Guest User

Untitled

a guest
Feb 18th, 2018
91
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 52.69 KB | None | 0 0
  1. ~ $ sudo tcpdump -i en0 port 853 -n 22:57
  2. tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
  3. listening on en0, link-type EN10MB (Ethernet), capture size 262144 bytes
  4. 22:57:29.790580 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405527216 ecr 0,sackOK,eol], length 0
  5. 22:57:30.178600 IP 185.49.141.37.853 > 10.0.0.28.50536: Flags [S.], seq 2612130408, ack 2734120937, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 912499937 ecr 405504250], length 0
  6. 22:57:30.178680 IP 10.0.0.28.50536 > 185.49.141.37.853: Flags [R], seq 2734120937, win 0, length 0
  7. 22:57:30.650764 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405528074 ecr 0,sackOK,eol], length 0
  8. 22:57:30.972355 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405528395 ecr 0,sackOK,eol], length 0
  9. 22:57:31.296213 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405528716 ecr 0,sackOK,eol], length 0
  10. 22:57:31.618430 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405529038 ecr 0,sackOK,eol], length 0
  11. 22:57:31.940849 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [S], seq 3346769105, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405529360 ecr 0,sackOK,eol], length 0
  12. 22:57:32.364205 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405529782 ecr 0,sackOK,eol], length 0
  13. 22:57:32.365106 IP 10.0.0.28.50554 > 185.49.141.37.853: Flags [S], seq 480683285, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405529782 ecr 0,sackOK,eol], length 0
  14. 22:57:32.800387 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405530217 ecr 0,sackOK,eol], length 0
  15. 22:57:33.147806 IP 145.100.185.15.853 > 10.0.0.28.50534: Flags [S.], seq 1449247161, ack 1813125236, win 28960, options [mss 1460,sackOK,TS val 545871647 ecr 405503254,nop,wscale 7], length 0
  16. 22:57:33.147814 IP 145.100.185.16.853 > 10.0.0.28.50535: Flags [S.], seq 1027359774, ack 2043310254, win 28960, options [mss 1460,sackOK,TS val 545166902 ecr 405503254,nop,wscale 7], length 0
  17. 22:57:33.147873 IP 10.0.0.28.50534 > 145.100.185.15.853: Flags [R], seq 1813125236, win 0, length 0
  18. 22:57:33.147875 IP 10.0.0.28.50535 > 145.100.185.16.853: Flags [R], seq 2043310254, win 0, length 0
  19. 22:57:33.348578 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405530763 ecr 0,sackOK,eol], length 0
  20. 22:57:33.562726 IP 10.0.0.28.50554 > 185.49.141.37.853: Flags [S], seq 480683285, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405530977 ecr 0,sackOK,eol], length 0
  21. 22:57:33.661419 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531075 ecr 0,sackOK,eol], length 0
  22. 22:57:33.724547 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531138 ecr 0,sackOK,eol], length 0
  23. 22:57:33.983606 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531397 ecr 0,sackOK,eol], length 0
  24. 22:57:34.037638 IP 10.0.0.28.50554 > 185.49.141.37.853: Flags [S], seq 480683285, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531451 ecr 0,sackOK,eol], length 0
  25. 22:57:34.100699 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531514 ecr 0,sackOK,eol], length 0
  26. 22:57:34.304739 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531718 ecr 0,sackOK,eol], length 0
  27. 22:57:34.476811 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531890 ecr 0,sackOK,eol], length 0
  28. 22:57:34.510872 IP 10.0.0.28.50554 > 185.49.141.37.853: Flags [S], seq 480683285, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405531924 ecr 0,sackOK,eol], length 0
  29. 22:57:34.626201 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405532039 ecr 0,sackOK,eol], length 0
  30. 22:57:34.853589 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405532265 ecr 0,sackOK,eol], length 0
  31. 22:57:34.949657 IP 10.0.0.28.50555 > 145.100.185.15.853: Flags [S], seq 736330703, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405532361 ecr 0,sackOK,eol], length 0
  32. 22:57:35.300898 IP 10.0.0.28.50556 > 185.49.141.37.853: Flags [S], seq 987198846, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405532711 ecr 0,sackOK,eol], length 0
  33. 22:57:35.434129 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405532843 ecr 0,sackOK,eol], length 0
  34. 22:57:36.501736 IP 10.0.0.28.50556 > 185.49.141.37.853: Flags [S], seq 987198846, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405533906 ecr 0,sackOK,eol], length 0
  35. 22:57:36.596212 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405533999 ecr 0,sackOK,eol], length 0
  36. 22:57:36.977633 IP 10.0.0.28.50556 > 185.49.141.37.853: Flags [S], seq 987198846, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405534379 ecr 0,sackOK,eol], length 0
  37. 22:57:37.456638 IP 10.0.0.28.50556 > 185.49.141.37.853: Flags [S], seq 987198846, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405534852 ecr 0,sackOK,eol], length 0
  38. 22:57:38.917687 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405536312 ecr 0,sackOK,eol], length 0
  39. 22:57:39.163710 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405536557 ecr 0,sackOK,eol], length 0
  40. 22:57:40.023060 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405537416 ecr 0,sackOK,eol], length 0
  41. 22:57:40.345256 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405537738 ecr 0,sackOK,eol], length 0
  42. 22:57:40.667442 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405538059 ecr 0,sackOK,eol], length 0
  43. 22:57:40.881426 IP 145.100.185.16.853 > 10.0.0.28.50535: Flags [S.], seq 1027359774, ack 2043310254, win 28960, options [mss 1460,sackOK,TS val 545168845 ecr 405503254,nop,wscale 7], length 0
  44. 22:57:40.881438 IP 145.100.185.15.853 > 10.0.0.28.50534: Flags [S.], seq 1449247161, ack 1813125236, win 28960, options [mss 1460,sackOK,TS val 545873593 ecr 405503254,nop,wscale 7], length 0
  45. 22:57:40.881515 IP 10.0.0.28.50535 > 145.100.185.16.853: Flags [R], seq 2043310254, win 0, length 0
  46. 22:57:40.881517 IP 10.0.0.28.50534 > 145.100.185.15.853: Flags [R], seq 1813125236, win 0, length 0
  47. 22:57:40.884471 IP 145.100.185.15.853 > 10.0.0.28.50540: Flags [S.], seq 1951709158, ack 3020362578, win 28960, options [mss 1460,sackOK,TS val 545873593 ecr 405505808,nop,wscale 7], length 0
  48. 22:57:40.884544 IP 10.0.0.28.50540 > 145.100.185.15.853: Flags [R], seq 3020362578, win 0, length 0
  49. 22:57:40.956058 IP 145.100.185.15.853 > 10.0.0.28.50545: Flags [S.], seq 2549323249, ack 988531699, win 28960, options [mss 1460,sackOK,TS val 545873611 ecr 405518269,nop,wscale 7], length 0
  50. 22:57:40.956142 IP 10.0.0.28.50545 > 145.100.185.15.853: Flags [R], seq 988531699, win 0, length 0
  51. 22:57:40.994287 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405538380 ecr 0,sackOK,eol], length 0
  52. 22:57:41.318087 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [S], seq 2598742084, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405538702 ecr 0,sackOK,eol], length 0
  53. 22:57:41.736962 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [S], seq 3995626202, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405539116 ecr 0,sackOK,eol], length 0
  54. 22:57:41.900336 IP 145.100.185.15.853 > 10.0.0.28.50540: Flags [S.], seq 1951709158, ack 3020362578, win 28960, options [mss 1460,sackOK,TS val 545873843 ecr 405505808,nop,wscale 7], length 0
  55. 22:57:41.900415 IP 10.0.0.28.50540 > 145.100.185.15.853: Flags [R], seq 3020362578, win 0, length 0
  56. 22:57:41.971330 IP 145.100.185.15.853 > 10.0.0.28.50545: Flags [S.], seq 2549323249, ack 988531699, win 28960, options [mss 1460,sackOK,TS val 545873861 ecr 405518269,nop,wscale 7], length 0
  57. 22:57:41.971406 IP 10.0.0.28.50545 > 145.100.185.15.853: Flags [R], seq 988531699, win 0, length 0
  58. 22:57:42.941576 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [S], seq 3995626202, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405540312 ecr 0,sackOK,eol], length 0
  59. 22:57:43.416507 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [S], seq 3995626202, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405540785 ecr 0,sackOK,eol], length 0
  60. 22:57:43.462145 IP 145.100.185.16.853 > 10.0.0.28.50546: Flags [S.], seq 3387429461, ack 4041927748, win 28960, options [mss 1460,sackOK,TS val 545169491 ecr 405519237,nop,wscale 7], length 0
  61. 22:57:43.462229 IP 10.0.0.28.50546 > 145.100.185.16.853: Flags [R], seq 4041927748, win 0, length 0
  62. 22:57:43.463137 IP 145.100.185.15.853 > 10.0.0.28.50545: Flags [S.], seq 2549323249, ack 988531699, win 28960, options [mss 1460,sackOK,TS val 545874238 ecr 405518269,nop,wscale 7], length 0
  63. 22:57:43.463184 IP 10.0.0.28.50545 > 145.100.185.15.853: Flags [R], seq 988531699, win 0, length 0
  64. 22:57:43.465835 IP 145.100.185.16.853 > 10.0.0.28.50546: Flags [S.], seq 3387429461, ack 4041927748, win 28960, options [mss 1460,sackOK,TS val 545169492 ecr 405519237,nop,wscale 7], length 0
  65. 22:57:43.465890 IP 10.0.0.28.50546 > 145.100.185.16.853: Flags [R], seq 4041927748, win 0, length 0
  66. 22:57:43.473235 IP 185.49.141.37.853 > 10.0.0.28.50548: Flags [S.], seq 3401290553, ack 1799149654, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 835937380 ecr 405520792], length 0
  67. 22:57:43.473331 IP 10.0.0.28.50548 > 185.49.141.37.853: Flags [R], seq 1799149654, win 0, length 0
  68. 22:57:43.475540 IP 185.49.141.37.853 > 10.0.0.28.50548: Flags [S.], seq 3401290553, ack 1799149654, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 835937380 ecr 405521988], length 0
  69. 22:57:43.475617 IP 10.0.0.28.50548 > 185.49.141.37.853: Flags [R], seq 1799149654, win 0, length 0
  70. 22:57:43.477804 IP 185.49.141.37.853 > 10.0.0.28.50548: Flags [S.], seq 3401290553, ack 1799149654, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 835937380 ecr 405522462], length 0
  71. 22:57:43.477852 IP 10.0.0.28.50548 > 185.49.141.37.853: Flags [R], seq 1799149654, win 0, length 0
  72. 22:57:43.478797 IP 185.49.141.37.853 > 10.0.0.28.50548: Flags [S.], seq 3401290553, ack 1799149654, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 835937380 ecr 405522935], length 0
  73. 22:57:43.478803 IP 145.100.185.15.853 > 10.0.0.28.50550: Flags [S.], seq 4237538125, ack 602502715, win 28960, options [mss 1460,sackOK,TS val 545874242 ecr 405523296,nop,wscale 7], length 0
  74. 22:57:43.478847 IP 10.0.0.28.50548 > 185.49.141.37.853: Flags [R], seq 1799149654, win 0, length 0
  75. 22:57:43.478848 IP 10.0.0.28.50550 > 145.100.185.15.853: Flags [R], seq 602502715, win 0, length 0
  76. 22:57:43.479368 IP 145.100.185.15.853 > 10.0.0.28.50550: Flags [S.], seq 4237538125, ack 602502715, win 28960, options [mss 1460,sackOK,TS val 545874242 ecr 405523296,nop,wscale 7], length 0
  77. 22:57:43.479398 IP 10.0.0.28.50550 > 145.100.185.15.853: Flags [R], seq 602502715, win 0, length 0
  78. 22:57:43.485872 IP 145.100.185.15.853 > 10.0.0.28.50552: Flags [S.], seq 2585795199, ack 3346769106, win 28960, options [mss 1460,sackOK,TS val 545874244 ecr 405527216,nop,wscale 7], length 0
  79. 22:57:43.485932 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [R], seq 3346769106, win 0, length 0
  80. 22:57:43.487235 IP 145.100.185.15.853 > 10.0.0.28.50552: Flags [S.], seq 2585795199, ack 3346769106, win 28960, options [mss 1460,sackOK,TS val 545874244 ecr 405527216,nop,wscale 7], length 0
  81. 22:57:43.487323 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [R], seq 3346769106, win 0, length 0
  82. 22:57:43.575606 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [S], seq 1890149147, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405540936 ecr 0,sackOK,eol], length 0
  83. 22:57:43.898694 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [S], seq 3995626202, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405541259 ecr 0,sackOK,eol], length 0
  84. 22:57:43.907004 IP 145.100.185.15.853 > 10.0.0.28.50557: Flags [S.], seq 4157718370, ack 2598742085, win 28960, options [mss 1460,sackOK,TS val 545874327 ecr 405538380,nop,wscale 7], length 0
  85. 22:57:43.907009 IP 145.100.185.15.853 > 10.0.0.28.50557: Flags [S.], seq 4157718370, ack 2598742085, win 28960, options [mss 1460,sackOK,TS val 545874328 ecr 405538380,nop,wscale 7], length 0
  86. 22:57:43.907010 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [S.], seq 936046276, ack 3995626203, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1107641818 ecr 405539116], length 0
  87. 22:57:43.907013 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [S.], seq 936046276, ack 3995626203, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1107641818 ecr 405540785], length 0
  88. 22:57:43.907121 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [R], seq 2598742085, win 0, length 0
  89. 22:57:43.907122 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [R], seq 2598742085, win 0, length 0
  90. 22:57:43.907246 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [P.], seq 1:169, ack 1, win 4117, options [nop,nop,TS val 405541267 ecr 1107641818], length 168
  91. 22:57:43.907249 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [.], ack 1, win 4117, options [nop,nop,TS val 405541267 ecr 1107641818], length 0
  92. 22:57:44.234086 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 405541591 ecr 1107641818], length 0
  93. 22:57:44.476502 IP 145.100.185.15.853 > 10.0.0.28.50550: Flags [S.], seq 4237538125, ack 602502715, win 28960, options [mss 1460,sackOK,TS val 545874492 ecr 405523296,nop,wscale 7], length 0
  94. 22:57:44.476580 IP 10.0.0.28.50550 > 145.100.185.15.853: Flags [R], seq 602502715, win 0, length 0
  95. 22:57:44.485932 IP 145.100.185.15.853 > 10.0.0.28.50552: Flags [S.], seq 2585795199, ack 3346769106, win 28960, options [mss 1460,sackOK,TS val 545874494 ecr 405527216,nop,wscale 7], length 0
  96. 22:57:44.486010 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [R], seq 3346769106, win 0, length 0
  97. 22:57:44.820371 IP 145.100.185.15.853 > 10.0.0.28.50557: Flags [S.], seq 4157718370, ack 2598742085, win 28960, options [mss 1460,sackOK,TS val 545874578 ecr 405538380,nop,wscale 7], length 0
  98. 22:57:44.820464 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [R], seq 2598742085, win 0, length 0
  99. 22:57:46.563964 IP 145.100.185.15.853 > 10.0.0.28.50550: Flags [S.], seq 4237538125, ack 602502715, win 28960, options [mss 1460,sackOK,TS val 545874992 ecr 405523296,nop,wscale 7], length 0
  100. 22:57:46.563976 IP 145.100.185.15.853 > 10.0.0.28.50552: Flags [S.], seq 2585795199, ack 3346769106, win 28960, options [mss 1460,sackOK,TS val 545874994 ecr 405527216,nop,wscale 7], length 0
  101. 22:57:46.564056 IP 10.0.0.28.50550 > 145.100.185.15.853: Flags [R], seq 602502715, win 0, length 0
  102. 22:57:46.564059 IP 10.0.0.28.50552 > 145.100.185.15.853: Flags [R], seq 3346769106, win 0, length 0
  103. 22:57:46.843873 IP 145.100.185.15.853 > 10.0.0.28.50557: Flags [S.], seq 4157718370, ack 2598742085, win 28960, options [mss 1460,sackOK,TS val 545875078 ecr 405538380,nop,wscale 7], length 0
  104. 22:57:46.843885 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [S.], seq 936046276, ack 3995626203, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1107641818 ecr 405540785], length 0
  105. 22:57:46.843963 IP 10.0.0.28.50557 > 145.100.185.15.853: Flags [R], seq 2598742085, win 0, length 0
  106. 22:57:46.844037 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 405544180 ecr 1107641818], length 0
  107. 22:57:47.795560 IP 145.100.185.16.853 > 10.0.0.28.50553: Flags [S.], seq 1587329017, ack 1890149148, win 28960, options [mss 1460,sackOK,TS val 545170575 ecr 405540936,nop,wscale 7], length 0
  108. 22:57:47.795635 IP 10.0.0.28.50553 > 145.100.185.16.853: Flags [R], seq 1890149148, win 0, length 0
  109. 22:57:47.804148 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [S.], seq 936046276, ack 3995626203, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1107641818 ecr 405541259], length 0
  110. 22:57:47.804237 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [F.], seq 169, ack 1, win 4117, options [nop,nop,TS val 405545135 ecr 1107641818], length 0
  111. 22:57:47.805863 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [.], seq 1:1449, ack 169, win 1040, options [nop,nop,TS val 1107645797 ecr 405541267], length 1448
  112. 22:57:47.805873 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [.], seq 1449:2897, ack 169, win 1040, options [nop,nop,TS val 1107645797 ecr 405541267], length 1448
  113. 22:57:47.806015 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [P.], seq 2897:3076, ack 169, win 1040, options [nop,nop,TS val 1107645797 ecr 405541267], length 179
  114. 22:57:47.806089 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626371, win 0, length 0
  115. 22:57:47.806093 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626371, win 0, length 0
  116. 22:57:47.806093 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626371, win 0, length 0
  117. 22:57:47.810633 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [.], ack 170, win 1040, options [nop,nop,TS val 1107645802 ecr 405541591], length 0
  118. 22:57:47.810643 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [F.], seq 3076, ack 170, win 1040, options [nop,nop,TS val 1107645802 ecr 405541591], length 0
  119. 22:57:47.810741 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626372, win 0, length 0
  120. 22:57:47.810742 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626372, win 0, length 0
  121. 22:57:47.819960 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [F.], seq 3076, ack 170, win 1040, options [nop,nop,TS val 1107645813 ecr 405541591], length 0
  122. 22:57:47.819999 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626372, win 0, length 0
  123. 22:57:47.820375 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [S], seq 4139901121, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405545148 ecr 0,sackOK,eol], length 0
  124. 22:57:47.856066 IP 185.49.141.37.853 > 10.0.0.28.50559: Flags [F.], seq 3076, ack 170, win 1040, options [nop,nop,TS val 1107645846 ecr 405541591], length 0
  125. 22:57:47.856146 IP 10.0.0.28.50559 > 185.49.141.37.853: Flags [R], seq 3995626372, win 0, length 0
  126. 22:57:47.870733 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [S.], seq 2910815531, ack 4139901122, win 28960, options [mss 1460,sackOK,TS val 545875340 ecr 405545148,nop,wscale 7], length 0
  127. 22:57:47.870880 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [P.], seq 1:178, ack 1, win 4117, options [nop,nop,TS val 405545195 ecr 545875340], length 177
  128. 22:57:47.925238 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [.], seq 1:1449, ack 178, win 235, options [nop,nop,TS val 545875353 ecr 405545195], length 1448
  129. 22:57:47.925249 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [.], seq 1449:2897, ack 178, win 235, options [nop,nop,TS val 545875353 ecr 405545195], length 1448
  130. 22:57:47.925252 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [P.], seq 2897:2914, ack 178, win 235, options [nop,nop,TS val 545875353 ecr 405545195], length 17
  131. 22:57:47.925396 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [.], ack 2897, win 4027, options [nop,nop,TS val 405545248 ecr 545875353], length 0
  132. 22:57:47.925398 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [.], ack 2914, win 4026, options [nop,nop,TS val 405545248 ecr 545875353], length 0
  133. 22:57:47.926633 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [P.], seq 178:304, ack 2914, win 4096, options [nop,nop,TS val 405545249 ecr 545875353], length 126
  134. 22:57:47.980325 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [P.], seq 2914:3172, ack 304, win 235, options [nop,nop,TS val 545875367 ecr 405545249], length 258
  135. 22:57:47.980425 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [.], ack 3172, win 4087, options [nop,nop,TS val 405545301 ecr 545875367], length 0
  136. 22:57:47.980904 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [P.], seq 304:591, ack 3172, win 4096, options [nop,nop,TS val 405545301 ecr 545875367], length 287
  137. 22:57:48.075974 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [.], ack 591, win 243, options [nop,nop,TS val 545875390 ecr 405545301], length 0
  138. 22:57:48.517388 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [P.], seq 3172:3310, ack 591, win 243, options [nop,nop,TS val 545875500 ecr 405545301], length 138
  139. 22:57:48.517485 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [.], ack 3310, win 4091, options [nop,nop,TS val 405545829 ecr 545875500], length 0
  140. 22:57:58.573121 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [P.], seq 591:622, ack 3310, win 4096, options [nop,nop,TS val 405555866 ecr 545875500], length 31
  141. 22:57:58.573128 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [F.], seq 622, ack 3310, win 4096, options [nop,nop,TS val 405555866 ecr 545875500], length 0
  142. 22:57:58.624104 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [.], ack 622, win 243, options [nop,nop,TS val 545878028 ecr 405555866], length 0
  143. 22:57:58.624116 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [P.], seq 3310:3341, ack 622, win 243, options [nop,nop,TS val 545878028 ecr 405555866], length 31
  144. 22:57:58.624118 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [F.], seq 3341, ack 622, win 243, options [nop,nop,TS val 545878028 ecr 405555866], length 0
  145. 22:57:58.624286 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [R], seq 4139901743, win 0, length 0
  146. 22:57:58.624291 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [R], seq 4139901743, win 0, length 0
  147. 22:57:58.636214 IP 145.100.185.15.853 > 10.0.0.28.50560: Flags [.], ack 623, win 243, options [nop,nop,TS val 545878031 ecr 405555866], length 0
  148. 22:57:58.636381 IP 10.0.0.28.50560 > 145.100.185.15.853: Flags [R], seq 4139901744, win 0, length 0
  149. 22:58:03.334936 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [S], seq 2168966317, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405560617 ecr 0,sackOK,eol], length 0
  150. 22:58:03.395760 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [S.], seq 4020167418, ack 2168966318, win 28960, options [mss 1460,sackOK,TS val 545879220 ecr 405560617,nop,wscale 7], length 0
  151. 22:58:03.395860 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 1:402, ack 1, win 4117, options [nop,nop,TS val 405560678 ecr 545879220], length 401
  152. 22:58:03.453271 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 1:143, ack 402, win 235, options [nop,nop,TS val 545879235 ecr 405560678], length 142
  153. 22:58:03.453335 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 143, win 4113, options [nop,nop,TS val 405560735 ecr 545879235], length 0
  154. 22:58:03.453554 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 402:453, ack 143, win 4113, options [nop,nop,TS val 405560735 ecr 545879235], length 51
  155. 22:58:03.545532 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [.], ack 453, win 235, options [nop,nop,TS val 545879258 ecr 405560735], length 0
  156. 22:58:03.545580 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 453:1027, ack 143, win 4113, options [nop,nop,TS val 405560826 ecr 545879258], length 574
  157. 22:58:03.605557 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [.], ack 1027, win 244, options [nop,nop,TS val 545879272 ecr 405560826], length 0
  158. 22:58:03.634074 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 143:361, ack 1027, win 244, options [nop,nop,TS val 545879281 ecr 405560826], length 218
  159. 22:58:03.634080 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 361:729, ack 1027, win 244, options [nop,nop,TS val 545879281 ecr 405560826], length 368
  160. 22:58:03.634134 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 361, win 4106, options [nop,nop,TS val 405560914 ecr 545879281], length 0
  161. 22:58:03.634135 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 729, win 4095, options [nop,nop,TS val 405560914 ecr 545879281], length 0
  162. 22:58:03.634842 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 1027:1314, ack 729, win 4096, options [nop,nop,TS val 405560914 ecr 545879281], length 287
  163. 22:58:03.634845 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [S], seq 2804597271, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405560914 ecr 0,sackOK,eol], length 0
  164. 22:58:03.683923 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [S.], seq 4013166331, ack 2804597272, win 28960, options [mss 1460,sackOK,TS val 545174547 ecr 405560914,nop,wscale 7], length 0
  165. 22:58:03.684029 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [P.], seq 1:179, ack 1, win 4117, options [nop,nop,TS val 405560963 ecr 545174547], length 178
  166. 22:58:03.686454 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 729:924, ack 1314, win 253, options [nop,nop,TS val 545879294 ecr 405560914], length 195
  167. 22:58:03.686504 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 924, win 4089, options [nop,nop,TS val 405560965 ecr 545879294], length 0
  168. 22:58:03.730867 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [.], ack 179, win 235, options [nop,nop,TS val 545174559 ecr 405560963], length 0
  169. 22:58:03.736646 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [.], seq 1:1449, ack 179, win 235, options [nop,nop,TS val 545174560 ecr 405560963], length 1448
  170. 22:58:03.736656 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [.], seq 1449:2897, ack 179, win 235, options [nop,nop,TS val 545174560 ecr 405560963], length 1448
  171. 22:58:03.736690 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [P.], seq 2897:2912, ack 179, win 235, options [nop,nop,TS val 545174560 ecr 405560963], length 15
  172. 22:58:03.736757 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [.], ack 2897, win 4027, options [nop,nop,TS val 405561014 ecr 545174560], length 0
  173. 22:58:03.736759 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [.], ack 2912, win 4026, options [nop,nop,TS val 405561014 ecr 545174560], length 0
  174. 22:58:03.737651 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [P.], seq 179:305, ack 2912, win 4096, options [nop,nop,TS val 405561014 ecr 545174560], length 126
  175. 22:58:03.792294 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [P.], seq 2912:3186, ack 305, win 235, options [nop,nop,TS val 545174573 ecr 405561014], length 274
  176. 22:58:03.792394 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [.], ack 3186, win 4087, options [nop,nop,TS val 405561069 ecr 545174573], length 0
  177. 22:58:03.792784 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [P.], seq 305:592, ack 3186, win 4096, options [nop,nop,TS val 405561069 ecr 545174573], length 287
  178. 22:58:03.855473 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [P.], seq 3186:3520, ack 592, win 243, options [nop,nop,TS val 545174589 ecr 405561069], length 334
  179. 22:58:03.855570 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [.], ack 3520, win 4085, options [nop,nop,TS val 405561132 ecr 545174589], length 0
  180. 22:58:04.732978 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [S], seq 3897939100, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405562003 ecr 0,sackOK,eol], length 0
  181. 22:58:04.733933 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 1314:1601, ack 924, win 4096, options [nop,nop,TS val 405562004 ecr 545879294], length 287
  182. 22:58:04.785549 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [S.], seq 3598379556, ack 3897939101, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 1147394343 ecr 405562003], length 0
  183. 22:58:04.785600 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [P.], seq 1:169, ack 1, win 4117, options [nop,nop,TS val 405562054 ecr 1147394343], length 168
  184. 22:58:04.791643 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 924:1173, ack 1601, win 262, options [nop,nop,TS val 545879570 ecr 405562004], length 249
  185. 22:58:04.791708 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 1173, win 4088, options [nop,nop,TS val 405562060 ecr 545879570], length 0
  186. 22:58:04.848138 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [.], seq 1:1449, ack 169, win 1040, options [nop,nop,TS val 1147394402 ecr 405562054], length 1448
  187. 22:58:04.848142 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [.], seq 1449:2897, ack 169, win 1040, options [nop,nop,TS val 1147394402 ecr 405562054], length 1448
  188. 22:58:04.848143 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [P.], seq 2897:3076, ack 169, win 1040, options [nop,nop,TS val 1147394402 ecr 405562054], length 179
  189. 22:58:04.848176 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [.], ack 2897, win 4027, options [nop,nop,TS val 405562115 ecr 1147394402], length 0
  190. 22:58:04.848177 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [.], ack 3076, win 4021, options [nop,nop,TS val 405562115 ecr 1147394402], length 0
  191. 22:58:04.848868 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [P.], seq 169:295, ack 3076, win 4096, options [nop,nop,TS val 405562115 ecr 1147394402], length 126
  192. 22:58:04.925673 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [P.], seq 3076:3318, ack 295, win 1040, options [nop,nop,TS val 1147394481 ecr 405562115], length 242
  193. 22:58:04.925760 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [.], ack 3318, win 4088, options [nop,nop,TS val 405562191 ecr 1147394481], length 0
  194. 22:58:04.926024 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [P.], seq 295:582, ack 3318, win 4096, options [nop,nop,TS val 405562191 ecr 1147394481], length 287
  195. 22:58:04.989585 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [P.], seq 3318:3349, ack 582, win 1040, options [nop,nop,TS val 1147394546 ecr 405562191], length 31
  196. 22:58:04.989687 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [.], ack 3349, win 4095, options [nop,nop,TS val 405562252 ecr 1147394546], length 0
  197. 22:58:05.045786 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [P.], seq 3349:3690, ack 582, win 1040, options [nop,nop,TS val 1147394603 ecr 405562252], length 341
  198. 22:58:05.045885 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [.], ack 3690, win 4085, options [nop,nop,TS val 405562307 ecr 1147394603], length 0
  199. 22:58:05.734934 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 1601:1888, ack 1173, win 4096, options [nop,nop,TS val 405562992 ecr 545879570], length 287
  200. 22:58:05.823381 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 1173:1532, ack 1888, win 271, options [nop,nop,TS val 545879828 ecr 405562992], length 359
  201. 22:58:05.823482 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 1532, win 4084, options [nop,nop,TS val 405563079 ecr 545879828], length 0
  202. 22:58:09.807029 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [P.], seq 582:613, ack 3690, win 4096, options [nop,nop,TS val 405566877 ecr 1147394603], length 31
  203. 22:58:09.807034 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [F.], seq 613, ack 3690, win 4096, options [nop,nop,TS val 405566877 ecr 1147394603], length 0
  204. 22:58:09.864558 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [P.], seq 3690:3721, ack 613, win 1040, options [nop,nop,TS val 1147399424 ecr 405566877], length 31
  205. 22:58:09.864563 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [F.], seq 3721, ack 613, win 1040, options [nop,nop,TS val 1147399424 ecr 405566877], length 0
  206. 22:58:09.864637 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [R], seq 3897939713, win 0, length 0
  207. 22:58:09.864639 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [R], seq 3897939713, win 0, length 0
  208. 22:58:09.864859 IP 185.49.141.37.853 > 10.0.0.28.50566: Flags [F.], seq 3721, ack 614, win 1040, options [nop,nop,TS val 1147399424 ecr 405566877], length 0
  209. 22:58:09.864891 IP 10.0.0.28.50566 > 185.49.141.37.853: Flags [R], seq 3897939714, win 0, length 0
  210. 22:58:12.673475 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 1888:2175, ack 1532, win 4096, options [nop,nop,TS val 405569713 ecr 545879828], length 287
  211. 22:58:12.734762 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 1532:1680, ack 2175, win 280, options [nop,nop,TS val 545881556 ecr 405569713], length 148
  212. 22:58:12.734840 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 1680, win 4091, options [nop,nop,TS val 405569769 ecr 545881556], length 0
  213. 22:58:13.927531 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [P.], seq 592:623, ack 3520, win 4096, options [nop,nop,TS val 405570927 ecr 545174589], length 31
  214. 22:58:13.927535 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [F.], seq 623, ack 3520, win 4096, options [nop,nop,TS val 405570927 ecr 545174589], length 0
  215. 22:58:13.974665 IP 145.100.185.16.853 > 10.0.0.28.50564: Flags [F.], seq 3520, ack 624, win 243, options [nop,nop,TS val 545177120 ecr 405570927], length 0
  216. 22:58:13.974737 IP 10.0.0.28.50564 > 145.100.185.16.853: Flags [.], ack 3521, win 4096, options [nop,nop,TS val 405570974 ecr 545177120], length 0
  217. 22:58:19.276778 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 2175:2462, ack 1680, win 4096, options [nop,nop,TS val 405576271 ecr 545881556], length 287
  218. 22:58:19.276999 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [S], seq 59537408, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405576271 ecr 0,sackOK,eol], length 0
  219. 22:58:19.546804 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [S.], seq 696345527, ack 59537409, win 28960, options [mss 1460,sackOK,TS val 545178502 ecr 405576271,nop,wscale 7], length 0
  220. 22:58:19.546809 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 1680:1869, ack 2462, win 289, options [nop,nop,TS val 545883249 ecr 405576271], length 189
  221. 22:58:19.546860 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 1:419, ack 1, win 4117, options [nop,nop,TS val 405576540 ecr 545178502], length 418
  222. 22:58:19.546981 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 1869, win 4090, options [nop,nop,TS val 405576540 ecr 545883249], length 0
  223. 22:58:19.547552 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [S], seq 3300684540, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405576540 ecr 0,sackOK,eol], length 0
  224. 22:58:19.547603 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 2462:2749, ack 1869, win 4096, options [nop,nop,TS val 405576540 ecr 545883249], length 287
  225. 22:58:19.725022 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [.], ack 419, win 235, options [nop,nop,TS val 545178525 ecr 405576540], length 0
  226. 22:58:19.725029 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 1:143, ack 419, win 235, options [nop,nop,TS val 545178525 ecr 405576540], length 142
  227. 22:58:19.725030 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [S.], seq 1406887328, ack 3300684541, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 500016895 ecr 405576540], length 0
  228. 22:58:19.725030 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 1869:2224, ack 2749, win 298, options [nop,nop,TS val 545883273 ecr 405576540], length 355
  229. 22:58:19.725107 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 143, win 4113, options [nop,nop,TS val 405576716 ecr 545178525], length 0
  230. 22:58:19.725108 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [P.], seq 1:377, ack 1, win 4117, options [nop,nop,TS val 405576716 ecr 500016895], length 376
  231. 22:58:19.725109 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 2224, win 4084, options [nop,nop,TS val 405576716 ecr 545883273], length 0
  232. 22:58:19.725318 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 419:470, ack 143, win 4113, options [nop,nop,TS val 405576716 ecr 545178525], length 51
  233. 22:58:20.044293 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [P.], seq 1:143, ack 377, win 1040, options [nop,nop,TS val 500017078 ecr 405576716], length 142
  234. 22:58:20.044300 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [.], ack 470, win 235, options [nop,nop,TS val 545178581 ecr 405576716], length 0
  235. 22:58:20.044359 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [.], ack 143, win 4113, options [nop,nop,TS val 405577035 ecr 500017078], length 0
  236. 22:58:20.044360 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 470:757, ack 143, win 4113, options [nop,nop,TS val 405577035 ecr 545178581], length 287
  237. 22:58:20.044605 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [P.], seq 377:428, ack 143, win 4113, options [nop,nop,TS val 405577035 ecr 500017078], length 51
  238. 22:58:20.212497 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [.], ack 757, win 243, options [nop,nop,TS val 545178649 ecr 405577035], length 0
  239. 22:58:20.212503 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 143:554, ack 757, win 243, options [nop,nop,TS val 545178651 ecr 405577035], length 411
  240. 22:58:20.212504 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [.], ack 428, win 1040, options [nop,nop,TS val 500017492 ecr 405577035], length 0
  241. 22:58:20.212561 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 554, win 4100, options [nop,nop,TS val 405577201 ecr 545178651], length 0
  242. 22:58:20.212562 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [P.], seq 428:715, ack 143, win 4113, options [nop,nop,TS val 405577201 ecr 500017492], length 287
  243. 22:58:20.385753 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [P.], seq 143:174, ack 715, win 1040, options [nop,nop,TS val 500017651 ecr 405577201], length 31
  244. 22:58:20.385817 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [.], ack 174, win 4112, options [nop,nop,TS val 405577373 ecr 500017651], length 0
  245. 22:58:20.511916 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [P.], seq 174:328, ack 715, win 1040, options [nop,nop,TS val 500017738 ecr 405577373], length 154
  246. 22:58:20.512035 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [.], ack 328, win 4107, options [nop,nop,TS val 405577498 ecr 500017738], length 0
  247. 22:58:20.551003 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 2749:3036, ack 2224, win 4096, options [nop,nop,TS val 405577536 ecr 545883273], length 287
  248. 22:58:20.685890 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 2224:2388, ack 3036, win 307, options [nop,nop,TS val 545883524 ecr 405577536], length 164
  249. 22:58:20.685964 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 2388, win 4090, options [nop,nop,TS val 405577670 ecr 545883524], length 0
  250. 22:58:24.561833 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [P.], seq 715:746, ack 328, win 4107, options [nop,nop,TS val 405581521 ecr 500017738], length 31
  251. 22:58:24.561835 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [F.], seq 746, ack 328, win 4107, options [nop,nop,TS val 405581521 ecr 500017738], length 0
  252. 22:58:24.613660 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [P.], seq 328:359, ack 746, win 1040, options [nop,nop,TS val 500021909 ecr 405581521], length 31
  253. 22:58:24.613790 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [R], seq 3300685286, win 0, length 0
  254. 22:58:24.614332 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [F.], seq 359, ack 746, win 1040, options [nop,nop,TS val 500021909 ecr 405581521], length 0
  255. 22:58:24.614341 IP 185.49.141.37.853 > 10.0.0.28.50575: Flags [F.], seq 359, ack 747, win 1040, options [nop,nop,TS val 500021909 ecr 405581521], length 0
  256. 22:58:24.614414 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [R], seq 3300685286, win 0, length 0
  257. 22:58:24.614416 IP 10.0.0.28.50575 > 185.49.141.37.853: Flags [R], seq 3300685287, win 0, length 0
  258. 22:58:25.888756 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 3036:3323, ack 2388, win 4096, options [nop,nop,TS val 405582844 ecr 545883524], length 287
  259. 22:58:25.946033 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 2388:2849, ack 3323, win 316, options [nop,nop,TS val 545884859 ecr 405582844], length 461
  260. 22:58:25.946102 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 3323:3610, ack 2849, win 4081, options [nop,nop,TS val 405582900 ecr 545884859], length 287
  261. 22:58:26.016754 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 2849:3206, ack 3610, win 325, options [nop,nop,TS val 545884877 ecr 405582900], length 357
  262. 22:58:26.016827 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 3206, win 4084, options [nop,nop,TS val 405582970 ecr 545884877], length 0
  263. 22:58:26.450127 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 757:1044, ack 554, win 4100, options [nop,nop,TS val 405583397 ecr 545178651], length 287
  264. 22:58:26.450248 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [S], seq 1896085583, win 65535, options [mss 1460,nop,wscale 5,nop,nop,TS val 405583397 ecr 0,sackOK,eol], length 0
  265. 22:58:26.506023 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [S.], seq 2536864101, ack 1896085584, win 65535, options [mss 1460,nop,wscale 6,sackOK,TS val 448331048 ecr 405583397], length 0
  266. 22:58:26.506211 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 1:377, ack 1, win 4117, options [nop,nop,TS val 405583453 ecr 448331048], length 376
  267. 22:58:26.535989 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [.], ack 1044, win 252, options [nop,nop,TS val 545180260 ecr 405583397], length 0
  268. 22:58:26.536399 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 554:735, ack 1044, win 252, options [nop,nop,TS val 545180260 ecr 405583397], length 181
  269. 22:58:26.536447 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 735, win 4094, options [nop,nop,TS val 405583482 ecr 545180260], length 0
  270. 22:58:26.537231 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 3610:3897, ack 3206, win 4096, options [nop,nop,TS val 405583483 ecr 545884877], length 287
  271. 22:58:26.576018 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 1:143, ack 377, win 1040, options [nop,nop,TS val 448331114 ecr 405583453], length 142
  272. 22:58:26.576185 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 143, win 4113, options [nop,nop,TS val 405583521 ecr 448331114], length 0
  273. 22:58:26.576490 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 377:428, ack 143, win 4113, options [nop,nop,TS val 405583521 ecr 448331114], length 51
  274. 22:58:26.605945 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 3206:3340, ack 3897, win 334, options [nop,nop,TS val 545885022 ecr 405583483], length 134
  275. 22:58:26.606026 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 3897:4184, ack 3340, win 4091, options [nop,nop,TS val 405583550 ecr 545885022], length 287
  276. 22:58:26.676027 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 3340:3780, ack 4184, win 343, options [nop,no
  277. p,TS val 545885041 ecr 405583550], length 440
  278. 22:58:26.676086 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 3780, win 4082, options [nop,nop,TS val 405583
  279. 620 ecr 545885041], length 0
  280. 22:58:26.725863 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [.], ack 428, win 1040, options [nop,nop,TS val 44833127
  281. 3 ecr 405583521], length 0
  282. 22:58:26.725901 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 428:715, ack 143, win 4113, options [nop,nop,T
  283. S val 405583668 ecr 448331273], length 287
  284. 22:58:26.822788 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 143:174, ack 715, win 1040, options [nop,nop,T
  285. S val 448331369 ecr 405583668], length 31
  286. 22:58:26.822833 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 174, win 4112, options [nop,nop,TS val 40558376
  287. 4 ecr 448331369], length 0
  288. 22:58:26.878671 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 174:592, ack 715, win 1040, options [nop,nop,T
  289. S val 448331424 ecr 405583764], length 418
  290. 22:58:26.878708 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 592, win 4099, options [nop,nop,TS val 40558381
  291. 9 ecr 448331424], length 0
  292. 22:58:27.005938 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 4184:4471, ack 3780, win 4096, options [nop,n
  293. op,TS val 405583942 ecr 545885041], length 287
  294. 22:58:27.076167 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 3780:4140, ack 4471, win 352, options [nop,no
  295. p,TS val 545885140 ecr 405583942], length 360
  296. 22:58:27.076243 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 4471:4758, ack 4140, win 4084, options [nop,n
  297. op,TS val 405584011 ecr 545885140], length 287
  298. 22:58:27.146093 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 4140:4476, ack 4758, win 361, options [nop,no
  299. p,TS val 545885158 ecr 405584011], length 336
  300. 22:58:27.146207 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 4476, win 4085, options [nop,nop,TS val 405584
  301. 080 ecr 545885158], length 0
  302. 22:58:28.160852 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 1044:1331, ack 735, win 4096, options [nop,no
  303. p,TS val 405585080 ecr 545180260], length 287
  304. 22:58:28.160855 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 715:1002, ack 592, win 4099, options [nop,nop,
  305. TS val 405585080 ecr 448331424], length 287
  306. 22:58:28.214939 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 4758:5045, ack 4476, win 4096, options [nop,n
  307. op,TS val 405585133 ecr 545885158], length 287
  308. 22:58:28.215984 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [.], ack 1331, win 260, options [nop,nop,TS val 5451806
  309. 78 ecr 405585080], length 0
  310. 22:58:28.226017 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 735:907, ack 1331, win 260, options [nop,nop,
  311. TS val 545180681 ecr 405585080], length 172
  312. 22:58:28.226104 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 907, win 4090, options [nop,nop,TS val 4055851
  313. 44 ecr 545180681], length 0
  314. 22:58:28.280262 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 4476:4814, ack 5045, win 370, options [nop,no
  315. p,TS val 545885442 ecr 405585133], length 338
  316. 22:58:28.280379 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 5045:5906, ack 4814, win 4085, options [nop,n
  317. op,TS val 405585196 ecr 545885442], length 861
  318. 22:58:28.316165 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 592:623, ack 1002, win 1040, options [nop,nop,
  319. TS val 448332860 ecr 405585080], length 31
  320. 22:58:28.316268 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 623, win 4098, options [nop,nop,TS val 40558522
  321. 6 ecr 448332860], length 0
  322. 22:58:28.343618 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 4814:5205, ack 5906, win 383, options [nop,no
  323. p,TS val 545885457 ecr 405585196], length 391
  324. 22:58:28.343720 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 5205, win 4083, options [nop,nop,TS val 405585
  325. 253 ecr 545885457], length 0
  326. 22:58:28.355750 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 5205:5351, ack 5906, win 383, options [nop,no
  327. p,TS val 545885459 ecr 405585196], length 146
  328. 22:58:28.355861 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 5351, win 4091, options [nop,nop,TS val 405585
  329. 264 ecr 545885459], length 0
  330. 22:58:28.373646 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 623:748, ack 1002, win 1040, options [nop,nop,
  331. TS val 448332920 ecr 405585226], length 125
  332. 22:58:28.373805 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 748, win 4094, options [nop,nop,TS val 40558528
  333. 1 ecr 448332920], length 0
  334. 22:58:28.580726 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 1331:1618, ack 907, win 4096, options [nop,no
  335. p,TS val 405585466 ecr 545180681], length 287
  336. 22:58:28.580729 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 1002:1289, ack 748, win 4096, options [nop,nop
  337. ,TS val 405585466 ecr 448332920], length 287
  338. 22:58:28.656026 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 907:1156, ack 1618, win 269, options [nop,nop
  339. ,TS val 545180784 ecr 405585466], length 249
  340. 22:58:28.656051 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 1156, win 4088, options [nop,nop,TS val 405585
  341. 523 ecr 545180784], length 0
  342. 22:58:28.656425 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 5906:6193, ack 5351, win 4096, options [nop,n
  343. op,TS val 405585523 ecr 545885459], length 287
  344. 22:58:28.686441 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 748:779, ack 1289, win 1040, options [nop,nop,
  345. TS val 448333204 ecr 405585466], length 31
  346. 22:58:28.686509 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 779, win 4095, options [nop,nop,TS val 405585545 ecr 448333204], length 0
  347. 22:58:28.764187 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 5351:5532, ack 6193, win 397, options [nop,nop,TS val 545885550 ecr 405585523], length 181
  348. 22:58:28.764270 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 6193:6480, ack 5532, win 4090, options [nop,nop,TS val 405585602 ecr 545885550], length 287
  349. 22:58:28.807974 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 779:1161, ack 1289, win 1040, options [nop,nop,TS val 448333284 ecr 405585545], length 382
  350. 22:58:28.808011 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [.], ack 1161, win 4084, options [nop,nop,TS val 405585635 ecr 448333284], length 0
  351. 22:58:28.820152 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 5532:5961, ack 6480, win 410, options [nop,nop,TS val 545885577 ecr 405585602], length 429
  352. 22:58:28.820192 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 5961, win 4082, options [nop,nop,TS val 405585643 ecr 545885577], length 0
  353. 22:58:29.093048 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 6480:6767, ack 5961, win 4096, options [nop,nop,TS val 405585908 ecr 545885577], length 287
  354. 22:58:29.164164 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 5961:6101, ack 6767, win 423, options [nop,nop,TS val 545885662 ecr 405585908], length 140
  355. 22:58:29.164220 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 6767:7054, ack 6101, win 4091, options [nop,nop,TS val 405585977 ecr 545885662], length 287
  356. 22:58:29.225970 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 6101:6265, ack 7054, win 437, options [nop,nop,TS val 545885678 ecr 405585977], length 164
  357. 22:58:29.226025 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 6265, win 4090, options [nop,nop,TS val 405586038 ecr 545885678], length 0
  358. 22:58:31.459790 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 1618:1905, ack 1156, win 4096, options [nop,nop,TS val 405588235 ecr 545180784], length 287
  359. 22:58:31.461227 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [P.], seq 1289:1320, ack 1161, win 4096, options [nop,nop,TS val 405588236 ecr 448333284], length 31
  360. 22:58:31.461601 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [F.], seq 1320, ack 1161, win 4096, options [nop,nop,TS val 405588236 ecr 448333284], length 0
  361. 22:58:31.461760 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 7054:7341, ack 6265, win 4096, options [nop,nop,TS val 405588236 ecr 545885678], length 287
  362. 22:58:31.515425 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 1156:1294, ack 1905, win 277, options [nop,nop,TS val 545181504 ecr 405588235], length 138
  363. 22:58:31.515482 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 1294, win 4091, options [nop,nop,TS val 405588290 ecr 545181504], length 0
  364. 22:58:31.517146 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [P.], seq 1161:1192, ack 1320, win 1040, options [nop,nop,TS val 448336063 ecr 405588236], length 31
  365. 22:58:31.517150 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [F.], seq 1192, ack 1320, win 1040, options [nop,nop,TS val 448336064 ecr 405588236], length 0
  366. 22:58:31.517151 IP 185.49.141.37.853 > 10.0.0.28.50580: Flags [F.], seq 1192, ack 1321, win 1040, options [nop,nop,TS val 448336064 ecr 405588236], length 0
  367. 22:58:31.517208 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [R], seq 1896086903, win 0, length 0
  368. 22:58:31.517211 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [R], seq 1896086903, win 0, length 0
  369. 22:58:31.517212 IP 10.0.0.28.50580 > 185.49.141.37.853: Flags [R], seq 1896086904, win 0, length 0
  370. 22:58:31.522434 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 6265:6611, ack 7341, win 450, options [nop,nop,TS val 545886253 ecr 405588236], length 346
  371. 22:58:31.522497 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 6611, win 4085, options [nop,nop,TS val 405588296 ecr 545886253], length 0
  372. 22:58:32.948949 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 7341:7628, ack 6611, win 4096, options [nop,nop,TS val 405589644 ecr 545886253], length 287
  373. 22:58:33.016855 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 6611:6776, ack 7628, win 464, options [nop,nop,TS val 545886627 ecr 405589644], length 165
  374. 22:58:33.016924 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 7628:7915, ack 6776, win 4090, options [nop,nop,TS val 405589709 ecr 545886627], length 287
  375. 22:58:33.017443 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [P.], seq 1905:2192, ack 1294, win 4096, options [nop,nop,TS val 405589709 ecr 545181504], length 287
  376. 22:58:33.072725 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 6776:7076, ack 7915, win 477, options [nop,nop,TS val 545886641 ecr 405589709], length 300
  377. 22:58:33.072901 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [P.], seq 7915:8202, ack 7076, win 4086, options [nop,nop,TS val 405589764 ecr 545886641], length 287
  378. 22:58:33.074324 IP 145.100.185.16.853 > 10.0.0.28.50574: Flags [P.], seq 1294:1559, ack 2192, win 285, options [nop,nop,TS val 545181895 ecr 405589709], length 265
  379. 22:58:33.074402 IP 10.0.0.28.50574 > 145.100.185.16.853: Flags [.], ack 1559, win 4087, options [nop,nop,TS val 405589765 ecr 545181895], length 0
  380. 22:58:33.126640 IP 145.100.185.15.853 > 10.0.0.28.50563: Flags [P.], seq 7076:7220, ack 8202, win 491, options [nop,nop,TS val 545886654 ecr 405589764], length 144
  381. 22:58:33.126702 IP 10.0.0.28.50563 > 145.100.185.15.853: Flags [.], ack 7220, win 4091, options [nop,nop,TS val 405589817 ecr 545886654], length 0
  382. ^C
  383. 343 packets captured
  384. 5446 packets received by filter
  385. 0 packets dropped by kernel
Add Comment
Please, Sign In to add comment