. 18:02:55.562058 IP (tos 0x10, ttl 64, id 51851, offset 0, flags [DF], proto TCP (6), length 440)
  1913. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x18a9 (incorrect -> 0x3415), seq 278195104:278195504, ack 1343041, win 260, length 400
  1914. 18:02:55.562280 IP (tos 0x10, ttl 64, id 51852, offset 0, flags [DF], proto TCP (6), length 200)
  1915. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xeb17), seq 278195504:278195664, ack 1343041, win 260, length 160
  1916. 18:02:55.562416 IP (tos 0x0, ttl 127, id 7118, offset 0, flags [DF], proto TCP (6), length 40)
  1917. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xdad1 (correct), ack 278194800, win 8185, length 0
  1918. 18:02:55.562546 IP (tos 0x10, ttl 64, id 51853, offset 0, flags [DF], proto TCP (6), length 984)
  1919. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1ac9 (incorrect -> 0x30ea), seq 278195664:278196608, ack 1343041, win 260, length 944
  1920. 18:02:55.562755 IP (tos 0x10, ttl 64, id 51854, offset 0, flags [DF], proto TCP (6), length 200)
  1921. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x6860), seq 278196608:278196768, ack 1343041, win 260, length 160
  1922. 18:02:55.562946 IP (tos 0x0, ttl 127, id 7119, offset 0, flags [DF], proto TCP (6), length 40)
  1923. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd849 (correct), ack 278195664, win 7969, length 0
  1924. 18:02:55.562981 IP (tos 0x10, ttl 64, id 51855, offset 0, flags [DF], proto TCP (6), length 984)
  1925. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1ac9 (incorrect -> 0xd955), seq 278196768:278197712, ack 1343041, win 260, length 944
  1926. 18:02:55.563183 IP (tos 0x10, ttl 64, id 51856, offset 0, flags [DF], proto TCP (6), length 200)
  1927. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x31c4), seq 278197712:278197872, ack 1343041, win 260, length 160
  1928. 18:02:55.563358 IP (tos 0x10, ttl 64, id 51857, offset 0, flags [DF], proto TCP (6), length 200)
  1929. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xe719), seq 278197872:278198032, ack 1343041, win 260, length 160
  1930. 18:02:55.563505 IP (tos 0x10, ttl 64, id 51858, offset 0, flags [DF], proto TCP (6), length 344)
  1931. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x417b), seq 278198032:278198336, ack 1343041, win 260, length 304
  1932. 18:02:55.563697 IP (tos 0x10, ttl 64, id 51859, offset 0, flags [DF], proto TCP (6), length 200)
  1933. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x2017), seq 278198336:278198496, ack 1343041, win 260, length 160
  1934. 18:02:55.563740 IP (tos 0x0, ttl 127, id 7120, offset 0, flags [DF], proto TCP (6), length 40)
  1935. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd50d (correct), ack 278196768, win 7693, length 0
  1936. 18:02:55.563876 IP (tos 0x10, ttl 64, id 51860, offset 0, flags [DF], proto TCP (6), length 248)
  1937. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0x0538), seq 278198496:278198704, ack 1343041, win 260, length 208
  1938. 18:02:55.564010 IP (tos 0x10, ttl 64, id 51861, offset 0, flags [DF], proto TCP (6), length 344)
  1939. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0xce14), seq 278198704:278199008, ack 1343041, win 260, length 304
  1940. 18:02:55.564152 IP (tos 0x0, ttl 127, id 7121, offset 0, flags [DF], proto TCP (6), length 40)
  1941. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd1d1 (correct), ack 278197872, win 7417, length 0
  1942. 18:02:55.564300 IP (tos 0x0, ttl 127, id 7122, offset 0, flags [DF], proto TCP (6), length 40)
  1943. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xd075 (correct), ack 278198336, win 7301, length 0
  1944. 18:02:55.564499 IP (tos 0x10, ttl 64, id 51862, offset 0, flags [DF], proto TCP (6), length 200)
  1945. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xbf3d), seq 278199008:278199168, ack 1343041, win 260, length 160
  1946. 18:02:55.564667 IP (tos 0x10, ttl 64, id 51863, offset 0, flags [DF], proto TCP (6), length 344)
  1947. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1849 (incorrect -> 0x943d), seq 278199168:278199472, ack 1343041, win 260, length 304
  1948. 18:02:55.564798 IP (tos 0x0, ttl 127, id 7123, offset 0, flags [DF], proto TCP (6), length 40)
  1949. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xce7d (correct), ack 278199008, win 7133, length 0
  1950. 18:02:55.564915 IP (tos 0x10, ttl 64, id 51864, offset 0, flags [DF], proto TCP (6), length 1500)
  1951. 11.0.0.1.22 > 11.0.0.254.50429: Flags [.], cksum 0x1ccd (incorrect -> 0x589b), seq 278199472:278200932, ack 1343041, win 260, length 1460
  1952. 18:02:55.565071 IP (tos 0x10, ttl 64, id 51865, offset 0, flags [DF], proto TCP (6), length 164)
  1953. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x1795 (incorrect -> 0x0812), seq 278200932:278201056, ack 1343041, win 260, length 124
  1954. 18:02:55.565317 IP (tos 0x10, ttl 64, id 51866, offset 0, flags [DF], proto TCP (6), length 776)
  1955. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x19f9 (incorrect -> 0x1a2a), seq 278201056:278201792, ack 1343041, win 260, length 736
  1956. 18:02:55.565491 IP (tos 0x10, ttl 64, id 51867, offset 0, flags [DF], proto TCP (6), length 200)
  1957. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0xe1d1), seq 278201792:278201952, ack 1343041, win 260, length 160
  1958. 18:02:55.565637 IP (tos 0x10, ttl 64, id 51868, offset 0, flags [DF], proto TCP (6), length 248)
  1959. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17e9 (incorrect -> 0xb2f9), seq 278201952:278202160, ack 1343041, win 260, length 208
  1960. 18:02:55.565779 IP (tos 0x0, ttl 127, id 7124, offset 0, flags [DF], proto TCP (6), length 40)
  1961. 11.0.0.254.50429 > 11.0.0.1.22: Flags [.], cksum 0xcd21 (correct), ack 278199472, win 7017, length 0
  1962. 18:02:55.565977 IP (tos 0x10, ttl 64, id 51869, offset 0, flags [DF], proto TCP (6), length 200)
  1963. 11.0.0.1.22 > 11.0.0.254.50429: Flags [P.], cksum 0x17b9 (incorrect -> 0x3f86), seq 278202160:278202320, ack 1343041, win 260, length 160
  1964. ^C
  1965. 981373 packets captured
  1966. 985889 packets received by filter
  1967. 4509 packets dropped by kernel
  1968. root@raspberrypi:/home/pi#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement