Interface in

You might also like

Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 134

45787 packets captured

42788: 16:14:09.565125 52.226.139.180.443 > 192.168.162.92.49488: R


3847861231:3847861231(0) ack 3879726290 win 0
42789: 16:14:09.579620 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082386606 win 1432 <nop,nop,timestamp 3287313209 1801839851>
42790: 16:14:09.579834 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410142:4143410196(54) ack 3082386606 win 1432 <nop,nop,timestamp 3287313210
1801839851>
42791: 16:14:09.580200 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410196:4143410548(352) ack 3082386606 win 1432 <nop,nop,timestamp 3287313210
1801839851>
42792: 16:14:09.580200 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410548:4143410582(34) ack 3082386606 win 1432 <nop,nop,timestamp 3287313210
1801839851>
42793: 16:14:09.582214 192.168.161.93.17020 > 44.233.111.149.443: P
3454604645:3454604758(113) ack 1584816528 win 58 <nop,nop,timestamp 1035584
1282356284>
42794: 16:14:09.582214 192.168.161.93.16888 > 44.233.111.149.443: P
3827935918:3827936031(113) ack 523161418 win 58 <nop,nop,timestamp 1035584
2182170743>
42795: 16:14:09.582245 23.213.224.81.443 > 192.168.161.93.28872: S
3242720883:3242720883(0) ack 1230767562 win 65160 <mss 1460,sackOK,timestamp
4199424304 1035571,nop,wscale 7>
42796: 16:14:09.582367 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242720884 win 58 <nop,nop,timestamp 1035584 4199424304>
42797: 16:14:09.583221 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143410582 win 738 <nop,nop,timestamp 1801839962 3287313210>
42798: 16:14:09.583938 192.168.161.154.58994 > 10.57.110.42.8443: P
3082386606:3082387517(911) ack 4143410582 win 738 <nop,nop,timestamp 1801839963
3287313210>
42799: 16:14:09.584030 192.168.161.154.58994 > 10.57.110.42.8443: P
3082387517:3082388219(702) ack 4143410582 win 738 <nop,nop,timestamp 1801839963
3287313210>
42800: 16:14:09.614210 192.168.161.93.47360 > 142.250.217.168.443: P
1669021687:1669021751(64) ack 2316808674 win 60 <nop,nop,timestamp 1035592
989531801>
42801: 16:14:09.620771 192.168.161.93.28872 > 23.213.224.81.443: P
1230767562:1230768079(517) ack 3242720884 win 58 <nop,nop,timestamp 1035593
4199424304>
42802: 16:14:09.631391 23.213.224.81.443 > 192.168.161.93.28872: S
3242720883:3242720883(0) ack 1230767562 win 65160 <mss 1460,sackOK,timestamp
4199424354 1035571,nop,wscale 7>
42803: 16:14:09.631528 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242720884 win 58 <nop,nop,timestamp 1035596 4199424304>
42804: 16:14:09.636929 52.40.255.242.443 > 192.168.161.228.33614: . ack
215665305 win 12299 <nop,nop,timestamp 3932942770 3270846354>
42805: 16:14:09.637250 52.40.255.242.443 > 192.168.161.228.33614: . ack
215668201 win 12299 <nop,nop,timestamp 3932942771 3270846354>
42806: 16:14:09.637616 52.40.255.242.443 > 192.168.161.228.33614: . ack
215671236 win 12299 <nop,nop,timestamp 3932942771 3270846354>
42807: 16:14:09.637723 52.40.255.242.443 > 192.168.161.228.33614: . ack
215674132 win 12299 <nop,nop,timestamp 3932942771 3270846354>
42808: 16:14:09.637891 52.40.255.242.443 > 192.168.161.228.33614: . ack
215677028 win 12299 <nop,nop,timestamp 3932942771 3270846354>
42809: 16:14:09.638074 52.40.255.242.443 > 192.168.161.228.33614: . ack
215679457 win 12299 <nop,nop,timestamp 3932942771 3270846354>
42810: 16:14:09.638440 52.40.255.242.443 > 192.168.161.228.33614: . ack
215682353 win 12299 <nop,nop,timestamp 3932942772 3270846354>
42811: 16:14:09.638608 52.40.255.242.443 > 192.168.161.228.33614: . ack
215685249 win 12299 <nop,nop,timestamp 3932942772 3270846354>
42812: 16:14:09.638806 52.40.255.242.443 > 192.168.161.228.33614: . ack
215687678 win 12299 <nop,nop,timestamp 3932942772 3270846355>
42813: 16:14:09.638928 192.168.162.30.59915 > 52.167.17.97.443: P
3619408289:3619409373(1084) ack 3790921316 win 516
42814: 16:14:09.639172 52.40.255.242.443 > 192.168.161.228.33614: . ack
215690574 win 12299 <nop,nop,timestamp 3932942772 3270846355>
42815: 16:14:09.640210 52.40.255.242.443 > 192.168.161.228.33614: . ack
215693470 win 12299 <nop,nop,timestamp 3932942773 3270846355>
42816: 16:14:09.640210 52.40.255.242.443 > 192.168.161.228.33614: . ack
215695899 win 12299 <nop,nop,timestamp 3932942773 3270846355>
42817: 16:14:09.640393 52.40.255.242.443 > 192.168.161.228.33614: . ack
215698795 win 12299 <nop,nop,timestamp 3932942774 3270846355>
42818: 16:14:09.640576 52.40.255.242.443 > 192.168.161.228.33614: . ack
215701691 win 12299 <nop,nop,timestamp 3932942774 3270846355>
42819: 16:14:09.640927 52.40.255.242.443 > 192.168.161.228.33614: . ack
215704120 win 12299 <nop,nop,timestamp 3932942774 3270846355>
42820: 16:14:09.641125 52.40.255.242.443 > 192.168.161.228.33614: . ack
215707016 win 12299 <nop,nop,timestamp 3932942774 3270846355>
42821: 16:14:09.641293 52.40.255.242.443 > 192.168.161.228.33614: . ack
215709415 win 12299 <nop,nop,timestamp 3932942775 3270846355>
42822: 16:14:09.644772 10.57.111.122.22 > 192.168.168.160.55166: . ack
1273989667 win 295 <nop,nop,timestamp 3014466312 3793481255>
42823: 16:14:09.649929 192.168.168.130.37677 > 34.102.246.111.443: P
1350171840:1350172113(273) ack 3408704099 win 115 <nop,nop,timestamp 1795667098
1517262899>
42824: 16:14:09.650234 192.168.168.130.37636 > 34.102.246.111.443: P
2466775914:2466776431(517) ack 2262073953 win 257 <nop,nop,timestamp 1795667098
3249458734>
42825: 16:14:09.650326 192.168.168.130.37640 > 34.102.246.111.443: F
1888584038:1888584038(0) ack 2743444421 win 115 <nop,nop,timestamp 1795667098
3252506096>
42826: 16:14:09.662227 192.168.161.93.10494 > 204.79.197.219.443: P
1725193884:1725194401(517) ack 1706163511 win 58
42827: 16:14:09.671306 23.213.224.81.443 > 192.168.161.93.28872: . ack
1230768079 win 506 <nop,nop,timestamp 4199424394 1035593>
42828: 16:14:09.672679 23.213.224.81.443 > 192.168.161.93.28872: .
3242720884:3242722332(1448) ack 1230768079 win 506 <nop,nop,timestamp 4199424394
1035593>
42829: 16:14:09.672740 23.213.224.81.443 > 192.168.161.93.28872: P
3242722332:3242723780(1448) ack 1230768079 win 506 <nop,nop,timestamp 4199424394
1035593>
42830: 16:14:09.672801 23.213.224.81.443 > 192.168.161.93.28872: P
3242723780:3242724980(1200) ack 1230768079 win 506 <nop,nop,timestamp 4199424394
1035593>
42831: 16:14:09.672877 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242722332 win 63 <nop,nop,timestamp 1035606 4199424394>
42832: 16:14:09.672877 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242723780 win 69 <nop,nop,timestamp 1035606 4199424394>
42833: 16:14:09.672877 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242724980 win 74 <nop,nop,timestamp 1035606 4199424394>
42834: 16:14:09.673350 23.213.224.81.443 > 192.168.161.93.28872: P
3242724980:3242725865(885) ack 1230768079 win 506 <nop,nop,timestamp 4199424395
1035593>
42835: 16:14:09.673533 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242725865 win 80 <nop,nop,timestamp 1035606 4199424395>
42836: 16:14:09.682856 192.168.161.253.61079 > 20.189.173.13.443: P
3284793222:3284793413(191) ack 3354376576 win 1028
42837: 16:14:09.686365 52.40.255.242.443 > 192.168.161.228.33614: P
3986110916:3986111408(492) ack 215709415 win 12299 <nop,nop,timestamp 3932942820
3270846355>
42838: 16:14:09.690668 192.168.161.228.33614 > 52.40.255.242.443: .
215709415:215710863(1448) ack 3986111408 win 36 <nop,nop,timestamp 3270846548
3932942820>
42839: 16:14:09.690775 192.168.161.228.33614 > 52.40.255.242.443: P
215710863:215712090(1227) ack 3986111408 win 36 <nop,nop,timestamp 3270846548
3932942820>
42840: 16:14:09.692850 192.168.161.93.28872 > 23.213.224.81.443: P
1230768079:1230768443(364) ack 3242725865 win 80 <nop,nop,timestamp 1035611
4199424395>
42841: 16:14:09.694025 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082388219 win 1425 <nop,nop,timestamp 3287313324 1801839963>
42842: 16:14:09.694330 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410582:4143410636(54) ack 3082388219 win 1432 <nop,nop,timestamp 3287313324
1801839963>
42843: 16:14:09.694895 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410636:4143410962(326) ack 3082388219 win 1432 <nop,nop,timestamp 3287313325
1801839963>
42844: 16:14:09.694895 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410962:4143410996(34) ack 3082388219 win 1432 <nop,nop,timestamp 3287313325
1801839963>
42845: 16:14:09.695108 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143410996 win 747 <nop,nop,timestamp 1801840074 3287313324>
42846: 16:14:09.695825 192.168.161.154.58994 > 10.57.110.42.8443: P
3082388219:3082389130(911) ack 4143410996 win 747 <nop,nop,timestamp 1801840075
3287313324>
42847: 16:14:09.695917 192.168.161.154.58994 > 10.57.110.42.8443: P
3082389130:3082389949(819) ack 4143410996 win 747 <nop,nop,timestamp 1801840075
3287313324>
42848: 16:14:09.703454 34.102.246.111.443 > 192.168.168.130.37636: . ack
2466776431 win 464 <nop,nop,timestamp 3249460712 1795667098>
42849: 16:14:09.710244 192.168.161.93.19394 > 72.21.81.200.443: P
38179505:38179857(352) ack 3718325282 win 58 <nop,nop,timestamp 1035616 2632715548>

42850: 16:14:09.727364 34.102.246.111.443 > 192.168.168.130.37636: P


2262073953:2262074212(259) ack 2466776431 win 464 <nop,nop,timestamp 3249460736
1795667098>
42851: 16:14:09.727730 192.168.168.130.37636 > 34.102.246.111.443: . ack
2262074212 win 265 <nop,nop,timestamp 1795667105 3249460736>
42852: 16:14:09.731056 52.226.139.180.443 > 192.168.161.253.49416: P
1417504717:1417505019(302) ack 1004634656 win 7452
42853: 16:14:09.734169 192.168.161.93.32078 > 172.217.165.195.80: P
3506973766:3506974080(314) ack 1761048209 win 58 <nop,nop,timestamp 1035622
34216543>
42854: 16:14:09.742500 23.213.224.81.443 > 192.168.161.93.28872: . ack
1230768443 win 504 <nop,nop,timestamp 4199424465 1035611>
42855: 16:14:09.742713 23.213.224.81.443 > 192.168.161.93.28872: P
3242725865:3242726168(303) ack 1230768443 win 504 <nop,nop,timestamp 4199424465
1035611>
42856: 16:14:09.742713 23.213.224.81.443 > 192.168.161.93.28872: P
3242726168:3242726471(303) ack 1230768443 win 504 <nop,nop,timestamp 4199424465
1035611>
42857: 16:14:09.742957 192.168.161.93.28872 > 23.213.224.81.443: . ack
3242726471 win 91 <nop,nop,timestamp 1035624 4199424465>
42858: 16:14:09.743262 23.213.224.81.443 > 192.168.161.93.28872: P
3242726471:3242726714(243) ack 1230768443 win 504 <nop,nop,timestamp 4199424466
1035611>
42859: 16:14:09.756308 192.168.161.93.28872 > 23.213.224.81.443: P
1230768443:1230768467(24) ack 3242726714 win 97 <nop,nop,timestamp 1035627
4199424466>
42860: 16:14:09.762213 192.168.161.93.28872 > 23.213.224.81.443: F
1230768467:1230768467(0) ack 3242726714 win 97 <nop,nop,timestamp 1035629
4199424466>
42861: 16:14:09.775594 192.168.161.154.40844 > 192.168.205.49.5986: S
3292204174:3292204174(0) win 29200 <mss 1460,sackOK,timestamp 1801840154
0,nop,wscale 7>
42862: 16:14:09.783589 10.57.111.122.22 > 192.168.168.160.55166: P
68663884:68664384(500) ack 1273989667 win 295 <nop,nop,timestamp 3014466451
3793481255>
42863: 16:14:09.802204 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082389949 win 1432 <nop,nop,timestamp 3287313432 1801840075>
42864: 16:14:09.802463 10.57.110.42.8443 > 192.168.161.154.58994: P
4143410996:4143411050(54) ack 3082389949 win 1432 <nop,nop,timestamp 3287313432
1801840075>
42865: 16:14:09.802998 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411050:4143411376(326) ack 3082389949 win 1432 <nop,nop,timestamp 3287313433
1801840075>
42866: 16:14:09.803074 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411376:4143411410(34) ack 3082389949 win 1432 <nop,nop,timestamp 3287313433
1801840075>
42867: 16:14:09.803150 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143411376 win 756 <nop,nop,timestamp 1801840182 3287313432>
42868: 16:14:09.803944 192.168.161.154.58994 > 10.57.110.42.8443: P
3082389949:3082390861(912) ack 4143411410 win 756 <nop,nop,timestamp 1801840183
3287313433>
42869: 16:14:09.804005 192.168.161.154.58994 > 10.57.110.42.8443: P
3082390861:3082392073(1212) ack 4143411410 win 756 <nop,nop,timestamp 1801840183
3287313433>
42870: 16:14:09.805881 23.213.224.81.443 > 192.168.161.93.28872: . ack
1230768467 win 504 <nop,nop,timestamp 4199424528 1035627>
42871: 16:14:09.805881 23.213.224.81.443 > 192.168.161.93.28872: P
3242726714:3242726738(24) ack 1230768467 win 504 <nop,nop,timestamp 4199424528
1035627>
42872: 16:14:09.805912 23.213.224.81.443 > 192.168.161.93.28872: F
3242726738:3242726738(0) ack 1230768467 win 504 <nop,nop,timestamp 4199424528
1035627>
42873: 16:14:09.806064 192.168.161.93.28872 > 23.213.224.81.443: R
1230768467:1230768467(0) win 0
42874: 16:14:09.806064 192.168.161.93.28872 > 23.213.224.81.443: R
1230768467:1230768467(0) win 0
42875: 16:14:09.811801 23.213.224.81.443 > 192.168.161.93.28872: . ack
1230768468 win 504 <nop,nop,timestamp 4199424534 1035629>
42876: 16:14:09.811954 192.168.161.93.28872 > 23.213.224.81.443: R
1230768468:1230768468(0) win 0
42877: 16:14:09.829043 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664384 win 311 <nop,nop,timestamp 3793481525 3014466451>
42878: 16:14:09.831484 52.40.255.242.443 > 192.168.161.228.33614: . ack
215712090 win 12299 <nop,nop,timestamp 3932942965 3270846548>
42879: 16:14:09.831896 192.168.162.47.52249 > 72.21.91.29.80: P
1529291472:1529291597(125) ack 3345289015 win 516
42880: 16:14:09.864335 192.168.161.25.51257 > 23.213.224.81.443: F
2635370707:2635370707(0) ack 3224582621 win 256
42881: 16:14:09.865204 192.168.161.25.51258 > 23.213.224.81.443: SWE
1731178057:1731178057(0) win 8192 <mss 1460,nop,wscale 8,nop,nop,sackOK>
42882: 16:14:09.877914 10.57.111.122.22 > 192.168.168.160.55166: P
68664384:68664428(44) ack 1273989667 win 295 <nop,nop,timestamp 3014466546
3793481525>
42883: 16:14:09.878219 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664428 win 311 <nop,nop,timestamp 3793481579 3014466546>
42884: 16:14:09.878403 192.168.168.160.55166 > 10.57.111.122.22: P
1273989667:1273989867(200) ack 68664428 win 311 <nop,nop,timestamp 3793481579
3014466546>
42885: 16:14:09.910582 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411410:4143411464(54) ack 3082390861 win 1432 <nop,nop,timestamp 3287313541
1801840183>
42886: 16:14:09.911284 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411464:4143411816(352) ack 3082392073 win 1432 <nop,nop,timestamp 3287313541
1801840183>
42887: 16:14:09.911314 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411816:4143411850(34) ack 3082392073 win 1432 <nop,nop,timestamp 3287313541
1801840183>
42888: 16:14:09.911375 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143411816 win 765 <nop,nop,timestamp 1801840290 3287313541>
42889: 16:14:09.912092 192.168.161.154.58994 > 10.57.110.42.8443: P
3082392073:3082392985(912) ack 4143411850 win 765 <nop,nop,timestamp 1801840291
3287313541>
42890: 16:14:09.912123 192.168.161.154.58994 > 10.57.110.42.8443: .
3082392985:3082394361(1376) ack 4143411850 win 765 <nop,nop,timestamp 1801840291
3287313541>
42891: 16:14:09.912123 192.168.161.154.58994 > 10.57.110.42.8443: P
3082394361:3082394464(103) ack 4143411850 win 765 <nop,nop,timestamp 1801840291
3287313541>
42892: 16:14:09.917661 23.213.224.81.443 > 192.168.161.25.51258: S
3244139706:3244139706(0) ack 1731178058 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
42893: 16:14:09.918195 192.168.161.93.10494 > 204.79.197.219.443: P
1725193884:1725194401(517) ack 1706163511 win 58
42894: 16:14:09.918546 52.40.255.242.443 > 192.168.161.228.33614: P
3986111408:3986111892(484) ack 215712090 win 12299 <nop,nop,timestamp 3932943052
3270846548>
42895: 16:14:09.921995 192.168.161.228.33614 > 52.40.255.242.443: P
215712090:215713083(993) ack 3986111892 win 36 <nop,nop,timestamp 3270846780
3932943052>
42896: 16:14:09.922803 192.168.161.25.51258 > 23.213.224.81.443: . ack
3244139707 win 256
42897: 16:14:09.927427 10.57.111.122.22 > 192.168.168.160.55166: . ack
1273989867 win 318 <nop,nop,timestamp 3014466595 3793481579>
42898: 16:14:09.931836 192.168.161.25.51258 > 23.213.224.81.443: P
1731178058:1731178575(517) ack 3244139707 win 256
42899: 16:14:09.934567 10.57.111.122.22 > 192.168.168.160.55166: P
68664428:68664500(72) ack 1273989867 win 318 <nop,nop,timestamp 3014466603
3793481579>
42900: 16:14:09.935056 192.168.168.160.55166 > 10.57.111.122.22: P
1273989867:1273989911(44) ack 68664500 win 311 <nop,nop,timestamp 3793481636
3014466603>
42901: 16:14:09.958065 10.57.111.122.22 > 192.168.168.160.55166: P
68664500:68664544(44) ack 1273989867 win 318 <nop,nop,timestamp 3014466626
3793481579>
42902: 16:14:09.967006 23.213.224.81.443 > 192.168.161.25.51258: S
3244139706:3244139706(0) ack 1731178058 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
42903: 16:14:09.967387 192.168.161.25.51258 > 23.213.224.81.443: . ack
3244139707 win 256 <nop,nop,sack sack 1 {3244139706:3244139707} >
42904: 16:14:09.984186 10.57.111.122.22 > 192.168.168.160.55166: P
68664544:68664588(44) ack 1273989911 win 318 <nop,nop,timestamp 3014466652
3793481636>
42905: 16:14:09.984568 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664588 win 311 <nop,nop,timestamp 3793481685 3014466626>
42906: 16:14:09.984781 192.168.168.160.55166 > 10.57.111.122.22: P
1273989911:1273989955(44) ack 68664588 win 311 <nop,nop,timestamp 3793481686
3014466626>
42907: 16:14:09.984888 23.213.224.81.443 > 192.168.161.25.51258: . ack
1731178575 win 501
42908: 16:14:09.986139 23.213.224.81.443 > 192.168.161.25.51258: .
3244139707:3244141167(1460) ack 1731178575 win 501
42909: 16:14:09.986261 23.213.224.81.443 > 192.168.161.25.51258: P
3244141167:3244142627(1460) ack 1731178575 win 501
42910: 16:14:09.986307 23.213.224.81.443 > 192.168.161.25.51258: P
3244142627:3244143803(1176) ack 1731178575 win 501
42911: 16:14:09.986505 23.213.224.81.443 > 192.168.161.25.51258: P
3244143803:3244144574(771) ack 1731178575 win 501
42912: 16:14:09.987970 192.168.161.25.51258 > 23.213.224.81.443: . ack
3244143803 win 256
42913: 16:14:09.988047 192.168.161.25.51258 > 23.213.224.81.443: . ack
3244144574 win 253
42914: 16:14:09.992075 192.168.161.25.51258 > 23.213.224.81.443: P
1731178575:1731178701(126) ack 3244144574 win 253
42915: 16:14:10.018858 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411850:4143411904(54) ack 3082394464 win 1425 <nop,nop,timestamp 3287313649
1801840291>
42916: 16:14:10.019438 10.57.110.42.8443 > 192.168.161.154.58994: P
4143411904:4143412256(352) ack 3082394464 win 1432 <nop,nop,timestamp 3287313649
1801840291>
42917: 16:14:10.019438 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412256:4143412290(34) ack 3082394464 win 1432 <nop,nop,timestamp 3287313649
1801840291>
42918: 16:14:10.019652 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143412290 win 774 <nop,nop,timestamp 1801840399 3287313649>
42919: 16:14:10.020750 192.168.161.154.58994 > 10.57.110.42.8443: P
3082394464:3082395376(912) ack 4143412290 win 774 <nop,nop,timestamp 1801840400
3287313649>
42920: 16:14:10.020781 192.168.161.154.58994 > 10.57.110.42.8443: .
3082395376:3082396752(1376) ack 4143412290 win 774 <nop,nop,timestamp 1801840400
3287313649>
42921: 16:14:10.020781 192.168.161.154.58994 > 10.57.110.42.8443: P
3082396752:3082397023(271) ack 4143412290 win 774 <nop,nop,timestamp 1801840400
3287313649>
42922: 16:14:10.031523 52.226.139.185.443 > 192.168.162.116.49425: R
108372926:108372926(0) ack 1475066756 win 0
42923: 16:14:10.034849 10.57.111.122.22 > 192.168.168.160.55166: P
68664588:68664632(44) ack 1273989955 win 318 <nop,nop,timestamp 3014466703
3793481686>
42924: 16:14:10.035291 192.168.168.160.55166 > 10.57.111.122.22: P
1273989955:1273989999(44) ack 68664632 win 311 <nop,nop,timestamp 3793481736
3014466703>
42925: 16:14:10.044660 23.213.224.81.443 > 192.168.161.25.51258: . ack
1731178701 win 501
42926: 16:14:10.048367 23.213.224.81.443 > 192.168.161.25.51258: P
3244144574:3244144625(51) ack 1731178701 win 501
42927: 16:14:10.049161 192.168.161.25.51258 > 23.213.224.81.443: P
1731178701:1731179048(347) ack 3244144625 win 253
42928: 16:14:10.062695 52.40.255.242.443 > 192.168.161.228.33614: . ack
215713083 win 12299 <nop,nop,timestamp 3932943196 3270846780>
42929: 16:14:10.084514 10.57.111.122.22 > 192.168.168.160.55166: P
68664632:68664676(44) ack 1273989999 win 318 <nop,nop,timestamp 3014466752
3793481736>
42930: 16:14:10.085032 192.168.168.160.55166 > 10.57.111.122.22: P
1273989999:1273990051(52) ack 68664676 win 311 <nop,nop,timestamp 3793481786
3014466752>
42931: 16:14:10.091136 20.40.207.13.443 > 192.168.162.213.63959: P
524021558:524021627(69) ack 3997875640 win 2050
42932: 16:14:10.093012 192.168.161.118.61922 > 149.134.126.40.443: FP
2753141568:2753142085(517) ack 3111378483 win 65000
42933: 16:14:10.094263 192.168.161.93.18326 > 20.190.157.11.443: FP
1470425328:1470425466(138) ack 4144254972 win 58
42934: 16:14:10.101557 23.213.224.81.443 > 192.168.161.25.51258: . ack
1731179048 win 501
42935: 16:14:10.109781 23.213.224.81.443 > 192.168.161.25.51258: P
3244144625:3244144875(250) ack 1731179048 win 501
42936: 16:14:10.111185 52.40.255.242.443 > 192.168.161.228.33614: P
3986111892:3986112378(486) ack 215713083 win 12299 <nop,nop,timestamp 3932943244
3270846780>
42937: 16:14:10.112375 192.168.161.25.51258 > 23.213.224.81.443: P
1731179048:1731179079(31) ack 3244144875 win 252
42938: 16:14:10.114541 192.168.161.228.33614 > 52.40.255.242.443: P
215713083:215714022(939) ack 3986112378 win 37 <nop,nop,timestamp 3270846973
3932943244>
42939: 16:14:10.116311 192.168.161.25.51258 > 23.213.224.81.443: F
1731179079:1731179079(0) ack 3244144875 win 252
42940: 16:14:10.123589 192.168.161.181.61971 > 23.39.135.80.443: P
100615010:100615731(721) ack 404566286 win 1025
42941: 16:14:10.127419 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412290:4143412344(54) ack 3082397023 win 1425 <nop,nop,timestamp 3287313757
1801840400>
42942: 16:14:10.128243 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412344:4143412735(391) ack 3082397023 win 1432 <nop,nop,timestamp 3287313758
1801840400>
42943: 16:14:10.128258 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412735:4143412769(34) ack 3082397023 win 1432 <nop,nop,timestamp 3287313758
1801840400>
42944: 16:14:10.128441 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143412769 win 783 <nop,nop,timestamp 1801840507 3287313757>
42945: 16:14:10.129250 192.168.161.154.58994 > 10.57.110.42.8443: P
3082397023:3082397935(912) ack 4143412769 win 783 <nop,nop,timestamp 1801840508
3287313757>
42946: 16:14:10.129448 192.168.161.154.58994 > 10.57.110.42.8443: P
3082397935:3082399092(1157) ack 4143412769 win 783 <nop,nop,timestamp 1801840508
3287313757>
42947: 16:14:10.132698 192.168.162.47.52249 > 72.21.91.29.80: P
1529291472:1529291597(125) ack 3345289015 win 516
42948: 16:14:10.135689 10.57.111.122.22 > 192.168.168.160.55166: P
68664676:68664720(44) ack 1273990051 win 318 <nop,nop,timestamp 3014466803
3793481786>
42949: 16:14:10.159964 192.168.161.101.63527 > 23.197.148.98.80: FP
1459593250:1459593797(547) ack 2913279411 win 1026
42950: 16:14:10.164298 192.168.161.25.51257 > 23.213.224.81.443: F
2635370707:2635370707(0) ack 3224582621 win 256
42951: 16:14:10.164649 23.213.224.81.443 > 192.168.161.25.51258: . ack
1731179079 win 501
42952: 16:14:10.175817 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664720 win 311 <nop,nop,timestamp 3793481877 3014466803>
42953: 16:14:10.178106 23.213.224.81.443 > 192.168.161.25.51258: P
3244144875:3244144906(31) ack 1731179080 win 501
42954: 16:14:10.178106 23.213.224.81.443 > 192.168.161.25.51258: F
3244144906:3244144906(0) ack 1731179080 win 501
42955: 16:14:10.178106 192.168.161.246.64293 > 10.231.142.77.389: P
1972516526:1972516878(352) ack 2244720116 win 256
42956: 16:14:10.184408 192.168.161.25.51258 > 23.213.224.81.443: R
1731179080:1731179080(0) ack 3244144906 win 0
42957: 16:14:10.184499 192.168.161.25.51258 > 23.213.224.81.443: R
1731179080:1731179080(0) win 0
42958: 16:14:10.188741 192.168.161.245.57287 > 10.233.128.159.1858: P
3495766672:3495767364(692) ack 3224652311 win 255
42959: 16:14:10.235903 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412769:4143412823(54) ack 3082397935 win 1432 <nop,nop,timestamp 3287313866
1801840508>
42960: 16:14:10.236712 10.57.110.42.8443 > 192.168.161.154.58994: P
4143412823:4143413175(352) ack 3082399092 win 1432 <nop,nop,timestamp 3287313867
1801840508>
42961: 16:14:10.236712 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413175:4143413209(34) ack 3082399092 win 1432 <nop,nop,timestamp 3287313867
1801840508>
42962: 16:14:10.236743 10.57.111.122.22 > 192.168.168.160.55166: P
68664720:68664896(176) ack 1273990051 win 318 <nop,nop,timestamp 3014466905
3793481877>
42963: 16:14:10.236895 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143413209 win 792 <nop,nop,timestamp 1801840616 3287313866>
42964: 16:14:10.237124 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664896 win 331 <nop,nop,timestamp 3793481938 3014466905>
42965: 16:14:10.237277 192.168.168.160.55166 > 10.57.111.122.22: P
1273990051:1273990087(36) ack 68664896 win 331 <nop,nop,timestamp 3793481938
3014466905>
42966: 16:14:10.237338 192.168.168.160.55166 > 10.57.111.122.22: FP
1273990087:1273990147(60) ack 68664896 win 331 <nop,nop,timestamp 3793481938
3014466905>
42967: 16:14:10.237948 192.168.161.154.58994 > 10.57.110.42.8443: P
3082399092:3082400004(912) ack 4143413209 win 792 <nop,nop,timestamp 1801840617
3287313866>
42968: 16:14:10.237979 192.168.161.154.58994 > 10.57.110.42.8443: .
3082400004:3082401380(1376) ack 4143413209 win 792 <nop,nop,timestamp 1801840617
3287313866>
42969: 16:14:10.237979 192.168.161.154.58994 > 10.57.110.42.8443: P
3082401380:3082401652(272) ack 4143413209 win 792 <nop,nop,timestamp 1801840617
3287313866>
42970: 16:14:10.245196 192.168.168.160.55214 > 10.57.111.122.22: S
237498526:237498526(0) win 29200 <mss 1460,sackOK,timestamp 3793481946 0,nop,wscale
7>
42971: 16:14:10.254167 192.168.161.93.32078 > 172.217.165.195.80: P
3506973766:3506974080(314) ack 1761048209 win 58 <nop,nop,timestamp 1035752
34216543>
42972: 16:14:10.254167 192.168.161.93.22180 > 172.217.165.193.443: FP
2015185757:2015186274(517) ack 2488040939 win 58 <nop,nop,timestamp 1035752
292606716>
42973: 16:14:10.255083 52.40.255.242.443 > 192.168.161.228.33614: . ack
215714022 win 12299 <nop,nop,timestamp 3932943388 3270846973>
42974: 16:14:10.261705 192.168.249.8.179 > 192.168.249.13.61040: R 0:0(0) ack
2859511259 win 0
42975: 16:14:10.262101 192.168.249.7.179 > 192.168.249.13.15757: S
834360908:834360908(0) ack 2230757150 win 16384 <mss 536>
42976: 16:14:10.262452 192.168.249.7.179 > 192.168.249.13.15757: . ack
2230757150 win 16384
42977: 16:14:10.286392 10.57.111.122.22 > 192.168.168.160.55166: . ack
1273990148 win 318 <nop,nop,timestamp 3014466954 3793481938>
42978: 16:14:10.289810 10.233.128.159.1858 > 192.168.161.245.57287: P
3224652311:3224653191(880) ack 3495767364 win 257
42979: 16:14:10.290527 10.57.111.122.22 > 192.168.168.160.55166: F
68664896:68664896(0) ack 1273990148 win 318 <nop,nop,timestamp 3014466958
3793481938>
42980: 16:14:10.290832 192.168.168.160.55166 > 10.57.111.122.22: . ack
68664897 win 331 <nop,nop,timestamp 3793481992 3014466958>
42981: 16:14:10.292053 192.168.161.245.57287 > 10.233.128.159.1858: P
3495767364:3495767864(500) ack 3224653191 win 260
42982: 16:14:10.294433 10.57.111.122.22 > 192.168.168.160.55214: S
3367835801:3367835801(0) ack 237498527 win 28960 <mss 1388,sackOK,timestamp
3014466962 3793481946,nop,wscale 7>
42983: 16:14:10.294799 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367835802 win 229 <nop,nop,timestamp 3793481996 3014466962>
42984: 16:14:10.295120 192.168.168.160.55214 > 10.57.111.122.22: P
237498527:237498548(21) ack 3367835802 win 229 <nop,nop,timestamp 3793481996
3014466962>
42985: 16:14:10.310652 52.40.255.242.443 > 192.168.161.228.33614: P
3986112378:3986112860(482) ack 215714022 win 12299 <nop,nop,timestamp 3932943444
3270846973>
42986: 16:14:10.314269 192.168.161.228.33614 > 52.40.255.242.443: P
215714022:215715058(1036) ack 3986112860 win 38 <nop,nop,timestamp 3270847172
3932943444>
42987: 16:14:10.344571 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413209:4143413263(54) ack 3082400004 win 1432 <nop,nop,timestamp 3287313974
1801840617>
42988: 16:14:10.344647 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082401652 win 1425 <nop,nop,timestamp 3287313975 1801840617>
42989: 16:14:10.345624 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413263:4143413654(391) ack 3082401652 win 1432 <nop,nop,timestamp 3287313975
1801840617>
42990: 16:14:10.345624 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413654:4143413688(34) ack 3082401652 win 1432 <nop,nop,timestamp 3287313975
1801840617>
42991: 16:14:10.345853 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143413688 win 802 <nop,nop,timestamp 1801840725 3287313974>
42992: 16:14:10.347088 192.168.161.154.58994 > 10.57.110.42.8443: P
3082401652:3082402564(912) ack 4143413688 win 802 <nop,nop,timestamp 1801840726
3287313974>
42993: 16:14:10.347241 192.168.161.154.58994 > 10.57.110.42.8443: P
3082402564:3082403609(1045) ack 4143413688 win 802 <nop,nop,timestamp 1801840726
3287313974>
42994: 16:14:10.349225 10.57.111.122.22 > 192.168.168.160.55214: . ack
237498548 win 227 <nop,nop,timestamp 3014467012 3793481996>
42995: 16:14:10.350018 192.168.168.130.37579 > 34.102.246.111.443: FP
3886762553:3886762826(273) ack 1845710796 win 115 <nop,nop,timestamp 1795667168
1151627003>
42996: 16:14:10.350247 192.168.161.93.18060 > 23.213.224.59.443: P
4079522503:4079522636(133) ack 281817038 win 58 <nop,nop,timestamp 1035776
2966457631>
42997: 16:14:10.350247 192.168.161.93.50212 > 172.217.3.78.443: P
1245963141:1245963742(601) ack 2558459089 win 58 <nop,nop,timestamp 1035776
273096520>
42998: 16:14:10.350262 192.168.161.93.32874 > 172.64.155.188.80: P
2043063884:2043064139(255) ack 2315668904 win 58
42999: 16:14:10.350262 192.168.161.93.18062 > 23.213.224.59.443: P
3585889303:3585889436(133) ack 282090076 win 58 <nop,nop,timestamp 1035776
2966457631>
43000: 16:14:10.350262 192.168.161.93.18064 > 23.213.224.59.443: P
2516154856:2516154989(133) ack 286488905 win 58 <nop,nop,timestamp 1035776
2966457632>
43001: 16:14:10.350262 192.168.161.93.16282 > 44.233.111.149.443: P
298197786:298197899(113) ack 2183864372 win 58 <nop,nop,timestamp 1035776
1598388665>
43002: 16:14:10.350262 192.168.161.93.31540 > 138.91.242.98.443: P
116061223:116061266(43) ack 3442741804 win 103
43003: 16:14:10.350277 192.168.161.93.21764 > 142.250.189.131.443: P
624011638:624012155(517) ack 3538067163 win 58 <nop,nop,timestamp 1035776
2430331196>
43004: 16:14:10.366146 192.168.168.55.60917 > 23.213.224.81.443: SWE
2918700195:2918700195(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
43005: 16:14:10.370357 10.57.111.122.22 > 192.168.168.160.55214: P
3367835802:3367835823(21) ack 237498548 win 227 <nop,nop,timestamp 3014467033
3793481996>
43006: 16:14:10.370708 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367835823 win 229 <nop,nop,timestamp 3793482071 3014467033>
43007: 16:14:10.371379 192.168.168.160.55214 > 10.57.111.122.22: .
237498548:237499924(1376) ack 3367835823 win 229 <nop,nop,timestamp 3793482072
3014467033>
43008: 16:14:10.371379 192.168.168.160.55214 > 10.57.111.122.22: P
237499924:237500044(120) ack 3367835823 win 229 <nop,nop,timestamp 3793482072
3014467033>
43009: 16:14:10.414819 10.233.128.159.1858 > 192.168.161.245.57287: P
3224653191:3224653687(496) ack 3495767864 win 255
43010: 16:14:10.415688 23.213.224.81.443 > 192.168.168.55.60917: S
3226432628:3226432628(0) ack 2918700196 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43011: 16:14:10.416207 192.168.168.55.60917 > 23.213.224.81.443: . ack
3226432629 win 1026
43012: 16:14:10.416451 192.168.161.245.57287 > 10.233.128.159.1858: P
3495767864:3495768300(436) ack 3224653687 win 258
43013: 16:14:10.426735 10.57.111.122.22 > 192.168.168.160.55214: P
3367835823:3367837103(1280) ack 237498548 win 227 <nop,nop,timestamp 3014467088
3793482071>
43014: 16:14:10.427025 10.57.111.122.22 > 192.168.168.160.55214: . ack
237500044 win 250 <nop,nop,timestamp 3014467089 3793482072>
43015: 16:14:10.429817 192.168.168.160.55214 > 10.57.111.122.22: P
237500044:237500092(48) ack 3367837103 win 251 <nop,nop,timestamp 3793482131
3014467088>
43016: 16:14:10.436622 192.168.161.154.59036 > 10.57.110.42.8443: P
1018657581:1018657704(123) ack 2723553551 win 229 <nop,nop,timestamp 1801840816
3287303287>
43017: 16:14:10.439796 192.168.168.55.60917 > 23.213.224.81.443: P
2918700196:2918700713(517) ack 3226432629 win 1026
43018: 16:14:10.446220 192.168.161.93.10494 > 204.79.197.219.443: P
1725193884:1725194401(517) ack 1706163511 win 58
43019: 16:14:10.453788 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082403609 win 1432 <nop,nop,timestamp 3287314084 1801840726>
43020: 16:14:10.453986 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413688:4143413742(54) ack 3082403609 win 1432 <nop,nop,timestamp 3287314084
1801840726>
43021: 16:14:10.454581 10.57.110.42.8443 > 192.168.161.154.58994: P
4143413742:4143414081(339) ack 3082403609 win 1432 <nop,nop,timestamp 3287314085
1801840726>
43022: 16:14:10.454596 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414081:4143414115(34) ack 3082403609 win 1432 <nop,nop,timestamp 3287314085
1801840726>
43023: 16:14:10.454718 52.40.255.242.443 > 192.168.161.228.33614: . ack
215715058 win 12299 <nop,nop,timestamp 3932943588 3270847172>
43024: 16:14:10.454734 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143414115 win 811 <nop,nop,timestamp 1801840834 3287314084>
43025: 16:14:10.455420 192.168.161.154.58994 > 10.57.110.42.8443: P
3082403609:3082404521(912) ack 4143414115 win 811 <nop,nop,timestamp 1801840834
3287314084>
43026: 16:14:10.455512 192.168.161.154.58994 > 10.57.110.42.8443: P
3082404521:3082405753(1232) ack 4143414115 win 811 <nop,nop,timestamp 1801840834
3287314084>
43027: 16:14:10.465307 23.213.224.81.443 > 192.168.168.55.60917: S
3226432628:3226432628(0) ack 2918700196 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43028: 16:14:10.465735 192.168.168.55.60917 > 23.213.224.81.443: . ack
3226432629 win 1026 <nop,nop,sack sack 1 {3226432628:3226432629} >
43029: 16:14:10.485463 10.57.111.122.22 > 192.168.168.160.55214: P
3367837103:3367837467(364) ack 237500092 win 250 <nop,nop,timestamp 3014467153
3793482131>
43030: 16:14:10.489140 192.168.168.160.55214 > 10.57.111.122.22: P
237500092:237500108(16) ack 3367837467 win 271 <nop,nop,timestamp 3793482190
3014467153>
43031: 16:14:10.490193 23.213.224.81.443 > 192.168.168.55.60917: . ack
2918700713 win 501
43032: 16:14:10.491414 23.213.224.81.443 > 192.168.168.55.60917: .
3226432629:3226434089(1460) ack 2918700713 win 501
43033: 16:14:10.491505 23.213.224.81.443 > 192.168.168.55.60917: P
3226434089:3226435549(1460) ack 2918700713 win 501
43034: 16:14:10.491536 23.213.224.81.443 > 192.168.168.55.60917: P
3226435549:3226436725(1176) ack 2918700713 win 501
43035: 16:14:10.491917 23.213.224.81.443 > 192.168.168.55.60917: P
3226436725:3226437496(771) ack 2918700713 win 501
43036: 16:14:10.492360 192.168.168.55.60917 > 23.213.224.81.443: . ack
3226436725 win 1026
43037: 16:14:10.492406 192.168.168.55.60917 > 23.213.224.81.443: . ack
3226437496 win 1023
43038: 16:14:10.496068 192.168.161.61.53248 > 23.39.135.80.443: FP
2202333598:2202334343(745) ack 429906365 win 255
43039: 16:14:10.497792 192.168.168.55.60917 > 23.213.224.81.443: P
2918700713:2918700839(126) ack 3226437496 win 1023
43040: 16:14:10.511295 10.233.128.159.1858 > 192.168.161.245.57287: P
3224653687:3224654823(1136) ack 3495768300 win 260
43041: 16:14:10.512775 192.168.161.245.57287 > 10.233.128.159.1858: P
3495768300:3495768752(452) ack 3224654823 win 260
43042: 16:14:10.513004 192.168.161.61.53249 > 23.39.135.80.443: FP
3480759856:3480760601(745) ack 414237357 win 255
43043: 16:14:10.547487 23.213.224.81.443 > 192.168.168.55.60917: . ack
2918700839 win 501
43044: 16:14:10.547807 52.40.255.242.443 > 192.168.161.228.33614: P
3986112860:3986113354(494) ack 215715058 win 12299 <nop,nop,timestamp 3932943681
3270847172>
43045: 16:14:10.547884 23.213.224.81.443 > 192.168.168.55.60917: P
3226437496:3226437547(51) ack 2918700839 win 501
43046: 16:14:10.549089 192.168.168.55.60917 > 23.213.224.81.443: P
2918700839:2918701186(347) ack 3226437547 win 1023
43047: 16:14:10.562043 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414115:4143414169(54) ack 3082404521 win 1432 <nop,nop,timestamp 3287314192
1801840834>
43048: 16:14:10.562852 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414169:4143414521(352) ack 3082405753 win 1432 <nop,nop,timestamp 3287314193
1801840834>
43049: 16:14:10.562867 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414521:4143414555(34) ack 3082405753 win 1432 <nop,nop,timestamp 3287314193
1801840834>
43050: 16:14:10.563081 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143414555 win 820 <nop,nop,timestamp 1801840942 3287314192>
43051: 16:14:10.564301 192.168.161.154.58994 > 10.57.110.42.8443: P
3082405753:3082406664(911) ack 4143414555 win 820 <nop,nop,timestamp 1801840943
3287314192>
43052: 16:14:10.564622 192.168.161.154.58994 > 10.57.110.42.8443: P
3082406664:3082407482(818) ack 4143414555 win 820 <nop,nop,timestamp 1801840943
3287314192>
43053: 16:14:10.566941 192.168.161.228.33614 > 52.40.255.242.443: P
215715058:215716321(1263) ack 3986113354 win 38 <nop,nop,timestamp 3270847425
3932943681>
43054: 16:14:10.570618 192.168.168.130.35106 > 65.154.226.123.443: P
854710087:854710908(821) ack 2364639368 win 702 <nop,nop,timestamp 1795667190
3883866179>
43055: 16:14:10.577606 10.57.111.122.22 > 192.168.168.160.55214: . ack
237500108 win 250 <nop,nop,timestamp 3014467246 3793482190>
43056: 16:14:10.577973 192.168.168.160.55214 > 10.57.111.122.22: P
237500108:237500152(44) ack 3367837467 win 271 <nop,nop,timestamp 3793482279
3014467246>
43057: 16:14:10.586410 192.168.161.66.62576 > 10.110.17.151.21: P
1420177925:1420178010(85) ack 2954004728 win 257
43058: 16:14:10.598678 23.213.224.81.443 > 192.168.168.55.60917: . ack
2918701186 win 501
43059: 16:14:10.599669 23.213.224.81.443 > 192.168.168.55.60917: P
3226437547:3226437797(250) ack 2918701186 win 501
43060: 16:14:10.600387 192.168.168.55.60917 > 23.213.224.81.443: P
2918701186:2918701217(31) ack 3226437797 win 1022
43061: 16:14:10.603453 192.168.168.55.60917 > 23.213.224.81.443: F
2918701217:2918701217(0) ack 3226437797 win 1022
43062: 16:14:10.606200 192.168.161.93.39162 > 52.109.6.45.443: P
118413421:118413611(190) ack 4019527536 win 58
43063: 16:14:10.606200 192.168.161.93.22186 > 172.217.165.193.443: P
365040008:365040542(534) ack 1046606526 win 87 <nop,nop,timestamp 1035840
873547292>
43064: 16:14:10.608336 10.233.128.159.1858 > 192.168.161.245.57287: P
3224654823:3224655431(608) ack 3495768752 win 258
43065: 16:14:10.609465 192.168.161.245.57287 > 10.233.128.159.1858: P
3495768752:3495769220(468) ack 3224655431 win 257
43066: 16:14:10.626920 10.57.111.122.22 > 192.168.168.160.55214: . ack
237500152 win 250 <nop,nop,timestamp 3014467295 3793482279>
43067: 16:14:10.627134 10.57.111.122.22 > 192.168.168.160.55214: P
3367837467:3367837511(44) ack 237500152 win 250 <nop,nop,timestamp 3014467295
3793482279>
43068: 16:14:10.627515 192.168.168.160.55214 > 10.57.111.122.22: P
237500152:237500212(60) ack 3367837511 win 271 <nop,nop,timestamp 3793482328
3014467295>
43069: 16:14:10.640301 192.168.168.130.37636 > 34.102.246.111.443: P
2466776431:2466776996(565) ack 2262074212 win 265 <nop,nop,timestamp 1795667197
3249460736>
43070: 16:14:10.649472 192.168.161.101.63528 > 23.197.148.98.80: F
978251731:978251731(0) ack 4167944560 win 1026
43071: 16:14:10.649960 23.213.224.81.443 > 192.168.168.55.60917: . ack
2918701217 win 501
43072: 16:14:10.650280 192.168.161.101.63529 > 23.197.148.98.80: SWE
3210282102:3210282102(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
43073: 16:14:10.650463 23.213.224.81.443 > 192.168.168.55.60917: P
3226437797:3226437828(31) ack 2918701217 win 501
43074: 16:14:10.650463 23.213.224.81.443 > 192.168.168.55.60917: F
3226437828:3226437828(0) ack 2918701217 win 501
43075: 16:14:10.650860 192.168.168.55.60917 > 23.213.224.81.443: R
2918701218:2918701218(0) ack 3226437828 win 0
43076: 16:14:10.650936 192.168.168.55.60917 > 23.213.224.81.443: R
2918701217:2918701217(0) win 0
43077: 16:14:10.652935 23.213.224.81.443 > 192.168.168.55.60917: . ack
2918701218 win 501
43078: 16:14:10.653317 192.168.168.55.60917 > 23.213.224.81.443: R
2918701218:2918701218(0) win 0
43079: 16:14:10.657894 10.110.17.151.21 > 192.168.161.66.62576: P
2954004728:2954004829(101) ack 1420178010 win 509
43080: 16:14:10.671107 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414555:4143414609(54) ack 3082406664 win 1432 <nop,nop,timestamp 3287314301
1801840943>
43081: 16:14:10.671641 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414609:4143414935(326) ack 3082407482 win 1432 <nop,nop,timestamp 3287314302
1801840943>
43082: 16:14:10.671641 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414935:4143414969(34) ack 3082407482 win 1432 <nop,nop,timestamp 3287314302
1801840943>
43083: 16:14:10.671840 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143414969 win 829 <nop,nop,timestamp 1801841051 3287314301>
43084: 16:14:10.673091 192.168.161.154.58994 > 10.57.110.42.8443: P
3082407482:3082408394(912) ack 4143414969 win 829 <nop,nop,timestamp 1801841052
3287314301>
43085: 16:14:10.673305 192.168.161.154.58994 > 10.57.110.42.8443: P
3082408394:3082409470(1076) ack 4143414969 win 829 <nop,nop,timestamp 1801841052
3287314301>
43086: 16:14:10.676585 192.168.161.154.58988 > 10.57.110.42.8443: P
954154724:954154847(123) ack 2725609497 win 229 <nop,nop,timestamp 1801841056
3287303533>
43087: 16:14:10.694391 34.102.246.111.443 > 192.168.168.130.37636: . ack
2466776996 win 475 <nop,nop,timestamp 3249461703 1795667197>
43088: 16:14:10.702310 23.197.148.98.80 > 192.168.161.101.63529: S
2890926910:2890926910(0) ack 3210282103 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43089: 16:14:10.702707 192.168.161.101.63529 > 23.197.148.98.80: . ack
2890926911 win 1026
43090: 16:14:10.707528 52.40.255.242.443 > 192.168.161.228.33614: . ack
215716321 win 12299 <nop,nop,timestamp 3932943841 3270847425>
43091: 16:14:10.712823 192.168.161.101.63529 > 23.197.148.98.80: P
3210282103:3210282606(503) ack 2890926911 win 1026
43092: 16:14:10.712884 10.233.128.159.1858 > 192.168.161.245.57287: .
3224655431:3224656819(1388) ack 3495769220 win 256
43093: 16:14:10.712960 10.57.111.122.22 > 192.168.168.160.55214: P
3367837511:3367837595(84) ack 237500212 win 250 <nop,nop,timestamp 3014467380
3793482328>
43094: 16:14:10.712991 10.233.128.159.1858 > 192.168.161.245.57287: .
3224656819:3224658207(1388) ack 3495769220 win 256
43095: 16:14:10.713082 10.233.128.159.1858 > 192.168.161.245.57287: P
3224658207:3224659463(1256) ack 3495769220 win 256
43096: 16:14:10.713235 192.168.161.245.57287 > 10.233.128.159.1858: . ack
3224658207 win 260
43097: 16:14:10.714883 192.168.161.66.62576 > 10.110.17.151.21: . ack
2954004829 win 257
43098: 16:14:10.715401 192.168.168.160.55214 > 10.57.111.122.22: P
237500212:237500840(628) ack 3367837595 win 271 <nop,nop,timestamp 3793482416
3014467380>
43099: 16:14:10.718606 34.102.246.111.443 > 192.168.168.130.37636: P
2262074212:2262074471(259) ack 2466776996 win 475 <nop,nop,timestamp 3249461727
1795667197>
43100: 16:14:10.718972 192.168.168.130.37636 > 34.102.246.111.443: . ack
2262074471 win 274 <nop,nop,timestamp 1795667204 3249461727>
43101: 16:14:10.719338 192.168.162.92.49590 > 206.156.53.150.8292: S
2546749594:2546749594(0) win 65535 <mss 1460,nop,wscale 1,nop,nop,sackOK>
43102: 16:14:10.719399 192.168.161.245.57287 > 10.233.128.159.1858: P
3495769220:3495769912(692) ack 3224659463 win 255
43103: 16:14:10.731560 65.154.226.123.443 > 192.168.168.130.35106: P
2364639368:2364639885(517) ack 854710908 win 271 <nop,nop,timestamp 3883867357
1795667190>
43104: 16:14:10.732033 192.168.168.130.35106 > 65.154.226.123.443: . ack
2364639885 win 702 <nop,nop,timestamp 1795667206 3883867357>
43105: 16:14:10.732521 192.168.162.47.52249 > 72.21.91.29.80: P
1529291472:1529291597(125) ack 3345289015 win 516
43106: 16:14:10.734199 192.168.161.93.19394 > 72.21.81.200.443: P
38179505:38179857(352) ack 3718325282 win 58 <nop,nop,timestamp 1035872 2632715548>

43107: 16:14:10.766943 192.168.161.25.51257 > 23.213.224.81.443: F


2635370707:2635370707(0) ack 3224582621 win 256
43108: 16:14:10.767202 10.57.111.122.22 > 192.168.168.160.55214: P
3367837595:3367838183(588) ack 237500840 win 273 <nop,nop,timestamp 3014467435
3793482416>
43109: 16:14:10.776677 192.168.161.154.40844 > 192.168.205.49.5986: S
3292204174:3292204174(0) win 29200 <mss 1460,sackOK,timestamp 1801841156
0,nop,wscale 7>
43110: 16:14:10.777654 192.168.168.160.55214 > 10.57.111.122.22: P
237500840:237502004(1164) ack 3367838183 win 291 <nop,nop,timestamp 3793482478
3014467435>
43111: 16:14:10.780553 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082409470 win 1425 <nop,nop,timestamp 3287314411 1801841052>
43112: 16:14:10.780568 10.57.110.42.8443 > 192.168.161.154.58994: P
4143414969:4143415023(54) ack 3082409470 win 1432 <nop,nop,timestamp 3287314411
1801841052>
43113: 16:14:10.781346 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415023:4143415362(339) ack 3082409470 win 1432 <nop,nop,timestamp 3287314411
1801841052>
43114: 16:14:10.781346 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415362:4143415396(34) ack 3082409470 win 1432 <nop,nop,timestamp 3287314411
1801841052>
43115: 16:14:10.781636 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143415396 win 838 <nop,nop,timestamp 1801841160 3287314411>
43116: 16:14:10.781896 52.40.255.242.443 > 192.168.161.228.33614: P
3986113354:3986113838(484) ack 215716321 win 12299 <nop,nop,timestamp 3932943915
3270847425>
43117: 16:14:10.782048 192.168.161.154.58994 > 10.57.110.42.8443: P
3082409470:3082410381(911) ack 4143415396 win 838 <nop,nop,timestamp 1801841161
3287314411>
43118: 16:14:10.782170 192.168.161.154.58994 > 10.57.110.42.8443: P
3082410381:3082411086(705) ack 4143415396 win 838 <nop,nop,timestamp 1801841161
3287314411>
43119: 16:14:10.785039 192.168.161.228.33614 > 52.40.255.242.443: P
215716321:215717269(948) ack 3986113838 win 39 <nop,nop,timestamp 3270847643
3932943915>
43120: 16:14:10.796864 206.156.53.150.8292 > 192.168.162.92.49590: S
3053829020:3053829020(0) ack 2546749595 win 65535 <mss
1460,nop,nop,sackOK,nop,wscale 11>
43121: 16:14:10.798512 192.168.162.92.49590 > 206.156.53.150.8292: . ack
3053829021 win 32768
43122: 16:14:10.809848 192.168.162.92.49590 > 206.156.53.150.8292: P
2546749595:2546749606(11) ack 3053829021 win 32768
43123: 16:14:10.819934 10.233.128.159.1858 > 192.168.161.245.57287: P
3224659463:3224659863(400) ack 3495769912 win 260
43124: 16:14:10.829943 192.168.168.130.37577 > 34.102.246.111.443: FP
2166395725:2166395998(273) ack 617992804 win 115 <nop,nop,timestamp 1795667216
2833775200>
43125: 16:14:10.831637 192.168.162.116.65482 > 200.75.200.203.80: P
1472681803:1472682026(223) ack 2960946202 win 1028
43126: 16:14:10.842882 10.57.111.122.22 > 192.168.168.160.55214: P
3367838183:3367838211(28) ack 237502004 win 295 <nop,nop,timestamp 3014467511
3793482478>
43127: 16:14:10.843431 192.168.168.160.55214 > 10.57.111.122.22: P
237502004:237502116(112) ack 3367838211 win 291 <nop,nop,timestamp 3793482544
3014467511>
43128: 16:14:10.862183 192.168.161.93.40346 > 44.233.140.104.443: P
2603411041:2603411156(115) ack 2309444729 win 58 <nop,nop,timestamp 1035904
710380661>
43129: 16:14:10.862183 192.168.161.93.16928 > 44.233.111.149.443: P
2878633574:2878633687(113) ack 49005597 win 58 <nop,nop,timestamp 1035904
1141694802>
43130: 16:14:10.873383 192.168.161.245.57287 > 10.233.128.159.1858: . ack
3224659863 win 260
43131: 16:14:10.886962 206.156.53.150.8292 > 192.168.162.92.49590: . ack
2546749606 win 4096
43132: 16:14:10.887130 206.156.53.150.8292 > 192.168.162.92.49590: P
3053829021:3053829030(9) ack 2546749606 win 4096
43133: 16:14:10.888702 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082411086 win 1432 <nop,nop,timestamp 3287314519 1801841161>
43134: 16:14:10.888702 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415396:4143415450(54) ack 3082411086 win 1432 <nop,nop,timestamp 3287314519
1801841161>
43135: 16:14:10.889129 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415450:4143415776(326) ack 3082411086 win 1432 <nop,nop,timestamp 3287314519
1801841161>
43136: 16:14:10.889144 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415776:4143415810(34) ack 3082411086 win 1432 <nop,nop,timestamp 3287314519
1801841161>
43137: 16:14:10.889327 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143415810 win 847 <nop,nop,timestamp 1801841268 3287314519>
43138: 16:14:10.889678 192.168.162.92.49590 > 206.156.53.150.8292: P
2546749606:2546749631(25) ack 3053829030 win 32763
43139: 16:14:10.890044 192.168.161.154.58994 > 10.57.110.42.8443: P
3082411086:3082411997(911) ack 4143415810 win 847 <nop,nop,timestamp 1801841269
3287314519>
43140: 16:14:10.890166 192.168.161.154.58994 > 10.57.110.42.8443: P
3082411997:3082412700(703) ack 4143415810 win 847 <nop,nop,timestamp 1801841269
3287314519>
43141: 16:14:10.925489 52.40.255.242.443 > 192.168.161.228.33614: . ack
215717269 win 12299 <nop,nop,timestamp 3932944059 3270847643>
43142: 16:14:10.932767 10.57.111.122.22 > 192.168.168.160.55214: . ack
237502116 win 295 <nop,nop,timestamp 3014467601 3793482544>
43143: 16:14:10.951397 192.168.161.101.63528 > 23.197.148.98.80: F
978251731:978251731(0) ack 4167944560 win 1026
43144: 16:14:10.967189 206.156.53.150.8292 > 192.168.162.92.49590: P
3053829030:3053829053(23) ack 2546749631 win 4096
43145: 16:14:10.970332 192.168.162.92.49590 > 206.156.53.150.8292: P
2546749631:2546750008(377) ack 3053829053 win 32752
43146: 16:14:10.989496 192.168.161.101.63529 > 23.197.148.98.80: P
3210282103:3210282606(503) ack 2890926911 win 1026
43147: 16:14:10.996667 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082412700 win 1425 <nop,nop,timestamp 3287314627 1801841269>
43148: 16:14:10.996683 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415810:4143415864(54) ack 3082412700 win 1432 <nop,nop,timestamp 3287314627
1801841269>
43149: 16:14:10.997247 10.57.110.42.8443 > 192.168.161.154.58994: P
4143415864:4143416190(326) ack 3082412700 win 1432 <nop,nop,timestamp 3287314627
1801841269>
43150: 16:14:10.997262 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416190:4143416224(34) ack 3082412700 win 1432 <nop,nop,timestamp 3287314627
1801841269>
43151: 16:14:10.997507 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143416224 win 856 <nop,nop,timestamp 1801841376 3287314627>
43152: 16:14:10.998269 192.168.161.154.58994 > 10.57.110.42.8443: P
3082412700:3082413611(911) ack 4143416224 win 856 <nop,nop,timestamp 1801841377
3287314627>
43153: 16:14:10.998361 192.168.161.154.58994 > 10.57.110.42.8443: P
3082413611:3082414430(819) ack 4143416224 win 856 <nop,nop,timestamp 1801841377
3287314627>
43154: 16:14:11.000610 192.168.161.93.57082 > 142.250.64.164.443: P
223836118:223836187(69) ack 108910908 win 99 <nop,nop,timestamp 1035938 870161685>
43155: 16:14:11.004485 192.168.168.71.57148 > 20.50.80.209.443: P
560456874:560457086(212) ack 139053362 win 1029
43156: 16:14:11.012389 52.40.255.242.443 > 192.168.161.228.33614: P
3986113838:3986114320(482) ack 215717269 win 12299 <nop,nop,timestamp 3932944146
3270847643>
43157: 16:14:11.018950 192.168.161.228.33614 > 52.40.255.242.443: .
215717269:215718717(1448) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43158: 16:14:11.019057 192.168.161.228.33614 > 52.40.255.242.443: .
215718717:215720165(1448) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43159: 16:14:11.019240 192.168.161.228.33614 > 52.40.255.242.443: .
215720165:215721613(1448) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43160: 16:14:11.019301 192.168.161.228.33614 > 52.40.255.242.443: .
215721613:215723061(1448) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43161: 16:14:11.019453 192.168.161.228.33614 > 52.40.255.242.443: .
215723061:215724509(1448) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43162: 16:14:11.019591 192.168.161.228.33614 > 52.40.255.242.443: P
215724509:215725923(1414) ack 3986114320 win 40 <nop,nop,timestamp 3270847877
3932944146>
43163: 16:14:11.027861 192.168.161.93.57082 > 142.250.64.164.443: P
223836187:223836274(87) ack 108910908 win 99 <nop,nop,timestamp 1035945 870161685>
43164: 16:14:11.032652 192.168.161.93.57082 > 142.250.64.164.443: P
223836274:223836338(64) ack 108910908 win 99 <nop,nop,timestamp 1035946 870161685>
43165: 16:14:11.049435 206.156.53.150.8292 > 192.168.162.92.49590: .
3053829053:3053830513(1460) ack 2546750008 win 4096
43166: 16:14:11.049481 142.250.64.164.443 > 192.168.161.93.57082: . ack
223836187 win 291 <nop,nop,timestamp 870165497 1035938>
43167: 16:14:11.049512 206.156.53.150.8292 > 192.168.162.92.49590: .
3053830513:3053831973(1460) ack 2546750008 win 4096
43168: 16:14:11.049542 206.156.53.150.8292 > 192.168.162.92.49590: P
3053831973:3053832664(691) ack 2546750008 win 4096
43169: 16:14:11.052106 192.168.162.92.49590 > 206.156.53.150.8292: . ack
3053832664 win 32768
43170: 16:14:11.065914 192.168.162.92.49590 > 206.156.53.150.8292: P
2546750008:2546750900(892) ack 3053832664 win 32768
43171: 16:14:11.066280 192.168.162.92.49590 > 206.156.53.150.8292: P
2546750900:2546751337(437) ack 3053832664 win 32768
43172: 16:14:11.076381 142.250.64.164.443 > 192.168.161.93.57082: . ack
223836274 win 291 <nop,nop,timestamp 870165525 1035945>
43173: 16:14:11.077754 142.250.64.164.443 > 192.168.161.93.57082: P
108910908:108911047(139) ack 223836274 win 291 <nop,nop,timestamp 870165526
1035945>
43174: 16:14:11.077754 142.250.64.164.443 > 192.168.161.93.57082: P
108911047:108911132(85) ack 223836274 win 291 <nop,nop,timestamp 870165526 1035945>

43175: 16:14:11.077937 142.250.64.164.443 > 192.168.161.93.57082: P


108911132:108911171(39) ack 223836274 win 291 <nop,nop,timestamp 870165526 1035945>

43176: 16:14:11.078014 192.168.161.93.57082 > 142.250.64.164.443: . ack


108911171 win 103 <nop,nop,timestamp 1035957 870165526>
43177: 16:14:11.079692 10.57.111.122.22 > 192.168.168.160.55214: P
3367838211:3367838711(500) ack 237502116 win 295 <nop,nop,timestamp 3014467747
3793482544>
43178: 16:14:11.085810 142.250.64.164.443 > 192.168.161.93.57082: . ack
223836338 win 291 <nop,nop,timestamp 870165534 1035946>
43179: 16:14:11.096613 192.168.161.93.57082 > 142.250.64.164.443: P
223836338:223836412(74) ack 108911171 win 103 <nop,nop,timestamp 1035962 870165534>

43180: 16:14:11.104975 10.57.110.42.8443 > 192.168.161.154.58994: . ack


3082414430 win 1425 <nop,nop,timestamp 3287314735 1801841377>
43181: 16:14:11.104990 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416224:4143416278(54) ack 3082414430 win 1432 <nop,nop,timestamp 3287314735
1801841377>
43182: 16:14:11.105509 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416278:4143416604(326) ack 3082414430 win 1432 <nop,nop,timestamp 3287314735
1801841377>
43183: 16:14:11.105600 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143416604 win 865 <nop,nop,timestamp 1801841485 3287314735>
43184: 16:14:11.105631 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416604:4143416638(34) ack 3082414430 win 1432 <nop,nop,timestamp 3287314736
1801841377>
43185: 16:14:11.106821 192.168.161.154.58994 > 10.57.110.42.8443: P
3082414430:3082415341(911) ack 4143416638 win 865 <nop,nop,timestamp 1801841486
3287314736>
43186: 16:14:11.106882 192.168.161.154.58994 > 10.57.110.42.8443: P
3082415341:3082416143(802) ack 4143416638 win 865 <nop,nop,timestamp 1801841486
3287314736>
43187: 16:14:11.116891 142.250.64.164.443 > 192.168.161.93.57082: P
108911171:108911248(77) ack 223836338 win 291 <nop,nop,timestamp 870165565 1035946>

43188: 16:14:11.116891 142.250.64.164.443 > 192.168.161.93.57082: P


108911248:108911343(95) ack 223836338 win 291 <nop,nop,timestamp 870165565 1035946>

43189: 16:14:11.117257 192.168.161.93.57082 > 142.250.64.164.443: . ack


108911343 win 103 <nop,nop,timestamp 1035967 870165565>
43190: 16:14:11.119348 142.250.64.164.443 > 192.168.161.93.57082: P
108911343:108911423(80) ack 223836338 win 291 <nop,nop,timestamp 870165568 1035946>

43191: 16:14:11.119592 142.250.64.164.443 > 192.168.161.93.57082: P


108911423:108912841(1418) ack 223836338 win 291 <nop,nop,timestamp 870165568
1035946>
43192: 16:14:11.119699 192.168.161.93.57082 > 142.250.64.164.443: . ack
108912841 win 109 <nop,nop,timestamp 1035968 870165568>
43193: 16:14:11.120782 142.250.64.164.443 > 192.168.161.93.57082: .
108912841:108914259(1418) ack 223836338 win 291 <nop,nop,timestamp 870165569
1035946>
43194: 16:14:11.120828 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367838711 win 311 <nop,nop,timestamp 3793482822 3014467747>
43195: 16:14:11.120965 142.250.64.164.443 > 192.168.161.93.57082: P
108914259:108915677(1418) ack 223836338 win 291 <nop,nop,timestamp 870165569
1035946>
43196: 16:14:11.121041 192.168.161.93.57082 > 142.250.64.164.443: . ack
108915677 win 120 <nop,nop,timestamp 1035968 870165569>
43197: 16:14:11.123360 142.250.64.164.443 > 192.168.161.93.57082: .
108915677:108917095(1418) ack 223836338 win 291 <nop,nop,timestamp 870165571
1035946>
43198: 16:14:11.123360 142.250.64.164.443 > 192.168.161.93.57082: P
108917095:108917632(537) ack 223836338 win 291 <nop,nop,timestamp 870165571
1035946>
43199: 16:14:11.123559 192.168.161.93.57082 > 142.250.64.164.443: . ack
108917632 win 127 <nop,nop,timestamp 1035969 870165571>
43200: 16:14:11.125283 142.250.64.164.443 > 192.168.161.93.57082: .
108917632:108919050(1418) ack 223836338 win 291 <nop,nop,timestamp 870165573
1035946>
43201: 16:14:11.125420 142.250.64.164.443 > 192.168.161.93.57082: P
108919050:108920468(1418) ack 223836338 win 291 <nop,nop,timestamp 870165573
1035946>
43202: 16:14:11.125512 192.168.161.93.57082 > 142.250.64.164.443: . ack
108920468 win 139 <nop,nop,timestamp 1035969 870165573>
43203: 16:14:11.127663 142.250.64.164.443 > 192.168.161.93.57082: .
108920468:108921886(1418) ack 223836338 win 291 <nop,nop,timestamp 870165575
1035946>
43204: 16:14:11.127694 142.250.64.164.443 > 192.168.161.93.57082: P
108921886:108923304(1418) ack 223836338 win 291 <nop,nop,timestamp 870165575
1035946>
43205: 16:14:11.127877 192.168.161.93.57082 > 142.250.64.164.443: . ack
108923304 win 150 <nop,nop,timestamp 1035970 870165575>
43206: 16:14:11.129815 142.250.64.164.443 > 192.168.161.93.57082: .
108923304:108924722(1418) ack 223836338 win 291 <nop,nop,timestamp 870165578
1035946>
43207: 16:14:11.129921 142.250.64.164.443 > 192.168.161.93.57082: P
108924722:108926140(1418) ack 223836338 win 291 <nop,nop,timestamp 870165578
1035946>
43208: 16:14:11.130043 192.168.161.93.57082 > 142.250.64.164.443: . ack
108926140 win 161 <nop,nop,timestamp 1035970 870165578>
43209: 16:14:11.132225 192.168.161.149.63075 > 10.110.17.151.21: P
3988625424:3988625509(85) ack 3570823967 win 1024
43210: 16:14:11.132363 142.250.64.164.443 > 192.168.161.93.57082: .
108926140:108927558(1418) ack 223836338 win 291 <nop,nop,timestamp 870165580
1035957>
43211: 16:14:11.132485 142.250.64.164.443 > 192.168.161.93.57082: P
108927558:108928976(1418) ack 223836338 win 291 <nop,nop,timestamp 870165580
1035957>
43212: 16:14:11.132561 192.168.161.93.57082 > 142.250.64.164.443: . ack
108928976 win 172 <nop,nop,timestamp 1035971 870165580>
43213: 16:14:11.134712 142.250.64.164.443 > 192.168.161.93.57082: .
108928976:108930394(1418) ack 223836338 win 291 <nop,nop,timestamp 870165583
1035957>
43214: 16:14:11.134865 142.250.64.164.443 > 192.168.161.93.57082: P
108930394:108931812(1418) ack 223836338 win 291 <nop,nop,timestamp 870165583
1035957>
43215: 16:14:11.135063 192.168.161.93.57082 > 142.250.64.164.443: . ack
108931812 win 183 <nop,nop,timestamp 1035972 870165583>
43216: 16:14:11.137184 142.250.64.164.443 > 192.168.161.93.57082: .
108931812:108933230(1418) ack 223836338 win 291 <nop,nop,timestamp 870165585
1035957>
43217: 16:14:11.137322 142.250.64.164.443 > 192.168.161.93.57082: P
108933230:108934648(1418) ack 223836338 win 291 <nop,nop,timestamp 870165585
1035957>
43218: 16:14:11.137398 192.168.161.93.57082 > 142.250.64.164.443: . ack
108934648 win 194 <nop,nop,timestamp 1035972 870165585>
43219: 16:14:11.139656 142.250.64.164.443 > 192.168.161.93.57082: .
108934648:108936066(1418) ack 223836338 win 291 <nop,nop,timestamp 870165588
1035957>
43220: 16:14:11.139793 142.250.64.164.443 > 192.168.161.93.57082: P
108936066:108937484(1418) ack 223836338 win 291 <nop,nop,timestamp 870165588
1035957>
43221: 16:14:11.139885 192.168.161.93.57082 > 142.250.64.164.443: . ack
108937484 win 205 <nop,nop,timestamp 1035973 870165588>
43222: 16:14:11.142097 142.250.64.164.443 > 192.168.161.93.57082: .
108937484:108938902(1418) ack 223836338 win 291 <nop,nop,timestamp 870165590
1035957>
43223: 16:14:11.142174 142.250.64.164.443 > 192.168.161.93.57082: P
108938902:108940320(1418) ack 223836338 win 291 <nop,nop,timestamp 870165590
1035957>
43224: 16:14:11.142280 192.168.161.93.57082 > 142.250.64.164.443: . ack
108940320 win 216 <nop,nop,timestamp 1035974 870165590>
43225: 16:14:11.143104 206.156.53.150.8292 > 192.168.162.92.49590: P
3053832664:3053832743(79) ack 2546750900 win 4096
43226: 16:14:11.144523 142.250.64.164.443 > 192.168.161.93.57082: .
108940320:108941738(1418) ack 223836338 win 291 <nop,nop,timestamp 870165593
1035957>
43227: 16:14:11.144737 142.250.64.164.443 > 192.168.161.93.57082: P
108941738:108943156(1418) ack 223836338 win 291 <nop,nop,timestamp 870165593
1035957>
43228: 16:14:11.144813 192.168.161.93.57082 > 142.250.64.164.443: . ack
108943156 win 227 <nop,nop,timestamp 1035974 870165593>
43229: 16:14:11.146949 142.250.64.164.443 > 192.168.161.93.57082: .
108943156:108944574(1418) ack 223836338 win 291 <nop,nop,timestamp 870165595
1035957>
43230: 16:14:11.147102 142.250.64.164.443 > 192.168.161.93.57082: P
108944574:108945992(1418) ack 223836338 win 291 <nop,nop,timestamp 870165595
1035957>
43231: 16:14:11.147178 192.168.161.93.57082 > 142.250.64.164.443: . ack
108945992 win 238 <nop,nop,timestamp 1035975 870165595>
43232: 16:14:11.149421 142.250.64.164.443 > 192.168.161.93.57082: .
108945992:108947410(1418) ack 223836338 win 291 <nop,nop,timestamp 870165597
1035957>
43233: 16:14:11.150718 142.250.64.164.443 > 192.168.161.93.57082: .
108947410:108948828(1418) ack 223836338 win 291 <nop,nop,timestamp 870165599
1035957>
43234: 16:14:11.150855 142.250.64.164.443 > 192.168.161.93.57082: P
108948828:108950246(1418) ack 223836338 win 291 <nop,nop,timestamp 870165599
1035957>
43235: 16:14:11.150916 192.168.161.93.57082 > 142.250.64.164.443: . ack
108948828 win 249 <nop,nop,timestamp 1035976 870165597>
43236: 16:14:11.153205 142.250.64.164.443 > 192.168.161.93.57082: .
108950246:108951664(1418) ack 223836412 win 291 <nop,nop,timestamp 870165601
1035962>
43237: 16:14:11.153312 142.250.64.164.443 > 192.168.161.93.57082: P
108951664:108952903(1239) ack 223836412 win 291 <nop,nop,timestamp 870165601
1035962>
43238: 16:14:11.153388 192.168.161.93.57082 > 142.250.64.164.443: . ack
108951664 win 260 <nop,nop,timestamp 1035976 870165599>
43239: 16:14:11.159583 52.40.255.242.443 > 192.168.161.228.33614: . ack
215720165 win 12299 <nop,nop,timestamp 3932944293 3270847877>
43240: 16:14:11.159827 52.40.255.242.443 > 192.168.161.228.33614: . ack
215723061 win 12299 <nop,nop,timestamp 3932944293 3270847877>
43241: 16:14:11.160102 52.40.255.242.443 > 192.168.161.228.33614: . ack
215725923 win 12299 <nop,nop,timestamp 3932944293 3270847877>
43242: 16:14:11.170645 10.57.111.122.22 > 192.168.168.160.55214: P
3367838711:3367838755(44) ack 237502116 win 295 <nop,nop,timestamp 3014467838
3793482822>
43243: 16:14:11.171103 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367838755 win 311 <nop,nop,timestamp 3793482872 3014467838>
43244: 16:14:11.171347 192.168.168.160.55214 > 10.57.111.122.22: P
237502116:237502316(200) ack 3367838755 win 311 <nop,nop,timestamp 3793482872
3014467838>
43245: 16:14:11.183172 206.156.53.150.8292 > 192.168.162.92.49590: . ack
2546751337 win 4096
43246: 16:14:11.184621 192.168.162.92.49590 > 206.156.53.150.8292: . ack
3053832743 win 32728
43247: 16:14:11.194234 192.168.161.93.57082 > 142.250.64.164.443: . ack
108952903 win 266 <nop,nop,timestamp 1035987 870165601>
43248: 16:14:11.200871 192.168.162.213.63965 > 51.104.164.114.443: P
2377485056:2377485272(216) ack 2038337365 win 1028
43249: 16:14:11.204075 10.110.17.151.21 > 192.168.161.149.63075: P
3570823967:3570824132(165) ack 3988625509 win 509
43250: 16:14:11.212055 52.40.255.242.443 > 192.168.161.228.33614: P
3986114320:3986114802(482) ack 215725923 win 12299 <nop,nop,timestamp 3932944345
3270847877>
43251: 16:14:11.213306 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082416143 win 1432 <nop,nop,timestamp 3287314843 1801841486>
43252: 16:14:11.213306 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416638:4143416692(54) ack 3082416143 win 1432 <nop,nop,timestamp 3287314843
1801841486>
43253: 16:14:11.213993 10.57.110.42.8443 > 192.168.161.154.58994: P
4143416692:4143417018(326) ack 3082416143 win 1432 <nop,nop,timestamp 3287314844
1801841486>
43254: 16:14:11.213993 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417018:4143417052(34) ack 3082416143 win 1432 <nop,nop,timestamp 3287314844
1801841486>
43255: 16:14:11.214191 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143417052 win 874 <nop,nop,timestamp 1801841593 3287314843>
43256: 16:14:11.215030 192.168.161.154.58994 > 10.57.110.42.8443: P
3082416143:3082417055(912) ack 4143417052 win 874 <nop,nop,timestamp 1801841594
3287314843>
43257: 16:14:11.215229 192.168.161.154.58994 > 10.57.110.42.8443: P
3082417055:3082418287(1232) ack 4143417052 win 874 <nop,nop,timestamp 1801841594
3287314843>
43258: 16:14:11.215259 192.168.161.228.33614 > 52.40.255.242.443: P
215725923:215726844(921) ack 3986114802 win 41 <nop,nop,timestamp 3270848073
3932944345>
43259: 16:14:11.220981 10.57.111.122.22 > 192.168.168.160.55214: . ack
237502316 win 318 <nop,nop,timestamp 3014467888 3793482872>
43260: 16:14:11.230685 10.57.111.122.22 > 192.168.168.160.55214: P
3367838755:3367838827(72) ack 237502316 win 318 <nop,nop,timestamp 3014467896
3793482872>
43261: 16:14:11.233584 192.168.168.160.55214 > 10.57.111.122.22: P
237502316:237502360(44) ack 3367838827 win 311 <nop,nop,timestamp 3793482932
3014467896>
43262: 16:14:11.245073 192.168.161.149.63075 > 10.110.17.151.21: . ack
3570824132 win 1023
43263: 16:14:11.254213 10.57.111.122.22 > 192.168.168.160.55214: P
3367838827:3367838871(44) ack 237502316 win 318 <nop,nop,timestamp 3014467922
3793482872>
43264: 16:14:11.261522 206.156.53.150.8292 > 192.168.162.92.49590: P
3053832743:3053832822(79) ack 2546751337 win 4096
43265: 16:14:11.268693 192.168.161.93.39170 > 142.250.64.164.80: F
4058410575:4058410575(0) ack 1981883613 win 58 <nop,nop,timestamp 1036005
663659097>
43266: 16:14:11.278199 192.168.161.93.32078 > 172.217.165.195.80: P
3506973766:3506974080(314) ack 1761048209 win 58 <nop,nop,timestamp 1036008
34216543>
43267: 16:14:11.282837 10.57.111.122.22 > 192.168.168.160.55214: P
3367838871:3367838915(44) ack 237502360 win 318 <nop,nop,timestamp 3014467951
3793482932>
43268: 16:14:11.283188 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367838915 win 311 <nop,nop,timestamp 3793482984 3014467922>
43269: 16:14:11.283386 192.168.168.160.55214 > 10.57.111.122.22: P
237502360:237502404(44) ack 3367838915 win 311 <nop,nop,timestamp 3793482984
3014467922>
43270: 16:14:11.289902 192.168.168.55.60388 > 23.213.224.81.443: P
797055104:797055135(31) ack 3230837909 win 1022
43271: 16:14:11.289947 192.168.161.101.63529 > 23.197.148.98.80: P
3210282103:3210282606(503) ack 2890926911 win 1026
43272: 16:14:11.293167 192.168.168.55.60388 > 23.213.224.81.443: R
797055135:797055135(0) ack 3230837909 win 0
43273: 16:14:11.294967 192.168.168.55.60918 > 23.213.224.81.443: SWE
2642130884:2642130884(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
43274: 16:14:11.303039 192.168.162.92.49590 > 206.156.53.150.8292: . ack
3053832822 win 32689
43275: 16:14:11.321745 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417052:4143417106(54) ack 3082417055 win 1432 <nop,nop,timestamp 3287314952
1801841594>
43276: 16:14:11.322432 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417106:4143417458(352) ack 3082418287 win 1432 <nop,nop,timestamp 3287314952
1801841594>
43277: 16:14:11.322447 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417458:4143417492(34) ack 3082418287 win 1432 <nop,nop,timestamp 3287314952
1801841594>
43278: 16:14:11.322630 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143417492 win 883 <nop,nop,timestamp 1801841702 3287314952>
43279: 16:14:11.323164 192.168.161.154.58994 > 10.57.110.42.8443: P
3082418287:3082419198(911) ack 4143417492 win 883 <nop,nop,timestamp 1801841702
3287314952>
43280: 16:14:11.323286 192.168.161.154.58994 > 10.57.110.42.8443: P
3082419198:3082419832(634) ack 4143417492 win 883 <nop,nop,timestamp 1801841702
3287314952>
43281: 16:14:11.333265 10.57.111.122.22 > 192.168.168.160.55214: P
3367838915:3367838959(44) ack 237502404 win 318 <nop,nop,timestamp 3014468001
3793482984>
43282: 16:14:11.333692 192.168.168.160.55214 > 10.57.111.122.22: P
237502404:237502448(44) ack 3367838959 win 311 <nop,nop,timestamp 3793483034
3014468001>
43283: 16:14:11.347516 23.213.224.81.443 > 192.168.168.55.60918: S
3250345760:3250345760(0) ack 2642130885 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43284: 16:14:11.348004 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250345761 win 1026
43285: 16:14:11.355709 52.40.255.242.443 > 192.168.161.228.33614: . ack
215726844 win 12299 <nop,nop,timestamp 3932944489 3270848073>
43286: 16:14:11.361065 192.168.161.93.54724 > 13.107.6.156.443: S
1527703089:1527703089(0) win 29200 <mss 1460,sackOK,timestamp 1036028 0,nop,wscale
9>
43287: 16:14:11.361065 192.168.161.93.54722 > 13.107.6.156.443: S
1981544642:1981544642(0) win 29200 <mss 1460,sackOK,timestamp 1036028 0,nop,wscale
9>
43288: 16:14:11.362652 192.168.161.93.23884 > 204.79.197.200.443: S
2967193717:2967193717(0) win 29200 <mss 1460,sackOK,timestamp 1036029 0,nop,wscale
9>
43289: 16:14:11.370998 192.168.168.55.60918 > 23.213.224.81.443: P
2642130885:2642131402(517) ack 3250345761 win 1026
43290: 16:14:11.374156 192.168.161.93.17050 > 44.233.111.149.443: P
2495792003:2495792799(796) ack 1522175711 win 69 <nop,nop,timestamp 1036032
1406477858>
43291: 16:14:11.382731 10.57.111.122.22 > 192.168.168.160.55214: P
3367838959:3367839003(44) ack 237502448 win 318 <nop,nop,timestamp 3014468051
3793483034>
43292: 16:14:11.383235 192.168.168.160.55214 > 10.57.111.122.22: P
237502448:237502500(52) ack 3367839003 win 311 <nop,nop,timestamp 3793483084
3014468051>
43293: 16:14:11.397058 23.213.224.81.443 > 192.168.168.55.60918: S
3250345760:3250345760(0) ack 2642130885 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43294: 16:14:11.397547 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250345761 win 1026 <nop,nop,sack sack 1 {3250345760:3250345761} >
43295: 16:14:11.410196 13.107.6.156.443 > 192.168.161.93.54724: S
970991144:970991144(0) ack 1527703090 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
43296: 16:14:11.410394 192.168.161.93.54724 > 13.107.6.156.443: . ack
970991145 win 58
43297: 16:14:11.410943 204.79.197.200.443 > 192.168.161.93.23884: S
3362563407:3362563407(0) ack 2967193718 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
43298: 16:14:11.411142 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362563408 win 58
43299: 16:14:11.412622 13.107.6.156.443 > 192.168.161.93.54722: S
890389591:890389591(0) ack 1981544643 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
43300: 16:14:11.412789 192.168.161.93.54722 > 13.107.6.156.443: . ack
890389592 win 58
43301: 16:14:11.424233 23.213.224.81.443 > 192.168.168.55.60918: . ack
2642131402 win 501
43302: 16:14:11.425576 23.213.224.81.443 > 192.168.168.55.60918: .
3250345761:3250347221(1460) ack 2642131402 win 501
43303: 16:14:11.425667 23.213.224.81.443 > 192.168.168.55.60918: P
3250347221:3250348681(1460) ack 2642131402 win 501
43304: 16:14:11.425713 23.213.224.81.443 > 192.168.168.55.60918: P
3250348681:3250349857(1176) ack 2642131402 win 501
43305: 16:14:11.425866 23.213.224.81.443 > 192.168.168.55.60918: P
3250349857:3250350628(771) ack 2642131402 win 501
43306: 16:14:11.429039 192.168.161.93.54724 > 13.107.6.156.443: P
1527703090:1527703607(517) ack 970991145 win 58
43307: 16:14:11.429070 192.168.161.93.23884 > 204.79.197.200.443: P
2967193718:2967194235(517) ack 3362563408 win 58
43308: 16:14:11.429634 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082419832 win 1432 <nop,nop,timestamp 3287315060 1801841702>
43309: 16:14:11.429650 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417492:4143417546(54) ack 3082419832 win 1432 <nop,nop,timestamp 3287315060
1801841702>
43310: 16:14:11.430397 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417546:4143417872(326) ack 3082419832 win 1432 <nop,nop,timestamp 3287315060
1801841702>
43311: 16:14:11.430397 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417872:4143417906(34) ack 3082419832 win 1432 <nop,nop,timestamp 3287315060
1801841702>
43312: 16:14:11.430596 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143417906 win 892 <nop,nop,timestamp 1801841810 3287315060>
43313: 16:14:11.431282 192.168.161.154.58994 > 10.57.110.42.8443: P
3082419832:3082420743(911) ack 4143417906 win 892 <nop,nop,timestamp 1801841810
3287315060>
43314: 16:14:11.431358 192.168.161.93.54722 > 13.107.6.156.443: P
1981544643:1981545160(517) ack 890389592 win 58
43315: 16:14:11.431419 192.168.161.154.58994 > 10.57.110.42.8443: P
3082420743:3082421447(704) ack 4143417906 win 892 <nop,nop,timestamp 1801841810
3287315060>
43316: 16:14:11.432533 10.57.111.122.22 > 192.168.168.160.55214: P
3367839003:3367839047(44) ack 237502500 win 318 <nop,nop,timestamp 3014468100
3793483084>
43317: 16:14:11.432838 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250350628 win 1026
43318: 16:14:11.437126 192.168.168.55.60918 > 23.213.224.81.443: P
2642131402:2642131528(126) ack 3250350628 win 1026
43319: 16:14:11.454276 52.40.255.242.443 > 192.168.161.228.33614: P
3986114802:3986115286(484) ack 215726844 win 12299 <nop,nop,timestamp 3932944588
3270848073>
43320: 16:14:11.458731 192.168.161.228.33614 > 52.40.255.242.443: .
215726844:215728292(1448) ack 3986115286 win 41 <nop,nop,timestamp 3270848316
3932944588>
43321: 16:14:11.458853 192.168.161.228.33614 > 52.40.255.242.443: .
215728292:215729740(1448) ack 3986115286 win 41 <nop,nop,timestamp 3270848316
3932944588>
43322: 16:14:11.458930 192.168.161.228.33614 > 52.40.255.242.443: P
215729740:215730517(777) ack 3986115286 win 41 <nop,nop,timestamp 3270848316
3932944588>
43323: 16:14:11.470236 192.168.161.93.10494 > 204.79.197.219.443: P
1725193884:1725194401(517) ack 1706163511 win 58
43324: 16:14:11.473806 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367839047 win 311 <nop,nop,timestamp 3793483175 3014468100>
43325: 16:14:11.477911 204.79.197.200.443 > 192.168.161.93.23884: . ack
2967194235 win 16383
43326: 16:14:11.478521 13.107.6.156.443 > 192.168.161.93.54724: . ack
1527703607 win 16383
43327: 16:14:11.480337 204.79.197.200.443 > 192.168.161.93.23884: .
3362563408:3362564868(1460) ack 2967194235 win 16383
43328: 16:14:11.480367 204.79.197.200.443 > 192.168.161.93.23884: .
3362564868:3362566328(1460) ack 2967194235 win 16383
43329: 16:14:11.480428 204.79.197.200.443 > 192.168.161.93.23884: .
3362566328:3362567788(1460) ack 2967194235 win 16383
43330: 16:14:11.480535 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362566328 win 69
43331: 16:14:11.480550 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362567788 win 75
43332: 16:14:11.480627 204.79.197.200.443 > 192.168.161.93.23884: .
3362567788:3362569248(1460) ack 2967194235 win 16383
43333: 16:14:11.480672 204.79.197.200.443 > 192.168.161.93.23884: P
3362569248:3362570441(1193) ack 2967194235 win 16383
43334: 16:14:11.480733 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362569248 win 80
43335: 16:14:11.480749 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362570441 win 86
43336: 16:14:11.483419 13.107.6.156.443 > 192.168.161.93.54722: . ack
1981545160 win 16383
43337: 16:14:11.487157 13.107.6.156.443 > 192.168.161.93.54722: .
890389592:890391052(1460) ack 1981545160 win 16383
43338: 16:14:11.487248 13.107.6.156.443 > 192.168.161.93.54722: .
890391052:890392512(1460) ack 1981545160 win 16383
43339: 16:14:11.487355 192.168.161.93.54722 > 13.107.6.156.443: . ack
890391052 win 63
43340: 16:14:11.487355 192.168.161.93.54722 > 13.107.6.156.443: . ack
890392512 win 69
43341: 16:14:11.487401 13.107.6.156.443 > 192.168.161.93.54722: .
890392512:890393972(1460) ack 1981545160 win 16383
43342: 16:14:11.487432 13.107.6.156.443 > 192.168.161.93.54722: P
890393972:890394034(62) ack 1981545160 win 16383
43343: 16:14:11.487523 192.168.161.93.54722 > 13.107.6.156.443: . ack
890394034 win 75
43344: 16:14:11.489674 23.213.224.81.443 > 192.168.168.55.60918: . ack
2642131528 win 501
43345: 16:14:11.490010 23.213.224.81.443 > 192.168.168.55.60918: P
3250350628:3250350679(51) ack 2642131528 win 501
43346: 16:14:11.491093 192.168.168.55.60918 > 23.213.224.81.443: P
2642131528:2642131858(330) ack 3250350679 win 1026
43347: 16:14:11.512348 192.168.161.93.23884 > 204.79.197.200.443: P
2967194235:2967194393(158) ack 3362570441 win 86
43348: 16:14:11.526431 192.168.161.93.23884 > 204.79.197.200.443: P
2967194393:2967194492(99) ack 3362570441 win 86
43349: 16:14:11.533206 10.57.111.122.22 > 192.168.168.160.55214: P
3367839047:3367839223(176) ack 237502500 win 318 <nop,nop,timestamp 3014468201
3793483175>
43350: 16:14:11.533618 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367839223 win 331 <nop,nop,timestamp 3793483234 3014468201>
43351: 16:14:11.533679 192.168.168.160.55214 > 10.57.111.122.22: P
237502500:237502536(36) ack 3367839223 win 331 <nop,nop,timestamp 3793483234
3014468201>
43352: 16:14:11.533724 192.168.168.160.55214 > 10.57.111.122.22: FP
237502536:237502596(60) ack 3367839223 win 331 <nop,nop,timestamp 3793483234
3014468201>
43353: 16:14:11.537829 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082421447 win 1432 <nop,nop,timestamp 3287315168 1801841810>
43354: 16:14:11.537997 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417906:4143417960(54) ack 3082421447 win 1432 <nop,nop,timestamp 3287315168
1801841810>
43355: 16:14:11.538363 10.57.110.42.8443 > 192.168.161.154.58994: P
4143417960:4143418286(326) ack 3082421447 win 1432 <nop,nop,timestamp 3287315168
1801841810>
43356: 16:14:11.538363 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418286:4143418320(34) ack 3082421447 win 1432 <nop,nop,timestamp 3287315168
1801841810>
43357: 16:14:11.538561 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143418320 win 902 <nop,nop,timestamp 1801841918 3287315168>
43358: 16:14:11.539629 192.168.161.154.58994 > 10.57.110.42.8443: P
3082421447:3082422358(911) ack 4143418320 win 902 <nop,nop,timestamp 1801841919
3287315168>
43359: 16:14:11.539705 192.168.161.154.58994 > 10.57.110.42.8443: P
3082422358:3082423133(775) ack 4143418320 win 902 <nop,nop,timestamp 1801841919
3287315168>
43360: 16:14:11.541689 192.168.168.160.55264 > 10.57.111.122.22: S
1007535432:1007535432(0) win 29200 <mss 1460,sackOK,timestamp 3793483242
0,nop,wscale 7>
43361: 16:14:11.542971 192.168.161.93.23884 > 204.79.197.200.443: P
2967194492:2967194818(326) ack 3362570441 win 86
43362: 16:14:11.543550 23.213.224.81.443 > 192.168.168.55.60918: . ack
2642131858 win 501
43363: 16:14:11.545610 23.213.224.81.443 > 192.168.168.55.60918: .
3250350679:3250352139(1460) ack 2642131858 win 501
43364: 16:14:11.545626 23.213.224.81.443 > 192.168.168.55.60918: P
3250352139:3250353599(1460) ack 2642131858 win 501
43365: 16:14:11.545748 23.213.224.81.443 > 192.168.168.55.60918: .
3250353599:3250355059(1460) ack 2642131858 win 501
43366: 16:14:11.545931 23.213.224.81.443 > 192.168.168.55.60918: P
3250355059:3250356519(1460) ack 2642131858 win 501
43367: 16:14:11.545977 23.213.224.81.443 > 192.168.168.55.60918: .
3250356519:3250357979(1460) ack 2642131858 win 501
43368: 16:14:11.546129 23.213.224.81.443 > 192.168.168.55.60918: P
3250357979:3250359439(1460) ack 2642131858 win 501
43369: 16:14:11.546327 23.213.224.81.443 > 192.168.168.55.60918: .
3250359439:3250360899(1460) ack 2642131858 win 501
43370: 16:14:11.546327 23.213.224.81.443 > 192.168.168.55.60918: P
3250360899:3250362359(1460) ack 2642131858 win 501
43371: 16:14:11.546526 23.213.224.81.443 > 192.168.168.55.60918: .
3250362359:3250363819(1460) ack 2642131858 win 501
43372: 16:14:11.546694 23.213.224.81.443 > 192.168.168.55.60918: P
3250363819:3250365279(1460) ack 2642131858 win 501
43373: 16:14:11.546709 23.213.224.81.443 > 192.168.168.55.60918: .
3250365279:3250366739(1460) ack 2642131858 win 501
43374: 16:14:11.546877 23.213.224.81.443 > 192.168.168.55.60918: P
3250366739:3250368199(1460) ack 2642131858 win 501
43375: 16:14:11.547212 192.168.161.93.23884 > 204.79.197.200.443: P
2967194818:2967195642(824) ack 3362570441 win 86
43376: 16:14:11.548250 23.213.224.81.443 > 192.168.168.55.60918: .
3250368199:3250369659(1460) ack 2642131858 win 501
43377: 16:14:11.548448 23.213.224.81.443 > 192.168.168.55.60918: P
3250369659:3250371119(1460) ack 2642131858 win 501
43378: 16:14:11.550829 192.168.161.101.63528 > 23.197.148.98.80: F
978251731:978251731(0) ack 4167944560 win 1026
43379: 16:14:11.550844 23.213.224.81.443 > 192.168.168.55.60918: .
3250371119:3250372579(1460) ack 2642131858 win 501
43380: 16:14:11.551012 23.213.224.81.443 > 192.168.168.55.60918: P
3250372579:3250374039(1460) ack 2642131858 win 501
43381: 16:14:11.559114 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250374039 win 1026
43382: 16:14:11.560700 204.79.197.200.443 > 192.168.161.93.23884: . ack
2967194393 win 16382
43383: 16:14:11.562119 204.79.197.200.443 > 192.168.161.93.23884: P
3362570441:3362570492(51) ack 2967194393 win 16382
43384: 16:14:11.562119 204.79.197.200.443 > 192.168.161.93.23884: P
3362570492:3362570561(69) ack 2967194393 win 16382
43385: 16:14:11.562272 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362570561 win 86
43386: 16:14:11.569962 192.168.168.130.37677 > 34.102.246.111.443: P
1350171840:1350172113(273) ack 3408704099 win 115 <nop,nop,timestamp 1795667290
1517262899>
43387: 16:14:11.574509 204.79.197.200.443 > 192.168.161.93.23884: . ack
2967194492 win 16382
43388: 16:14:11.580902 192.168.161.93.23884 > 204.79.197.200.443: P
2967195642:2967195680(38) ack 3362570561 win 86
43389: 16:14:11.582550 10.57.111.122.22 > 192.168.168.160.55214: . ack
237502597 win 318 <nop,nop,timestamp 3014468250 3793483234>
43390: 16:14:11.590606 192.168.161.93.54722 > 13.107.6.156.443: P
1981545160:1981545318(158) ack 890394034 win 75
43391: 16:14:11.590835 10.57.111.122.22 > 192.168.168.160.55264: S
995791167:995791167(0) ack 1007535433 win 28960 <mss 1388,sackOK,timestamp
3014468259 3793483242,nop,wscale 7>
43392: 16:14:11.591079 204.79.197.200.443 > 192.168.161.93.23884: P
3362570561:3362570599(38) ack 2967194818 win 16380
43393: 16:14:11.591400 192.168.168.160.55264 > 10.57.111.122.22: . ack
995791168 win 229 <nop,nop,timestamp 3793483292 3014468259>
43394: 16:14:11.591934 192.168.168.160.55264 > 10.57.111.122.22: P
1007535433:1007535454(21) ack 995791168 win 229 <nop,nop,timestamp 3793483293
3014468259>
43395: 16:14:11.594939 10.57.111.122.22 > 192.168.168.160.55214: F
3367839223:3367839223(0) ack 237502597 win 318 <nop,nop,timestamp 3014468263
3793483234>
43396: 16:14:11.595275 192.168.168.160.55214 > 10.57.111.122.22: . ack
3367839224 win 331 <nop,nop,timestamp 3793483296 3014468263>
43397: 16:14:11.595550 204.79.197.200.443 > 192.168.161.93.23884: . ack
2967195642 win 16385
43398: 16:14:11.599456 52.40.255.242.443 > 192.168.161.228.33614: . ack
215730517 win 12299 <nop,nop,timestamp 3932944733 3270848316>
43399: 16:14:11.604933 192.168.161.93.54722 > 13.107.6.156.443: P
1981545318:1981545417(99) ack 890394034 win 75
43400: 16:14:11.605010 192.168.168.55.60389 > 23.213.224.81.443: P
722944884:722944915(31) ack 3222538633 win 1026
43401: 16:14:11.608641 192.168.168.55.60389 > 23.213.224.81.443: R
722944915:722944915(0) ack 3222538633 win 0
43402: 16:14:11.610609 192.168.168.55.60919 > 23.213.224.81.443: SWE
1331663791:1331663791(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
43403: 16:14:11.613875 23.213.224.81.443 > 192.168.168.55.60918: .
3250374039:3250375499(1460) ack 2642131858 win 501
43404: 16:14:11.613981 23.213.224.81.443 > 192.168.168.55.60918: P
3250375499:3250376959(1460) ack 2642131858 win 501
43405: 16:14:11.615370 23.213.224.81.443 > 192.168.168.55.60918: .
3250376959:3250378419(1460) ack 2642131858 win 501
43406: 16:14:11.615492 23.213.224.81.443 > 192.168.168.55.60918: P
3250378419:3250379879(1460) ack 2642131858 win 501
43407: 16:14:11.618101 23.213.224.81.443 > 192.168.168.55.60918: .
3250379879:3250381339(1460) ack 2642131858 win 501
43408: 16:14:11.618208 23.213.224.81.443 > 192.168.168.55.60918: P
3250381339:3250382799(1460) ack 2642131858 win 501
43409: 16:14:11.618620 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250379879 win 1026
43410: 16:14:11.618818 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250382799 win 1026
43411: 16:14:11.620344 23.213.224.81.443 > 192.168.168.55.60918: .
3250382799:3250384259(1460) ack 2642131858 win 501
43412: 16:14:11.620420 23.213.224.81.443 > 192.168.168.55.60918: P
3250384259:3250385719(1460) ack 2642131858 win 501
43413: 16:14:11.621076 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250385719 win 1026
43414: 16:14:11.622923 23.213.224.81.443 > 192.168.168.55.60918: .
3250385719:3250387179(1460) ack 2642131858 win 501
43415: 16:14:11.622923 23.213.224.81.443 > 192.168.168.55.60918: P
3250387179:3250388639(1460) ack 2642131858 win 501
43416: 16:14:11.622938 204.79.197.200.443 > 192.168.161.93.23884: P
3362570599:3362571056(457) ack 2967195642 win 16385
43417: 16:14:11.622938 204.79.197.200.443 > 192.168.161.93.23884: P
3362571056:3362571094(38) ack 2967195642 win 16385
43418: 16:14:11.623197 192.168.161.93.23884 > 204.79.197.200.443: . ack
3362571094 win 92
43419: 16:14:11.623624 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250388639 win 1026
43420: 16:14:11.625639 23.213.224.81.443 > 192.168.168.55.60918: .
3250388639:3250390099(1460) ack 2642131858 win 501
43421: 16:14:11.625715 23.213.224.81.443 > 192.168.168.55.60918: P
3250390099:3250391559(1460) ack 2642131858 win 501
43422: 16:14:11.626371 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250391559 win 1026
43423: 16:14:11.628095 23.213.224.81.443 > 192.168.168.55.60918: .
3250391559:3250393019(1460) ack 2642131858 win 501
43424: 16:14:11.628141 23.213.224.81.443 > 192.168.168.55.60918: P
3250393019:3250394479(1460) ack 2642131858 win 501
43425: 16:14:11.628888 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250394479 win 1026
43426: 16:14:11.629056 204.79.197.200.443 > 192.168.161.93.23884: . ack
2967195680 win 16384
43427: 16:14:11.630185 192.168.161.93.40308 > 142.250.64.164.80: P
3686361727:3686362032(305) ack 723915916 win 58 <nop,nop,timestamp 1036096
3227585394>
43428: 16:14:11.630689 23.213.224.81.443 > 192.168.168.55.60918: .
3250394479:3250395939(1460) ack 2642131858 win 501
43429: 16:14:11.630719 23.213.224.81.443 > 192.168.168.55.60918: P
3250395939:3250397399(1460) ack 2642131858 win 501
43430: 16:14:11.631482 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250397399 win 1026
43431: 16:14:11.633222 23.213.224.81.443 > 192.168.168.55.60918: .
3250397399:3250398859(1460) ack 2642131858 win 501
43432: 16:14:11.633329 23.213.224.81.443 > 192.168.168.55.60918: P
3250398859:3250400319(1460) ack 2642131858 win 501
43433: 16:14:11.633985 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250400319 win 1026
43434: 16:14:11.635892 23.213.224.81.443 > 192.168.168.55.60918: .
3250400319:3250401779(1460) ack 2642131858 win 501
43435: 16:14:11.636029 23.213.224.81.443 > 192.168.168.55.60918: P
3250401779:3250403239(1460) ack 2642131858 win 501
43436: 16:14:11.636624 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250403239 win 1026
43437: 16:14:11.638471 23.213.224.81.443 > 192.168.168.55.60918: .
3250403239:3250404699(1460) ack 2642131858 win 501
43438: 16:14:11.638623 23.213.224.81.443 > 192.168.168.55.60918: P
3250404699:3250406159(1460) ack 2642131858 win 501
43439: 16:14:11.639203 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250406159 win 1026
43440: 16:14:11.641080 23.213.224.81.443 > 192.168.168.55.60918: .
3250406159:3250407619(1460) ack 2642131858 win 501
43441: 16:14:11.641232 23.213.224.81.443 > 192.168.168.55.60918: P
3250407619:3250409079(1460) ack 2642131858 win 501
43442: 16:14:11.641247 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007535454 win 227 <nop,nop,timestamp 3014468309 3793483293>
43443: 16:14:11.641812 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250409079 win 1026
43444: 16:14:11.642041 13.107.6.156.443 > 192.168.161.93.54722: . ack
1981545318 win 16382
43445: 16:14:11.643689 23.213.224.81.443 > 192.168.168.55.60918: .
3250409079:3250410539(1460) ack 2642131858 win 501
43446: 16:14:11.643826 23.213.224.81.443 > 192.168.168.55.60918: P
3250410539:3250411999(1460) ack 2642131858 win 501
43447: 16:14:11.644452 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250411999 win 1026
43448: 16:14:11.645230 13.107.6.156.443 > 192.168.161.93.54722: P
890394034:890394376(342) ack 1981545318 win 16382
43449: 16:14:11.645230 13.107.6.156.443 > 192.168.161.93.54722: P
890394376:890394445(69) ack 1981545318 win 16382
43450: 16:14:11.645398 192.168.161.93.54722 > 13.107.6.156.443: . ack
890394376 win 81
43451: 16:14:11.645398 192.168.161.93.54722 > 13.107.6.156.443: . ack
890394445 win 81
43452: 16:14:11.646054 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082423133 win 1425 <nop,nop,timestamp 3287315276 1801841919>
43453: 16:14:11.646344 23.213.224.81.443 > 192.168.168.55.60918: .
3250411999:3250413459(1460) ack 2642131858 win 501
43454: 16:14:11.646405 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418320:4143418374(54) ack 3082423133 win 1432 <nop,nop,timestamp 3287315276
1801841919>
43455: 16:14:11.646435 23.213.224.81.443 > 192.168.168.55.60918: P
3250413459:3250414919(1460) ack 2642131858 win 501
43456: 16:14:11.646801 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418374:4143418700(326) ack 3082423133 win 1432 <nop,nop,timestamp 3287315277
1801841919>
43457: 16:14:11.646878 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143418700 win 911 <nop,nop,timestamp 1801842026 3287315276>
43458: 16:14:11.646923 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418700:4143418734(34) ack 3082423133 win 1432 <nop,nop,timestamp 3287315277
1801841919>
43459: 16:14:11.647076 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250414919 win 1026
43460: 16:14:11.647732 192.168.161.154.58994 > 10.57.110.42.8443: P
3082423133:3082424045(912) ack 4143418734 win 911 <nop,nop,timestamp 1801842027
3287315277>
43461: 16:14:11.647885 192.168.161.154.58994 > 10.57.110.42.8443: P
3082424045:3082425355(1310) ack 4143418734 win 911 <nop,nop,timestamp 1801842027
3287315277>
43462: 16:14:11.648892 23.213.224.81.443 > 192.168.168.55.60918: .
3250414919:3250416379(1460) ack 2642131858 win 501
43463: 16:14:11.649014 23.213.224.81.443 > 192.168.168.55.60918: P
3250416379:3250417839(1460) ack 2642131858 win 501
43464: 16:14:11.649670 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250417839 win 1026
43465: 16:14:11.651516 23.213.224.81.443 > 192.168.168.55.60918: .
3250417839:3250419299(1460) ack 2642131858 win 501
43466: 16:14:11.651608 23.213.224.81.443 > 192.168.168.55.60918: P
3250419299:3250420759(1460) ack 2642131858 win 501
43467: 16:14:11.652218 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250420759 win 1026
43468: 16:14:11.655254 10.57.111.122.22 > 192.168.168.160.55264: P
995791168:995791189(21) ack 1007535454 win 227 <nop,nop,timestamp 3014468323
3793483293>
43469: 16:14:11.655636 192.168.168.160.55264 > 10.57.111.122.22: . ack
995791189 win 229 <nop,nop,timestamp 3793483356 3014468323>
43470: 16:14:11.656109 13.107.6.156.443 > 192.168.161.93.54722: . ack
1981545417 win 16382
43471: 16:14:11.656628 192.168.168.160.55264 > 10.57.111.122.22: .
1007535454:1007536830(1376) ack 995791189 win 229 <nop,nop,timestamp 3793483357
3014468323>
43472: 16:14:11.656643 192.168.168.160.55264 > 10.57.111.122.22: P
1007536830:1007536950(120) ack 995791189 win 229 <nop,nop,timestamp 3793483357
3014468323>
43473: 16:14:11.660366 23.213.224.81.443 > 192.168.168.55.60919: S
3229440247:3229440247(0) ack 1331663792 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43474: 16:14:11.660808 192.168.168.55.60919 > 23.213.224.81.443: . ack
3229440248 win 1026
43475: 16:14:11.671138 23.213.224.81.443 > 192.168.168.55.60918: .
3250420759:3250422219(1460) ack 2642131858 win 501
43476: 16:14:11.671275 23.213.224.81.443 > 192.168.168.55.60918: P
3250422219:3250423679(1460) ack 2642131858 win 501
43477: 16:14:11.671886 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250423679 win 1026
43478: 16:14:11.672420 23.213.224.81.443 > 192.168.168.55.60918: .
3250423679:3250425139(1460) ack 2642131858 win 501
43479: 16:14:11.672542 23.213.224.81.443 > 192.168.168.55.60918: P
3250425139:3250426599(1460) ack 2642131858 win 501
43480: 16:14:11.673274 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250426599 win 1026
43481: 16:14:11.675029 23.213.224.81.443 > 192.168.168.55.60918: .
3250426599:3250428059(1460) ack 2642131858 win 501
43482: 16:14:11.675166 23.213.224.81.443 > 192.168.168.55.60918: P
3250428059:3250429519(1460) ack 2642131858 win 501
43483: 16:14:11.675822 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250429519 win 1026
43484: 16:14:11.676204 52.40.255.242.443 > 192.168.161.228.33614: P
3986115286:3986115771(485) ack 215730517 win 12299 <nop,nop,timestamp 3932944809
3270848316>
43485: 16:14:11.677638 23.213.224.81.443 > 192.168.168.55.60918: .
3250429519:3250430979(1460) ack 2642131858 win 501
43486: 16:14:11.677775 23.213.224.81.443 > 192.168.168.55.60918: P
3250430979:3250432439(1460) ack 2642131858 win 501
43487: 16:14:11.678416 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250432439 win 1026
43488: 16:14:11.680354 23.213.224.81.443 > 192.168.168.55.60918: .
3250432439:3250433899(1460) ack 2642131858 win 501
43489: 16:14:11.680369 23.213.224.81.443 > 192.168.168.55.60918: P
3250433899:3250435359(1460) ack 2642131858 win 501
43490: 16:14:11.681147 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250435359 win 1026
43491: 16:14:11.682932 23.213.224.81.443 > 192.168.168.55.60918: .
3250435359:3250436819(1460) ack 2642131858 win 501
43492: 16:14:11.682993 23.213.224.81.443 > 192.168.168.55.60918: P
3250436819:3250438279(1460) ack 2642131858 win 501
43493: 16:14:11.685511 23.213.224.81.443 > 192.168.168.55.60918: .
3250438279:3250439739(1460) ack 2642131858 win 501
43494: 16:14:11.685633 23.213.224.81.443 > 192.168.168.55.60918: P
3250439739:3250441199(1460) ack 2642131858 win 501
43495: 16:14:11.686060 192.168.161.164.135 > 172.29.59.254.61757: S
621414288:621414288(0) ack 2130699448 win 8192 <mss 1460,nop,wscale
8,nop,nop,sackOK>
43496: 16:14:11.688074 23.213.224.81.443 > 192.168.168.55.60918: P
3250441199:3250442466(1267) ack 2642131858 win 501
43497: 16:14:11.689356 23.213.224.81.443 > 192.168.168.55.60918: .
3250442466:3250443926(1460) ack 2642131858 win 501
43498: 16:14:11.689356 23.213.224.81.443 > 192.168.168.55.60918: P
3250443926:3250445386(1460) ack 2642131858 win 501
43499: 16:14:11.691858 23.213.224.81.443 > 192.168.168.55.60918: .
3250445386:3250446846(1460) ack 2642131858 win 501
43500: 16:14:11.691980 23.213.224.81.443 > 192.168.168.55.60918: P
3250446846:3250448306(1460) ack 2642131858 win 501
43501: 16:14:11.694498 23.213.224.81.443 > 192.168.168.55.60918: .
3250448306:3250449766(1460) ack 2642131858 win 501
43502: 16:14:11.694605 23.213.224.81.443 > 192.168.168.55.60918: P
3250449766:3250451226(1460) ack 2642131858 win 501
43503: 16:14:11.696619 13.107.6.156.443 > 192.168.161.93.54722: P
890394445:890394483(38) ack 1981545417 win 16382
43504: 16:14:11.696695 192.168.161.93.54722 > 13.107.6.156.443: . ack
890394483 win 81
43505: 16:14:11.697107 23.213.224.81.443 > 192.168.168.55.60918: .
3250451226:3250452686(1460) ack 2642131858 win 501
43506: 16:14:11.697214 23.213.224.81.443 > 192.168.168.55.60918: P
3250452686:3250454146(1460) ack 2642131858 win 501
43507: 16:14:11.699686 23.213.224.81.443 > 192.168.168.55.60918: .
3250454146:3250455606(1460) ack 2642131858 win 501
43508: 16:14:11.699792 23.213.224.81.443 > 192.168.168.55.60918: P
3250455606:3250457066(1460) ack 2642131858 win 501
43509: 16:14:11.701868 23.213.224.81.443 > 192.168.168.55.60918: P
3250457066:3250458230(1164) ack 2642131858 win 501
43510: 16:14:11.705407 10.57.111.122.22 > 192.168.168.160.55264: P
995791189:995792469(1280) ack 1007535454 win 227 <nop,nop,timestamp 3014468372
3793483356>
43511: 16:14:11.706414 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007536950 win 250 <nop,nop,timestamp 3014468374 3793483357>
43512: 16:14:11.708474 192.168.168.160.55264 > 10.57.111.122.22: P
1007536950:1007536998(48) ack 995792469 win 251 <nop,nop,timestamp 3793483409
3014468372>
43513: 16:14:11.709481 23.213.224.81.443 > 192.168.168.55.60919: S
3229440247:3229440247(0) ack 1331663792 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
43514: 16:14:11.717339 192.168.161.228.33614 > 52.40.255.242.443: . ack
3986115771 win 42 <nop,nop,timestamp 3270848576 3932944809>
43515: 16:14:11.742881 192.168.161.141.80 > 192.168.205.57.39446: F
3603121051:3603121051(0) ack 1236558223 win 144
43516: 16:14:11.743735 192.168.161.141.443 > 192.168.205.57.55902: .
257208223:257209683(1460) ack 2705607091 win 119
43517: 16:14:11.745505 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250457066 win 1026
43518: 16:14:11.745750 192.168.168.55.60919 > 23.213.224.81.443: . ack
3229440248 win 1026 <nop,nop,sack sack 1 {3229440247:3229440248} >
43519: 16:14:11.745887 192.168.168.55.60918 > 23.213.224.81.443: . ack
3250458230 win 1022
43520: 16:14:11.749961 192.168.168.130.37672 > 34.102.246.111.443: P
4164750973:4164751246(273) ack 4104200997 win 115 <nop,nop,timestamp 1795667308
1517258899>
43521: 16:14:11.754340 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418734:4143418788(54) ack 3082424045 win 1432 <nop,nop,timestamp 3287315384
1801842027>
43522: 16:14:11.755072 10.57.110.42.8443 > 192.168.161.154.58994: P
4143418788:4143419153(365) ack 3082425355 win 1432 <nop,nop,timestamp 3287315385
1801842027>
43523: 16:14:11.755072 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419153:4143419187(34) ack 3082425355 win 1432 <nop,nop,timestamp 3287315385
1801842027>
43524: 16:14:11.755255 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143419187 win 920 <nop,nop,timestamp 1801842134 3287315384>
43525: 16:14:11.761175 192.168.168.55.60919 > 23.213.224.81.443: P
1331663792:1331664309(517) ack 3229440248 win 1026
43526: 16:14:11.761252 192.168.161.154.58994 > 10.57.110.42.8443: P
3082425355:3082426267(912) ack 4143419187 win 920 <nop,nop,timestamp 1801842140
3287315384>
43527: 16:14:11.761389 192.168.161.154.58994 > 10.57.110.42.8443: P
3082426267:3082427485(1218) ack 4143419187 win 920 <nop,nop,timestamp 1801842140
3287315384>
43528: 16:14:11.764166 10.57.111.122.22 > 192.168.168.160.55264: P
995792469:995792833(364) ack 1007536998 win 250 <nop,nop,timestamp 3014468432
3793483409>
43529: 16:14:11.767599 192.168.168.160.55264 > 10.57.111.122.22: P
1007536998:1007537014(16) ack 995792833 win 271 <nop,nop,timestamp 3793483468
3014468432>
43530: 16:14:11.796543 192.168.161.154.58588 > 10.57.110.42.8443: P
1223158298:1223158421(123) ack 137367928 win 229 <nop,nop,timestamp 1801842176
3287022739>
43531: 16:14:11.803532 192.168.162.92.49580 > 160.43.250.22.8292: F
382760657:382760657(0) ack 2445042592 win 32768
43532: 16:14:11.809040 192.168.161.228.33614 > 52.40.255.242.443: .
215730517:215731965(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43533: 16:14:11.809101 192.168.161.228.33614 > 52.40.255.242.443: .
215731965:215733413(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43534: 16:14:11.809223 192.168.161.228.33614 > 52.40.255.242.443: .
215733413:215734861(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43535: 16:14:11.809391 192.168.161.228.33614 > 52.40.255.242.443: .
215734861:215736309(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43536: 16:14:11.809482 192.168.161.228.33614 > 52.40.255.242.443: .
215736309:215737757(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43537: 16:14:11.809619 192.168.161.228.33614 > 52.40.255.242.443: .
215737757:215739205(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43538: 16:14:11.809619 192.168.161.228.33614 > 52.40.255.242.443: P
215739205:215739347(142) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43539: 16:14:11.809757 192.168.161.228.33614 > 52.40.255.242.443: .
215739347:215740795(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43540: 16:14:11.809925 192.168.161.228.33614 > 52.40.255.242.443: .
215740795:215742243(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43541: 16:14:11.810001 192.168.161.228.33614 > 52.40.255.242.443: .
215742243:215743691(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43542: 16:14:11.810138 192.168.161.228.33614 > 52.40.255.242.443: .
215743691:215745139(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43543: 16:14:11.810291 192.168.161.228.33614 > 52.40.255.242.443: .
215745139:215746587(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43544: 16:14:11.810489 192.168.161.228.33614 > 52.40.255.242.443: P
215746587:215747568(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43545: 16:14:11.810657 192.168.161.228.33614 > 52.40.255.242.443: .
215747568:215749016(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43546: 16:14:11.810840 192.168.161.228.33614 > 52.40.255.242.443: .
215749016:215750464(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43547: 16:14:11.810901 192.168.161.228.33614 > 52.40.255.242.443: .
215750464:215751912(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43548: 16:14:11.811038 192.168.161.228.33614 > 52.40.255.242.443: .
215751912:215753360(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43549: 16:14:11.811176 192.168.161.228.33614 > 52.40.255.242.443: .
215753360:215754808(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43550: 16:14:11.811222 192.168.161.228.33614 > 52.40.255.242.443: P
215754808:215755789(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43551: 16:14:11.811389 192.168.161.228.33614 > 52.40.255.242.443: .
215755789:215757237(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43552: 16:14:11.811588 192.168.161.228.33614 > 52.40.255.242.443: .
215757237:215758685(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43553: 16:14:11.811603 192.168.161.228.33614 > 52.40.255.242.443: .
215758685:215760133(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848667
3932944809>
43554: 16:14:11.811771 192.168.161.228.33614 > 52.40.255.242.443: .
215760133:215761581(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43555: 16:14:11.811969 192.168.161.228.33614 > 52.40.255.242.443: .
215761581:215763029(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43556: 16:14:11.811969 192.168.161.228.33614 > 52.40.255.242.443: P
215763029:215764010(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43557: 16:14:11.812152 192.168.161.228.33614 > 52.40.255.242.443: .
215764010:215765458(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43558: 16:14:11.812183 192.168.161.228.33614 > 52.40.255.242.443: .
215765458:215766906(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43559: 16:14:11.812335 192.168.161.228.33614 > 52.40.255.242.443: .
215766906:215768354(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43560: 16:14:11.812519 192.168.161.228.33614 > 52.40.255.242.443: .
215768354:215769802(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43561: 16:14:11.812549 192.168.161.228.33614 > 52.40.255.242.443: .
215769802:215771250(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43562: 16:14:11.812702 192.168.161.228.33614 > 52.40.255.242.443: P
215771250:215772231(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43563: 16:14:11.812900 192.168.161.228.33614 > 52.40.255.242.443: .
215772231:215773679(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43564: 16:14:11.812915 192.168.161.228.33614 > 52.40.255.242.443: .
215773679:215775127(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43565: 16:14:11.813083 192.168.161.228.33614 > 52.40.255.242.443: .
215775127:215776575(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43566: 16:14:11.813251 192.168.161.228.33614 > 52.40.255.242.443: .
215776575:215778023(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43567: 16:14:11.813266 192.168.161.228.33614 > 52.40.255.242.443: .
215778023:215779471(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43568: 16:14:11.813419 192.168.161.228.33614 > 52.40.255.242.443: P
215779471:215780452(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43569: 16:14:11.813465 192.168.161.228.33614 > 52.40.255.242.443: .
215780452:215781900(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43570: 16:14:11.813617 192.168.161.228.33614 > 52.40.255.242.443: .
215781900:215783348(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43571: 16:14:11.813815 192.168.161.228.33614 > 52.40.255.242.443: .
215783348:215784796(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43572: 16:14:11.813831 192.168.161.228.33614 > 52.40.255.242.443: .
215784796:215786244(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43573: 16:14:11.813983 192.168.161.228.33614 > 52.40.255.242.443: .
215786244:215787692(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43574: 16:14:11.814044 192.168.161.228.33614 > 52.40.255.242.443: P
215787692:215788673(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848668
3932944809>
43575: 16:14:11.814182 192.168.161.228.33614 > 52.40.255.242.443: .
215788673:215790121(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43576: 16:14:11.814365 192.168.161.228.33614 > 52.40.255.242.443: .
215790121:215791569(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43577: 16:14:11.814411 192.168.161.228.33614 > 52.40.255.242.443: .
215791569:215793017(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43578: 16:14:11.814563 192.168.161.228.33614 > 52.40.255.242.443: .
215793017:215794465(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43579: 16:14:11.814746 192.168.161.228.33614 > 52.40.255.242.443: .
215794465:215795913(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43580: 16:14:11.814746 192.168.161.228.33614 > 52.40.255.242.443: P
215795913:215796894(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43581: 16:14:11.814914 192.168.161.228.33614 > 52.40.255.242.443: .
215796894:215798342(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43582: 16:14:11.815097 192.168.161.228.33614 > 52.40.255.242.443: .
215798342:215799790(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43583: 16:14:11.815128 192.168.161.228.33614 > 52.40.255.242.443: .
215799790:215801238(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43584: 16:14:11.815280 192.168.161.228.33614 > 52.40.255.242.443: .
215801238:215802686(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43585: 16:14:11.815463 192.168.161.228.33614 > 52.40.255.242.443: .
215802686:215804134(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43586: 16:14:11.815494 192.168.161.228.33614 > 52.40.255.242.443: .
215804134:215805582(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43587: 16:14:11.815646 192.168.161.228.33614 > 52.40.255.242.443: .
215805582:215807030(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43588: 16:14:11.815814 192.168.161.228.33614 > 52.40.255.242.443: .
215807030:215808478(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43589: 16:14:11.815860 192.168.161.228.33614 > 52.40.255.242.443: .
215808478:215809926(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43590: 16:14:11.815997 192.168.161.228.33614 > 52.40.255.242.443: .
215809926:215811374(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43591: 16:14:11.816180 192.168.161.228.33614 > 52.40.255.242.443: .
215811374:215812822(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43592: 16:14:11.816180 192.168.161.228.33614 > 52.40.255.242.443: P
215812822:215813336(514) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43593: 16:14:11.816364 192.168.161.228.33614 > 52.40.255.242.443: .
215813336:215814784(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43594: 16:14:11.816409 192.168.161.228.33614 > 52.40.255.242.443: .
215814784:215816232(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43595: 16:14:11.816562 192.168.161.228.33614 > 52.40.255.242.443: .
215816232:215817680(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43596: 16:14:11.816730 192.168.161.228.33614 > 52.40.255.242.443: .
215817680:215819128(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43597: 16:14:11.816791 192.168.161.228.33614 > 52.40.255.242.443: .
215819128:215820576(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43598: 16:14:11.816898 192.168.161.228.33614 > 52.40.255.242.443: P
215820576:215821557(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43599: 16:14:11.817004 192.168.161.228.33614 > 52.40.255.242.443: .
215821557:215823005(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43600: 16:14:11.817111 192.168.161.228.33614 > 52.40.255.242.443: .
215823005:215824453(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43601: 16:14:11.817248 192.168.161.228.33614 > 52.40.255.242.443: .
215824453:215825901(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848669
3932944809>
43602: 16:14:11.817386 192.168.161.228.33614 > 52.40.255.242.443: .
215825901:215827349(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43603: 16:14:11.817493 192.168.161.228.33614 > 52.40.255.242.443: .
215827349:215828797(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43604: 16:14:11.817584 192.168.161.228.33614 > 52.40.255.242.443: P
215828797:215829778(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43605: 16:14:11.817706 192.168.161.228.33614 > 52.40.255.242.443: .
215829778:215831226(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43606: 16:14:11.817905 192.168.161.228.33614 > 52.40.255.242.443: .
215831226:215832674(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43607: 16:14:11.817966 192.168.161.228.33614 > 52.40.255.242.443: .
215832674:215834122(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43608: 16:14:11.818103 192.168.161.228.33614 > 52.40.255.242.443: .
215834122:215835570(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43609: 16:14:11.818210 192.168.161.228.33614 > 52.40.255.242.443: .
215835570:215837018(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43610: 16:14:11.818286 192.168.161.228.33614 > 52.40.255.242.443: P
215837018:215837999(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43611: 16:14:11.818439 192.168.161.228.33614 > 52.40.255.242.443: .
215837999:215839447(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43612: 16:14:11.818530 192.168.161.228.33614 > 52.40.255.242.443: .
215839447:215840895(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43613: 16:14:11.818652 192.168.161.228.33614 > 52.40.255.242.443: .
215840895:215842343(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43614: 16:14:11.818820 192.168.161.228.33614 > 52.40.255.242.443: .
215842343:215843791(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43615: 16:14:11.819003 192.168.161.228.33614 > 52.40.255.242.443: .
215843791:215845239(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43616: 16:14:11.819018 192.168.161.228.33614 > 52.40.255.242.443: P
215845239:215846220(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43617: 16:14:11.819202 192.168.161.228.33614 > 52.40.255.242.443: .
215846220:215847668(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43618: 16:14:11.819232 192.168.161.228.33614 > 52.40.255.242.443: .
215847668:215849116(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43619: 16:14:11.819369 192.168.161.228.33614 > 52.40.255.242.443: .
215849116:215850564(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43620: 16:14:11.819552 192.168.161.228.33614 > 52.40.255.242.443: .
215850564:215852012(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43621: 16:14:11.819598 192.168.161.228.33614 > 52.40.255.242.443: .
215852012:215853460(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43622: 16:14:11.819736 192.168.161.228.33614 > 52.40.255.242.443: P
215853460:215854441(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43623: 16:14:11.819812 192.168.161.228.33614 > 52.40.255.242.443: .
215854441:215855889(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43624: 16:14:11.819934 192.168.161.228.33614 > 52.40.255.242.443: .
215855889:215857337(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43625: 16:14:11.820086 192.168.161.228.33614 > 52.40.255.242.443: .
215857337:215858785(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848670
3932944809>
43626: 16:14:11.820285 192.168.161.228.33614 > 52.40.255.242.443: .
215858785:215860233(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43627: 16:14:11.820361 192.168.161.228.33614 > 52.40.255.242.443: .
215860233:215861681(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43628: 16:14:11.820453 192.168.161.228.33614 > 52.40.255.242.443: P
215861681:215862662(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43629: 16:14:11.820559 192.168.161.228.33614 > 52.40.255.242.443: .
215862662:215864110(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43630: 16:14:11.820666 192.168.161.228.33614 > 52.40.255.242.443: .
215864110:215865558(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43631: 16:14:11.820804 192.168.161.228.33614 > 52.40.255.242.443: .
215865558:215867006(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43632: 16:14:11.820926 192.168.161.228.33614 > 52.40.255.242.443: .
215867006:215868454(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43633: 16:14:11.821032 192.168.161.228.33614 > 52.40.255.242.443: .
215868454:215869902(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43634: 16:14:11.821139 192.168.161.228.33614 > 52.40.255.242.443: P
215869902:215870883(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43635: 16:14:11.821261 192.168.161.228.33614 > 52.40.255.242.443: .
215870883:215872331(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43636: 16:14:11.821368 192.168.161.228.33614 > 52.40.255.242.443: .
215872331:215873779(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43637: 16:14:11.821505 192.168.161.228.33614 > 52.40.255.242.443: .
215873779:215875227(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43638: 16:14:11.821673 192.168.161.228.33614 > 52.40.255.242.443: .
215875227:215876675(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43639: 16:14:11.821856 192.168.161.228.33614 > 52.40.255.242.443: .
215876675:215878123(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43640: 16:14:11.821887 192.168.161.228.33614 > 52.40.255.242.443: .
215878123:215879571(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43641: 16:14:11.822024 192.168.161.228.33614 > 52.40.255.242.443: .
215879571:215881019(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43642: 16:14:11.822223 192.168.161.228.33614 > 52.40.255.242.443: .
215881019:215882467(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43643: 16:14:11.822253 192.168.161.228.33614 > 52.40.255.242.443: .
215882467:215883915(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43644: 16:14:11.822406 192.168.161.228.33614 > 52.40.255.242.443: .
215883915:215885363(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43645: 16:14:11.822604 192.168.161.228.33614 > 52.40.255.242.443: .
215885363:215886811(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43646: 16:14:11.822619 192.168.161.228.33614 > 52.40.255.242.443: P
215886811:215887325(514) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43647: 16:14:11.822802 192.168.161.228.33614 > 52.40.255.242.443: .
215887325:215888773(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43648: 16:14:11.822802 192.168.161.228.33614 > 52.40.255.242.443: .
215888773:215890221(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43649: 16:14:11.822970 192.168.161.228.33614 > 52.40.255.242.443: .
215890221:215891669(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43650: 16:14:11.823047 192.168.161.228.33614 > 52.40.255.242.443: .
215891669:215893117(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43651: 16:14:11.823169 192.168.161.228.33614 > 52.40.255.242.443: .
215893117:215894565(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43652: 16:14:11.823275 192.168.161.228.33614 > 52.40.255.242.443: P
215894565:215895546(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848671
3932944809>
43653: 16:14:11.823382 192.168.161.228.33614 > 52.40.255.242.443: .
215895546:215896994(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43654: 16:14:11.823504 192.168.161.228.33614 > 52.40.255.242.443: .
215896994:215898442(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43655: 16:14:11.823687 192.168.161.228.33614 > 52.40.255.242.443: .
215898442:215899890(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43656: 16:14:11.823764 192.168.161.228.33614 > 52.40.255.242.443: .
215899890:215901338(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43657: 16:14:11.823870 192.168.161.228.33614 > 52.40.255.242.443: .
215901338:215902786(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43658: 16:14:11.823962 192.168.161.228.33614 > 52.40.255.242.443: P
215902786:215903767(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43659: 16:14:11.824084 192.168.161.228.33614 > 52.40.255.242.443: .
215903767:215905215(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43660: 16:14:11.824206 192.168.161.228.33614 > 52.40.255.242.443: .
215905215:215906663(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43661: 16:14:11.824343 192.168.161.228.33614 > 52.40.255.242.443: .
215906663:215908111(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43662: 16:14:11.824450 192.168.161.228.33614 > 52.40.255.242.443: .
215908111:215909559(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43663: 16:14:11.824572 192.168.161.228.33614 > 52.40.255.242.443: .
215909559:215911007(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43664: 16:14:11.824664 192.168.161.228.33614 > 52.40.255.242.443: P
215911007:215911988(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43665: 16:14:11.824771 192.168.161.228.33614 > 52.40.255.242.443: .
215911988:215913436(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43666: 16:14:11.824908 192.168.161.228.33614 > 52.40.255.242.443: .
215913436:215914884(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43667: 16:14:11.825045 192.168.161.228.33614 > 52.40.255.242.443: .
215914884:215916332(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43668: 16:14:11.825228 192.168.161.228.33614 > 52.40.255.242.443: .
215916332:215917780(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43669: 16:14:11.825274 192.168.161.228.33614 > 52.40.255.242.443: .
215917780:215919228(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43670: 16:14:11.825412 192.168.161.228.33614 > 52.40.255.242.443: P
215919228:215920209(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43671: 16:14:11.825488 192.168.161.228.33614 > 52.40.255.242.443: .
215920209:215921657(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43672: 16:14:11.825610 192.168.161.228.33614 > 52.40.255.242.443: .
215921657:215923105(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43673: 16:14:11.825762 192.168.161.228.33614 > 52.40.255.242.443: .
215923105:215924553(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43674: 16:14:11.825869 192.168.161.228.33614 > 52.40.255.242.443: .
215924553:215926001(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43675: 16:14:11.825976 192.168.161.228.33614 > 52.40.255.242.443: .
215926001:215927449(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43676: 16:14:11.826083 192.168.161.228.33614 > 52.40.255.242.443: P
215927449:215928430(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848672
3932944809>
43677: 16:14:11.826190 192.168.161.228.33614 > 52.40.255.242.443: .
215928430:215929878(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43678: 16:14:11.826327 192.168.161.228.33614 > 52.40.255.242.443: .
215929878:215931326(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43679: 16:14:11.826449 192.168.161.228.33614 > 52.40.255.242.443: .
215931326:215932774(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43680: 16:14:11.826556 192.168.161.228.33614 > 52.40.255.242.443: .
215932774:215934222(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43681: 16:14:11.826693 192.168.161.228.33614 > 52.40.255.242.443: .
215934222:215935670(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43682: 16:14:11.826785 192.168.161.228.33614 > 52.40.255.242.443: P
215935670:215936651(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43683: 16:14:11.826892 192.168.161.228.33614 > 52.40.255.242.443: .
215936651:215938099(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43684: 16:14:11.827014 192.168.161.228.33614 > 52.40.255.242.443: .
215938099:215939547(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43685: 16:14:11.827166 192.168.161.228.33614 > 52.40.255.242.443: .
215939547:215940995(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43686: 16:14:11.827258 192.168.161.228.33614 > 52.40.255.242.443: .
215940995:215942443(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43687: 16:14:11.827380 192.168.161.228.33614 > 52.40.255.242.443: .
215942443:215943891(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43688: 16:14:11.827471 192.168.161.228.33614 > 52.40.255.242.443: P
215943891:215944872(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43689: 16:14:11.827593 192.168.161.228.33614 > 52.40.255.242.443: .
215944872:215946320(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43690: 16:14:11.827777 192.168.161.228.33614 > 52.40.255.242.443: .
215946320:215947768(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43691: 16:14:11.827838 192.168.161.228.33614 > 52.40.255.242.443: .
215947768:215949216(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43692: 16:14:11.827960 192.168.161.228.33614 > 52.40.255.242.443: .
215949216:215950664(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43693: 16:14:11.828143 192.168.161.228.33614 > 52.40.255.242.443: .
215950664:215952112(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43694: 16:14:11.828204 192.168.161.228.33614 > 52.40.255.242.443: .
215952112:215953560(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43695: 16:14:11.828326 192.168.161.228.33614 > 52.40.255.242.443: .
215953560:215955008(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43696: 16:14:11.828463 192.168.161.228.33614 > 52.40.255.242.443: .
215955008:215956456(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43697: 16:14:11.828677 192.168.161.228.33614 > 52.40.255.242.443: .
215956456:215957904(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848673
3932944809>
43698: 16:14:11.828707 192.168.161.228.33614 > 52.40.255.242.443: .
215957904:215959352(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43699: 16:14:11.828860 192.168.161.228.33614 > 52.40.255.242.443: .
215959352:215960800(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43700: 16:14:11.828875 192.168.161.228.33614 > 52.40.255.242.443: P
215960800:215961314(514) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43701: 16:14:11.829058 192.168.161.228.33614 > 52.40.255.242.443: .
215961314:215962762(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43702: 16:14:11.829226 192.168.161.228.33614 > 52.40.255.242.443: .
215962762:215964210(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43703: 16:14:11.829257 192.168.161.228.33614 > 52.40.255.242.443: .
215964210:215965658(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43704: 16:14:11.829424 192.168.161.228.33614 > 52.40.255.242.443: .
215965658:215967106(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43705: 16:14:11.829607 192.168.161.228.33614 > 52.40.255.242.443: .
215967106:215968554(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43706: 16:14:11.829607 192.168.161.228.33614 > 52.40.255.242.443: P
215968554:215969535(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43707: 16:14:11.829791 192.168.161.228.33614 > 52.40.255.242.443: .
215969535:215970983(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43708: 16:14:11.829821 192.168.161.228.33614 > 52.40.255.242.443: .
215970983:215972431(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43709: 16:14:11.829974 192.168.161.228.33614 > 52.40.255.242.443: .
215972431:215973879(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43710: 16:14:11.830157 192.168.161.228.33614 > 52.40.255.242.443: .
215973879:215975327(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43711: 16:14:11.830203 192.168.161.228.33614 > 52.40.255.242.443: .
215975327:215976775(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43712: 16:14:11.830340 192.168.161.228.33614 > 52.40.255.242.443: P
215976775:215977756(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43713: 16:14:11.830431 192.168.161.228.33614 > 52.40.255.242.443: .
215977756:215979204(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43714: 16:14:11.830538 192.168.161.228.33614 > 52.40.255.242.443: .
215979204:215980652(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43715: 16:14:11.830691 192.168.161.228.33614 > 52.40.255.242.443: .
215980652:215982100(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43716: 16:14:11.830798 192.168.161.228.33614 > 52.40.255.242.443: .
215982100:215983548(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43717: 16:14:11.830920 192.168.161.228.33614 > 52.40.255.242.443: .
215983548:215984996(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43718: 16:14:11.831026 192.168.161.228.33614 > 52.40.255.242.443: P
215984996:215985977(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43719: 16:14:11.831133 192.168.161.228.33614 > 52.40.255.242.443: .
215985977:215987425(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43720: 16:14:11.831255 192.168.161.228.33614 > 52.40.255.242.443: .
215987425:215988873(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43721: 16:14:11.831393 192.168.161.228.33614 > 52.40.255.242.443: .
215988873:215990321(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43722: 16:14:11.831515 192.168.161.228.33614 > 52.40.255.242.443: .
215990321:215991769(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43723: 16:14:11.831622 192.168.161.228.33614 > 52.40.255.242.443: .
215991769:215993217(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43724: 16:14:11.831713 192.168.161.228.33614 > 52.40.255.242.443: P
215993217:215994198(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848674
3932944809>
43725: 16:14:11.831850 192.168.161.228.33614 > 52.40.255.242.443: .
215994198:215995646(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43726: 16:14:11.831972 192.168.161.228.33614 > 52.40.255.242.443: .
215995646:215997094(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43727: 16:14:11.832064 192.168.161.228.33614 > 52.40.255.242.443: .
215997094:215998542(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43728: 16:14:11.832247 192.168.161.228.33614 > 52.40.255.242.443: .
215998542:215999990(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43729: 16:14:11.832339 192.168.161.228.33614 > 52.40.255.242.443: .
215999990:216001438(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43730: 16:14:11.832430 192.168.161.228.33614 > 52.40.255.242.443: P
216001438:216002419(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43731: 16:14:11.832537 192.168.161.228.33614 > 52.40.255.242.443: .
216002419:216003867(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43732: 16:14:11.832659 192.168.161.228.33614 > 52.40.255.242.443: .
216003867:216005315(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43733: 16:14:11.832781 192.168.161.228.33614 > 52.40.255.242.443: .
216005315:216006763(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43734: 16:14:11.832918 192.168.161.228.33614 > 52.40.255.242.443: .
216006763:216008211(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43735: 16:14:11.833041 192.168.161.228.33614 > 52.40.255.242.443: .
216008211:216009659(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43736: 16:14:11.833117 192.168.161.228.33614 > 52.40.255.242.443: P
216009659:216010640(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43737: 16:14:11.833254 192.168.161.228.33614 > 52.40.255.242.443: .
216010640:216012088(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43738: 16:14:11.833361 192.168.161.228.33614 > 52.40.255.242.443: .
216012088:216013536(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43739: 16:14:11.833483 192.168.161.228.33614 > 52.40.255.242.443: .
216013536:216014984(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43740: 16:14:11.833620 192.168.161.228.33614 > 52.40.255.242.443: .
216014984:216016432(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43741: 16:14:11.833742 192.168.161.228.33614 > 52.40.255.242.443: .
216016432:216017880(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43742: 16:14:11.833819 192.168.161.228.33614 > 52.40.255.242.443: P
216017880:216018861(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43743: 16:14:11.833956 192.168.161.228.33614 > 52.40.255.242.443: .
216018861:216020309(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43744: 16:14:11.834154 192.168.161.228.33614 > 52.40.255.242.443: .
216020309:216021757(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43745: 16:14:11.834353 192.168.161.228.33614 > 52.40.255.242.443: .
216021757:216023205(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848675
3932944809>
43746: 16:14:11.834383 192.168.161.228.33614 > 52.40.255.242.443: .
216023205:216024653(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43747: 16:14:11.834536 192.168.161.228.33614 > 52.40.255.242.443: .
216024653:216026101(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43748: 16:14:11.834582 192.168.161.228.33614 > 52.40.255.242.443: P
216026101:216027082(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43749: 16:14:11.834719 192.168.161.228.33614 > 52.40.255.242.443: .
216027082:216028530(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43750: 16:14:11.834871 192.168.161.228.33614 > 52.40.255.242.443: .
216028530:216029978(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43751: 16:14:11.834963 192.168.161.228.33614 > 52.40.255.242.443: .
216029978:216031426(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43752: 16:14:11.835085 192.168.161.228.33614 > 52.40.255.242.443: .
216031426:216032874(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43753: 16:14:11.835238 192.168.161.228.33614 > 52.40.255.242.443: .
216032874:216034322(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43754: 16:14:11.835283 192.168.161.228.33614 > 52.40.255.242.443: P
216034322:216035303(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43755: 16:14:11.835436 192.168.161.228.33614 > 52.40.255.242.443: .
216035303:216036751(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43756: 16:14:11.835573 192.168.161.228.33614 > 52.40.255.242.443: .
216036751:216038199(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43757: 16:14:11.835665 192.168.161.228.33614 > 52.40.255.242.443: .
216038199:216039647(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43758: 16:14:11.835787 192.168.161.228.33614 > 52.40.255.242.443: .
216039647:216041095(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43759: 16:14:11.835970 192.168.161.228.33614 > 52.40.255.242.443: .
216041095:216042543(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43760: 16:14:11.836031 192.168.161.228.33614 > 52.40.255.242.443: .
216042543:216043991(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43761: 16:14:11.836153 192.168.161.228.33614 > 52.40.255.242.443: .
216043991:216045439(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43762: 16:14:11.836336 192.168.161.228.33614 > 52.40.255.242.443: .
216045439:216046887(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43763: 16:14:11.836413 192.168.161.228.33614 > 52.40.255.242.443: .
216046887:216048335(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43764: 16:14:11.836535 192.168.161.228.33614 > 52.40.255.242.443: .
216048335:216049783(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43765: 16:14:11.836641 192.168.161.228.33614 > 52.40.255.242.443: .
216049783:216051231(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43766: 16:14:11.836718 192.168.161.228.33614 > 52.40.255.242.443: P
216051231:216051745(514) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43767: 16:14:11.836870 192.168.161.228.33614 > 52.40.255.242.443: .
216051745:216053193(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43768: 16:14:11.836947 192.168.161.228.33614 > 52.40.255.242.443: .
216053193:216054641(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43769: 16:14:11.837069 192.168.161.228.33614 > 52.40.255.242.443: .
216054641:216056089(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43770: 16:14:11.837252 192.168.161.228.33614 > 52.40.255.242.443: .
216056089:216057537(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43771: 16:14:11.837328 192.168.161.228.33614 > 52.40.255.242.443: .
216057537:216058985(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43772: 16:14:11.837435 192.168.161.228.33614 > 52.40.255.242.443: P
216058985:216059966(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848676
3932944809>
43773: 16:14:11.837526 192.168.161.228.33614 > 52.40.255.242.443: .
216059966:216061414(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43774: 16:14:11.837648 192.168.161.228.33614 > 52.40.255.242.443: .
216061414:216062862(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43775: 16:14:11.837771 192.168.161.228.33614 > 52.40.255.242.443: .
216062862:216064310(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43776: 16:14:11.837908 192.168.161.228.33614 > 52.40.255.242.443: .
216064310:216065758(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43777: 16:14:11.838060 192.168.161.228.33614 > 52.40.255.242.443: .
216065758:216067206(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43778: 16:14:11.838091 192.168.161.228.33614 > 52.40.255.242.443: P
216067206:216068187(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43779: 16:14:11.838274 192.168.161.228.33614 > 52.40.255.242.443: .
216068187:216069635(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43780: 16:14:11.838442 192.168.161.228.33614 > 52.40.255.242.443: .
216069635:216071083(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43781: 16:14:11.838472 192.168.161.228.33614 > 52.40.255.242.443: .
216071083:216072531(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43782: 16:14:11.838640 192.168.161.228.33614 > 52.40.255.242.443: .
216072531:216073979(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43783: 16:14:11.838808 192.168.161.228.33614 > 52.40.255.242.443: .
216073979:216075427(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43784: 16:14:11.838808 192.168.161.228.33614 > 52.40.255.242.443: P
216075427:216076408(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43785: 16:14:11.838991 192.168.161.228.33614 > 52.40.255.242.443: .
216076408:216077856(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43786: 16:14:11.839174 192.168.161.228.33614 > 52.40.255.242.443: .
216077856:216079304(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43787: 16:14:11.839190 192.168.161.228.33614 > 52.40.255.242.443: .
216079304:216080752(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43788: 16:14:11.839388 192.168.161.228.33614 > 52.40.255.242.443: .
216080752:216082200(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43789: 16:14:11.839540 192.168.161.228.33614 > 52.40.255.242.443: .
216082200:216083648(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43790: 16:14:11.839601 192.168.161.228.33614 > 52.40.255.242.443: P
216083648:216084629(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43791: 16:14:11.839724 192.168.161.228.33614 > 52.40.255.242.443: .
216084629:216086077(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43792: 16:14:11.839922 192.168.161.228.33614 > 52.40.255.242.443: .
216086077:216087525(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43793: 16:14:11.840074 192.168.161.228.33614 > 52.40.255.242.443: .
216087525:216088973(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43794: 16:14:11.840090 192.168.161.228.33614 > 52.40.255.242.443: .
216088973:216090421(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43795: 16:14:11.840273 192.168.161.228.33614 > 52.40.255.242.443: .
216090421:216091869(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43796: 16:14:11.840319 192.168.161.228.33614 > 52.40.255.242.443: P
216091869:216092850(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848677
3932944809>
43797: 16:14:11.840456 192.168.161.228.33614 > 52.40.255.242.443: .
216092850:216094298(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43798: 16:14:11.840624 192.168.161.228.33614 > 52.40.255.242.443: .
216094298:216095746(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43799: 16:14:11.840731 192.168.161.228.33614 > 52.40.255.242.443: .
216095746:216097194(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43800: 16:14:11.840807 192.168.161.228.33614 > 52.40.255.242.443: .
216097194:216098642(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43801: 16:14:11.840959 192.168.161.228.33614 > 52.40.255.242.443: .
216098642:216100090(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43802: 16:14:11.841020 192.168.161.228.33614 > 52.40.255.242.443: P
216100090:216101071(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43803: 16:14:11.841158 192.168.161.228.33614 > 52.40.255.242.443: .
216101071:216102519(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43804: 16:14:11.841341 192.168.161.228.33614 > 52.40.255.242.443: .
216102519:216103967(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43805: 16:14:11.841402 192.168.161.228.33614 > 52.40.255.242.443: .
216103967:216105415(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43806: 16:14:11.841509 192.168.161.228.33614 > 52.40.255.242.443: .
216105415:216106863(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43807: 16:14:11.841692 192.168.161.228.33614 > 52.40.255.242.443: .
216109292:216110740(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43808: 16:14:11.841768 192.168.161.228.33614 > 52.40.255.242.443: .
216113636:216115084(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43809: 16:14:11.841890 192.168.161.228.33614 > 52.40.255.242.443: .
216117980:216119428(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43810: 16:14:11.842043 192.168.161.228.33614 > 52.40.255.242.443: .
216122324:216123772(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43811: 16:14:11.842150 192.168.161.228.33614 > 52.40.255.242.443: .
216128116:216129564(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848678
3932944809>
43812: 16:14:11.842165 192.168.161.228.33614 > 52.40.255.242.443: P
216133908:216133955(47) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43813: 16:14:11.842272 192.168.161.228.33614 > 52.40.255.242.443: .
216133955:216135403(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43814: 16:14:11.842409 192.168.161.228.33614 > 52.40.255.242.443: .
216135403:216136851(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43815: 16:14:11.842531 192.168.161.228.33614 > 52.40.255.242.443: .
216142176:216143624(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43816: 16:14:11.842653 192.168.161.228.33614 > 52.40.255.242.443: .
216146520:216147968(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43817: 16:14:11.842775 192.168.161.228.33614 > 52.40.255.242.443: .
216150864:216152312(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43818: 16:14:11.842912 192.168.161.228.33614 > 52.40.255.242.443: .
216155208:216156656(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848679
3932944809>
43819: 16:14:11.843019 192.168.161.228.33614 > 52.40.255.242.443: .
216159552:216161000(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43820: 16:14:11.843141 192.168.161.228.33614 > 52.40.255.242.443: .
216161000:216162448(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43821: 16:14:11.843157 192.168.161.228.33614 > 52.40.255.242.443: P
216166792:216166839(47) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43822: 16:14:11.843263 192.168.161.228.33614 > 52.40.255.242.443: .
216166839:216168287(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43823: 16:14:11.843401 192.168.161.228.33614 > 52.40.255.242.443: .
216175060:216176508(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43824: 16:14:11.843523 192.168.161.228.33614 > 52.40.255.242.443: .
216176508:216177956(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43825: 16:14:11.843630 192.168.161.228.33614 > 52.40.255.242.443: .
216183281:216184729(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43826: 16:14:11.843904 192.168.161.228.33614 > 52.40.255.242.443: .
216191502:216192950(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43827: 16:14:11.844103 192.168.161.228.33614 > 52.40.255.242.443: .
216192950:216194398(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848680
3932944809>
43828: 16:14:11.844148 192.168.161.228.33614 > 52.40.255.242.443: .
216197294:216198742(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43829: 16:14:11.844347 192.168.161.228.33614 > 52.40.255.242.443: .
216204534:216205982(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43830: 16:14:11.844484 192.168.161.228.33614 > 52.40.255.242.443: .
216205982:216207430(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43831: 16:14:11.844652 192.168.161.228.33614 > 52.40.255.242.443: .
216208878:216210326(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43832: 16:14:11.844728 192.168.161.228.33614 > 52.40.255.242.443: .
216210326:216211774(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43833: 16:14:11.844743 192.168.161.93.54722 > 13.107.6.156.443: P
1981545417:1981545907(490) ack 890394483 win 81
43834: 16:14:11.844850 192.168.161.228.33614 > 52.40.255.242.443: .
216213222:216214670(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43835: 16:14:11.845018 192.168.161.228.33614 > 52.40.255.242.443: .
216221910:216223358(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43836: 16:14:11.845110 192.168.161.228.33614 > 52.40.255.242.443: .
216223358:216224806(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848681
3932944809>
43837: 16:14:11.845201 192.168.161.228.33614 > 52.40.255.242.443: .
216226254:216227702(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43838: 16:14:11.845384 192.168.161.228.33614 > 52.40.255.242.443: .
216229150:216230598(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43839: 16:14:11.845491 192.168.161.228.33614 > 52.40.255.242.443: .
216230598:216232046(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43840: 16:14:11.845567 192.168.161.228.33614 > 52.40.255.242.443: .
216234942:216236390(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43841: 16:14:11.845720 192.168.161.228.33614 > 52.40.255.242.443: .
216236390:216237838(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43842: 16:14:11.845827 192.168.161.228.33614 > 52.40.255.242.443: .
216246526:216247974(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43843: 16:14:11.845949 192.168.161.228.33614 > 52.40.255.242.443: .
216247974:216249422(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848682
3932944809>
43844: 16:14:11.846086 192.168.161.228.33614 > 52.40.255.242.443: .
216252318:216253766(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43845: 16:14:11.846208 192.168.161.228.33614 > 52.40.255.242.443: .
216253766:216255214(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43846: 16:14:11.846330 192.168.161.228.33614 > 52.40.255.242.443: .
216256662:216258110(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43847: 16:14:11.846452 192.168.161.228.33614 > 52.40.255.242.443: .
216263902:216265350(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43848: 16:14:11.846620 192.168.161.228.33614 > 52.40.255.242.443: .
216265350:216266798(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43849: 16:14:11.846696 192.168.161.228.33614 > 52.40.255.242.443: .
216269694:216271142(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43850: 16:14:11.846819 192.168.161.228.33614 > 52.40.255.242.443: .
216271142:216272590(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43851: 16:14:11.847002 192.168.161.228.33614 > 52.40.255.242.443: .
216274038:216275486(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848683
3932944809>
43852: 16:14:11.848894 192.168.161.93.54722 > 13.107.6.156.443: P
1981545907:1981545945(38) ack 890394483 win 81
43853: 16:14:11.857545 10.230.4.22.63678 > 52.9.199.23.443: SWE
3867658353:3867658353(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
43854: 16:14:11.857881 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007537014 win 250 <nop,nop,timestamp 3014468524 3793483468>
43855: 16:14:11.858216 192.168.168.160.55264 > 10.57.111.122.22: P
1007537014:1007537058(44) ack 995792833 win 271 <nop,nop,timestamp 3793483559
3014468524>
43856: 16:14:11.868546 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082427485 win 1425 <nop,nop,timestamp 3287315499 1801842140>
43857: 16:14:11.868561 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419187:4143419241(54) ack 3082427485 win 1432 <nop,nop,timestamp 3287315499
1801842140>
43858: 16:14:11.869278 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419241:4143419593(352) ack 3082427485 win 1432 <nop,nop,timestamp 3287315499
1801842140>
43859: 16:14:11.869385 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419593:4143419627(34) ack 3082427485 win 1432 <nop,nop,timestamp 3287315499
1801842140>
43860: 16:14:11.869461 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143419593 win 929 <nop,nop,timestamp 1801842248 3287315499>
43861: 16:14:11.870178 192.168.161.154.58994 > 10.57.110.42.8443: P
3082427485:3082428396(911) ack 4143419627 win 929 <nop,nop,timestamp 1801842249
3287315499>
43862: 16:14:11.870301 192.168.161.154.58994 > 10.57.110.42.8443: P
3082428396:3082429217(821) ack 4143419627 win 929 <nop,nop,timestamp 1801842249
3287315499>
43863: 16:14:11.886169 192.168.161.93.18898 > 20.190.157.11.443: P
3919971595:3919971733(138) ack 1108170152 win 58
43864: 16:14:11.889877 192.168.161.101.63529 > 23.197.148.98.80: P
3210282103:3210282606(503) ack 2890926911 win 1026
43865: 16:14:11.896209 13.107.6.156.443 > 192.168.161.93.54722: . ack
1981545907 win 16380
43866: 16:14:11.900023 13.107.6.156.443 > 192.168.161.93.54722: . ack
1981545945 win 16379
43867: 16:14:11.907149 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007537058 win 250 <nop,nop,timestamp 3014468575 3793483559>
43868: 16:14:11.907225 10.57.111.122.22 > 192.168.168.160.55264: P
995792833:995792877(44) ack 1007537058 win 250 <nop,nop,timestamp 3014468575
3793483559>
43869: 16:14:11.907652 192.168.168.160.55264 > 10.57.111.122.22: P
1007537058:1007537118(60) ack 995792877 win 271 <nop,nop,timestamp 3793483608
3014468575>
43870: 16:14:11.931256 13.107.6.156.443 > 192.168.161.93.54722: P
890394483:890395470(987) ack 1981545945 win 16379
43871: 16:14:11.931363 192.168.161.93.54722 > 13.107.6.156.443: . ack
890395470 win 86
43872: 16:14:11.932095 13.107.6.156.443 > 192.168.161.93.54722: .
890395470:890396930(1460) ack 1981545945 win 16379
43873: 16:14:11.932126 13.107.6.156.443 > 192.168.161.93.54722: .
890396930:890398390(1460) ack 1981545945 win 16379
43874: 16:14:11.932141 13.107.6.156.443 > 192.168.161.93.54722: P
890398390:890398930(540) ack 1981545945 win 16379
43875: 16:14:11.932279 192.168.161.93.54722 > 13.107.6.156.443: . ack
890396930 win 92
43876: 16:14:11.932279 13.107.6.156.443 > 192.168.161.93.54722: P
890398930:890399636(706) ack 1981545945 win 16379
43877: 16:14:11.932294 192.168.161.93.54722 > 13.107.6.156.443: . ack
890398930 win 100
43878: 16:14:11.932477 13.107.6.156.443 > 192.168.161.93.54722: .
890399636:890401096(1460) ack 1981545945 win 16379
43879: 16:14:11.932477 192.168.161.93.54722 > 13.107.6.156.443: . ack
890399636 win 106
43880: 16:14:11.932507 13.107.6.156.443 > 192.168.161.93.54722: .
890401096:890402556(1460) ack 1981545945 win 16379
43881: 16:14:11.932538 13.107.6.156.443 > 192.168.161.93.54722: P
890402556:890403770(1214) ack 1981545945 win 16379
43882: 16:14:11.932538 13.107.6.156.443 > 192.168.161.93.54722: P
890403770:890403814(44) ack 1981545945 win 16379
43883: 16:14:11.932568 192.168.161.93.54722 > 13.107.6.156.443: . ack
890401096 win 111
43884: 16:14:11.932614 192.168.161.93.54722 > 13.107.6.156.443: . ack
890402556 win 117
43885: 16:14:11.932645 192.168.161.93.54722 > 13.107.6.156.443: . ack
890403770 win 123
43886: 16:14:11.932645 192.168.161.93.54722 > 13.107.6.156.443: . ack
890403814 win 123
43887: 16:14:11.932675 13.107.6.156.443 > 192.168.161.93.54722: .
890403814:890405274(1460) ack 1981545945 win 16379
43888: 16:14:11.932828 192.168.161.93.54722 > 13.107.6.156.443: . ack
890405274 win 128
43889: 16:14:11.932843 13.107.6.156.443 > 192.168.161.93.54722: .
890405274:890406734(1460) ack 1981545945 win 16379
43890: 16:14:11.932874 13.107.6.156.443 > 192.168.161.93.54722: P
890406734:890407892(1158) ack 1981545945 win 16379
43891: 16:14:11.932874 13.107.6.156.443 > 192.168.161.93.54722: P
890407892:890407980(88) ack 1981545945 win 16379
43892: 16:14:11.933026 192.168.161.93.54722 > 13.107.6.156.443: . ack
890407892 win 139
43893: 16:14:11.933026 192.168.161.93.54722 > 13.107.6.156.443: . ack
890407980 win 139
43894: 16:14:11.933209 13.107.6.156.443 > 192.168.161.93.54722: .
890407980:890409440(1460) ack 1981545945 win 16379
43895: 16:14:11.933225 13.107.6.156.443 > 192.168.161.93.54722: .
890409440:890410900(1460) ack 1981545945 win 16379
43896: 16:14:11.933240 13.107.6.156.443 > 192.168.161.93.54722: P
890410900:890412114(1214) ack 1981545945 win 16379
43897: 16:14:11.933240 13.107.6.156.443 > 192.168.161.93.54722: P
890412114:890412158(44) ack 1981545945 win 16379
43898: 16:14:11.933392 192.168.161.93.54722 > 13.107.6.156.443: . ack
890410900 win 150
43899: 16:14:11.933408 192.168.161.93.54722 > 13.107.6.156.443: . ack
890412114 win 156
43900: 16:14:11.933453 13.107.6.156.443 > 192.168.161.93.54722: .
890412158:890413618(1460) ack 1981545945 win 16379
43901: 16:14:11.933453 192.168.161.93.54722 > 13.107.6.156.443: . ack
890412158 win 156
43902: 16:14:11.933606 192.168.161.93.54722 > 13.107.6.156.443: . ack
890413618 win 161
43903: 16:14:11.933606 13.107.6.156.443 > 192.168.161.93.54722: .
890413618:890415078(1460) ack 1981545945 win 16379
43904: 16:14:11.933606 13.107.6.156.443 > 192.168.161.93.54722: P
890415078:890416236(1158) ack 1981545945 win 16379
43905: 16:14:11.933606 13.107.6.156.443 > 192.168.161.93.54722: P
890416236:890416324(88) ack 1981545945 win 16379
43906: 16:14:11.933698 192.168.161.93.54722 > 13.107.6.156.443: . ack
890415078 win 167
43907: 16:14:11.933804 192.168.161.93.54722 > 13.107.6.156.443: . ack
890416236 win 173
43908: 16:14:11.933804 192.168.161.93.54722 > 13.107.6.156.443: . ack
890416324 win 173
43909: 16:14:11.933804 13.107.6.156.443 > 192.168.161.93.54722: .
890416324:890417784(1460) ack 1981545945 win 16379
43910: 16:14:11.933804 13.107.6.156.443 > 192.168.161.93.54722: P
890417784:890418320(536) ack 1981545945 win 16379
43911: 16:14:11.933820 13.107.6.156.443 > 192.168.161.93.54722: P
890418320:890418358(38) ack 1981545945 win 16379
43912: 16:14:11.933881 192.168.161.93.54722 > 13.107.6.156.443: . ack
890417784 win 178
43913: 16:14:11.934003 192.168.161.93.54722 > 13.107.6.156.443: . ack
890418320 win 184
43914: 16:14:11.934003 192.168.161.93.54722 > 13.107.6.156.443: . ack
890418358 win 184
43915: 16:14:11.934567 192.168.162.47.52249 > 72.21.91.29.80: P
1529291472:1529291597(125) ack 3345289015 win 516
43916: 16:14:11.949673 52.40.255.242.443 > 192.168.161.228.33614: . ack
215733413 win 12299 <nop,nop,timestamp 3932945083 3270848667>
43917: 16:14:11.950008 52.40.255.242.443 > 192.168.161.228.33614: . ack
215736309 win 12299 <nop,nop,timestamp 3932945083 3270848667>
43918: 16:14:11.950252 52.40.255.242.443 > 192.168.161.228.33614: . ack
215739347 win 12299 <nop,nop,timestamp 3932945084 3270848667>
43919: 16:14:11.950420 52.40.255.242.443 > 192.168.161.228.33614: . ack
215742243 win 12299 <nop,nop,timestamp 3932945084 3270848667>
43920: 16:14:11.950787 52.40.255.242.443 > 192.168.161.228.33614: . ack
215745139 win 12299 <nop,nop,timestamp 3932945084 3270848667>
43921: 16:14:11.950954 52.40.255.242.443 > 192.168.161.228.33614: . ack
215747568 win 12299 <nop,nop,timestamp 3932945084 3270848667>
43922: 16:14:11.951473 52.40.255.242.443 > 192.168.161.228.33614: . ack
215750464 win 12299 <nop,nop,timestamp 3932945085 3270848667>
43923: 16:14:11.951641 52.40.255.242.443 > 192.168.161.228.33614: . ack
215753360 win 12299 <nop,nop,timestamp 3932945085 3270848667>
43924: 16:14:11.951809 52.40.255.242.443 > 192.168.161.228.33614: . ack
215755789 win 12299 <nop,nop,timestamp 3932945085 3270848667>
43925: 16:14:11.951870 192.168.161.228.33614 > 52.40.255.242.443: .
216278382:216279830(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848810
3932945083>
43926: 16:14:11.952038 192.168.161.228.33614 > 52.40.255.242.443: .
216279830:216281278(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848810
3932945083>
43927: 16:14:11.952053 52.40.255.242.443 > 192.168.161.228.33614: . ack
215758685 win 12299 <nop,nop,timestamp 3932945085 3270848667>
43928: 16:14:11.952358 52.40.255.242.443 > 192.168.161.228.33614: . ack
215761581 win 12299 <nop,nop,timestamp 3932945086 3270848667>
43929: 16:14:11.952434 192.168.161.228.33614 > 52.40.255.242.443: .
216281278:216282726(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848810
3932945084>
43930: 16:14:11.952587 192.168.161.228.33614 > 52.40.255.242.443: .
216282726:216284174(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848810
3932945084>
43931: 16:14:11.952617 52.40.255.242.443 > 192.168.161.228.33614: . ack
215764010 win 12299 <nop,nop,timestamp 3932945086 3270848668>
43932: 16:14:11.952785 192.168.161.228.33614 > 52.40.255.242.443: .
216284174:216285622(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848810
3932945084>
43933: 16:14:11.952816 52.40.255.242.443 > 192.168.161.228.33614: . ack
215766906 win 12299 <nop,nop,timestamp 3932945086 3270848668>
43934: 16:14:11.953045 52.40.255.242.443 > 192.168.161.228.33614: . ack
215769802 win 12299 <nop,nop,timestamp 3932945086 3270848668>
43935: 16:14:11.953152 192.168.161.228.33614 > 52.40.255.242.443: .
216285622:216287070(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43936: 16:14:11.953350 192.168.161.228.33614 > 52.40.255.242.443: .
216287070:216288518(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43937: 16:14:11.953365 52.40.255.242.443 > 192.168.161.228.33614: . ack
215772231 win 12299 <nop,nop,timestamp 3932945087 3270848668>
43938: 16:14:11.953594 192.168.161.228.33614 > 52.40.255.242.443: .
216288518:216289966(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43939: 16:14:11.953731 52.40.255.242.443 > 192.168.161.228.33614: . ack
215775127 win 12299 <nop,nop,timestamp 3932945087 3270848668>
43940: 16:14:11.954021 192.168.161.228.33614 > 52.40.255.242.443: .
216289966:216291414(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43941: 16:14:11.954097 52.40.255.242.443 > 192.168.161.228.33614: . ack
215778023 win 12299 <nop,nop,timestamp 3932945087 3270848668>
43942: 16:14:11.954097 52.40.255.242.443 > 192.168.161.228.33614: . ack
215780452 win 12299 <nop,nop,timestamp 3932945087 3270848668>
43943: 16:14:11.954220 192.168.161.228.33614 > 52.40.255.242.443: .
216291414:216292862(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43944: 16:14:11.954296 52.40.255.242.443 > 192.168.161.228.33614: . ack
215783348 win 12299 <nop,nop,timestamp 3932945088 3270848668>
43945: 16:14:11.954311 192.168.161.228.33614 > 52.40.255.242.443: .
216292862:216294310(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848811
3932945084>
43946: 16:14:11.954403 192.168.161.228.33614 > 52.40.255.242.443: .
216294310:216295758(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43947: 16:14:11.954525 192.168.161.228.33614 > 52.40.255.242.443: .
216295758:216297206(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43948: 16:14:11.954616 52.40.255.242.443 > 192.168.161.228.33614: . ack
215786244 win 12299 <nop,nop,timestamp 3932945088 3270848668>
43949: 16:14:11.954647 52.40.255.242.443 > 192.168.161.228.33614: . ack
215788673 win 12299 <nop,nop,timestamp 3932945088 3270848668>
43950: 16:14:11.954723 192.168.161.228.33614 > 52.40.255.242.443: .
216297206:216298654(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43951: 16:14:11.954921 192.168.161.228.33614 > 52.40.255.242.443: .
216298654:216300102(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43952: 16:14:11.954982 52.40.255.242.443 > 192.168.161.228.33614: . ack
215791569 win 12299 <nop,nop,timestamp 3932945088 3270848669>
43953: 16:14:11.955028 192.168.161.228.33614 > 52.40.255.242.443: .
216300102:216301550(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43954: 16:14:11.955150 192.168.161.228.33614 > 52.40.255.242.443: .
216301550:216302998(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43955: 16:14:11.955181 52.40.255.242.443 > 192.168.161.228.33614: . ack
215794465 win 12299 <nop,nop,timestamp 3932945089 3270848669>
43956: 16:14:11.955272 192.168.161.228.33614 > 52.40.255.242.443: .
216302998:216304446(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43957: 16:14:11.955455 192.168.161.228.33614 > 52.40.255.242.443: .
216304446:216305894(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43958: 16:14:11.955532 192.168.161.228.33614 > 52.40.255.242.443: .
216305894:216307342(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945085>
43959: 16:14:11.955547 52.40.255.242.443 > 192.168.161.228.33614: . ack
215796894 win 12299 <nop,nop,timestamp 3932945089 3270848669>
43960: 16:14:11.955547 52.40.255.242.443 > 192.168.161.228.33614: . ack
215799790 win 12299 <nop,nop,timestamp 3932945089 3270848669>
43961: 16:14:11.955639 192.168.161.228.33614 > 52.40.255.242.443: .
216307342:216308790(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945086>
43962: 16:14:11.955822 192.168.161.228.33614 > 52.40.255.242.443: .
216308790:216310238(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945086>
43963: 16:14:11.955928 52.40.255.242.443 > 192.168.161.228.33614: . ack
215802686 win 12299 <nop,nop,timestamp 3932945089 3270848669>
43964: 16:14:11.956005 192.168.161.228.33614 > 52.40.255.242.443: .
216310238:216311686(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848812
3932945086>
43965: 16:14:11.956081 52.40.255.242.443 > 192.168.161.228.33614: . ack
215805582 win 12299 <nop,nop,timestamp 3932945090 3270848669>
43966: 16:14:11.956081 192.168.161.228.33614 > 52.40.255.242.443: .
216311686:216313134(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945086>
43967: 16:14:11.956188 192.168.161.228.33614 > 52.40.255.242.443: .
216313134:216314582(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945086>
43968: 16:14:11.956371 192.168.161.228.33614 > 52.40.255.242.443: .
216314582:216316030(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945086>
43969: 16:14:11.956432 192.168.161.228.33614 > 52.40.255.242.443: .
216316030:216317478(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945086>
43970: 16:14:11.956447 52.40.255.242.443 > 192.168.161.228.33614: . ack
215808478 win 12299 <nop,nop,timestamp 3932945090 3270848669>
43971: 16:14:11.956554 192.168.161.228.33614 > 52.40.255.242.443: .
216317478:216318926(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945086>
43972: 16:14:11.956630 52.40.255.242.443 > 192.168.161.228.33614: . ack
215811374 win 12299 <nop,nop,timestamp 3932945090 3270848669>
43973: 16:14:11.956737 192.168.161.228.33614 > 52.40.255.242.443: .
216318926:216320374(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945087>
43974: 16:14:11.956783 52.40.255.242.443 > 192.168.161.228.33614: . ack
215813336 win 12299 <nop,nop,timestamp 3932945090 3270848669>
43975: 16:14:11.956798 192.168.161.228.33614 > 52.40.255.242.443: .
216320374:216321822(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945087>
43976: 16:14:11.956935 192.168.161.228.33614 > 52.40.255.242.443: .
216321822:216323270(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848813
3932945087>
43977: 16:14:11.956997 52.40.255.242.443 > 192.168.161.228.33614: . ack
215816232 win 12299 <nop,nop,timestamp 3932945090 3270848669>
43978: 16:14:11.957164 192.168.161.228.33614 > 52.40.255.242.443: .
216323270:216324718(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945087>
43979: 16:14:11.957271 192.168.161.228.33614 > 52.40.255.242.443: .
216324718:216326166(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945087>
43980: 16:14:11.957302 52.40.255.242.443 > 192.168.161.228.33614: . ack
215819128 win 12299 <nop,nop,timestamp 3932945091 3270848669>
43981: 16:14:11.957439 192.168.161.228.33614 > 52.40.255.242.443: .
216326166:216327614(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945087>
43982: 16:14:11.957531 52.40.255.242.443 > 192.168.161.228.33614: . ack
215821557 win 12299 <nop,nop,timestamp 3932945091 3270848669>
43983: 16:14:11.957531 192.168.161.228.33614 > 52.40.255.242.443: .
216327614:216329062(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945087>
43984: 16:14:11.957668 192.168.161.228.33614 > 52.40.255.242.443: .
216329062:216330510(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945087>
43985: 16:14:11.957775 52.40.255.242.443 > 192.168.161.228.33614: . ack
215824453 win 12299 <nop,nop,timestamp 3932945091 3270848669>
43986: 16:14:11.957805 192.168.161.228.33614 > 52.40.255.242.443: .
216330510:216331958(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945088>
43987: 16:14:11.957897 192.168.161.228.33614 > 52.40.255.242.443: .
216331958:216333406(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945088>
43988: 16:14:11.958019 192.168.161.228.33614 > 52.40.255.242.443: .
216333406:216334854(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848814
3932945088>
43989: 16:14:11.958019 52.40.255.242.443 > 192.168.161.228.33614: . ack
215827349 win 12299 <nop,nop,timestamp 3932945091 3270848669>
43990: 16:14:11.958156 52.40.255.242.443 > 192.168.161.228.33614: . ack
215829778 win 12299 <nop,nop,timestamp 3932945092 3270848670>
43991: 16:14:11.958156 192.168.161.228.33614 > 52.40.255.242.443: .
216334854:216336302(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43992: 16:14:11.958263 192.168.161.228.33614 > 52.40.255.242.443: .
216336302:216337750(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43993: 16:14:11.958385 192.168.161.228.33614 > 52.40.255.242.443: .
216337750:216339198(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43994: 16:14:11.958522 192.168.161.228.33614 > 52.40.255.242.443: .
216339198:216340646(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43995: 16:14:11.958538 52.40.255.242.443 > 192.168.161.228.33614: . ack
215832674 win 12299 <nop,nop,timestamp 3932945092 3270848670>
43996: 16:14:11.958629 192.168.161.228.33614 > 52.40.255.242.443: .
216340646:216342094(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43997: 16:14:11.958721 52.40.255.242.443 > 192.168.161.228.33614: . ack
215835570 win 12299 <nop,nop,timestamp 3932945092 3270848670>
43998: 16:14:11.958766 192.168.161.228.33614 > 52.40.255.242.443: .
216342094:216343542(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945088>
43999: 16:14:11.958904 52.40.255.242.443 > 192.168.161.228.33614: . ack
215837999 win 12299 <nop,nop,timestamp 3932945092 3270848670>
44000: 16:14:11.958980 192.168.161.228.33614 > 52.40.255.242.443: .
216343542:216344990(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945089>
44001: 16:14:11.959133 192.168.161.228.33614 > 52.40.255.242.443: .
216344990:216346438(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945089>
44002: 16:14:11.959239 192.168.161.228.33614 > 52.40.255.242.443: .
216346438:216347886(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848815
3932945089>
44003: 16:14:11.959255 52.40.255.242.443 > 192.168.161.228.33614: . ack
215840895 win 12299 <nop,nop,timestamp 3932945093 3270848670>
44004: 16:14:11.959362 192.168.161.228.33614 > 52.40.255.242.443: .
216347886:216349334(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945089>
44005: 16:14:11.959438 52.40.255.242.443 > 192.168.161.228.33614: . ack
215843791 win 12299 <nop,nop,timestamp 3932945093 3270848670>
44006: 16:14:11.959514 192.168.161.228.33614 > 52.40.255.242.443: .
216349334:216350782(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945089>
44007: 16:14:11.959590 192.168.161.228.33614 > 52.40.255.242.443: .
216350782:216352230(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945089>
44008: 16:14:11.959621 52.40.255.242.443 > 192.168.161.228.33614: . ack
215846220 win 12299 <nop,nop,timestamp 3932945093 3270848670>
44009: 16:14:11.959728 192.168.161.228.33614 > 52.40.255.242.443: .
216352230:216353678(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945089>
44010: 16:14:11.959804 52.40.255.242.443 > 192.168.161.228.33614: . ack
215849116 win 12299 <nop,nop,timestamp 3932945093 3270848670>
44011: 16:14:11.959865 192.168.161.228.33614 > 52.40.255.242.443: .
216353678:216355126(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945089>
44012: 16:14:11.959957 192.168.161.228.33614 > 52.40.255.242.443: .
216355126:216356574(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945090>
44013: 16:14:11.960094 192.168.161.228.33614 > 52.40.255.242.443: .
216356574:216358022(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945090>
44014: 16:14:11.960140 52.40.255.242.443 > 192.168.161.228.33614: . ack
215852012 win 12299 <nop,nop,timestamp 3932945093 3270848670>
44015: 16:14:11.960216 192.168.161.228.33614 > 52.40.255.242.443: .
216358022:216359470(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848816
3932945090>
44016: 16:14:11.960369 52.40.255.242.443 > 192.168.161.228.33614: . ack
215854441 win 12299 <nop,nop,timestamp 3932945094 3270848670>
44017: 16:14:11.960552 192.168.161.228.33614 > 52.40.255.242.443: .
216359470:216360918(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44018: 16:14:11.960582 52.40.255.242.443 > 192.168.161.228.33614: . ack
215857337 win 12299 <nop,nop,timestamp 3932945094 3270848670>
44019: 16:14:11.960765 192.168.161.228.33614 > 52.40.255.242.443: .
216360918:216362366(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44020: 16:14:11.960796 52.40.255.242.443 > 192.168.161.228.33614: . ack
215860233 win 12299 <nop,nop,timestamp 3932945094 3270848670>
44021: 16:14:11.960811 192.168.161.228.33614 > 52.40.255.242.443: .
216362366:216363814(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44022: 16:14:11.961025 52.40.255.242.443 > 192.168.161.228.33614: . ack
215862662 win 12299 <nop,nop,timestamp 3932945094 3270848671>
44023: 16:14:11.961025 192.168.161.228.33614 > 52.40.255.242.443: .
216363814:216365262(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44024: 16:14:11.961162 192.168.161.228.33614 > 52.40.255.242.443: .
216365262:216366710(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44025: 16:14:11.961391 192.168.161.228.33614 > 52.40.255.242.443: P
216366710:216368142(1432) ack 3986115771 win 42 <nop,nop,timestamp 3270848817
3932945090>
44026: 16:14:11.961406 10.57.111.122.22 > 192.168.168.160.55264: P
995792877:995792961(84) ack 1007537118 win 250 <nop,nop,timestamp 3014468629
3793483608>
44027: 16:14:11.961528 52.40.255.242.443 > 192.168.161.228.33614: . ack
215865558 win 12299 <nop,nop,timestamp 3932945095 3270848671>
44028: 16:14:11.961650 52.40.255.242.443 > 192.168.161.228.33614: . ack
215868454 win 12299 <nop,nop,timestamp 3932945095 3270848671>
44029: 16:14:11.961681 52.40.255.242.443 > 192.168.161.228.33614: . ack
215870883 win 12299 <nop,nop,timestamp 3932945095 3270848671>
44030: 16:14:11.962062 52.40.255.242.443 > 192.168.161.228.33614: . ack
215873779 win 12299 <nop,nop,timestamp 3932945095 3270848671>
44031: 16:14:11.962291 52.40.255.242.443 > 192.168.161.228.33614: . ack
215876675 win 12299 <nop,nop,timestamp 3932945096 3270848671>
44032: 16:14:11.962566 52.40.255.242.443 > 192.168.161.228.33614: . ack
215879571 win 12299 <nop,nop,timestamp 3932945096 3270848671>
44033: 16:14:11.962901 52.40.255.242.443 > 192.168.161.228.33614: . ack
215882467 win 12299 <nop,nop,timestamp 3932945096 3270848671>
44034: 16:14:11.963191 192.168.168.160.55264 > 10.57.111.122.22: P
1007537118:1007537746(628) ack 995792961 win 271 <nop,nop,timestamp 3793483664
3014468629>
44035: 16:14:11.963283 52.40.255.242.443 > 192.168.161.228.33614: . ack
215885363 win 12299 <nop,nop,timestamp 3932945097 3270848671>
44036: 16:14:11.963283 52.40.255.242.443 > 192.168.161.228.33614: . ack
215887325 win 12299 <nop,nop,timestamp 3932945097 3270848671>
44037: 16:14:11.963802 52.40.255.242.443 > 192.168.161.228.33614: . ack
215890221 win 12299 <nop,nop,timestamp 3932945097 3270848671>
44038: 16:14:11.964153 52.40.255.242.443 > 192.168.161.228.33614: . ack
215893117 win 12299 <nop,nop,timestamp 3932945097 3270848671>
44039: 16:14:11.964519 52.40.255.242.443 > 192.168.161.228.33614: . ack
215895546 win 12299 <nop,nop,timestamp 3932945098 3270848671>
44040: 16:14:11.964549 52.40.255.242.443 > 192.168.161.228.33614: . ack
215898442 win 12299 <nop,nop,timestamp 3932945098 3270848672>
44041: 16:14:11.964931 52.40.255.242.443 > 192.168.161.228.33614: . ack
215901338 win 12299 <nop,nop,timestamp 3932945098 3270848672>
44042: 16:14:11.965129 52.40.255.242.443 > 192.168.161.228.33614: . ack
215903767 win 12299 <nop,nop,timestamp 3932945098 3270848672>
44043: 16:14:11.965404 52.40.255.242.443 > 192.168.161.228.33614: . ack
215906663 win 12299 <nop,nop,timestamp 3932945099 3270848672>
44044: 16:14:11.965541 52.40.255.242.443 > 192.168.161.228.33614: . ack
215909559 win 12299 <nop,nop,timestamp 3932945099 3270848672>
44045: 16:14:11.965739 52.40.255.242.443 > 192.168.161.228.33614: . ack
215911988 win 12299 <nop,nop,timestamp 3932945099 3270848672>
44046: 16:14:11.965999 52.40.255.242.443 > 192.168.161.228.33614: . ack
215914884 win 12299 <nop,nop,timestamp 3932945099 3270848672>
44047: 16:14:11.966304 52.40.255.242.443 > 192.168.161.228.33614: . ack
215917780 win 12299 <nop,nop,timestamp 3932945100 3270848672>
44048: 16:14:11.966502 52.40.255.242.443 > 192.168.161.228.33614: . ack
215920209 win 12299 <nop,nop,timestamp 3932945100 3270848672>
44049: 16:14:11.966868 52.40.255.242.443 > 192.168.161.228.33614: . ack
215923105 win 12299 <nop,nop,timestamp 3932945100 3270848672>
44050: 16:14:11.966975 52.40.255.242.443 > 192.168.161.228.33614: . ack
215926001 win 12299 <nop,nop,timestamp 3932945100 3270848672>
44051: 16:14:11.967204 52.40.255.242.443 > 192.168.161.228.33614: . ack
215928430 win 12299 <nop,nop,timestamp 3932945100 3270848672>
44052: 16:14:11.967387 52.40.255.242.443 > 192.168.161.228.33614: . ack
215931326 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44053: 16:14:11.967570 52.40.255.242.443 > 192.168.161.228.33614: . ack
215934222 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44054: 16:14:11.967937 52.40.255.242.443 > 192.168.161.228.33614: . ack
215936651 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44055: 16:14:11.968120 52.40.255.242.443 > 192.168.161.228.33614: . ack
215939547 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44056: 16:14:11.968379 52.40.255.242.443 > 192.168.161.228.33614: . ack
215942443 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44057: 16:14:11.968486 52.40.255.242.443 > 192.168.161.228.33614: . ack
215944872 win 12299 <nop,nop,timestamp 3932945101 3270848673>
44058: 16:14:11.968821 52.40.255.242.443 > 192.168.161.228.33614: . ack
215947768 win 12299 <nop,nop,timestamp 3932945102 3270848673>
44059: 16:14:11.969127 52.40.255.242.443 > 192.168.161.228.33614: . ack
215950664 win 12299 <nop,nop,timestamp 3932945102 3270848673>
44060: 16:14:11.969340 52.40.255.242.443 > 192.168.161.228.33614: . ack
215953560 win 12299 <nop,nop,timestamp 3932945102 3270848673>
44061: 16:14:11.969539 52.40.255.242.443 > 192.168.161.228.33614: . ack
215956456 win 12299 <nop,nop,timestamp 3932945102 3270848673>
44062: 16:14:11.969661 192.168.161.25.51257 > 23.213.224.81.443: F
2635370707:2635370707(0) ack 3224582621 win 256
44063: 16:14:11.969722 52.40.255.242.443 > 192.168.161.228.33614: . ack
215959352 win 12299 <nop,nop,timestamp 3932945103 3270848673>
44064: 16:14:11.969722 52.40.255.242.443 > 192.168.161.228.33614: . ack
215961314 win 12299 <nop,nop,timestamp 3932945103 3270848674>
44065: 16:14:11.969981 52.40.255.242.443 > 192.168.161.228.33614: . ack
215964210 win 12299 <nop,nop,timestamp 3932945103 3270848674>
44066: 16:14:11.970210 52.40.255.242.443 > 192.168.161.228.33614: . ack
215967106 win 12299 <nop,nop,timestamp 3932945103 3270848674>
44067: 16:14:11.970424 52.40.255.242.443 > 192.168.161.228.33614: . ack
215969535 win 12299 <nop,nop,timestamp 3932945104 3270848674>
44068: 16:14:11.970591 52.40.255.242.443 > 192.168.161.228.33614: . ack
215972431 win 12299 <nop,nop,timestamp 3932945104 3270848674>
44069: 16:14:11.970774 52.40.255.242.443 > 192.168.161.228.33614: . ack
215975327 win 12299 <nop,nop,timestamp 3932945104 3270848674>
44070: 16:14:11.970942 52.40.255.242.443 > 192.168.161.228.33614: . ack
215977756 win 12299 <nop,nop,timestamp 3932945104 3270848674>
44071: 16:14:11.971141 52.40.255.242.443 > 192.168.161.228.33614: . ack
215980652 win 12299 <nop,nop,timestamp 3932945105 3270848674>
44072: 16:14:11.971431 52.40.255.242.443 > 192.168.161.228.33614: . ack
215983548 win 12299 <nop,nop,timestamp 3932945105 3270848674>
44073: 16:14:11.971644 52.40.255.242.443 > 192.168.161.228.33614: . ack
215985977 win 12299 <nop,nop,timestamp 3932945105 3270848674>
44074: 16:14:11.972010 52.40.255.242.443 > 192.168.161.228.33614: . ack
215988873 win 12299 <nop,nop,timestamp 3932945105 3270848674>
44075: 16:14:11.972193 52.40.255.242.443 > 192.168.161.228.33614: . ack
215991769 win 12299 <nop,nop,timestamp 3932945106 3270848674>
44076: 16:14:11.972377 52.40.255.242.443 > 192.168.161.228.33614: . ack
215994198 win 12299 <nop,nop,timestamp 3932945106 3270848674>
44077: 16:14:11.972728 52.40.255.242.443 > 192.168.161.228.33614: . ack
215997094 win 12299 <nop,nop,timestamp 3932945106 3270848675>
44078: 16:14:11.972926 52.40.255.242.443 > 192.168.161.228.33614: . ack
215999990 win 12299 <nop,nop,timestamp 3932945106 3270848675>
44079: 16:14:11.973094 52.40.255.242.443 > 192.168.161.228.33614: . ack
216002419 win 12299 <nop,nop,timestamp 3932945106 3270848675>
44080: 16:14:11.973277 52.40.255.242.443 > 192.168.161.228.33614: . ack
216005315 win 12299 <nop,nop,timestamp 3932945107 3270848675>
44081: 16:14:11.973551 52.40.255.242.443 > 192.168.161.228.33614: . ack
216008211 win 12299 <nop,nop,timestamp 3932945107 3270848675>
44082: 16:14:11.973658 52.40.255.242.443 > 192.168.161.228.33614: . ack
216010640 win 12299 <nop,nop,timestamp 3932945107 3270848675>
44083: 16:14:11.973963 52.40.255.242.443 > 192.168.161.228.33614: . ack
216013536 win 12299 <nop,nop,timestamp 3932945107 3270848675>
44084: 16:14:11.974192 52.40.255.242.443 > 192.168.161.228.33614: . ack
216016432 win 12299 <nop,nop,timestamp 3932945108 3270848675>
44085: 16:14:11.974497 52.40.255.242.443 > 192.168.161.228.33614: . ack
216018861 win 12299 <nop,nop,timestamp 3932945108 3270848675>
44086: 16:14:11.974665 52.40.255.242.443 > 192.168.161.228.33614: . ack
216021757 win 12299 <nop,nop,timestamp 3932945108 3270848675>
44087: 16:14:11.975016 52.40.255.242.443 > 192.168.161.228.33614: . ack
216024653 win 12299 <nop,nop,timestamp 3932945108 3270848675>
44088: 16:14:11.975215 52.40.255.242.443 > 192.168.161.228.33614: . ack
216027082 win 12299 <nop,nop,timestamp 3932945109 3270848676>
44089: 16:14:11.975382 52.40.255.242.443 > 192.168.161.228.33614: . ack
216029978 win 12299 <nop,nop,timestamp 3932945109 3270848676>
44090: 16:14:11.975581 52.40.255.242.443 > 192.168.161.228.33614: . ack
216032874 win 12299 <nop,nop,timestamp 3932945109 3270848676>
44091: 16:14:11.975855 52.40.255.242.443 > 192.168.161.228.33614: . ack
216035303 win 12299 <nop,nop,timestamp 3932945109 3270848676>
44092: 16:14:11.976100 52.40.255.242.443 > 192.168.161.228.33614: . ack
216038199 win 12299 <nop,nop,timestamp 3932945109 3270848676>
44093: 16:14:11.976420 52.40.255.242.443 > 192.168.161.228.33614: . ack
216041095 win 12299 <nop,nop,timestamp 3932945110 3270848676>
44094: 16:14:11.976618 52.40.255.242.443 > 192.168.161.228.33614: . ack
216043991 win 12299 <nop,nop,timestamp 3932945110 3270848676>
44095: 16:14:11.976847 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082429217 win 1432 <nop,nop,timestamp 3287315607 1801842249>
44096: 16:14:11.976847 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419627:4143419681(54) ack 3082429217 win 1432 <nop,nop,timestamp 3287315607
1801842249>
44097: 16:14:11.976923 52.40.255.242.443 > 192.168.161.228.33614: . ack
216046887 win 12299 <nop,nop,timestamp 3932945110 3270848676>
44098: 16:14:11.977168 52.40.255.242.443 > 192.168.161.228.33614: . ack
216049783 win 12299 <nop,nop,timestamp 3932945110 3270848676>
44099: 16:14:11.977381 52.40.255.242.443 > 192.168.161.228.33614: . ack
216051745 win 12299 <nop,nop,timestamp 3932945111 3270848676>
44100: 16:14:11.977427 10.57.110.42.8443 > 192.168.161.154.58994: P
4143419681:4143420007(326) ack 3082429217 win 1432 <nop,nop,timestamp 3287315607
1801842249>
44101: 16:14:11.977503 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143420007 win 938 <nop,nop,timestamp 1801842356 3287315607>
44102: 16:14:11.977564 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420007:4143420041(34) ack 3082429217 win 1432 <nop,nop,timestamp 3287315607
1801842249>
44103: 16:14:11.977580 52.40.255.242.443 > 192.168.161.228.33614: . ack
216054641 win 12299 <nop,nop,timestamp 3932945111 3270848676>
44104: 16:14:11.977778 52.40.255.242.443 > 192.168.161.228.33614: . ack
216057537 win 12299 <nop,nop,timestamp 3932945111 3270848676>
44105: 16:14:11.977992 52.40.255.242.443 > 192.168.161.228.33614: . ack
216059966 win 12299 <nop,nop,timestamp 3932945111 3270848676>
44106: 16:14:11.978220 192.168.161.154.58994 > 10.57.110.42.8443: P
3082429217:3082430128(911) ack 4143420041 win 938 <nop,nop,timestamp 1801842357
3287315607>
44107: 16:14:11.978312 192.168.161.154.58994 > 10.57.110.42.8443: P
3082430128:3082430929(801) ack 4143420041 win 938 <nop,nop,timestamp 1801842357
3287315607>
44108: 16:14:11.978327 52.40.255.242.443 > 192.168.161.228.33614: . ack
216062862 win 12299 <nop,nop,timestamp 3932945112 3270848677>
44109: 16:14:11.978526 52.40.255.242.443 > 192.168.161.228.33614: . ack
216065758 win 12299 <nop,nop,timestamp 3932945112 3270848677>
44110: 16:14:11.978709 52.40.255.242.443 > 192.168.161.228.33614: . ack
216068187 win 12299 <nop,nop,timestamp 3932945112 3270848677>
44111: 16:14:11.979060 52.40.255.242.443 > 192.168.161.228.33614: . ack
216071083 win 12299 <nop,nop,timestamp 3932945112 3270848677>
44112: 16:14:11.979227 52.40.255.242.443 > 192.168.161.228.33614: . ack
216073979 win 12299 <nop,nop,timestamp 3932945113 3270848677>
44113: 16:14:11.979411 52.40.255.242.443 > 192.168.161.228.33614: . ack
216076408 win 12299 <nop,nop,timestamp 3932945113 3270848677>
44114: 16:14:11.979716 52.40.255.242.443 > 192.168.161.228.33614: . ack
216079304 win 12299 <nop,nop,timestamp 3932945113 3270848677>
44115: 16:14:11.979914 52.40.255.242.443 > 192.168.161.228.33614: . ack
216082200 win 12299 <nop,nop,timestamp 3932945113 3270848677>
44116: 16:14:11.980112 52.40.255.242.443 > 192.168.161.228.33614: . ack
216084629 win 12299 <nop,nop,timestamp 3932945113 3270848677>
44117: 16:14:11.980448 52.40.255.242.443 > 192.168.161.228.33614: . ack
216087525 win 12299 <nop,nop,timestamp 3932945114 3270848677>
44118: 16:14:11.980768 52.40.255.242.443 > 192.168.161.228.33614: . ack
216090421 win 12299 <nop,nop,timestamp 3932945114 3270848677>
44119: 16:14:11.981013 52.40.255.242.443 > 192.168.161.228.33614: . ack
216092850 win 12299 <nop,nop,timestamp 3932945114 3270848677>
44120: 16:14:11.981364 52.40.255.242.443 > 192.168.161.228.33614: . ack
216095746 win 12299 <nop,nop,timestamp 3932945115 3270848678>
44121: 16:14:11.981562 52.40.255.242.443 > 192.168.161.228.33614: . ack
216098642 win 12299 <nop,nop,timestamp 3932945115 3270848678>
44122: 16:14:11.981669 52.40.255.242.443 > 192.168.161.228.33614: . ack
216101071 win 12299 <nop,nop,timestamp 3932945115 3270848678>
44123: 16:14:11.981928 52.40.255.242.443 > 192.168.161.228.33614: . ack
216103967 win 12299 <nop,nop,timestamp 3932945115 3270848678>
44124: 16:14:11.982157 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945115 3270848678>
44125: 16:14:11.982187 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945116 3270848678,nop,nop,sack sack 1
{216109292:216110740} >
44126: 16:14:11.982371 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945116 3270848678,nop,nop,sack sack 2
{216113636:216115084}{216109292:216110740} >
44127: 16:14:11.982599 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945116 3270848678,nop,nop,sack sack 3
{216117980:216119428}{216113636:216115084}{216109292:216110740} >
44128: 16:14:11.982889 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945116 3270848678,nop,nop,sack sack 3
{216122324:216123772}{216117980:216119428}{216113636:216115084} >
44129: 16:14:11.983317 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945117 3270848678,nop,nop,sack sack 3
{216133908:216136851}{216128116:216129564}{216122324:216123772} >
44130: 16:14:11.983454 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945117 3270848678,nop,nop,sack sack 3
{216146520:216147968}{216142176:216143624}{216133908:216136851} >
44131: 16:14:11.983744 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945117 3270848678,nop,nop,sack sack 3
{216155208:216156656}{216150864:216152312}{216146520:216147968} >
44132: 16:14:11.983744 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945117 3270848678,nop,nop,sack sack 3
{216159552:216162448}{216155208:216156656}{216150864:216152312} >
44133: 16:14:11.984018 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945117 3270848678,nop,nop,sack sack 3
{216166792:216168287}{216159552:216162448}{216155208:216156656} >
44134: 16:14:11.984385 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945118 3270848678,nop,nop,sack sack 3
{216175060:216177956}{216166792:216168287}{216159552:216162448} >
44135: 16:14:11.984919 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945118 3270848678,nop,nop,sack sack 3
{216191502:216194398}{216183281:216184729}{216175060:216177956} >
44136: 16:14:11.985315 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945119 3270848678,nop,nop,sack sack 3
{216204534:216207430}{216197294:216198742}{216191502:216194398} >
44137: 16:14:11.985605 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945119 3270848678,nop,nop,sack sack 3
{216208878:216211774}{216204534:216207430}{216197294:216198742} >
44138: 16:14:11.985819 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945119 3270848678,nop,nop,sack sack 3
{216221910:216224806}{216213222:216214670}{216208878:216211774} >
44139: 16:14:11.986277 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945120 3270848678,nop,nop,sack sack 3
{216229150:216232046}{216226254:216227702}{216221910:216224806} >
44140: 16:14:11.986505 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945120 3270848678,nop,nop,sack sack 3
{216234942:216237838}{216229150:216232046}{216226254:216227702} >
44141: 16:14:11.986719 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945120 3270848678,nop,nop,sack sack 3
{216246526:216249422}{216234942:216237838}{216229150:216232046} >
44142: 16:14:11.986841 200.75.200.202.443 > 192.168.161.93.19120: P
3652515062:3652515086(24) ack 1728513556 win 237 <nop,nop,timestamp 1928872652
1031203>
44143: 16:14:11.986856 200.75.200.202.443 > 192.168.161.93.19120: F
3652515086:3652515086(0) ack 1728513556 win 237 <nop,nop,timestamp 1928872652
1031203>
44144: 16:14:11.987009 192.168.161.93.19120 > 200.75.200.202.443: . ack
3652515086 win 62 <nop,nop,timestamp 1036185 1928872652>
44145: 16:14:11.987024 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945120 3270848678,nop,nop,sack sack 3
{216252318:216255214}{216246526:216249422}{216234942:216237838} >
44146: 16:14:11.987314 192.168.161.93.19120 > 200.75.200.202.443: F
1728513556:1728513556(0) ack 3652515087 win 62 <nop,nop,timestamp 1036185
1928872652>
44147: 16:14:11.987375 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945121 3270848678,nop,nop,sack sack 3
{216263902:216266798}{216256662:216258110}{216252318:216255214} >
44148: 16:14:11.987574 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945121 3270848678,nop,nop,sack sack 3
{216269694:216272590}{216263902:216266798}{216256662:216258110} >
44149: 16:14:11.989252 200.75.200.202.443 > 192.168.161.93.19120: . ack
1728513557 win 237 <nop,nop,timestamp 1928872654 1036185>
44150: 16:14:11.990045 52.9.199.23.443 > 10.230.4.22.63678: SE
3045592234:3045592234(0) ack 3867658354 win 26883 <mss
1460,nop,nop,sackOK,nop,wscale 8>
44151: 16:14:11.991022 10.230.4.22.63678 > 52.9.199.23.443: . ack 3045592235
win 1026
44152: 16:14:11.991373 10.230.4.22.63678 > 52.9.199.23.443: P
3867658354:3867658661(307) ack 3045592235 win 1026
44153: 16:14:12.014785 10.57.111.122.22 > 192.168.168.160.55264: P
995792961:995793549(588) ack 1007537746 win 273 <nop,nop,timestamp 3014468682
3793483664>
44154: 16:14:12.025313 192.168.168.160.55264 > 10.57.111.122.22: P
1007537746:1007538910(1164) ack 995793549 win 291 <nop,nop,timestamp 3793483726
3014468682>
44155: 16:14:12.049710 192.168.168.55.60919 > 23.213.224.81.443: P
1331663792:1331664309(517) ack 3229440248 win 1026
44156: 16:14:12.063580 192.168.161.93.19260 > 23.213.224.59.443: S
1809457660:1809457660(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44157: 16:14:12.063610 192.168.161.93.19264 > 23.213.224.59.443: S
419697121:419697121(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale 9>

44158: 16:14:12.063625 192.168.161.93.19262 > 23.213.224.59.443: S


1236819711:1236819711(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44159: 16:14:12.063641 192.168.161.93.19268 > 23.213.224.59.443: S
3192299420:3192299420(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44160: 16:14:12.063656 192.168.161.93.19270 > 23.213.224.59.443: S
1492911388:1492911388(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44161: 16:14:12.063671 192.168.161.93.19266 > 23.213.224.59.443: S
2508927677:2508927677(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44162: 16:14:12.063732 192.168.161.93.19272 > 23.213.224.59.443: S
1423427294:1423427294(0) win 29200 <mss 1460,sackOK,timestamp 1036204 0,nop,wscale
9>
44163: 16:14:12.080806 192.168.161.93.11746 > 13.107.246.40.443: S
2302450059:2302450059(0) win 29200 <mss 1460,sackOK,timestamp 1036208 0,nop,wscale
9>
44164: 16:14:12.085292 192.168.161.93.36682 > 200.75.200.200.443: S
1309511571:1309511571(0) win 29200 <mss 1460,sackOK,timestamp 1036209 0,nop,wscale
9>
44165: 16:14:12.085521 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082430929 win 1425 <nop,nop,timestamp 3287315715 1801842357>
44166: 16:14:12.085658 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420041:4143420095(54) ack 3082430929 win 1432 <nop,nop,timestamp 3287315716
1801842357>
44167: 16:14:12.086253 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420095:4143420421(326) ack 3082430929 win 1432 <nop,nop,timestamp 3287315716
1801842357>
44168: 16:14:12.086253 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420421:4143420455(34) ack 3082430929 win 1432 <nop,nop,timestamp 3287315716
1801842357>
44169: 16:14:12.086467 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143420455 win 947 <nop,nop,timestamp 1801842465 3287315716>
44170: 16:14:12.087489 200.75.200.200.443 > 192.168.161.93.36682: S
950439963:950439963(0) ack 1309511572 win 28960 <mss 1460,sackOK,timestamp
630936967 1036209,nop,wscale 7>
44171: 16:14:12.087580 192.168.161.154.58994 > 10.57.110.42.8443: P
3082430929:3082431841(912) ack 4143420455 win 947 <nop,nop,timestamp 1801842466
3287315716>
44172: 16:14:12.087580 192.168.161.93.36682 > 200.75.200.200.443: . ack
950439964 win 58 <nop,nop,timestamp 1036210 630936967>
44173: 16:14:12.087596 192.168.161.154.58994 > 10.57.110.42.8443: .
3082431841:3082433217(1376) ack 4143420455 win 947 <nop,nop,timestamp 1801842467
3287315716>
44174: 16:14:12.087611 192.168.161.154.58994 > 10.57.110.42.8443: P
3082433217:3082433834(617) ack 4143420455 win 947 <nop,nop,timestamp 1801842467
3287315716>
44175: 16:14:12.089091 10.57.111.122.22 > 192.168.168.160.55264: P
995793549:995793577(28) ack 1007538910 win 295 <nop,nop,timestamp 3014468757
3793483726>
44176: 16:14:12.089656 192.168.168.160.55264 > 10.57.111.122.22: P
1007538910:1007539022(112) ack 995793577 win 291 <nop,nop,timestamp 3793483790
3014468757>
44177: 16:14:12.090235 192.168.161.93.50074 > 200.75.200.217.443: S
1850252472:1850252472(0) win 29200 <mss 1460,sackOK,timestamp 1036211 0,nop,wscale
9>
44178: 16:14:12.091212 20.40.207.13.443 > 192.168.162.213.63959: R
524021627:524021627(0) ack 3997875640 win 0
44179: 16:14:12.092585 200.75.200.217.443 > 192.168.161.93.50074: S
1325882810:1325882810(0) ack 1850252473 win 28960 <mss 1460,sackOK,timestamp
1759705301 1036211,nop,wscale 7>
44180: 16:14:12.092768 192.168.161.93.50074 > 200.75.200.217.443: . ack
1325882811 win 58 <nop,nop,timestamp 1036211 1759705301>
44181: 16:14:12.093439 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945227 3270848678,nop,nop,sack sack 3
{216278382:216285622}{216274038:216275486}{216269694:216272590} >
44182: 16:14:12.094736 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945228 3270848678,nop,nop,sack sack 3
{216278382:216291414}{216274038:216275486}{216269694:216272590} >
44183: 16:14:12.095881 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945229 3270848678,nop,nop,sack sack 3
{216278382:216302998}{216274038:216275486}{216269694:216272590} >
44184: 16:14:12.097010 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945230 3270848678,nop,nop,sack sack 3
{216278382:216308790}{216274038:216275486}{216269694:216272590} >
44185: 16:14:12.098063 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945231 3270848678,nop,nop,sack sack 3
{216278382:216321822}{216274038:216275486}{216269694:216272590} >
44186: 16:14:12.099100 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945232 3270848678,nop,nop,sack sack 3
{216278382:216334854}{216274038:216275486}{216269694:216272590} >
44187: 16:14:12.100351 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945233 3270848678,nop,nop,sack sack 3
{216278382:216347886}{216274038:216275486}{216269694:216272590} >
44188: 16:14:12.101343 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945234 3270848678,nop,nop,sack sack 3
{216278382:216359470}{216274038:216275486}{216269694:216272590} >
44189: 16:14:12.102457 52.40.255.242.443 > 192.168.161.228.33614: . ack
216106863 win 12299 <nop,nop,timestamp 3932945236 3270848678,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44190: 16:14:12.104639 192.168.161.228.33614 > 52.40.255.242.443: .
216106863:216108311(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44191: 16:14:12.104746 192.168.161.228.33614 > 52.40.255.242.443: P
216108311:216109292(981) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44192: 16:14:12.104791 192.168.161.93.36682 > 200.75.200.200.443: P
1309511572:1309512089(517) ack 950439964 win 58 <nop,nop,timestamp 1036214
630936967>
44193: 16:14:12.104852 192.168.161.228.33614 > 52.40.255.242.443: .
216110740:216112188(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44194: 16:14:12.105005 192.168.161.228.33614 > 52.40.255.242.443: .
216112188:216113636(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44195: 16:14:12.105127 192.168.161.228.33614 > 52.40.255.242.443: .
216115084:216116532(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44196: 16:14:12.105219 192.168.161.228.33614 > 52.40.255.242.443: .
216116532:216117980(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270848962
3932945236>
44197: 16:14:12.107233 23.213.224.59.443 > 192.168.161.93.19264: S
2712147728:2712147728(0) ack 419697122 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44198: 16:14:12.107401 192.168.161.93.19264 > 23.213.224.59.443: . ack
2712147729 win 58 <nop,nop,timestamp 1036215 2477795149>
44199: 16:14:12.110300 192.168.161.93.50074 > 200.75.200.217.443: P
1850252473:1850252990(517) ack 1325882811 win 58 <nop,nop,timestamp 1036216
1759705301>
44200: 16:14:12.113458 23.213.224.59.443 > 192.168.161.93.19270: S
2691824484:2691824484(0) ack 1492911389 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44201: 16:14:12.113626 192.168.161.93.19270 > 23.213.224.59.443: . ack
2691824485 win 58 <nop,nop,timestamp 1036216 2477795149>
44202: 16:14:12.113672 23.213.224.59.443 > 192.168.161.93.19260: S
2715393618:2715393618(0) ack 1809457661 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44203: 16:14:12.113717 192.168.161.93.19260 > 23.213.224.59.443: . ack
2715393619 win 58 <nop,nop,timestamp 1036216 2477795149>
44204: 16:14:12.113824 23.213.224.59.443 > 192.168.161.93.19262: S
2710846442:2710846442(0) ack 1236819712 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44205: 16:14:12.113855 23.213.224.59.443 > 192.168.161.93.19268: S
2687058365:2687058365(0) ack 3192299421 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44206: 16:14:12.113916 192.168.161.93.19262 > 23.213.224.59.443: . ack
2710846443 win 58 <nop,nop,timestamp 1036216 2477795149>
44207: 16:14:12.113916 192.168.161.93.19268 > 23.213.224.59.443: . ack
2687058366 win 58 <nop,nop,timestamp 1036216 2477795149>
44208: 16:14:12.116174 23.213.224.59.443 > 192.168.161.93.19272: S
2687244629:2687244629(0) ack 1423427295 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44209: 16:14:12.116189 23.213.224.59.443 > 192.168.161.93.19266: S
2688118252:2688118252(0) ack 2508927678 win 65160 <mss 1460,sackOK,timestamp
2477795149 1036204,nop,wscale 7>
44210: 16:14:12.116357 192.168.161.93.19272 > 23.213.224.59.443: . ack
2687244630 win 58 <nop,nop,timestamp 1036217 2477795149>
44211: 16:14:12.116388 192.168.161.93.19266 > 23.213.224.59.443: . ack
2688118253 win 58 <nop,nop,timestamp 1036217 2477795149>
44212: 16:14:12.122231 192.168.161.93.18496 > 23.213.225.163.443: S
3815464651:3815464651(0) win 29200 <mss 1460,sackOK,timestamp 1036219 0,nop,wscale
9>
44213: 16:14:12.122247 192.168.161.93.18498 > 23.213.225.163.443: S
2748757177:2748757177(0) win 29200 <mss 1460,sackOK,timestamp 1036219 0,nop,wscale
9>
44214: 16:14:12.123757 13.107.246.40.443 > 192.168.161.93.11746: S
3639534787:3639534787(0) ack 2302450060 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
44215: 16:14:12.123910 192.168.161.93.11746 > 13.107.246.40.443: . ack
3639534788 win 58
44216: 16:14:12.124337 52.9.199.23.443 > 10.230.4.22.63678: . ack 3867658661
win 110
44217: 16:14:12.125893 52.9.199.23.443 > 10.230.4.22.63678: .
3045592235:3045593695(1460) ack 3867658661 win 110
44218: 16:14:12.126000 52.9.199.23.443 > 10.230.4.22.63678: .
3045593695:3045595155(1460) ack 3867658661 win 110
44219: 16:14:12.126031 52.9.199.23.443 > 10.230.4.22.63678: P
3045595155:3045596331(1176) ack 3867658661 win 110
44220: 16:14:12.126183 52.9.199.23.443 > 10.230.4.22.63678: P
3045596331:3045596878(547) ack 3867658661 win 110
44221: 16:14:12.129387 10.230.4.22.63678 > 52.9.199.23.443: . ack 3045595155
win 1026
44222: 16:14:12.129921 10.230.4.22.63678 > 52.9.199.23.443: . ack 3045596878
win 1026
44223: 16:14:12.131523 192.168.161.93.19264 > 23.213.224.59.443: P
419697122:419697639(517) ack 2712147729 win 58 <nop,nop,timestamp 1036221
2477795149>
44224: 16:14:12.132637 10.230.4.22.63678 > 52.9.199.23.443: P
3867658661:3867658787(126) ack 3045596878 win 1026
44225: 16:14:12.135887 192.168.161.93.19260 > 23.213.224.59.443: P
1809457661:1809458178(517) ack 2715393619 win 58 <nop,nop,timestamp 1036222
2477795149>
44226: 16:14:12.135887 192.168.161.93.19270 > 23.213.224.59.443: P
1492911389:1492911906(517) ack 2691824485 win 58 <nop,nop,timestamp 1036222
2477795149>
44227: 16:14:12.136299 192.168.161.93.19262 > 23.213.224.59.443: P
1236819712:1236820229(517) ack 2710846443 win 58 <nop,nop,timestamp 1036222
2477795149>
44228: 16:14:12.136330 192.168.161.93.19268 > 23.213.224.59.443: P
3192299421:3192299938(517) ack 2687058366 win 58 <nop,nop,timestamp 1036222
2477795149>
44229: 16:14:12.136498 192.168.161.93.19266 > 23.213.224.59.443: P
2508927678:2508928195(517) ack 2688118253 win 58 <nop,nop,timestamp 1036222
2477795149>
44230: 16:14:12.136681 192.168.161.93.19272 > 23.213.224.59.443: P
1423427295:1423427812(517) ack 2687244630 win 58 <nop,nop,timestamp 1036222
2477795149>
44231: 16:14:12.141777 192.168.161.93.11746 > 13.107.246.40.443: P
2302450060:2302450577(517) ack 3639534788 win 58
44232: 16:14:12.142189 192.168.161.93.16964 > 44.233.111.149.443: P
4009521000:4009521113(113) ack 893334821 win 58 <nop,nop,timestamp 1036224
1016536378>
44233: 16:14:12.142204 192.168.161.93.10414 > 204.79.197.219.443: P
679636973:679637490(517) ack 3046050556 win 58
44234: 16:14:12.171896 23.213.225.163.443 > 192.168.161.93.18498: S
1145935843:1145935843(0) ack 2748757178 win 65160 <mss 1460,sackOK,timestamp
3398840838 1036219,nop,wscale 7>
44235: 16:14:12.172110 23.213.225.163.443 > 192.168.161.93.18496: S
1160798472:1160798472(0) ack 3815464652 win 65160 <mss 1460,sackOK,timestamp
3398840838 1036219,nop,wscale 7>
44236: 16:14:12.172125 192.168.161.93.18498 > 23.213.225.163.443: . ack
1145935844 win 58 <nop,nop,timestamp 1036231 3398840838>
44237: 16:14:12.172171 192.168.161.93.18496 > 23.213.225.163.443: . ack
1160798473 win 58 <nop,nop,timestamp 1036231 3398840838>
44238: 16:14:12.178564 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007539022 win 295 <nop,nop,timestamp 3014468846 3793483790>
44239: 16:14:12.186361 23.213.224.59.443 > 192.168.161.93.19270: . ack
1492911906 win 506 <nop,nop,timestamp 2477795222 1036222>
44240: 16:14:12.188527 192.168.161.93.18496 > 23.213.225.163.443: P
3815464652:3815465169(517) ack 1160798473 win 58 <nop,nop,timestamp 1036235
3398840838>
44241: 16:14:12.188543 192.168.161.93.18498 > 23.213.225.163.443: P
2748757178:2748757695(517) ack 1145935844 win 58 <nop,nop,timestamp 1036235
3398840838>
44242: 16:14:12.189702 23.213.224.59.443 > 192.168.161.93.19266: . ack
2508928195 win 506 <nop,nop,timestamp 2477795223 1036222>
44243: 16:14:12.194585 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082433834 win 1416 <nop,nop,timestamp 3287315825 1801842466>
44244: 16:14:12.194631 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420455:4143420509(54) ack 3082433834 win 1425 <nop,nop,timestamp 3287315825
1801842466>
44245: 16:14:12.195546 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420509:4143420926(417) ack 3082433834 win 1432 <nop,nop,timestamp 3287315825
1801842466>
44246: 16:14:12.195561 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420926:4143420960(34) ack 3082433834 win 1432 <nop,nop,timestamp 3287315826
1801842466>
44247: 16:14:12.195790 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143420960 win 956 <nop,nop,timestamp 1801842575 3287315825>
44248: 16:14:12.196690 192.168.161.154.58994 > 10.57.110.42.8443: P
3082433834:3082434746(912) ack 4143420960 win 956 <nop,nop,timestamp 1801842576
3287315825>
44249: 16:14:12.196767 192.168.161.154.58994 > 10.57.110.42.8443: P
3082434746:3082435852(1106) ack 4143420960 win 956 <nop,nop,timestamp 1801842576
3287315825>
44250: 16:14:12.247149 52.40.255.242.443 > 192.168.161.228.33614: . ack
216108311 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44251: 16:14:12.247179 52.40.255.242.443 > 192.168.161.228.33614: . ack
216110740 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44252: 16:14:12.247194 52.40.255.242.443 > 192.168.161.228.33614: . ack
216112188 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44253: 16:14:12.247225 52.40.255.242.443 > 192.168.161.228.33614: . ack
216115084 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44254: 16:14:12.247438 52.40.255.242.443 > 192.168.161.228.33614: . ack
216116532 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44255: 16:14:12.247469 52.40.255.242.443 > 192.168.161.228.33614: . ack
216119428 win 12299 <nop,nop,timestamp 3932945379 3270848962,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44256: 16:14:12.249346 192.168.161.228.33614 > 52.40.255.242.443: .
216119428:216120876(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44257: 16:14:12.249468 192.168.161.228.33614 > 52.40.255.242.443: .
216120876:216122324(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44258: 16:14:12.249605 192.168.161.228.33614 > 52.40.255.242.443: .
216123772:216125220(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44259: 16:14:12.249727 192.168.161.228.33614 > 52.40.255.242.443: .
216125220:216126668(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44260: 16:14:12.249849 192.168.161.228.33614 > 52.40.255.242.443: .
216126668:216128116(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44261: 16:14:12.249987 192.168.161.228.33614 > 52.40.255.242.443: .
216129564:216131012(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44262: 16:14:12.250109 192.168.161.228.33614 > 52.40.255.242.443: .
216131012:216132460(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44263: 16:14:12.250215 192.168.161.228.33614 > 52.40.255.242.443: .
216132460:216133908(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44264: 16:14:12.250353 192.168.161.228.33614 > 52.40.255.242.443: .
216136851:216138299(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44265: 16:14:12.250475 192.168.161.228.33614 > 52.40.255.242.443: .
216138299:216139747(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44266: 16:14:12.250597 192.168.161.228.33614 > 52.40.255.242.443: .
216139747:216141195(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849107
3932945379>
44267: 16:14:12.250704 192.168.161.228.33614 > 52.40.255.242.443: P
216141195:216142176(981) ack 3986115771 win 42 <nop,nop,timestamp 3270849108
3932945379>
44268: 16:14:12.266084 52.9.199.23.443 > 10.230.4.22.63678: P
3045596878:3045596929(51) ack 3867658787 win 110
44269: 16:14:12.267350 10.230.4.22.63678 > 52.9.199.23.443: P
3867658787:3867658820(33) ack 3045596929 win 1026
44270: 16:14:12.270066 192.168.168.130.37582 > 34.102.246.111.443: FP
2390517055:2390517328(273) ack 4218715247 win 115 <nop,nop,timestamp 1795667360
1751442099>
44271: 16:14:12.272919 192.168.161.72.63452 > 10.70.62.14.9100: S
780269057:780269057(0) win 8192 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44272: 16:14:12.303268 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082435852 win 1432 <nop,nop,timestamp 3287315933 1801842576>
44273: 16:14:12.303268 10.57.110.42.8443 > 192.168.161.154.58994: P
4143420960:4143421014(54) ack 3082435852 win 1432 <nop,nop,timestamp 3287315933
1801842576>
44274: 16:14:12.303939 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421014:4143421366(352) ack 3082435852 win 1432 <nop,nop,timestamp 3287315934
1801842576>
44275: 16:14:12.303969 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421366:4143421400(34) ack 3082435852 win 1432 <nop,nop,timestamp 3287315934
1801842576>
44276: 16:14:12.304030 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143421366 win 965 <nop,nop,timestamp 1801842683 3287315933>
44277: 16:14:12.304854 192.168.161.154.58994 > 10.57.110.42.8443: P
3082435852:3082436764(912) ack 4143421400 win 965 <nop,nop,timestamp 1801842684
3287315934>
44278: 16:14:12.304915 192.168.161.154.58994 > 10.57.110.42.8443: P
3082436764:3082437854(1090) ack 4143421400 win 965 <nop,nop,timestamp 1801842684
3287315934>
44279: 16:14:12.310195 192.168.161.93.36682 > 200.75.200.200.443: P
1309511572:1309512089(517) ack 950439964 win 58 <nop,nop,timestamp 1036266
630936967>
44280: 16:14:12.314207 192.168.161.93.50074 > 200.75.200.217.443: P
1850252473:1850252990(517) ack 1325882811 win 58 <nop,nop,timestamp 1036267
1759705301>
44281: 16:14:12.319426 10.57.111.122.22 > 192.168.168.160.55264: P
995793577:995794077(500) ack 1007539022 win 295 <nop,nop,timestamp 3014468986
3793483790>
44282: 16:14:12.351559 192.168.161.93.17020 > 44.233.111.149.443: FP
3454604758:3454604765(7) ack 1584816528 win 58 <nop,nop,timestamp 1036276
1282356284>
44283: 16:14:12.359875 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794077 win 311 <nop,nop,timestamp 3793484061 3014468986>
44284: 16:14:12.362179 192.168.168.55.60919 > 23.213.224.81.443: P
1331663792:1331664309(517) ack 3229440248 win 1026
44285: 16:14:12.367107 52.9.199.23.443 > 10.230.4.22.63673: P
3761574753:3761575387(634) ack 626077186 win 119
44286: 16:14:12.368724 10.230.4.22.63673 > 52.9.199.23.443: P
626077186:626077219(33) ack 3761575387 win 1023
44287: 16:14:12.389994 52.40.255.242.443 > 192.168.161.228.33614: . ack
216120876 win 12299 <nop,nop,timestamp 3932945523 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44288: 16:14:12.390116 52.40.255.242.443 > 192.168.161.228.33614: . ack
216123772 win 12299 <nop,nop,timestamp 3932945523 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44289: 16:14:12.390162 52.40.255.242.443 > 192.168.161.228.33614: . ack
216125220 win 12299 <nop,nop,timestamp 3932945523 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44290: 16:14:12.390177 192.168.161.93.11746 > 13.107.246.40.443: P
2302450060:2302450577(517) ack 3639534788 win 58
44291: 16:14:12.390253 52.40.255.242.443 > 192.168.161.228.33614: . ack
216126668 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44292: 16:14:12.390360 52.40.255.242.443 > 192.168.161.228.33614: . ack
216129564 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44293: 16:14:12.390528 52.40.255.242.443 > 192.168.161.228.33614: . ack
216131012 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44294: 16:14:12.390803 52.40.255.242.443 > 192.168.161.228.33614: . ack
216132460 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44295: 16:14:12.391016 52.40.255.242.443 > 192.168.161.228.33614: . ack
216136851 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44296: 16:14:12.391215 52.40.255.242.443 > 192.168.161.228.33614: . ack
216138299 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44297: 16:14:12.391215 52.40.255.242.443 > 192.168.161.228.33614: . ack
216139747 win 12299 <nop,nop,timestamp 3932945524 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44298: 16:14:12.391245 52.40.255.242.443 > 192.168.161.228.33614: . ack
216141195 win 12299 <nop,nop,timestamp 3932945525 3270849107,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44299: 16:14:12.391245 52.40.255.242.443 > 192.168.161.228.33614: . ack
216143624 win 12299 <nop,nop,timestamp 3932945525 3270849108,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44300: 16:14:12.392222 192.168.161.228.33614 > 52.40.255.242.443: .
216143624:216145072(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44301: 16:14:12.392359 192.168.161.228.33614 > 52.40.255.242.443: .
216145072:216146520(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44302: 16:14:12.392496 192.168.161.228.33614 > 52.40.255.242.443: .
216147968:216149416(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44303: 16:14:12.392588 192.168.161.228.33614 > 52.40.255.242.443: .
216149416:216150864(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44304: 16:14:12.392695 192.168.161.228.33614 > 52.40.255.242.443: .
216152312:216153760(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44305: 16:14:12.392908 192.168.161.228.33614 > 52.40.255.242.443: .
216153760:216155208(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945523>
44306: 16:14:12.392939 192.168.161.228.33614 > 52.40.255.242.443: .
216156656:216158104(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945524>
44307: 16:14:12.393091 192.168.161.228.33614 > 52.40.255.242.443: .
216158104:216159552(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945524>
44308: 16:14:12.393259 192.168.161.228.33614 > 52.40.255.242.443: .
216162448:216163896(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945524>
44309: 16:14:12.393320 192.168.161.228.33614 > 52.40.255.242.443: .
216163896:216165344(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849250
3932945524>
44310: 16:14:12.393442 192.168.161.228.33614 > 52.40.255.242.443: .
216165344:216166792(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44311: 16:14:12.393625 192.168.161.228.33614 > 52.40.255.242.443: .
216168287:216169735(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44312: 16:14:12.393747 192.168.161.228.33614 > 52.40.255.242.443: .
216169735:216171183(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44313: 16:14:12.393870 192.168.161.228.33614 > 52.40.255.242.443: .
216171183:216172631(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44314: 16:14:12.393992 192.168.161.228.33614 > 52.40.255.242.443: .
216172631:216174079(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44315: 16:14:12.394083 192.168.161.228.33614 > 52.40.255.242.443: P
216174079:216175060(981) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44316: 16:14:12.394297 192.168.161.228.33614 > 52.40.255.242.443: .
216177956:216179404(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44317: 16:14:12.394327 192.168.161.228.33614 > 52.40.255.242.443: .
216179404:216180852(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44318: 16:14:12.394495 192.168.161.228.33614 > 52.40.255.242.443: .
216180852:216182300(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44319: 16:14:12.394526 192.168.161.228.33614 > 52.40.255.242.443: P
216182300:216183281(981) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945524>
44320: 16:14:12.394846 192.168.161.228.33614 > 52.40.255.242.443: .
216184729:216186177(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945525>
44321: 16:14:12.394907 192.168.161.228.33614 > 52.40.255.242.443: .
216186177:216187625(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849251
3932945525>
44322: 16:14:12.395014 192.168.161.228.33614 > 52.40.255.242.443: .
216187625:216189073(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849252
3932945525>
44323: 16:14:12.395212 192.168.161.228.33614 > 52.40.255.242.443: .
216189073:216190521(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849252
3932945525>
44324: 16:14:12.398172 192.168.161.93.64746 > 204.79.197.219.443: P
580406323:580406840(517) ack 1937021601 win 58
44325: 16:14:12.398188 192.168.161.93.13016 > 151.101.2.217.443: P
2040768320:2040768837(517) ack 3108774550 win 58 <nop,nop,timestamp 1036288
2833251861>
44326: 16:14:12.398203 192.168.161.93.37720 > 172.217.3.66.443: P
3057978092:3057978863(771) ack 4000310709 win 58 <nop,nop,timestamp 1036288
1418386714>
44327: 16:14:12.398203 192.168.161.93.19268 > 23.213.224.59.443: P
3192299421:3192299938(517) ack 2687058366 win 58 <nop,nop,timestamp 1036288
2477795149>
44328: 16:14:12.398218 192.168.161.93.19262 > 23.213.224.59.443: P
1236819712:1236820229(517) ack 2710846443 win 58 <nop,nop,timestamp 1036288
2477795149>
44329: 16:14:12.398218 192.168.161.93.19260 > 23.213.224.59.443: P
1809457661:1809458178(517) ack 2715393619 win 58 <nop,nop,timestamp 1036288
2477795149>
44330: 16:14:12.398218 192.168.161.93.19290 > 52.232.226.150.443: P
3715352231:3715352748(517) ack 1343474801 win 58
44331: 16:14:12.398233 192.168.161.93.36790 > 52.109.8.20.443: P
2005452114:2005452311(197) ack 1717136674 win 58
44332: 16:14:12.398233 192.168.161.93.19264 > 23.213.224.59.443: P
419697122:419697639(517) ack 2712147729 win 58 <nop,nop,timestamp 1036288
2477795149>
44333: 16:14:12.398233 192.168.161.93.19272 > 23.213.224.59.443: P
1423427295:1423427812(517) ack 2687244630 win 58 <nop,nop,timestamp 1036288
2477795149>
44334: 16:14:12.398249 192.168.161.93.46344 > 142.250.217.168.443: P
2589847353:2589847417(64) ack 2188233459 win 60 <nop,nop,timestamp 1036288
380015092>
44335: 16:14:12.408990 10.57.111.122.22 > 192.168.168.160.55264: P
995794077:995794121(44) ack 1007539022 win 295 <nop,nop,timestamp 3014469077
3793484061>
44336: 16:14:12.409494 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794121 win 311 <nop,nop,timestamp 3793484110 3014469077>
44337: 16:14:12.409677 192.168.168.160.55264 > 10.57.111.122.22: P
1007539022:1007539222(200) ack 995794121 win 311 <nop,nop,timestamp 3793484110
3014469077>
44338: 16:14:12.411477 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421400:4143421454(54) ack 3082436764 win 1432 <nop,nop,timestamp 3287316041
1801842684>
44339: 16:14:12.412103 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421454:4143421793(339) ack 3082437854 win 1432 <nop,nop,timestamp 3287316042
1801842684>
44340: 16:14:12.412103 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421793:4143421827(34) ack 3082437854 win 1432 <nop,nop,timestamp 3287316042
1801842684>
44341: 16:14:12.412301 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143421827 win 974 <nop,nop,timestamp 1801842791 3287316041>
44342: 16:14:12.412942 192.168.161.154.58994 > 10.57.110.42.8443: P
3082437854:3082438765(911) ack 4143421827 win 974 <nop,nop,timestamp 1801842792
3287316041>
44343: 16:14:12.413034 192.168.161.154.58994 > 10.57.110.42.8443: P
3082438765:3082439663(898) ack 4143421827 win 974 <nop,nop,timestamp 1801842792
3287316041>
44344: 16:14:12.442176 192.168.161.93.18498 > 23.213.225.163.443: P
2748757178:2748757695(517) ack 1145935844 win 58 <nop,nop,timestamp 1036299
3398840838>
44345: 16:14:12.442192 192.168.161.93.18496 > 23.213.225.163.443: P
3815464652:3815465169(517) ack 1160798473 win 58 <nop,nop,timestamp 1036299
3398840838>
44346: 16:14:12.444419 52.9.199.23.443 > 10.230.4.22.63678: . ack 3867658820
win 110
44347: 16:14:12.446204 10.230.4.22.63678 > 52.9.199.23.443: P
3867658820:3867660062(1242) ack 3045596929 win 1026
44348: 16:14:12.458563 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007539222 win 318 <nop,nop,timestamp 3014469126 3793484110>
44349: 16:14:12.462897 10.57.111.122.22 > 192.168.168.160.55264: P
995794121:995794193(72) ack 1007539222 win 318 <nop,nop,timestamp 3014469131
3793484110>
44350: 16:14:12.463415 192.168.168.160.55264 > 10.57.111.122.22: P
1007539222:1007539266(44) ack 995794193 win 311 <nop,nop,timestamp 3793484164
3014469131>
44351: 16:14:12.486455 10.57.111.122.22 > 192.168.168.160.55264: P
995794193:995794237(44) ack 1007539222 win 318 <nop,nop,timestamp 3014469154
3793484110>
44352: 16:14:12.500294 52.9.199.23.443 > 10.230.4.22.63673: . ack 626077219
win 119
44353: 16:14:12.502278 10.230.4.22.63673 > 52.9.199.23.443: P
626077219:626078461(1242) ack 3761575387 win 1023
44354: 16:14:12.513141 10.57.111.122.22 > 192.168.168.160.55264: P
995794237:995794281(44) ack 1007539266 win 318 <nop,nop,timestamp 3014469180
3793484164>
44355: 16:14:12.513614 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794281 win 311 <nop,nop,timestamp 3793484214 3014469154>
44356: 16:14:12.514042 192.168.168.160.55264 > 10.57.111.122.22: P
1007539266:1007539310(44) ack 995794281 win 311 <nop,nop,timestamp 3793484215
3014469154>
44357: 16:14:12.518100 192.168.161.93.50074 > 200.75.200.217.443: P
1850252473:1850252990(517) ack 1325882811 win 58 <nop,nop,timestamp 1036318
1759705301>
44358: 16:14:12.518146 192.168.161.93.36682 > 200.75.200.200.443: P
1309511572:1309512089(517) ack 950439964 win 58 <nop,nop,timestamp 1036318
630936967>
44359: 16:14:12.519580 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082439663 win 1425 <nop,nop,timestamp 3287316150 1801842792>
44360: 16:14:12.519626 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421827:4143421881(54) ack 3082439663 win 1432 <nop,nop,timestamp 3287316150
1801842792>
44361: 16:14:12.520511 10.57.110.42.8443 > 192.168.161.154.58994: P
4143421881:4143422246(365) ack 3082439663 win 1432 <nop,nop,timestamp 3287316150
1801842792>
44362: 16:14:12.520511 10.57.110.42.8443 > 192.168.161.154.58994: P
4143422246:4143422280(34) ack 3082439663 win 1432 <nop,nop,timestamp 3287316150
1801842792>
44363: 16:14:12.520740 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143422280 win 983 <nop,nop,timestamp 1801842900 3287316150>
44364: 16:14:12.522952 192.168.161.154.58994 > 10.57.110.42.8443: P
3082439663:3082440575(912) ack 4143422280 win 983 <nop,nop,timestamp 1801842902
3287316150>
44365: 16:14:12.522983 192.168.161.154.58994 > 10.57.110.42.8443: .
3082440575:3082441951(1376) ack 4143422280 win 983 <nop,nop,timestamp 1801842902
3287316150>
44366: 16:14:12.522983 192.168.161.154.58994 > 10.57.110.42.8443: P
3082441951:3082443138(1187) ack 4143422280 win 983 <nop,nop,timestamp 1801842902
3287316150>
44367: 16:14:12.524036 192.168.161.181.61971 > 23.39.135.80.443: P
100615010:100615731(721) ack 404566286 win 1025
44368: 16:14:12.532687 52.40.255.242.443 > 192.168.161.228.33614: . ack
216145072 win 12299 <nop,nop,timestamp 3932945666 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44369: 16:14:12.532885 52.40.255.242.443 > 192.168.161.228.33614: . ack
216147968 win 12299 <nop,nop,timestamp 3932945666 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44370: 16:14:12.533007 52.40.255.242.443 > 192.168.161.228.33614: . ack
216149416 win 12299 <nop,nop,timestamp 3932945666 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44371: 16:14:12.533206 52.40.255.242.443 > 192.168.161.228.33614: . ack
216152312 win 12299 <nop,nop,timestamp 3932945666 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44372: 16:14:12.533328 52.40.255.242.443 > 192.168.161.228.33614: . ack
216153760 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44373: 16:14:12.533557 52.40.255.242.443 > 192.168.161.228.33614: . ack
216156656 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44374: 16:14:12.533557 52.40.255.242.443 > 192.168.161.228.33614: . ack
216158104 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44375: 16:14:12.533755 52.40.255.242.443 > 192.168.161.228.33614: . ack
216162448 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44376: 16:14:12.533923 52.40.255.242.443 > 192.168.161.228.33614: . ack
216163896 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44377: 16:14:12.533938 52.40.255.242.443 > 192.168.161.228.33614: . ack
216165344 win 12299 <nop,nop,timestamp 3932945667 3270849250,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44378: 16:14:12.534152 52.40.255.242.443 > 192.168.161.228.33614: . ack
216168287 win 12299 <nop,nop,timestamp 3932945667 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44379: 16:14:12.534182 52.40.255.242.443 > 192.168.161.228.33614: . ack
216169735 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44380: 16:14:12.534304 52.40.255.242.443 > 192.168.161.228.33614: . ack
216171183 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44381: 16:14:12.534441 52.40.255.242.443 > 192.168.161.228.33614: . ack
216172631 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44382: 16:14:12.534548 52.40.255.242.443 > 192.168.161.228.33614: . ack
216174079 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44383: 16:14:12.534579 52.40.255.242.443 > 192.168.161.228.33614: . ack
216177956 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44384: 16:14:12.534686 192.168.161.228.33614 > 52.40.255.242.443: P
216190521:216191502(981) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44385: 16:14:12.534792 52.40.255.242.443 > 192.168.161.228.33614: . ack
216179404 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44386: 16:14:12.534975 52.40.255.242.443 > 192.168.161.228.33614: . ack
216180852 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44387: 16:14:12.534991 192.168.161.228.33614 > 52.40.255.242.443: .
216194398:216195846(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44388: 16:14:12.535159 52.40.255.242.443 > 192.168.161.228.33614: . ack
216182300 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44389: 16:14:12.535174 52.40.255.242.443 > 192.168.161.228.33614: . ack
216184729 win 12299 <nop,nop,timestamp 3932945668 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44390: 16:14:12.535189 192.168.161.228.33614 > 52.40.255.242.443: .
216195846:216197294(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44391: 16:14:12.535311 192.168.161.228.33614 > 52.40.255.242.443: .
216198742:216200190(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44392: 16:14:12.535372 52.40.255.242.443 > 192.168.161.228.33614: . ack
216186177 win 12299 <nop,nop,timestamp 3932945669 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44393: 16:14:12.535403 192.168.161.228.33614 > 52.40.255.242.443: .
216200190:216201638(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44394: 16:14:12.535525 192.168.161.228.33614 > 52.40.255.242.443: .
216201638:216203086(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44395: 16:14:12.535677 192.168.161.228.33614 > 52.40.255.242.443: .
216203086:216204534(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44396: 16:14:12.535708 52.40.255.242.443 > 192.168.161.228.33614: . ack
216187625 win 12299 <nop,nop,timestamp 3932945669 3270849251,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44397: 16:14:12.535708 52.40.255.242.443 > 192.168.161.228.33614: . ack
216189073 win 12299 <nop,nop,timestamp 3932945669 3270849252,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44398: 16:14:12.535784 192.168.161.228.33614 > 52.40.255.242.443: .
216207430:216208878(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945666>
44399: 16:14:12.535891 52.40.255.242.443 > 192.168.161.228.33614: . ack
216190521 win 12299 <nop,nop,timestamp 3932945669 3270849252,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44400: 16:14:12.535906 192.168.161.228.33614 > 52.40.255.242.443: .
216211774:216213222(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945667>
44401: 16:14:12.536059 192.168.161.228.33614 > 52.40.255.242.443: .
216214670:216216118(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849393
3932945667>
44402: 16:14:12.536150 192.168.161.228.33614 > 52.40.255.242.443: .
216216118:216217566(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44403: 16:14:12.536288 192.168.161.228.33614 > 52.40.255.242.443: .
216217566:216219014(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44404: 16:14:12.536440 192.168.161.228.33614 > 52.40.255.242.443: .
216219014:216220462(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44405: 16:14:12.536517 192.168.161.228.33614 > 52.40.255.242.443: .
216220462:216221910(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44406: 16:14:12.536654 192.168.161.228.33614 > 52.40.255.242.443: .
216224806:216226254(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44407: 16:14:12.536806 192.168.161.228.33614 > 52.40.255.242.443: .
216227702:216229150(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44408: 16:14:12.536913 192.168.161.228.33614 > 52.40.255.242.443: .
216232046:216233494(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44409: 16:14:12.537020 192.168.161.228.33614 > 52.40.255.242.443: .
216233494:216234942(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44410: 16:14:12.537188 192.168.161.228.33614 > 52.40.255.242.443: .
216237838:216239286(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44411: 16:14:12.537279 192.168.161.228.33614 > 52.40.255.242.443: .
216239286:216240734(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44412: 16:14:12.537493 192.168.161.228.33614 > 52.40.255.242.443: .
216240734:216242182(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44413: 16:14:12.537615 192.168.161.228.33614 > 52.40.255.242.443: .
216242182:216243630(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945667>
44414: 16:14:12.537722 192.168.161.228.33614 > 52.40.255.242.443: .
216243630:216245078(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44415: 16:14:12.537844 192.168.161.228.33614 > 52.40.255.242.443: .
216245078:216246526(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44416: 16:14:12.538027 192.168.161.228.33614 > 52.40.255.242.443: .
216249422:216250870(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44417: 16:14:12.538103 192.168.161.228.33614 > 52.40.255.242.443: .
216250870:216252318(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44418: 16:14:12.538225 192.168.161.228.33614 > 52.40.255.242.443: .
216255214:216256662(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44419: 16:14:12.538348 192.168.161.228.33614 > 52.40.255.242.443: .
216258110:216259558(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44420: 16:14:12.538470 192.168.161.228.33614 > 52.40.255.242.443: .
216259558:216261006(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44421: 16:14:12.538592 192.168.161.228.33614 > 52.40.255.242.443: .
216261006:216262454(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849394
3932945668>
44422: 16:14:12.538744 192.168.161.228.33614 > 52.40.255.242.443: .
216262454:216263902(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44423: 16:14:12.538836 192.168.161.228.33614 > 52.40.255.242.443: .
216266798:216268246(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44424: 16:14:12.538958 192.168.161.228.33614 > 52.40.255.242.443: .
216268246:216269694(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44425: 16:14:12.539095 192.168.161.228.33614 > 52.40.255.242.443: .
216272590:216274038(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44426: 16:14:12.539217 192.168.161.228.33614 > 52.40.255.242.443: .
216275486:216276934(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44427: 16:14:12.539339 192.168.161.228.33614 > 52.40.255.242.443: .
216276934:216278382(1448) ack 3986115771 win 42 <nop,nop,timestamp 3270849395
3932945668>
44428: 16:14:12.564713 10.57.111.122.22 > 192.168.168.160.55264: P
995794281:995794325(44) ack 1007539310 win 318 <nop,nop,timestamp 3014469233
3793484215>
44429: 16:14:12.565278 192.168.168.160.55264 > 10.57.111.122.22: P
1007539310:1007539354(44) ack 995794325 win 311 <nop,nop,timestamp 3793484266
3014469233>
44430: 16:14:12.579056 52.9.199.23.443 > 10.230.4.22.63678: . ack 3867660062
win 119
44431: 16:14:12.615385 10.57.111.122.22 > 192.168.168.160.55264: P
995794325:995794369(44) ack 1007539354 win 318 <nop,nop,timestamp 3014469282
3793484266>
44432: 16:14:12.615950 192.168.168.160.55264 > 10.57.111.122.22: P
1007539354:1007539406(52) ack 995794369 win 311 <nop,nop,timestamp 3793484317
3014469282>
44433: 16:14:12.629560 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082441951 win 1432 <nop,nop,timestamp 3287316260 1801842902>
44434: 16:14:12.629575 10.57.110.42.8443 > 192.168.161.154.58994: P
4143422280:4143422334(54) ack 3082441951 win 1432 <nop,nop,timestamp 3287316260
1801842902>
44435: 16:14:12.631040 10.57.110.42.8443 > 192.168.161.154.58994: P
4143422334:4143423115(781) ack 3082443138 win 1432 <nop,nop,timestamp 3287316261
1801842902>
44436: 16:14:12.631040 10.57.110.42.8443 > 192.168.161.154.58994: P
4143423115:4143423149(34) ack 3082443138 win 1432 <nop,nop,timestamp 3287316261
1801842902>
44437: 16:14:12.631162 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143423115 win 996 <nop,nop,timestamp 1801843010 3287316260>
44438: 16:14:12.634015 52.9.199.23.443 > 10.230.4.22.63673: . ack 626078461
win 129
44439: 16:14:12.642163 192.168.161.93.11746 > 13.107.246.40.443: P
2302450060:2302450577(517) ack 3639534788 win 58
44440: 16:14:12.650204 192.168.168.130.37679 > 34.102.246.111.443: S
1724163019:1724163019(0) win 14600 <mss 1460,sackOK,timestamp 1795667398
0,nop,wscale 7>
44441: 16:14:12.654140 192.168.161.93.19260 > 23.213.224.59.443: P
1809457661:1809458178(517) ack 2715393619 win 58 <nop,nop,timestamp 1036352
2477795149>
44442: 16:14:12.654156 192.168.161.93.19268 > 23.213.224.59.443: P
3192299421:3192299938(517) ack 2687058366 win 58 <nop,nop,timestamp 1036352
2477795149>
44443: 16:14:12.654156 192.168.161.93.19262 > 23.213.224.59.443: P
1236819712:1236820229(517) ack 2710846443 win 58 <nop,nop,timestamp 1036352
2477795149>
44444: 16:14:12.654171 192.168.161.93.19264 > 23.213.224.59.443: P
419697122:419697639(517) ack 2712147729 win 58 <nop,nop,timestamp 1036352
2477795149>
44445: 16:14:12.654186 192.168.161.93.19272 > 23.213.224.59.443: P
1423427295:1423427812(517) ack 2687244630 win 58 <nop,nop,timestamp 1036352
2477795149>
44446: 16:14:12.660213 192.168.168.130.37636 > 34.102.246.111.443: P
2466776996:2466777541(545) ack 2262074471 win 274 <nop,nop,timestamp 1795667399
3249461727>
44447: 16:14:12.665279 10.57.111.122.22 > 192.168.168.160.55264: P
995794369:995794413(44) ack 1007539406 win 318 <nop,nop,timestamp 3014469333
3793484317>
44448: 16:14:12.670558 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143423149 win 996 <nop,nop,timestamp 1801843050 3287316261>
44449: 16:14:12.675212 52.40.255.242.443 > 192.168.161.228.33614: . ack
216194398 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44450: 16:14:12.675547 52.40.255.242.443 > 192.168.161.228.33614: . ack
216195846 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44451: 16:14:12.675685 52.40.255.242.443 > 192.168.161.228.33614: . ack
216198742 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44452: 16:14:12.675883 52.40.255.242.443 > 192.168.161.228.33614: . ack
216200190 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44453: 16:14:12.675883 52.40.255.242.443 > 192.168.161.228.33614: . ack
216201638 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44454: 16:14:12.676081 52.40.255.242.443 > 192.168.161.228.33614: . ack
216203086 win 12299 <nop,nop,timestamp 3932945809 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44455: 16:14:12.676097 52.40.255.242.443 > 192.168.161.228.33614: . ack
216207430 win 12299 <nop,nop,timestamp 3932945810 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44456: 16:14:12.676326 52.40.255.242.443 > 192.168.161.228.33614: . ack
216211774 win 12299 <nop,nop,timestamp 3932945810 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44457: 16:14:12.676326 52.40.255.242.443 > 192.168.161.228.33614: . ack
216214670 win 12299 <nop,nop,timestamp 3932945810 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44458: 16:14:12.676616 52.40.255.242.443 > 192.168.161.228.33614: . ack
216216118 win 12299 <nop,nop,timestamp 3932945810 3270849393,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44459: 16:14:12.676738 52.40.255.242.443 > 192.168.161.228.33614: . ack
216217566 win 12299 <nop,nop,timestamp 3932945810 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44460: 16:14:12.676951 52.40.255.242.443 > 192.168.161.228.33614: . ack
216219014 win 12299 <nop,nop,timestamp 3932945810 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44461: 16:14:12.676966 52.40.255.242.443 > 192.168.161.228.33614: . ack
216220462 win 12299 <nop,nop,timestamp 3932945810 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44462: 16:14:12.677134 52.40.255.242.443 > 192.168.161.228.33614: . ack
216224806 win 12299 <nop,nop,timestamp 3932945810 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44463: 16:14:12.677226 52.40.255.242.443 > 192.168.161.228.33614: . ack
216227702 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44464: 16:14:12.677348 52.40.255.242.443 > 192.168.161.228.33614: . ack
216232046 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44465: 16:14:12.677485 52.40.255.242.443 > 192.168.161.228.33614: . ack
216233494 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44466: 16:14:12.677500 52.40.255.242.443 > 192.168.161.228.33614: . ack
216237838 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44467: 16:14:12.677684 52.40.255.242.443 > 192.168.161.228.33614: . ack
216239286 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44468: 16:14:12.677867 52.40.255.242.443 > 192.168.161.228.33614: . ack
216240734 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44469: 16:14:12.678035 52.40.255.242.443 > 192.168.161.228.33614: . ack
216242182 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44470: 16:14:12.678218 52.40.255.242.443 > 192.168.161.228.33614: . ack
216243630 win 12299 <nop,nop,timestamp 3932945811 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44471: 16:14:12.678279 52.40.255.242.443 > 192.168.161.228.33614: . ack
216245078 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44472: 16:14:12.678477 52.40.255.242.443 > 192.168.161.228.33614: . ack
216249422 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44473: 16:14:12.678569 52.40.255.242.443 > 192.168.161.228.33614: . ack
216250870 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44474: 16:14:12.678752 52.40.255.242.443 > 192.168.161.228.33614: . ack
216255214 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44475: 16:14:12.678935 52.40.255.242.443 > 192.168.161.228.33614: . ack
216258110 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44476: 16:14:12.678935 52.40.255.242.443 > 192.168.161.228.33614: . ack
216259558 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44477: 16:14:12.679118 52.40.255.242.443 > 192.168.161.228.33614: . ack
216261006 win 12299 <nop,nop,timestamp 3932945812 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44478: 16:14:12.679209 52.40.255.242.443 > 192.168.161.228.33614: . ack
216262454 win 12299 <nop,nop,timestamp 3932945813 3270849394,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44479: 16:14:12.679316 52.40.255.242.443 > 192.168.161.228.33614: . ack
216266798 win 12299 <nop,nop,timestamp 3932945813 3270849395,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44480: 16:14:12.679331 52.40.255.242.443 > 192.168.161.228.33614: . ack
216268246 win 12299 <nop,nop,timestamp 3932945813 3270849395,nop,nop,sack sack 3
{216278382:216368142}{216274038:216275486}{216269694:216272590} >
44481: 16:14:12.679560 52.40.255.242.443 > 192.168.161.228.33614: . ack
216272590 win 12299 <nop,nop,timestamp 3932945813 3270849395,nop,nop,sack sack 2
{216278382:216368142}{216274038:216275486} >
44482: 16:14:12.679652 52.40.255.242.443 > 192.168.161.228.33614: . ack
216275486 win 12299 <nop,nop,timestamp 3932945813 3270849395,nop,nop,sack sack 1
{216278382:216368142} >
44483: 16:14:12.679850 52.40.255.242.443 > 192.168.161.228.33614: . ack
216276934 win 12299 <nop,nop,timestamp 3932945813 3270849395,nop,nop,sack sack 1
{216278382:216368142} >
44484: 16:14:12.679865 52.40.255.242.443 > 192.168.161.228.33614: . ack
216368142 win 12299 <nop,nop,timestamp 3932945813 3270849395>
44485: 16:14:12.698175 192.168.161.93.18498 > 23.213.225.163.443: P
2748757178:2748757695(517) ack 1145935844 win 58 <nop,nop,timestamp 1036363
3398840838>
44486: 16:14:12.698175 192.168.161.93.18496 > 23.213.225.163.443: P
3815464652:3815465169(517) ack 1160798473 win 58 <nop,nop,timestamp 1036363
3398840838>
44487: 16:14:12.699014 34.102.246.111.443 > 192.168.168.130.37679: S
163669742:163669742(0) ack 1724163020 win 65535 <mss 1430,sackOK,timestamp
1366642180 1795667398,nop,wscale 8>
44488: 16:14:12.699380 192.168.168.130.37679 > 34.102.246.111.443: . ack
163669743 win 115 <nop,nop,timestamp 1795667402 1366642180>
44489: 16:14:12.705789 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794413 win 311 <nop,nop,timestamp 3793484407 3014469333>
44490: 16:14:12.714013 34.102.246.111.443 > 192.168.168.130.37636: . ack
2466777541 win 486 <nop,nop,timestamp 3249463723 1795667399>
44491: 16:14:12.733818 192.168.168.130.37679 > 34.102.246.111.443: P
1724163020:1724163293(273) ack 163669743 win 115 <nop,nop,timestamp 1795667406
1366642180>
44492: 16:14:12.736778 34.102.246.111.443 > 192.168.168.130.37636: P
2262074471:2262074730(259) ack 2466777541 win 486 <nop,nop,timestamp 3249463745
1795667399>
44493: 16:14:12.737129 192.168.168.130.37636 > 34.102.246.111.443: . ack
2262074730 win 282 <nop,nop,timestamp 1795667406 3249463745>
44494: 16:14:12.744819 192.168.161.181.61971 > 23.39.135.80.443: P
100615731:100615755(24) ack 404566286 win 1025
44495: 16:14:12.744834 192.168.161.181.61971 > 23.39.135.80.443: F
100615755:100615755(0) ack 404566286 win 1025
44496: 16:14:12.750190 192.168.161.93.19394 > 72.21.81.200.443: P
38179505:38179857(352) ack 3718325282 win 58 <nop,nop,timestamp 1036376 2632715548>

44497: 16:14:12.751868 192.168.161.101.63528 > 23.197.148.98.80: F


978251731:978251731(0) ack 4167944560 win 1026
44498: 16:14:12.765936 10.57.111.122.22 > 192.168.168.160.55264: P
995794413:995794589(176) ack 1007539406 win 318 <nop,nop,timestamp 3014469434
3793484407>
44499: 16:14:12.766363 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794589 win 331 <nop,nop,timestamp 3793484467 3014469434>
44500: 16:14:12.766561 192.168.168.160.55264 > 10.57.111.122.22: P
1007539406:1007539442(36) ack 995794589 win 331 <nop,nop,timestamp 3793484467
3014469434>
44501: 16:14:12.766638 192.168.168.160.55264 > 10.57.111.122.22: FP
1007539442:1007539502(60) ack 995794589 win 331 <nop,nop,timestamp 3793484467
3014469434>
44502: 16:14:12.775503 192.168.168.160.55314 > 10.57.111.122.22: S
3767759762:3767759762(0) win 29200 <mss 1460,sackOK,timestamp 3793484476
0,nop,wscale 7>
44503: 16:14:12.777807 52.40.255.242.443 > 192.168.161.228.33614: P
3986115771:3986116261(490) ack 216368142 win 12299 <nop,nop,timestamp 3932945911
3270849395>
44504: 16:14:12.779638 192.168.161.228.33614 > 52.40.255.242.443: . ack
3986116261 win 43 <nop,nop,timestamp 3270849638 3932945911>
44505: 16:14:12.780675 192.168.161.154.40844 > 192.168.205.49.5986: S
3292204174:3292204174(0) win 29200 <mss 1460,sackOK,timestamp 1801843160
0,nop,wscale 7>
44506: 16:14:12.781530 192.168.161.228.33614 > 52.40.255.242.443: P
216368142:216369309(1167) ack 3986116261 win 43 <nop,nop,timestamp 3270849639
3932945911>
44507: 16:14:12.809803 192.168.162.92.49585 > 13.88.255.115.443: P
1448805312:1448805892(580) ack 2995508616 win 517
44508: 16:14:12.812778 192.168.161.89.57084 > 52.40.255.242.443: P
1347412906:1347413594(688) ack 767548156 win 17 <nop,nop,timestamp 1555403773
3322689280>
44509: 16:14:12.812900 192.168.161.89.57084 > 52.40.255.242.443: P
1347413594:1347414097(503) ack 767548156 win 17 <nop,nop,timestamp 1555403773
3322689280>
44510: 16:14:12.812961 192.168.161.89.57084 > 52.40.255.242.443: P
1347414097:1347414131(34) ack 767548156 win 17 <nop,nop,timestamp 1555403773
3322689280>
44511: 16:14:12.815387 10.57.111.122.22 > 192.168.168.160.55264: . ack
1007539503 win 318 <nop,nop,timestamp 3014469483 3793484467>
44512: 16:14:12.820544 192.168.161.154.58594 > 10.57.110.42.8443: P
1498228898:1498229021(123) ack 2527155905 win 229 <nop,nop,timestamp 1801843200
3287023972>
44513: 16:14:12.824588 10.57.111.122.22 > 192.168.168.160.55314: S
306822483:306822483(0) ack 3767759763 win 28960 <mss 1388,sackOK,timestamp
3014469493 3793484476,nop,wscale 7>
44514: 16:14:12.824954 192.168.168.160.55314 > 10.57.111.122.22: . ack
306822484 win 229 <nop,nop,timestamp 3793484526 3014469493>
44515: 16:14:12.825381 192.168.168.160.55314 > 10.57.111.122.22: P
3767759763:3767759784(21) ack 306822484 win 229 <nop,nop,timestamp 3793484526
3014469493>
44516: 16:14:12.832171 10.57.111.122.22 > 192.168.168.160.55264: F
995794589:995794589(0) ack 1007539503 win 318 <nop,nop,timestamp 3014469500
3793484467>
44517: 16:14:12.832522 192.168.168.160.55264 > 10.57.111.122.22: . ack
995794590 win 331 <nop,nop,timestamp 3793484533 3014469500>
44518: 16:14:12.848421 192.168.161.144.62151 > 20.50.80.209.443: P
607807551:607807763(212) ack 2820271605 win 1029
44519: 16:14:12.856629 192.168.168.63.50834 > 20.189.173.14.443: P
1547541281:1547541493(212) ack 3750643582 win 1029
44520: 16:14:12.872193 192.168.161.61.53247 > 23.39.135.80.443: FP
34789952:34790697(745) ack 415878790 win 255
44521: 16:14:12.874603 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767759784 win 227 <nop,nop,timestamp 3014469542 3793484526>
44522: 16:14:12.893889 10.57.111.122.22 > 192.168.168.160.55314: P
306822484:306822505(21) ack 3767759784 win 227 <nop,nop,timestamp 3014469562
3793484526>
44523: 16:14:12.894210 192.168.168.160.55314 > 10.57.111.122.22: . ack
306822505 win 229 <nop,nop,timestamp 3793484595 3014469562>
44524: 16:14:12.894927 192.168.168.160.55314 > 10.57.111.122.22: .
3767759784:3767761160(1376) ack 306822505 win 229 <nop,nop,timestamp 3793484595
3014469562>
44525: 16:14:12.894942 192.168.168.160.55314 > 10.57.111.122.22: P
3767761160:3767761280(120) ack 306822505 win 229 <nop,nop,timestamp 3793484595
3014469562>
44526: 16:14:12.910170 192.168.161.93.19040 > 23.213.224.59.443: P
4095720509:4095720642(133) ack 288966178 win 58 <nop,nop,timestamp 1036416
2966509837>
44527: 16:14:12.910185 192.168.161.93.56458 > 20.189.173.10.443: P
1223933651:1223933874(223) ack 783373322 win 58
44528: 16:14:12.922025 52.40.255.242.443 > 192.168.161.228.33614: . ack
216369309 win 12299 <nop,nop,timestamp 3932946055 3270849639>
44529: 16:14:12.942150 192.168.161.93.50074 > 200.75.200.217.443: P
1850252473:1850252990(517) ack 1325882811 win 58 <nop,nop,timestamp 1036424
1759705301>
44530: 16:14:12.942166 192.168.161.93.36682 > 200.75.200.200.443: P
1309511572:1309512089(517) ack 950439964 win 58 <nop,nop,timestamp 1036424
630936967>
44531: 16:14:12.944058 10.57.111.122.22 > 192.168.168.160.55314: P
306822505:306823785(1280) ack 3767759784 win 227 <nop,nop,timestamp 3014469611
3793484595>
44532: 16:14:12.944729 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767761280 win 250 <nop,nop,timestamp 3014469613 3793484595>
44533: 16:14:12.952236 192.168.168.160.55314 > 10.57.111.122.22: P
3767761280:3767761328(48) ack 306823785 win 251 <nop,nop,timestamp 3793484652
3014469611>
44534: 16:14:12.955486 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347413594 win 442 <nop,nop,timestamp 3322693911 1555403773>
44535: 16:14:12.955501 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347414097 win 442 <nop,nop,timestamp 3322693911 1555403773>
44536: 16:14:12.955501 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347414131 win 442 <nop,nop,timestamp 3322693911 1555403773>
44537: 16:14:12.959819 52.40.255.242.443 > 192.168.161.89.57084: P
767548156:767548519(363) ack 1347414131 win 442 <nop,nop,timestamp 3322693915
1555403773>
44538: 16:14:12.960109 192.168.161.89.57084 > 52.40.255.242.443: . ack
767548519 win 17 <nop,nop,timestamp 1555403920 3322693915>
44539: 16:14:12.962917 192.168.161.89.57084 > 52.40.255.242.443: P
1347414131:1347414830(699) ack 767548519 win 17 <nop,nop,timestamp 1555403923
3322693915>
44540: 16:14:12.962962 192.168.161.89.57084 > 52.40.255.242.443: P
1347414830:1347415303(473) ack 767548519 win 17 <nop,nop,timestamp 1555403923
3322693915>
44541: 16:14:12.963191 192.168.161.89.57084 > 52.40.255.242.443: P
1347415303:1347415337(34) ack 767548519 win 17 <nop,nop,timestamp 1555403923
3322693915>
44542: 16:14:12.969966 192.168.168.130.37679 > 34.102.246.111.443: P
1724163020:1724163293(273) ack 163669743 win 115 <nop,nop,timestamp 1795667430
1366642180>
44543: 16:14:12.971278 52.40.255.242.443 > 192.168.161.228.33614: P
3986116261:3986116748(487) ack 216369309 win 12299 <nop,nop,timestamp 3932946104
3270849639>
44544: 16:14:12.971705 192.168.168.55.60919 > 23.213.224.81.443: P
1331663792:1331664309(517) ack 3229440248 win 1026
44545: 16:14:12.974787 192.168.161.228.33614 > 52.40.255.242.443: P
216369309:216370216(907) ack 3986116748 win 43 <nop,nop,timestamp 3270849833
3932946104>
44546: 16:14:13.012221 10.57.111.122.22 > 192.168.168.160.55314: P
306823785:306824149(364) ack 3767761328 win 250 <nop,nop,timestamp 3014469675
3793484652>
44547: 16:14:13.015761 192.168.168.160.55314 > 10.57.111.122.22: P
3767761328:3767761344(16) ack 306824149 win 271 <nop,nop,timestamp 3793484716
3014469675>
44548: 16:14:13.027113 192.168.161.93.18748 > 52.113.194.132.443: S
60984516:60984516(0) win 29200 <mss 1460,sackOK,timestamp 1036445 0,nop,wscale 9>
44549: 16:14:13.054760 192.168.161.93.17704 > 142.250.64.163.443: S
495750811:495750811(0) win 29200 <mss 1460,sackOK,timestamp 1036452 0,nop,wscale 9>

44550: 16:14:13.069576 52.113.194.132.443 > 192.168.161.93.18748: S


1215295595:1215295595(0) ack 60984517 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
44551: 16:14:13.069698 192.168.161.93.18748 > 52.113.194.132.443: . ack
1215295596 win 58
44552: 16:14:13.072750 192.168.161.93.18748 > 52.113.194.132.443: P
60984517:60984698(181) ack 1215295596 win 58
44553: 16:14:13.075862 192.168.163.14.49830 > 72.52.10.14.80: P
2233249372:2233249630(258) ack 3887869642 win 137
44554: 16:14:13.091013 192.168.161.101.63529 > 23.197.148.98.80: P
3210282103:3210282606(503) ack 2890926911 win 1026
44555: 16:14:13.103678 142.250.64.163.443 > 192.168.161.93.17704: S
924002364:924002364(0) ack 495750812 win 65535 <mss 1430,sackOK,timestamp
3769523747 1036452,nop,wscale 8>
44556: 16:14:13.103800 192.168.161.93.17704 > 142.250.64.163.443: . ack
924002365 win 58 <nop,nop,timestamp 1036464 3769523747>
44557: 16:14:13.104608 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767761344 win 250 <nop,nop,timestamp 3014469773 3793484716>
44558: 16:14:13.105127 192.168.168.160.55314 > 10.57.111.122.22: P
3767761344:3767761388(44) ack 306824149 win 271 <nop,nop,timestamp 3793484806
3014469773>
44559: 16:14:13.105631 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347414830 win 442 <nop,nop,timestamp 3322694061 1555403923>
44560: 16:14:13.105631 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347415303 win 442 <nop,nop,timestamp 3322694061 1555403923>
44561: 16:14:13.105631 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347415337 win 442 <nop,nop,timestamp 3322694061 1555403923>
44562: 16:14:13.110666 52.40.255.242.443 > 192.168.161.89.57084: P
767548519:767548882(363) ack 1347415337 win 442 <nop,nop,timestamp 3322694066
1555403923>
44563: 16:14:13.112573 192.168.161.158.56155 > 52.96.38.82.443: .
249782413:249783873(1460) ack 1920083989 win 1026
44564: 16:14:13.112787 192.168.161.158.56155 > 52.96.38.82.443: .
249783873:249785333(1460) ack 1920083989 win 1026
44565: 16:14:13.112939 192.168.161.158.56155 > 52.96.38.82.443: .
249785333:249786793(1460) ack 1920083989 win 1026
44566: 16:14:13.113046 192.168.161.158.56155 > 52.96.38.82.443: P
249786793:249788133(1340) ack 1920083989 win 1026
44567: 16:14:13.113077 192.168.161.89.57084 > 52.40.255.242.443: P
1347415337:1347416036(699) ack 767548882 win 18 <nop,nop,timestamp 1555404073
3322694066>
44568: 16:14:13.113107 192.168.161.89.57084 > 52.40.255.242.443: P
1347416036:1347416509(473) ack 767548882 win 18 <nop,nop,timestamp 1555404073
3322694066>
44569: 16:14:13.113138 192.168.161.89.57084 > 52.40.255.242.443: P
1347416509:1347416543(34) ack 767548882 win 18 <nop,nop,timestamp 1555404073
3322694066>
44570: 16:14:13.115243 52.40.255.242.443 > 192.168.161.228.33614: . ack
216370216 win 12299 <nop,nop,timestamp 3932946249 3270849833>
44571: 16:14:13.115701 52.113.194.132.443 > 192.168.161.93.18748: . ack
60984698 win 16384
44572: 16:14:13.122186 192.168.161.93.17704 > 142.250.64.163.443: P
495750812:495751329(517) ack 924002365 win 58 <nop,nop,timestamp 1036469
3769523747>
44573: 16:14:13.153998 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767761388 win 250 <nop,nop,timestamp 3014469822 3793484806>
44574: 16:14:13.154029 10.57.111.122.22 > 192.168.168.160.55314: P
306824149:306824193(44) ack 3767761388 win 250 <nop,nop,timestamp 3014469822
3793484806>
44575: 16:14:13.154441 192.168.168.160.55314 > 10.57.111.122.22: P
3767761388:3767761448(60) ack 306824193 win 271 <nop,nop,timestamp 3793484855
3014469822>
44576: 16:14:13.166098 192.168.161.93.19272 > 23.213.224.59.443: P
1423427295:1423427812(517) ack 2687244630 win 58 <nop,nop,timestamp 1036480
2477795149>
44577: 16:14:13.166098 192.168.161.93.19268 > 23.213.224.59.443: P
3192299421:3192299938(517) ack 2687058366 win 58 <nop,nop,timestamp 1036480
2477795149>
44578: 16:14:13.166113 192.168.161.93.11746 > 13.107.246.40.443: P
2302450060:2302450577(517) ack 3639534788 win 58
44579: 16:14:13.166113 192.168.161.93.19264 > 23.213.224.59.443: P
419697122:419697639(517) ack 2712147729 win 58 <nop,nop,timestamp 1036480
2477795149>
44580: 16:14:13.166144 52.40.255.242.443 > 192.168.161.228.33614: P
3986116748:3986117228(480) ack 216370216 win 12299 <nop,nop,timestamp 3932946299
3270849833>
44581: 16:14:13.166159 192.168.161.93.19262 > 23.213.224.59.443: P
1236819712:1236820229(517) ack 2710846443 win 58 <nop,nop,timestamp 1036480
2477795149>
44582: 16:14:13.166174 192.168.161.93.19260 > 23.213.224.59.443: P
1809457661:1809458178(517) ack 2715393619 win 58 <nop,nop,timestamp 1036480
2477795149>
44583: 16:14:13.171927 142.250.64.163.443 > 192.168.161.93.17704: . ack
495751329 win 261 <nop,nop,timestamp 3769523815 1036469>
44584: 16:14:13.172629 192.168.161.228.33614 > 52.40.255.242.443: P
216370216:216371177(961) ack 3986117228 win 44 <nop,nop,timestamp 3270850031
3932946299>
44585: 16:14:13.184987 142.250.64.163.443 > 192.168.161.93.17704: .
924002365:924003783(1418) ack 495751329 win 261 <nop,nop,timestamp 3769523828
1036469>
44586: 16:14:13.185064 142.250.64.163.443 > 192.168.161.93.17704: P
924003783:924005201(1418) ack 495751329 win 261 <nop,nop,timestamp 3769523828
1036469>
44587: 16:14:13.185125 142.250.64.163.443 > 192.168.161.93.17704: .
924005201:924006619(1418) ack 495751329 win 261 <nop,nop,timestamp 3769523828
1036469>
44588: 16:14:13.185140 142.250.64.163.443 > 192.168.161.93.17704: P
924006619:924007046(427) ack 495751329 win 261 <nop,nop,timestamp 3769523828
1036469>
44589: 16:14:13.185201 192.168.161.93.17704 > 142.250.64.163.443: . ack
924003783 win 63 <nop,nop,timestamp 1036484 3769523828>
44590: 16:14:13.185201 192.168.161.93.17704 > 142.250.64.163.443: . ack
924005201 win 69 <nop,nop,timestamp 1036484 3769523828>
44591: 16:14:13.185232 192.168.161.93.17704 > 142.250.64.163.443: . ack
924007046 win 76 <nop,nop,timestamp 1036484 3769523828>
44592: 16:14:13.194280 52.96.38.82.443 > 192.168.161.158.56155: . ack
249785333 win 16385
44593: 16:14:13.194463 52.96.38.82.443 > 192.168.161.158.56155: . ack
249788133 win 16385
44594: 16:14:13.208607 10.57.111.122.22 > 192.168.168.160.55314: P
306824193:306824277(84) ack 3767761448 win 250 <nop,nop,timestamp 3014469876
3793484855>
44595: 16:14:13.209995 192.168.168.130.37679 > 34.102.246.111.443: P
1724163020:1724163293(273) ack 163669743 win 115 <nop,nop,timestamp 1795667454
1366642180>
44596: 16:14:13.211155 192.168.168.160.55314 > 10.57.111.122.22: P
3767761448:3767762076(628) ack 306824277 win 271 <nop,nop,timestamp 3793484912
3014469876>
44597: 16:14:13.220279 192.168.161.93.17704 > 142.250.64.163.443: P
495751329:495751485(156) ack 924007046 win 76 <nop,nop,timestamp 1036493
3769523828>
44598: 16:14:13.220691 192.168.161.158.56181 > 52.96.88.66.443: SWE
676632226:676632226(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44599: 16:14:13.228686 192.168.161.93.17704 > 142.250.64.163.443: .
495751485:495752903(1418) ack 924007046 win 76 <nop,nop,timestamp 1036495
3769523828>
44600: 16:14:13.228702 192.168.161.93.17704 > 142.250.64.163.443: P
495752903:495753743(840) ack 924007046 win 76 <nop,nop,timestamp 1036495
3769523828>
44601: 16:14:13.228915 192.168.161.93.17704 > 142.250.64.163.443: P
495753743:495755003(1260) ack 924007046 win 76 <nop,nop,timestamp 1036495
3769523828>
44602: 16:14:13.229953 192.168.161.93.17704 > 142.250.64.163.443: P
495755003:495756263(1260) ack 924007046 win 76 <nop,nop,timestamp 1036495
3769523828>
44603: 16:14:13.230044 192.168.168.130.37572 > 34.102.246.111.443: F
1898462247:1898462247(0) ack 3812393173 win 115 <nop,nop,timestamp 1795667456
3833918505>
44604: 16:14:13.230075 192.168.161.93.18496 > 23.213.225.163.443: P
3815464652:3815465169(517) ack 1160798473 win 58 <nop,nop,timestamp 1036496
3398840838>
44605: 16:14:13.230121 192.168.161.93.18498 > 23.213.225.163.443: P
2748757178:2748757695(517) ack 1145935844 win 58 <nop,nop,timestamp 1036496
3398840838>
44606: 16:14:13.230197 192.168.161.93.17704 > 142.250.64.163.443: .
495756263:495757681(1418) ack 924007046 win 76 <nop,nop,timestamp 1036496
3769523828>
44607: 16:14:13.230197 192.168.161.93.17704 > 142.250.64.163.443: P
495757681:495758783(1102) ack 924007046 win 76 <nop,nop,timestamp 1036496
3769523828>
44608: 16:14:13.230502 192.168.162.213.63968 > 51.104.164.114.443: S
1520642733:1520642733(0) win 65520 <mss 1260,nop,wscale 8,nop,nop,sackOK>
44609: 16:14:13.230838 192.168.161.93.17704 > 142.250.64.163.443: .
495758783:495760201(1418) ack 924007046 win 76 <nop,nop,timestamp 1036496
3769523828>
44610: 16:14:13.230838 192.168.161.93.17704 > 142.250.64.163.443: P
495760201:495761438(1237) ack 924007046 win 76 <nop,nop,timestamp 1036496
3769523828>
44611: 16:14:13.235049 192.168.162.213.63969 > 51.104.164.114.443: S
2309637650:2309637650(0) win 65520 <mss 1260,nop,wscale 8,nop,nop,sackOK>
44612: 16:14:13.255785 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347416036 win 442 <nop,nop,timestamp 3322694211 1555404073>
44613: 16:14:13.255815 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347416509 win 442 <nop,nop,timestamp 3322694211 1555404073>
44614: 16:14:13.255815 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347416543 win 442 <nop,nop,timestamp 3322694211 1555404073>
44615: 16:14:13.260408 52.40.255.242.443 > 192.168.161.89.57084: P
767548882:767549245(363) ack 1347416543 win 442 <nop,nop,timestamp 3322694215
1555404073>
44616: 16:14:13.262819 10.57.111.122.22 > 192.168.168.160.55314: P
306824277:306824865(588) ack 3767762076 win 273 <nop,nop,timestamp 3014469930
3793484912>
44617: 16:14:13.262864 192.168.161.89.57084 > 52.40.255.242.443: P
1347416543:1347417242(699) ack 767549245 win 19 <nop,nop,timestamp 1555404223
3322694215>
44618: 16:14:13.262925 192.168.161.89.57084 > 52.40.255.242.443: P
1347417242:1347417712(470) ack 767549245 win 19 <nop,nop,timestamp 1555404223
3322694215>
44619: 16:14:13.262956 192.168.161.89.57084 > 52.40.255.242.443: P
1347417712:1347417746(34) ack 767549245 win 19 <nop,nop,timestamp 1555404223
3322694215>
44620: 16:14:13.269196 192.168.161.154.59086 > 10.57.110.42.8443: S
1281779581:1281779581(0) win 29200 <mss 1460,sackOK,timestamp 1801843648
0,nop,wscale 7>
44621: 16:14:13.269639 142.250.64.163.443 > 192.168.161.93.17704: P
924007046:924007654(608) ack 495751485 win 265 <nop,nop,timestamp 3769523913
1036493>
44622: 16:14:13.269639 142.250.64.163.443 > 192.168.161.93.17704: P
924007654:924007685(31) ack 495751485 win 265 <nop,nop,timestamp 3769523913
1036493>
44623: 16:14:13.269959 192.168.161.93.17704 > 142.250.64.163.443: . ack
924007685 win 81 <nop,nop,timestamp 1036505 3769523913>
44624: 16:14:13.273026 192.168.168.160.55314 > 10.57.111.122.22: P
3767762076:3767763240(1164) ack 306824865 win 291 <nop,nop,timestamp 3793484973
3014469930>
44625: 16:14:13.277634 142.250.64.163.443 > 192.168.161.93.17704: . ack
495753743 win 287 <nop,nop,timestamp 3769523921 1036495>
44626: 16:14:13.278016 192.168.161.118.61814 > 149.134.127.49.443: F
1058718742:1058718742(0) ack 4125826933 win 64278
44627: 16:14:13.278504 142.250.64.163.443 > 192.168.161.93.17704: . ack
495756263 win 309 <nop,nop,timestamp 3769523923 1036495>
44628: 16:14:13.278870 142.250.64.163.443 > 192.168.161.93.17704: . ack
495758783 win 331 <nop,nop,timestamp 3769523923 1036496>
44629: 16:14:13.279358 142.250.64.163.443 > 192.168.161.93.17704: . ack
495761438 win 353 <nop,nop,timestamp 3769523923 1036496>
44630: 16:14:13.290512 192.168.161.93.17704 > 142.250.64.163.443: P
495761438:495761469(31) ack 924007685 win 81 <nop,nop,timestamp 1036511 3769523923>

44631: 16:14:13.294189 192.168.161.93.32078 > 172.217.165.195.80: P


3506973766:3506974080(314) ack 1761048209 win 58 <nop,nop,timestamp 1036512
34216543>
44632: 16:14:13.304763 52.96.88.66.443 > 192.168.161.158.56181: SE
1033030410:1033030410(0) ack 676632227 win 65535 <mss 1460,nop,wscale
8,nop,nop,sackOK>
44633: 16:14:13.305083 192.168.161.158.56181 > 52.96.88.66.443: . ack
1033030411 win 1026
44634: 16:14:13.305724 192.168.161.158.56181 > 52.96.88.66.443: P
676632227:676632744(517) ack 1033030411 win 1026
44635: 16:14:13.306731 142.250.64.163.443 > 192.168.161.93.17704: P
924007685:924008584(899) ack 495761438 win 353 <nop,nop,timestamp 3769523951
1036496>
44636: 16:14:13.306914 142.250.64.163.443 > 192.168.161.93.17704: P
924008584:924010002(1418) ack 495761438 win 353 <nop,nop,timestamp 3769523951
1036496>
44637: 16:14:13.306914 142.250.64.163.443 > 192.168.161.93.17704: P
924010002:924010487(485) ack 495761438 win 353 <nop,nop,timestamp 3769523951
1036496>
44638: 16:14:13.306990 192.168.161.93.17704 > 142.250.64.163.443: . ack
924010002 win 92 <nop,nop,timestamp 1036515 3769523951>
44639: 16:14:13.307204 142.250.64.163.443 > 192.168.161.93.17704: P
924010487:924010625(138) ack 495761438 win 353 <nop,nop,timestamp 3769523951
1036496>
44640: 16:14:13.307204 142.250.64.163.443 > 192.168.161.93.17704: P
924010625:924010664(39) ack 495761438 win 353 <nop,nop,timestamp 3769523951
1036496>
44641: 16:14:13.307280 192.168.161.93.17704 > 142.250.64.163.443: . ack
924010664 win 104 <nop,nop,timestamp 1036515 3769523951>
44642: 16:14:13.313078 52.40.255.242.443 > 192.168.161.228.33614: . ack
216371177 win 12299 <nop,nop,timestamp 3932946446 3270850031>
44643: 16:14:13.318022 52.96.38.82.443 > 192.168.161.158.56155: .
1920083989:1920085449(1460) ack 249788133 win 16385
44644: 16:14:13.318175 52.96.38.82.443 > 192.168.161.158.56155: .
1920085449:1920086909(1460) ack 249788133 win 16385
44645: 16:14:13.318373 52.96.38.82.443 > 192.168.161.158.56155: P
1920086909:1920088280(1371) ack 249788133 win 16385
44646: 16:14:13.318724 192.168.161.158.56155 > 52.96.38.82.443: . ack
1920086909 win 1026
44647: 16:14:13.320936 192.168.161.158.56155 > 52.96.38.82.443: .
249788133:249789593(1460) ack 1920088280 win 1021
44648: 16:14:13.321013 192.168.161.158.56155 > 52.96.38.82.443: .
249789593:249791053(1460) ack 1920088280 win 1021
44649: 16:14:13.321135 192.168.161.158.56155 > 52.96.38.82.443: .
249791053:249792513(1460) ack 1920088280 win 1021
44650: 16:14:13.321150 192.168.161.158.56155 > 52.96.38.82.443: P
249792513:249792951(438) ack 1920088280 win 1021
44651: 16:14:13.328916 192.168.161.93.17704 > 142.250.64.163.443: P
495761469:495761508(39) ack 924010664 win 104 <nop,nop,timestamp 1036520
3769523951>
44652: 16:14:13.341992 10.57.111.122.22 > 192.168.168.160.55314: P
306824865:306824893(28) ack 3767763240 win 295 <nop,nop,timestamp 3014470010
3793484973>
44653: 16:14:13.342496 192.168.168.160.55314 > 10.57.111.122.22: P
3767763240:3767763352(112) ack 306824893 win 291 <nop,nop,timestamp 3793485043
3014470010>
44654: 16:14:13.344022 142.250.64.163.443 > 192.168.161.93.17704: . ack
495761469 win 353 <nop,nop,timestamp 3769523988 1036511>
44655: 16:14:13.372447 51.104.164.114.443 > 192.168.162.213.63969: S
997722426:997722426(0) ack 2309637651 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
44656: 16:14:13.373592 192.168.162.213.63969 > 51.104.164.114.443: . ack
997722427 win 1028
44657: 16:14:13.374477 192.168.162.213.63969 > 51.104.164.114.443: P
2309637651:2309637867(216) ack 997722427 win 1028
44658: 16:14:13.375774 10.57.110.42.8443 > 192.168.161.154.59086: S
877918749:877918749(0) ack 1281779582 win 28960 <mss 1388,sackOK,timestamp
3287317006 1801843648,nop,wscale 7>
44659: 16:14:13.375926 192.168.161.154.59086 > 10.57.110.42.8443: . ack
877918750 win 229 <nop,nop,timestamp 1801843755 3287317006>
44660: 16:14:13.376338 192.168.161.154.59086 > 10.57.110.42.8443: P
1281779582:1281779705(123) ack 877918750 win 229 <nop,nop,timestamp 1801843755
3287317006>
44661: 16:14:13.376475 51.104.164.114.443 > 192.168.162.213.63968: S
1604220635:1604220635(0) ack 1520642734 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
44662: 16:14:13.377070 192.168.161.93.45116 > 34.104.35.123.80: S
1635491190:1635491190(0) win 29200 <mss 1460,sackOK,timestamp 1036532 0,nop,wscale
9>
44663: 16:14:13.377299 142.250.64.163.443 > 192.168.161.93.17704: . ack
495761508 win 353 <nop,nop,timestamp 3769524021 1036520>
44664: 16:14:13.377711 192.168.162.213.63968 > 51.104.164.114.443: . ack
1604220636 win 1028
44665: 16:14:13.378428 192.168.162.213.63968 > 51.104.164.114.443: P
1520642734:1520642950(216) ack 1604220636 win 1028
44666: 16:14:13.378978 52.40.255.242.443 > 192.168.161.228.33614: P
3986117228:3986117723(495) ack 216371177 win 12299 <nop,nop,timestamp 3932946512
3270850031>
44667: 16:14:13.383586 192.168.161.228.33614 > 52.40.255.242.443: .
216371177:216372625(1448) ack 3986117723 win 45 <nop,nop,timestamp 3270850241
3932946512>
44668: 16:14:13.383753 192.168.161.228.33614 > 52.40.255.242.443: .
216372625:216374073(1448) ack 3986117723 win 45 <nop,nop,timestamp 3270850241
3932946512>
44669: 16:14:13.383860 192.168.161.228.33614 > 52.40.255.242.443: .
216374073:216375521(1448) ack 3986117723 win 45 <nop,nop,timestamp 3270850241
3932946512>
44670: 16:14:13.383952 192.168.161.228.33614 > 52.40.255.242.443: P
216375521:216376373(852) ack 3986117723 win 45 <nop,nop,timestamp 3270850241
3932946512>
44671: 16:14:13.384760 192.168.161.158.56179 > 142.250.189.131.80: P
520716714:520717028(314) ack 3563998417 win 1027
44672: 16:14:13.402689 52.96.38.82.443 > 192.168.161.158.56155: . ack
249791053 win 16385
44673: 16:14:13.402689 52.96.38.82.443 > 192.168.161.158.56155: . ack
249792951 win 16385
44674: 16:14:13.405572 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347417242 win 442 <nop,nop,timestamp 3322694361 1555404223>
44675: 16:14:13.405572 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347417712 win 442 <nop,nop,timestamp 3322694361 1555404223>
44676: 16:14:13.405572 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347417746 win 442 <nop,nop,timestamp 3322694361 1555404223>
44677: 16:14:13.412942 52.40.255.242.443 > 192.168.161.89.57084: P
767549245:767549608(363) ack 1347417746 win 442 <nop,nop,timestamp 3322694368
1555404223>
44678: 16:14:13.415231 192.168.161.89.57084 > 52.40.255.242.443: P
1347417746:1347418445(699) ack 767549608 win 19 <nop,nop,timestamp 1555404375
3322694368>
44679: 16:14:13.415292 192.168.161.89.57084 > 52.40.255.242.443: P
1347418445:1347418915(470) ack 767549608 win 19 <nop,nop,timestamp 1555404375
3322694368>
44680: 16:14:13.415322 192.168.161.89.57084 > 52.40.255.242.443: P
1347418915:1347418949(34) ack 767549608 win 19 <nop,nop,timestamp 1555404375
3322694368>
44681: 16:14:13.415963 34.104.35.123.80 > 192.168.161.93.45116: S
2804438012:2804438012(0) ack 1635491191 win 65535 <mss 1460,sackOK,timestamp
4226415558 1036532,nop,wscale 8>
44682: 16:14:13.416146 192.168.161.93.45116 > 34.104.35.123.80: . ack
2804438013 win 58 <nop,nop,timestamp 1036542 4226415558>
44683: 16:14:13.416436 192.168.161.93.45116 > 34.104.35.123.80: P
1635491191:1635491525(334) ack 2804438013 win 58 <nop,nop,timestamp 1036542
4226415558>
44684: 16:14:13.431664 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767763352 win 295 <nop,nop,timestamp 3014470099 3793485043>
44685: 16:14:13.451758 192.168.161.158.56180 > 52.226.139.121.443: P
3577563625:3577563803(178) ack 254778308 win 1029
44686: 16:14:13.513507 51.104.164.114.443 > 192.168.162.213.63969: .
997722427:997723687(1260) ack 2309637867 win 2051
44687: 16:14:13.513660 51.104.164.114.443 > 192.168.162.213.63969: P
997723687:997724859(1172) ack 2309637867 win 2051
44688: 16:14:13.515506 192.168.162.213.63969 > 51.104.164.114.443: . ack
997724859 win 1028
44689: 16:14:13.518176 192.168.161.93.10494 > 204.79.197.219.443: P
1725193884:1725194401(517) ack 1706163511 win 58
44690: 16:14:13.521381 192.168.162.213.63969 > 51.104.164.114.443: P
2309637867:2309638025(158) ack 997724859 win 1028
44691: 16:14:13.524280 52.40.255.242.443 > 192.168.161.228.33614: . ack
216374073 win 12299 <nop,nop,timestamp 3932946658 3270850241>
44692: 16:14:13.524463 52.40.255.242.443 > 192.168.161.228.33614: . ack
216376373 win 12299 <nop,nop,timestamp 3932946658 3270850241>
44693: 16:14:13.557801 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347418445 win 442 <nop,nop,timestamp 3322694513 1555404375>
44694: 16:14:13.558000 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347418949 win 442 <nop,nop,timestamp 3322694513 1555404375>
44695: 16:14:13.562592 52.40.255.242.443 > 192.168.161.89.57084: P
767549608:767549971(363) ack 1347418949 win 442 <nop,nop,timestamp 3322694517
1555404375>
44696: 16:14:13.565110 192.168.161.89.57084 > 52.40.255.242.443: P
1347418949:1347419643(694) ack 767549971 win 20 <nop,nop,timestamp 1555404525
3322694517>
44697: 16:14:13.565232 192.168.161.89.57084 > 52.40.255.242.443: P
1347419643:1347420654(1011) ack 767549971 win 20 <nop,nop,timestamp 1555404525
3322694517>
44698: 16:14:13.565232 192.168.161.89.57084 > 52.40.255.242.443: P
1347420654:1347420688(34) ack 767549971 win 20 <nop,nop,timestamp 1555404525
3322694517>
44699: 16:14:13.587616 52.40.255.242.443 > 192.168.161.228.33614: P
3986117723:3986118223(500) ack 216376373 win 12299 <nop,nop,timestamp 3932946721
3270850241>
44700: 16:14:13.594878 192.168.161.228.33614 > 52.40.255.242.443: .
216376373:216377821(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44701: 16:14:13.595000 192.168.161.228.33614 > 52.40.255.242.443: .
216377821:216379269(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44702: 16:14:13.595123 192.168.161.228.33614 > 52.40.255.242.443: .
216379269:216380717(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44703: 16:14:13.595260 192.168.161.228.33614 > 52.40.255.242.443: .
216380717:216382165(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44704: 16:14:13.595367 192.168.161.228.33614 > 52.40.255.242.443: .
216382165:216383613(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44705: 16:14:13.595489 192.168.161.228.33614 > 52.40.255.242.443: .
216383613:216385061(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44706: 16:14:13.595489 192.168.161.228.33614 > 52.40.255.242.443: P
216385061:216385197(136) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44707: 16:14:13.595641 192.168.161.228.33614 > 52.40.255.242.443: .
216385197:216386645(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44708: 16:14:13.595840 192.168.161.228.33614 > 52.40.255.242.443: .
216386645:216388093(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44709: 16:14:13.595870 192.168.161.228.33614 > 52.40.255.242.443: .
216388093:216389541(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44710: 16:14:13.596023 192.168.161.228.33614 > 52.40.255.242.443: .
216389541:216390989(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44711: 16:14:13.596145 192.168.161.228.33614 > 52.40.255.242.443: .
216390989:216392437(1448) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44712: 16:14:13.596175 192.168.161.228.33614 > 52.40.255.242.443: P
216392437:216393169(732) ack 3986118223 win 46 <nop,nop,timestamp 3270850453
3932946721>
44713: 16:14:13.599532 10.57.111.122.22 > 192.168.168.160.55314: P
306824893:306825393(500) ack 3767763352 win 295 <nop,nop,timestamp 3014470267
3793485043>
44714: 16:14:13.606917 192.168.161.158.56181 > 52.96.88.66.443: P
676632227:676632744(517) ack 1033030411 win 1026
44715: 16:14:13.619703 192.168.161.93.40346 > 44.233.140.104.443: FP
2603411156:2603411163(7) ack 2309444729 win 58 <nop,nop,timestamp 1036593
710380661>
44716: 16:14:13.639813 192.168.168.160.55314 > 10.57.111.122.22: . ack
306825393 win 311 <nop,nop,timestamp 3793485341 3014470267>
44717: 16:14:13.650189 192.168.168.130.37672 > 34.102.246.111.443: F
4164751246:4164751246(0) ack 4104200997 win 115 <nop,nop,timestamp 1795667498
1517258899>
44718: 16:14:13.660442 51.104.164.114.443 > 192.168.162.213.63969: P
997724859:997724910(51) ack 2309638025 win 2050
44719: 16:14:13.660442 51.104.164.114.443 > 192.168.162.213.63969: P
997724910:997724979(69) ack 2309638025 win 2050
44720: 16:14:13.661571 192.168.162.213.63969 > 51.104.164.114.443: . ack
997724979 win 1028
44721: 16:14:13.662456 192.168.162.213.63969 > 51.104.164.114.443: P
2309638025:2309638112(87) ack 997724979 win 1028
44722: 16:14:13.662807 192.168.162.213.63969 > 51.104.164.114.443: P
2309638112:2309638264(152) ack 997724979 win 1028
44723: 16:14:13.662807 192.168.162.213.63969 > 51.104.164.114.443: P
2309638264:2309638302(38) ack 997724979 win 1028
44724: 16:14:13.663005 192.168.162.213.63969 > 51.104.164.114.443: P
2309638302:2309639030(728) ack 997724979 win 1028
44725: 16:14:13.682169 192.168.161.93.47360 > 142.250.217.168.443: P
1669021687:1669021751(64) ack 2316808674 win 60 <nop,nop,timestamp 1036609
989531801>
44726: 16:14:13.682169 192.168.161.93.45116 > 34.104.35.123.80: P
1635491191:1635491525(334) ack 2804438013 win 58 <nop,nop,timestamp 1036609
4226415558>
44727: 16:14:13.688746 10.57.111.122.22 > 192.168.168.160.55314: P
306825393:306825437(44) ack 3767763352 win 295 <nop,nop,timestamp 3014470357
3793485341>
44728: 16:14:13.689097 192.168.168.160.55314 > 10.57.111.122.22: . ack
306825437 win 311 <nop,nop,timestamp 3793485390 3014470357>
44729: 16:14:13.689280 192.168.168.160.55314 > 10.57.111.122.22: P
3767763352:3767763544(192) ack 306825437 win 311 <nop,nop,timestamp 3793485390
3014470357>
44730: 16:14:13.690012 192.168.168.130.37679 > 34.102.246.111.443: P
1724163020:1724163293(273) ack 163669743 win 115 <nop,nop,timestamp 1795667502
1366642180>
44731: 16:14:13.707727 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347419643 win 442 <nop,nop,timestamp 3322694663 1555404525>
44732: 16:14:13.707925 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347420688 win 442 <nop,nop,timestamp 3322694663 1555404525>
44733: 16:14:13.712563 192.168.161.154.59086 > 10.57.110.42.8443: P
1281779582:1281779705(123) ack 877918750 win 229 <nop,nop,timestamp 1801844092
3287317006>
44734: 16:14:13.712762 52.40.255.242.443 > 192.168.161.89.57084: P
767549971:767550334(363) ack 1347420688 win 442 <nop,nop,timestamp 3322694668
1555404525>
44735: 16:14:13.715279 192.168.161.89.57084 > 52.40.255.242.443: P
1347420688:1347421382(694) ack 767550334 win 21 <nop,nop,timestamp 1555404675
3322694668>
44736: 16:14:13.715371 192.168.161.89.57084 > 52.40.255.242.443: P
1347421382:1347422314(932) ack 767550334 win 21 <nop,nop,timestamp 1555404675
3322694668>
44737: 16:14:13.715371 192.168.161.89.57084 > 52.40.255.242.443: P
1347422314:1347422348(34) ack 767550334 win 21 <nop,nop,timestamp 1555404675
3322694668>
44738: 16:14:13.735542 52.40.255.242.443 > 192.168.161.228.33614: . ack
216379269 win 12299 <nop,nop,timestamp 3932946869 3270850453>
44739: 16:14:13.735771 52.40.255.242.443 > 192.168.161.228.33614: . ack
216382165 win 12299 <nop,nop,timestamp 3932946869 3270850453>
44740: 16:14:13.736091 52.40.255.242.443 > 192.168.161.228.33614: . ack
216385197 win 12299 <nop,nop,timestamp 3932946869 3270850453>
44741: 16:14:13.736427 52.40.255.242.443 > 192.168.161.228.33614: . ack
216388093 win 12299 <nop,nop,timestamp 3932946870 3270850453>
44742: 16:14:13.736793 52.40.255.242.443 > 192.168.161.228.33614: . ack
216390989 win 12299 <nop,nop,timestamp 3932946870 3270850453>
44743: 16:14:13.736824 52.40.255.242.443 > 192.168.161.228.33614: . ack
216393169 win 12299 <nop,nop,timestamp 3932946870 3270850453>
44744: 16:14:13.739341 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767763544 win 318 <nop,nop,timestamp 3014470406 3793485390>
44745: 16:14:13.744956 212.102.60.232.80 > 192.168.161.253.61038: . ack
2139448886 win 501
44746: 16:14:13.746406 10.57.111.122.22 > 192.168.168.160.55314: P
306825437:306825509(72) ack 3767763544 win 318 <nop,nop,timestamp 3014470412
3793485390>
44747: 16:14:13.746909 192.168.168.160.55314 > 10.57.111.122.22: P
3767763544:3767763588(44) ack 306825509 win 311 <nop,nop,timestamp 3793485448
3014470412>
44748: 16:14:13.749930 192.168.161.253.61038 > 212.102.60.232.80: . ack
475817578 win 1026
44749: 16:14:13.766302 10.57.111.122.22 > 192.168.168.160.55314: P
306825509:306825553(44) ack 3767763544 win 318 <nop,nop,timestamp 3014470433
3793485390>
44750: 16:14:13.774145 192.168.161.93.50074 > 200.75.200.217.443: P
1850252473:1850252990(517) ack 1325882811 win 58 <nop,nop,timestamp 1036632
1759705301>
44751: 16:14:13.774160 192.168.161.93.36682 > 200.75.200.200.443: P
1309511572:1309512089(517) ack 950439964 win 58 <nop,nop,timestamp 1036632
630936967>
44752: 16:14:13.792881 192.168.162.213.63968 > 51.104.164.114.443: P
1520642734:1520642950(216) ack 1604220636 win 1028
44753: 16:14:13.796498 52.96.38.82.443 > 192.168.161.158.56155: .
1920088280:1920089740(1460) ack 249792951 win 16385
44754: 16:14:13.796543 52.96.38.82.443 > 192.168.161.158.56155: .
1920089740:1920091200(1460) ack 249792951 win 16385
44755: 16:14:13.796543 52.96.38.82.443 > 192.168.161.158.56155: P
1920091200:1920091262(62) ack 249792951 win 16385
44756: 16:14:13.796803 10.57.111.122.22 > 192.168.168.160.55314: P
306825553:306825597(44) ack 3767763588 win 318 <nop,nop,timestamp 3014470464
3793485448>
44757: 16:14:13.797367 192.168.168.160.55314 > 10.57.111.122.22: . ack
306825597 win 311 <nop,nop,timestamp 3793485498 3014470433>
44758: 16:14:13.797581 192.168.168.160.55314 > 10.57.111.122.22: P
3767763588:3767763632(44) ack 306825597 win 311 <nop,nop,timestamp 3793485498
3014470433>
44759: 16:14:13.798191 192.168.161.158.56155 > 52.96.38.82.443: . ack
1920091262 win 1026
44760: 16:14:13.812885 192.168.161.158.56157 > 52.96.38.82.443: .
1818754848:1818756308(1460) ack 3298428035 win 1026
44761: 16:14:13.812915 192.168.161.158.56157 > 52.96.38.82.443: .
1818756308:1818757768(1460) ack 3298428035 win 1026
44762: 16:14:13.812915 192.168.161.158.56157 > 52.96.38.82.443: P
1818757768:1818758771(1003) ack 3298428035 win 1026
44763: 16:14:13.817874 192.168.161.158.56155 > 52.96.38.82.443: .
249792951:249794411(1460) ack 1920091262 win 1026
44764: 16:14:13.817905 192.168.161.158.56155 > 52.96.38.82.443: .
249794411:249795871(1460) ack 1920091262 win 1026
44765: 16:14:13.817905 192.168.161.158.56155 > 52.96.38.82.443: .
249795871:249797331(1460) ack 1920091262 win 1026
44766: 16:14:13.817905 192.168.161.158.56155 > 52.96.38.82.443: P
249797331:249797749(418) ack 1920091262 win 1026
44767: 16:14:13.847856 10.57.111.122.22 > 192.168.168.160.55314: P
306825597:306825641(44) ack 3767763632 win 318 <nop,nop,timestamp 3014470516
3793485498>
44768: 16:14:13.848710 192.168.168.160.55314 > 10.57.111.122.22: P
3767763632:3767763676(44) ack 306825641 win 311 <nop,nop,timestamp 3793485549
3014470516>
44769: 16:14:13.855348 52.40.255.242.443 > 192.168.161.228.33614: P
3986118223:3986118708(485) ack 216393169 win 12299 <nop,nop,timestamp 3932946989
3270850453>
44770: 16:14:13.856050 192.168.161.158.56182 > 52.96.88.66.443: SWE
3994415517:3994415517(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44771: 16:14:13.857957 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347421382 win 442 <nop,nop,timestamp 3322694813 1555404675>
44772: 16:14:13.858140 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347422348 win 442 <nop,nop,timestamp 3322694813 1555404675>
44773: 16:14:13.859666 192.168.161.228.33614 > 52.40.255.242.443: P
216393169:216394580(1411) ack 3986118708 win 46 <nop,nop,timestamp 3270850717
3932946989>
44774: 16:14:13.863434 52.40.255.242.443 > 192.168.161.89.57084: P
767550334:767550697(363) ack 1347422348 win 442 <nop,nop,timestamp 3322694818
1555404675>
44775: 16:14:13.865845 192.168.161.89.57084 > 52.40.255.242.443: P
1347422348:1347423042(694) ack 767550697 win 22 <nop,nop,timestamp 1555404826
3322694818>
44776: 16:14:13.865922 192.168.161.89.57084 > 52.40.255.242.443: P
1347423042:1347424008(966) ack 767550697 win 22 <nop,nop,timestamp 1555404826
3322694818>
44777: 16:14:13.865922 192.168.161.89.57084 > 52.40.255.242.443: P
1347424008:1347424042(34) ack 767550697 win 22 <nop,nop,timestamp 1555404826
3322694818>
44778: 16:14:13.894484 52.96.38.82.443 > 192.168.161.158.56157: . ack
1818758771 win 16385
44779: 16:14:13.899428 52.96.38.82.443 > 192.168.161.158.56155: . ack
249795871 win 16385
44780: 16:14:13.899443 52.96.38.82.443 > 192.168.161.158.56155: . ack
249797749 win 16385
44781: 16:14:13.899657 10.57.111.122.22 > 192.168.168.160.55314: P
306825641:306825685(44) ack 3767763676 win 318 <nop,nop,timestamp 3014470568
3793485549>
44782: 16:14:13.900206 192.168.168.160.55314 > 10.57.111.122.22: P
3767763676:3767763720(44) ack 306825685 win 311 <nop,nop,timestamp 3793485601
3014470568>
44783: 16:14:13.900344 192.168.168.160.55314 > 10.57.111.122.22: P
3767763720:3767763764(44) ack 306825685 win 311 <nop,nop,timestamp 3793485601
3014470568>
44784: 16:14:13.907194 192.168.161.158.56181 > 52.96.88.66.443: P
676632227:676632744(517) ack 1033030411 win 1026
44785: 16:14:13.929303 52.96.88.66.443 > 192.168.161.158.56182: SE
1261738873:1261738873(0) ack 3994415518 win 65535 <mss 1460,nop,wscale
8,nop,nop,sackOK>
44786: 16:14:13.929593 192.168.161.158.56182 > 52.96.88.66.443: . ack
1261738874 win 1026
44787: 16:14:13.930066 192.168.161.158.56182 > 52.96.88.66.443: P
3994415518:3994416035(517) ack 1261738874 win 1026
44788: 16:14:13.934064 192.168.161.93.18480 > 20.81.52.156.443: P
2540676438:2540676634(196) ack 1728393624 win 58
44789: 16:14:13.934079 192.168.161.93.38576 > 52.109.6.45.443: P
1294349115:1294349305(190) ack 233595245 win 58
44790: 16:14:13.934079 192.168.161.93.53968 > 13.88.255.115.443: P
2912667119:2912667326(207) ack 3774847014 win 58 <nop,nop,timestamp 1036672
664169321>
44791: 16:14:13.951321 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767763764 win 318 <nop,nop,timestamp 3014470619 3793485601>
44792: 16:14:13.951641 10.57.111.122.22 > 192.168.168.160.55314: P
306825685:306825729(44) ack 3767763764 win 318 <nop,nop,timestamp 3014470620
3793485601>
44793: 16:14:13.952251 10.57.111.122.22 > 192.168.168.160.55314: P
306825729:306825905(176) ack 3767763764 win 318 <nop,nop,timestamp 3014470620
3793485601>
44794: 16:14:13.953090 192.168.168.160.55314 > 10.57.111.122.22: . ack
306825905 win 331 <nop,nop,timestamp 3793485654 3014470620>
44795: 16:14:13.953152 192.168.168.160.55314 > 10.57.111.122.22: P
3767763764:3767763800(36) ack 306825905 win 331 <nop,nop,timestamp 3793485654
3014470620>
44796: 16:14:13.953274 192.168.168.160.55314 > 10.57.111.122.22: FP
3767763800:3767763860(60) ack 306825905 win 331 <nop,nop,timestamp 3793485654
3014470620>
44797: 16:14:13.961833 192.168.168.160.55364 > 10.57.111.122.22: S
3657127773:3657127773(0) win 29200 <mss 1460,sackOK,timestamp 3793485663
0,nop,wscale 7>
44798: 16:14:13.963817 192.168.162.213.63969 > 51.104.164.114.443: P
2309638025:2309639030(1005) ack 997724979 win 1028
44799: 16:14:13.966136 192.168.161.93.45116 > 34.104.35.123.80: P
1635491191:1635491525(334) ack 2804438013 win 58 <nop,nop,timestamp 1036680
4226415558>
44800: 16:14:14.000350 52.40.255.242.443 > 192.168.161.228.33614: . ack
216394580 win 12299 <nop,nop,timestamp 3932947134 3270850717>
44801: 16:14:14.002700 10.57.111.122.22 > 192.168.168.160.55314: . ack
3767763861 win 318 <nop,nop,timestamp 3014470671 3793485654>
44802: 16:14:14.004592 52.96.88.66.443 > 192.168.161.158.56182: P
1261738874:1261738973(99) ack 3994416035 win 16383
44803: 16:14:14.006179 192.168.161.158.56182 > 52.96.88.66.443: P
3994416035:3994416417(382) ack 1261738973 win 1026
44804: 16:14:14.008544 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347423042 win 442 <nop,nop,timestamp 3322694964 1555404826>
44805: 16:14:14.008544 10.57.111.122.22 > 192.168.168.160.55314: F
306825905:306825905(0) ack 3767763861 win 318 <nop,nop,timestamp 3014470676
3793485654>
44806: 16:14:14.008605 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347424042 win 442 <nop,nop,timestamp 3322694964 1555404826>
44807: 16:14:14.008895 192.168.168.160.55314 > 10.57.111.122.22: . ack
306825906 win 331 <nop,nop,timestamp 3793485710 3014470676>
44808: 16:14:14.011367 10.57.111.122.22 > 192.168.168.160.55364: S
2234461057:2234461057(0) ack 3657127774 win 28960 <mss 1388,sackOK,timestamp
3014470679 3793485663,nop,wscale 7>
44809: 16:14:14.011733 192.168.168.160.55364 > 10.57.111.122.22: . ack
2234461058 win 229 <nop,nop,timestamp 3793485712 3014470679>
44810: 16:14:14.012191 192.168.168.160.55364 > 10.57.111.122.22: P
3657127774:3657127795(21) ack 2234461058 win 229 <nop,nop,timestamp 3793485713
3014470679>
44811: 16:14:14.015258 52.40.255.242.443 > 192.168.161.89.57084: P
767550697:767551060(363) ack 1347424042 win 442 <nop,nop,timestamp 3322694970
1555404826>
44812: 16:14:14.017790 192.168.161.89.57084 > 52.40.255.242.443: P
1347424042:1347424736(694) ack 767551060 win 22 <nop,nop,timestamp 1555404978
3322694970>
44813: 16:14:14.017867 192.168.161.89.57084 > 52.40.255.242.443: P
1347424736:1347425674(938) ack 767551060 win 22 <nop,nop,timestamp 1555404978
3322694970>
44814: 16:14:14.017867 192.168.161.89.57084 > 52.40.255.242.443: P
1347425674:1347425708(34) ack 767551060 win 22 <nop,nop,timestamp 1555404978
3322694970>
44815: 16:14:14.045850 52.96.38.82.443 > 192.168.161.158.56155: .
1920091262:1920092722(1460) ack 249797749 win 16385
44816: 16:14:14.045850 52.96.38.82.443 > 192.168.161.158.56155: P
1920092722:1920093802(1080) ack 249797749 win 16385
44817: 16:14:14.046048 192.168.161.158.56155 > 52.96.38.82.443: . ack
1920093802 win 1026
44818: 16:14:14.047650 192.168.161.158.56155 > 52.96.38.82.443: .
249797749:249799209(1460) ack 1920093802 win 1026
44819: 16:14:14.047681 192.168.161.158.56155 > 52.96.38.82.443: .
249799209:249800669(1460) ack 1920093802 win 1026
44820: 16:14:14.047681 192.168.161.158.56155 > 52.96.38.82.443: .
249800669:249802129(1460) ack 1920093802 win 1026
44821: 16:14:14.047696 192.168.161.158.56155 > 52.96.38.82.443: .
249802129:249803589(1460) ack 1920093802 win 1026
44822: 16:14:14.047696 192.168.161.158.56155 > 52.96.38.82.443: P
249803589:249803599(10) ack 1920093802 win 1026
44823: 16:14:14.049588 192.168.161.154.59086 > 10.57.110.42.8443: P
1281779582:1281779705(123) ack 877918750 win 229 <nop,nop,timestamp 1801844429
3287317006>
44824: 16:14:14.051434 52.40.255.242.443 > 192.168.161.228.33614: P
3986118708:3986119190(482) ack 216394580 win 12299 <nop,nop,timestamp 3932947185
3270850717>
44825: 16:14:14.055035 192.168.161.228.33614 > 52.40.255.242.443: P
216394580:216395464(884) ack 3986119190 win 47 <nop,nop,timestamp 3270850913
3932947185>
44826: 16:14:14.061398 10.57.111.122.22 > 192.168.168.160.55364: . ack
3657127795 win 227 <nop,nop,timestamp 3014470729 3793485713>
44827: 16:14:14.074245 10.57.111.122.22 > 192.168.168.160.55364: P
2234461058:2234461079(21) ack 3657127795 win 227 <nop,nop,timestamp 3014470742
3793485713>
44828: 16:14:14.074626 192.168.168.160.55364 > 10.57.111.122.22: . ack
2234461079 win 229 <nop,nop,timestamp 3793485775 3014470742>
44829: 16:14:14.075267 192.168.168.160.55364 > 10.57.111.122.22: .
3657127795:3657129171(1376) ack 2234461079 win 229 <nop,nop,timestamp 3793485776
3014470742>
44830: 16:14:14.075282 192.168.168.160.55364 > 10.57.111.122.22: P
3657129171:3657129291(120) ack 2234461079 win 229 <nop,nop,timestamp 3793485776
3014470742>
44831: 16:14:14.081615 192.168.161.158.56183 > 52.96.88.66.443: SWE
1402943141:1402943141(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44832: 16:14:14.083018 52.96.88.66.443 > 192.168.161.158.56182: .
1261738973:1261740433(1460) ack 3994416417 win 16381
44833: 16:14:14.083095 52.96.88.66.443 > 192.168.161.158.56182: .
1261740433:1261741893(1460) ack 3994416417 win 16381
44834: 16:14:14.083156 52.96.88.66.443 > 192.168.161.158.56182: .
1261741893:1261743353(1460) ack 3994416417 win 16381
44835: 16:14:14.083171 52.96.88.66.443 > 192.168.161.158.56182: P
1261743353:1261743485(132) ack 3994416417 win 16381
44836: 16:14:14.083919 192.168.161.158.56182 > 52.96.88.66.443: . ack
1261743485 win 1026
44837: 16:14:14.106271 192.168.161.158.56182 > 52.96.88.66.443: P
3994416417:3994416491(74) ack 1261743485 win 1026
44838: 16:14:14.106912 192.168.161.158.56182 > 52.96.88.66.443: .
3994416491:3994417951(1460) ack 1261743485 win 1026
44839: 16:14:14.107050 192.168.161.158.56182 > 52.96.88.66.443: .
3994417951:3994419411(1460) ack 1261743485 win 1026
44840: 16:14:14.107172 192.168.161.158.56182 > 52.96.88.66.443: .
3994419411:3994420871(1460) ack 1261743485 win 1026
44841: 16:14:14.107278 192.168.161.158.56182 > 52.96.88.66.443: .
3994420871:3994422331(1460) ack 1261743485 win 1026
44842: 16:14:14.107309 192.168.161.158.56182 > 52.96.88.66.443: P
3994422331:3994422605(274) ack 1261743485 win 1026
44843: 16:14:14.124474 10.57.111.122.22 > 192.168.168.160.55364: P
2234461079:2234462359(1280) ack 3657127795 win 227 <nop,nop,timestamp 3014470791
3793485775>
44844: 16:14:14.125130 10.57.111.122.22 > 192.168.168.160.55364: . ack
3657129291 win 250 <nop,nop,timestamp 3014470793 3793485776>
44845: 16:14:14.127999 192.168.168.160.55364 > 10.57.111.122.22: P
3657129291:3657129339(48) ack 2234462359 win 251 <nop,nop,timestamp 3793485829
3014470791>
44846: 16:14:14.129113 52.96.38.82.443 > 192.168.161.158.56155: . ack
249800669 win 16385
44847: 16:14:14.129326 52.96.38.82.443 > 192.168.161.158.56155: . ack
249803599 win 16385
44848: 16:14:14.134560 192.168.161.93.19062 > 20.190.157.11.443: S
1717991694:1717991694(0) win 29200 <mss 1460,sackOK,timestamp 1036722 0,nop,wscale
9>
44849: 16:14:14.135033 192.168.161.158.56184 > 23.213.224.59.443: SWE
4043343616:4043343616(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44850: 16:14:14.140373 192.168.161.158.56185 > 52.96.88.66.443: SWE
3179328293:3179328293(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44851: 16:14:14.151771 52.96.88.66.443 > 192.168.161.158.56183: SE
2360374950:2360374950(0) ack 1402943142 win 65535 <mss 1460,nop,wscale
8,nop,nop,sackOK>
44852: 16:14:14.152045 192.168.161.158.56183 > 52.96.88.66.443: . ack
2360374951 win 1026
44853: 16:14:14.152488 192.168.161.158.56183 > 52.96.88.66.443: P
1402943142:1402943659(517) ack 2360374951 win 1026
44854: 16:14:14.160819 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347424736 win 442 <nop,nop,timestamp 3322695116 1555404978>
44855: 16:14:14.160971 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347425708 win 442 <nop,nop,timestamp 3322695116 1555404978>
44856: 16:14:14.165259 52.40.255.242.443 > 192.168.161.89.57084: P
767551060:767551423(363) ack 1347425708 win 442 <nop,nop,timestamp 3322695120
1555404978>
44857: 16:14:14.167502 192.168.161.89.57084 > 52.40.255.242.443: P
1347425708:1347426422(714) ack 767551423 win 23 <nop,nop,timestamp 1555405127
3322695120>
44858: 16:14:14.167563 192.168.161.89.57084 > 52.40.255.242.443: P
1347426422:1347426998(576) ack 767551423 win 23 <nop,nop,timestamp 1555405127
3322695120>
44859: 16:14:14.167563 192.168.161.89.57084 > 52.40.255.242.443: P
1347426998:1347427032(34) ack 767551423 win 23 <nop,nop,timestamp 1555405127
3322695120>
44860: 16:14:14.174063 192.168.161.154.58994 > 10.57.110.42.8443: P
3082443138:3082444050(912) ack 4143423149 win 996 <nop,nop,timestamp 1801844553
3287316261>
44861: 16:14:14.174109 192.168.161.154.58994 > 10.57.110.42.8443: .
3082444050:3082445426(1376) ack 4143423149 win 996 <nop,nop,timestamp 1801844553
3287316261>
44862: 16:14:14.174109 192.168.161.154.58994 > 10.57.110.42.8443: P
3082445426:3082445513(87) ack 4143423149 win 996 <nop,nop,timestamp 1801844553
3287316261>
44863: 16:14:14.179388 52.96.88.66.443 > 192.168.161.158.56182: P
1261743485:1261743588(103) ack 3994416491 win 16381
44864: 16:14:14.179983 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994417951 win 16385
44865: 16:14:14.180166 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994419411 win 16385
44866: 16:14:14.180273 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994420871 win 16385
44867: 16:14:14.180303 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994422605 win 16385
44868: 16:14:14.184072 10.57.111.122.22 > 192.168.168.160.55364: P
2234462359:2234462723(364) ack 3657129339 win 250 <nop,nop,timestamp 3014470851
3793485829>
44869: 16:14:14.185125 23.213.224.59.443 > 192.168.161.158.56184: S
2686421085:2686421085(0) ack 4043343617 win 64240 <mss
1460,nop,nop,sackOK,nop,wscale 7>
44870: 16:14:14.185491 192.168.161.158.56184 > 23.213.224.59.443: . ack
2686421086 win 1026
44871: 16:14:14.185979 192.168.161.158.56184 > 23.213.224.59.443: P
4043343617:4043344134(517) ack 2686421086 win 1026
44872: 16:14:14.187688 192.168.168.160.55364 > 10.57.111.122.22: P
3657129339:3657129355(16) ack 2234462723 win 271 <nop,nop,timestamp 3793485888
3014470851>
44873: 16:14:14.190175 192.168.161.93.19264 > 23.213.224.59.443: P
419697122:419697639(517) ack 2712147729 win 58 <nop,nop,timestamp 1036736
2477795149>
44874: 16:14:14.190175 192.168.161.93.11746 > 13.107.246.40.443: P
2302450060:2302450577(517) ack 3639534788 win 58
44875: 16:14:14.190190 192.168.161.93.19268 > 23.213.224.59.443: P
3192299421:3192299938(517) ack 2687058366 win 58 <nop,nop,timestamp 1036736
2477795149>
44876: 16:14:14.190236 192.168.161.93.19272 > 23.213.224.59.443: P
1423427295:1423427812(517) ack 2687244630 win 58 <nop,nop,timestamp 1036736
2477795149>
44877: 16:14:14.190267 192.168.161.93.19260 > 23.213.224.59.443: P
1809457661:1809458178(517) ack 2715393619 win 58 <nop,nop,timestamp 1036736
2477795149>
44878: 16:14:14.190267 192.168.161.93.19262 > 23.213.224.59.443: P
1236819712:1236820229(517) ack 2710846443 win 58 <nop,nop,timestamp 1036736
2477795149>
44879: 16:14:14.190389 192.168.168.55.60919 > 23.213.224.81.443: P
1331663792:1331664309(517) ack 3229440248 win 1026
44880: 16:14:14.195577 52.40.255.242.443 > 192.168.161.228.33614: . ack
216395464 win 12299 <nop,nop,timestamp 3932947329 3270850913>
44881: 16:14:14.213230 52.96.88.66.443 > 192.168.161.158.56185: SE
2617247625:2617247625(0) ack 3179328294 win 65535 <mss 1460,nop,wscale
8,nop,nop,sackOK>
44882: 16:14:14.213566 192.168.161.158.56185 > 52.96.88.66.443: . ack
2617247626 win 1026
44883: 16:14:14.214130 192.168.161.158.56185 > 52.96.88.66.443: P
3179328294:3179328811(517) ack 2617247626 win 1026
44884: 16:14:14.219455 192.168.161.158.56182 > 52.96.88.66.443: . ack
1261743588 win 1026
44885: 16:14:14.223575 52.96.88.66.443 > 192.168.161.158.56183: P
2360374951:2360375050(99) ack 1402943659 win 16383
44886: 16:14:14.225574 192.168.161.158.56183 > 52.96.88.66.443: P
1402943659:1402944041(382) ack 2360375050 win 1026
44887: 16:14:14.228290 20.190.157.11.443 > 192.168.161.93.19062: S
136019003:136019003(0) ack 1717991695 win 65535 <mss 1440,nop,wscale
8,nop,nop,sackOK>
44888: 16:14:14.228473 192.168.161.93.19062 > 20.190.157.11.443: . ack
136019004 win 58
44889: 16:14:14.243624 52.40.255.242.443 > 192.168.161.228.33614: P
3986119190:3986119680(490) ack 216395464 win 12299 <nop,nop,timestamp 3932947377
3270850913>
44890: 16:14:14.247484 192.168.161.228.33614 > 52.40.255.242.443: P
216395464:216396487(1023) ack 3986119680 win 48 <nop,nop,timestamp 3270851105
3932947377>
44891: 16:14:14.258150 192.168.161.93.18496 > 23.213.225.163.443: P
3815464652:3815465169(517) ack 1160798473 win 58 <nop,nop,timestamp 1036753
3398840838>
44892: 16:14:14.258165 192.168.161.93.18498 > 23.213.225.163.443: P
2748757178:2748757695(517) ack 1145935844 win 58 <nop,nop,timestamp 1036753
3398840838>
44893: 16:14:14.259202 52.96.88.66.443 > 192.168.161.158.56182: .
1261743588:1261745048(1460) ack 3994422605 win 16385
44894: 16:14:14.259202 52.96.88.66.443 > 192.168.161.158.56182: P
1261745048:1261746091(1043) ack 3994422605 win 16385
44895: 16:14:14.259858 192.168.161.158.56182 > 52.96.88.66.443: . ack
1261746091 win 1026
44896: 16:14:14.261384 192.168.249.8.179 > 192.168.249.13.61040: R 0:0(0) ack
2859511259 win 0
44897: 16:14:14.261888 192.168.161.158.56182 > 52.96.88.66.443: .
3994422605:3994424065(1460) ack 1261746091 win 1026
44898: 16:14:14.261995 192.168.161.158.56182 > 52.96.88.66.443: .
3994424065:3994425525(1460) ack 1261746091 win 1026
44899: 16:14:14.262117 192.168.161.158.56182 > 52.96.88.66.443: .
3994425525:3994426985(1460) ack 1261746091 win 1026
44900: 16:14:14.262269 192.168.161.158.56182 > 52.96.88.66.443: .
3994426985:3994428445(1460) ack 1261746091 win 1026
44901: 16:14:14.262269 192.168.249.7.179 > 192.168.249.13.15757: S
834360908:834360908(0) ack 2230757150 win 16384 <mss 536>
44902: 16:14:14.262285 192.168.161.158.56182 > 52.96.88.66.443: P
3994428445:3994429121(676) ack 1261746091 win 1026
44903: 16:14:14.262468 192.168.249.7.179 > 192.168.249.13.15757: . ack
2230757150 win 16384
44904: 16:14:14.265611 192.168.162.213.63968 > 51.104.164.114.443: P
1520642734:1520642950(216) ack 1604220636 win 1028
44905: 16:14:14.275620 10.57.111.122.22 > 192.168.168.160.55364: . ack
3657129355 win 250 <nop,nop,timestamp 3014470944 3793485888>
44906: 16:14:14.276001 192.168.168.160.55364 > 10.57.111.122.22: P
3657129355:3657129399(44) ack 2234462723 win 271 <nop,nop,timestamp 3793485977
3014470944>
44907: 16:14:14.279145 192.168.161.93.19062 > 20.190.157.11.443: P
1717991695:1717991833(138) ack 136019004 win 58
44908: 16:14:14.280655 10.57.110.42.8443 > 192.168.161.154.58994: P
4143423149:4143423203(54) ack 3082444050 win 1432 <nop,nop,timestamp 3287317911
1801844553>
44909: 16:14:14.280716 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143423203 win 996 <nop,nop,timestamp 1801844660 3287317911>
44910: 16:14:14.280792 10.57.110.42.8443 > 192.168.161.154.58994: . ack
3082445513 win 1425 <nop,nop,timestamp 3287317911 1801844553>
44911: 16:14:14.281662 10.57.110.42.8443 > 192.168.161.154.58994: P
4143423203:4143423776(573) ack 3082445513 win 1432 <nop,nop,timestamp 3287317912
1801844553>
44912: 16:14:14.281662 10.57.110.42.8443 > 192.168.161.154.58994: P
4143423776:4143423810(34) ack 3082445513 win 1432 <nop,nop,timestamp 3287317912
1801844553>
44913: 16:14:14.281738 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143423776 win 1008 <nop,nop,timestamp 1801844661 3287317912>
44914: 16:14:14.281738 192.168.161.154.58994 > 10.57.110.42.8443: . ack
4143423810 win 1008 <nop,nop,timestamp 1801844661 3287317912>
44915: 16:14:14.287750 52.96.88.66.443 > 192.168.161.158.56185: P
2617247626:2617247725(99) ack 3179328811 win 16383
44916: 16:14:14.289627 52.96.38.82.443 > 192.168.161.158.56157: P
3298428035:3298429419(1384) ack 1818758771 win 16385
44917: 16:14:14.289856 192.168.161.158.56185 > 52.96.88.66.443: P
3179328811:3179329288(477) ack 2617247725 win 1026
44918: 16:14:14.299209 52.96.88.66.443 > 192.168.161.158.56183: .
2360375050:2360376510(1460) ack 1402944041 win 16381
44919: 16:14:14.299270 52.96.88.66.443 > 192.168.161.158.56183: .
2360376510:2360377970(1460) ack 1402944041 win 16381
44920: 16:14:14.299331 52.96.88.66.443 > 192.168.161.158.56183: .
2360377970:2360379430(1460) ack 1402944041 win 16381
44921: 16:14:14.299346 52.96.88.66.443 > 192.168.161.158.56183: P
2360379430:2360379562(132) ack 1402944041 win 16381
44922: 16:14:14.299880 192.168.161.158.56183 > 52.96.88.66.443: . ack
2360379562 win 1026
44923: 16:14:14.309218 192.168.161.158.56183 > 52.96.88.66.443: P
1402944041:1402944115(74) ack 2360379562 win 1026
44924: 16:14:14.309996 192.168.162.213.63969 > 51.104.164.114.443: P
2309638025:2309639030(1005) ack 997724979 win 1028
44925: 16:14:14.310118 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347426422 win 442 <nop,nop,timestamp 3322695265 1555405127>
44926: 16:14:14.310347 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347427032 win 442 <nop,nop,timestamp 3322695265 1555405127>
44927: 16:14:14.313887 52.40.255.242.443 > 192.168.161.89.57084: P
767551423:767551786(363) ack 1347427032 win 442 <nop,nop,timestamp 3322695269
1555405127>
44928: 16:14:14.316176 192.168.161.89.57084 > 52.40.255.242.443: P
1347427032:1347427746(714) ack 767551786 win 24 <nop,nop,timestamp 1555405276
3322695269>
44929: 16:14:14.316222 192.168.161.89.57084 > 52.40.255.242.443: P
1347427746:1347428330(584) ack 767551786 win 24 <nop,nop,timestamp 1555405276
3322695269>
44930: 16:14:14.316222 192.168.161.89.57084 > 52.40.255.242.443: P
1347428330:1347428364(34) ack 767551786 win 24 <nop,nop,timestamp 1555405276
3322695269>
44931: 16:14:14.324995 10.57.111.122.22 > 192.168.168.160.55364: . ack
3657129399 win 250 <nop,nop,timestamp 3014470993 3793485977>
44932: 16:14:14.325025 10.57.111.122.22 > 192.168.168.160.55364: P
2234462723:2234462767(44) ack 3657129399 win 250 <nop,nop,timestamp 3014470993
3793485977>
44933: 16:14:14.325544 192.168.168.160.55364 > 10.57.111.122.22: P
3657129399:3657129459(60) ack 2234462767 win 271 <nop,nop,timestamp 3793486026
3014470993>
44934: 16:14:14.330396 192.168.161.158.56157 > 52.96.38.82.443: . ack
3298429419 win 1021
44935: 16:14:14.333402 192.168.162.47.52249 > 72.21.91.29.80: P
1529291472:1529291597(125) ack 3345289015 win 516
44936: 16:14:14.335218 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994425525 win 16385
44937: 16:14:14.335416 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994428445 win 16385
44938: 16:14:14.374873 192.168.161.93.17050 > 44.233.111.149.443: FP
2495793170:2495793239(69) ack 1522175711 win 69 <nop,nop,timestamp 1036782
1406477858>
44939: 16:14:14.376094 192.168.161.25.51257 > 23.213.224.81.443: F
2635370707:2635370707(0) ack 3224582621 win 256
44940: 16:14:14.377452 10.57.111.122.22 > 192.168.168.160.55364: P
2234462767:2234462851(84) ack 3657129459 win 250 <nop,nop,timestamp 3014471045
3793486026>
44941: 16:14:14.378169 192.168.161.158.56186 > 23.213.224.59.443: SWE
33915191:33915191(0) win 64240 <mss 1460,nop,wscale 8,nop,nop,sackOK>
44942: 16:14:14.379359 52.96.88.66.443 > 192.168.161.158.56183: P
2360379562:2360379665(103) ack 1402944115 win 16381
44943: 16:14:14.379680 192.168.168.160.55364 > 10.57.111.122.22: P
3657129459:3657130087(628) ack 2234462851 win 271 <nop,nop,timestamp 3793486080
3014471045>
44944: 16:14:14.381312 52.96.88.66.443 > 192.168.161.158.56182: . ack
3994429121 win 16382
44945: 16:14:14.388163 52.40.255.242.443 > 192.168.161.228.33614: . ack
216396487 win 12299 <nop,nop,timestamp 3932947521 3270851105>
44946: 16:14:14.419610 192.168.161.158.56183 > 52.96.88.66.443: . ack
2360379665 win 1026
44947: 16:14:14.428169 23.213.224.59.443 > 192.168.161.158.56186: S
269228552:269228552(0) ack 33915192 win 64240 <mss 1460,nop,nop,sackOK,nop,wscale
7>
44948: 16:14:14.428505 192.168.161.158.56186 > 23.213.224.59.443: . ack
269228553 win 1026
44949: 16:14:14.429024 192.168.161.158.56186 > 23.213.224.59.443: P
33915192:33915709(517) ack 269228553 win 1026
44950: 16:14:14.430657 10.57.111.122.22 > 192.168.168.160.55364: P
2234462851:2234463439(588) ack 3657130087 win 273 <nop,nop,timestamp 3014471098
3793486080>
44951: 16:14:14.441001 192.168.168.160.55364 > 10.57.111.122.22: P
3657130087:3657131251(1164) ack 2234463439 win 291 <nop,nop,timestamp 3793486141
3014471098>
44952: 16:14:14.446159 192.168.161.93.27954 > 23.213.224.81.443: P
2626964316:2626964396(80) ack 3248940073 win 60 <nop,nop,timestamp 1036800
4199365139>
44953: 16:14:14.446174 192.168.161.93.50486 > 104.22.16.141.443: P
3319545052:3319545607(555) ack 327263339 win 58
44954: 16:14:14.446174 192.168.161.93.19746 > 18.67.0.190.443: P
409387949:409388466(517) ack 3261813404 win 58 <nop,nop,timestamp 1036800
728216971>
44955: 16:14:14.446189 192.168.161.93.50210 > 172.217.3.78.443: P
687391267:687391868(601) ack 408269786 win 58 <nop,nop,timestamp 1036800 96156941>
44956: 16:14:14.446189 192.168.161.93.10534 > 20.81.51.95.443: P
207766336:207766532(196) ack 121936778 win 58
44957: 16:14:14.446189 192.168.161.93.22180 > 172.217.165.193.443: FP
2015185757:2015186274(517) ack 2488040939 win 58 <nop,nop,timestamp 1036800
292606716>
44958: 16:14:14.446220 192.168.161.93.16996 > 44.233.111.149.443: P
1197628968:1197629081(113) ack 1001723945 win 58 <nop,nop,timestamp 1036800
229747170>
44959: 16:14:14.446861 52.40.255.242.443 > 192.168.161.228.33614: P
3986119680:3986120170(490) ack 216396487 win 12299 <nop,nop,timestamp 3932947579
3270851105>
44960: 16:14:14.454184 192.168.162.30.59915 > 52.167.17.97.443: P
3619408289:3619409373(1084) ack 3790921316 win 516
44961: 16:14:14.459006 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347427746 win 442 <nop,nop,timestamp 3322695414 1555405276>
44962: 16:14:14.459006 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347428364 win 442 <nop,nop,timestamp 3322695414 1555405276>
44963: 16:14:14.459647 192.168.161.158.56184 > 23.213.224.59.443: P
4043343617:4043344134(517) ack 2686421086 win 1026
44964: 16:14:14.464346 52.40.255.242.443 > 192.168.161.89.57084: P
767551786:767552149(363) ack 1347428364 win 442 <nop,nop,timestamp 3322695419
1555405276>
44965: 16:14:14.466879 192.168.161.89.57084 > 52.40.255.242.443: P
1347428364:1347429078(714) ack 767552149 win 24 <nop,nop,timestamp 1555405427
3322695419>
44966: 16:14:14.466940 192.168.161.89.57084 > 52.40.255.242.443: P
1347429078:1347429659(581) ack 767552149 win 24 <nop,nop,timestamp 1555405427
3322695419>
44967: 16:14:14.466971 192.168.161.89.57084 > 52.40.255.242.443: P
1347429659:1347429693(34) ack 767552149 win 24 <nop,nop,timestamp 1555405427
3322695419>
44968: 16:14:14.477010 192.168.161.228.33614 > 52.40.255.242.443: .
216396487:216397935(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44969: 16:14:14.477163 192.168.161.228.33614 > 52.40.255.242.443: .
216397935:216399383(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44970: 16:14:14.477361 192.168.161.228.33614 > 52.40.255.242.443: .
216399383:216400831(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44971: 16:14:14.477361 192.168.161.228.33614 > 52.40.255.242.443: .
216400831:216402279(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44972: 16:14:14.477560 192.168.161.228.33614 > 52.40.255.242.443: .
216402279:216403727(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44973: 16:14:14.477636 192.168.161.228.33614 > 52.40.255.242.443: .
216403727:216405175(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44974: 16:14:14.477636 192.168.161.228.33614 > 52.40.255.242.443: P
216405175:216405302(127) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44975: 16:14:14.477758 192.168.161.228.33614 > 52.40.255.242.443: .
216405302:216406750(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44976: 16:14:14.477895 192.168.161.228.33614 > 52.40.255.242.443: .
216406750:216408198(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44977: 16:14:14.478094 192.168.161.228.33614 > 52.40.255.242.443: .
216408198:216409646(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44978: 16:14:14.478246 192.168.161.228.33614 > 52.40.255.242.443: .
216409646:216411094(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44979: 16:14:14.478429 192.168.161.228.33614 > 52.40.255.242.443: .
216411094:216412542(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44980: 16:14:14.478429 192.168.161.228.33614 > 52.40.255.242.443: P
216412542:216413523(981) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44981: 16:14:14.478628 192.168.161.228.33614 > 52.40.255.242.443: .
216413523:216414971(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44982: 16:14:14.478811 192.168.161.228.33614 > 52.40.255.242.443: .
216414971:216416419(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44983: 16:14:14.478994 192.168.161.228.33614 > 52.40.255.242.443: .
216416419:216417867(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44984: 16:14:14.479024 192.168.161.228.33614 > 52.40.255.242.443: .
216417867:216419315(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44985: 16:14:14.479177 192.168.161.228.33614 > 52.40.255.242.443: .
216419315:216420763(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44986: 16:14:14.479345 192.168.161.228.33614 > 52.40.255.242.443: P
216420763:216421744(981) ack 3986120170 win 48 <nop,nop,timestamp 3270851335
3932947579>
44987: 16:14:14.479375 192.168.161.228.33614 > 52.40.255.242.443: .
216421744:216423192(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44988: 16:14:14.479528 192.168.161.228.33614 > 52.40.255.242.443: .
216423192:216424640(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44989: 16:14:14.479711 192.168.161.228.33614 > 52.40.255.242.443: .
216424640:216426088(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44990: 16:14:14.479757 192.168.161.228.33614 > 52.40.255.242.443: .
216426088:216427536(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44991: 16:14:14.479894 192.168.161.228.33614 > 52.40.255.242.443: .
216427536:216428984(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44992: 16:14:14.480077 192.168.161.228.33614 > 52.40.255.242.443: .
216428984:216430432(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44993: 16:14:14.480123 192.168.161.228.33614 > 52.40.255.242.443: .
216430432:216431880(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44994: 16:14:14.480276 192.168.161.228.33614 > 52.40.255.242.443: .
216431880:216433328(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44995: 16:14:14.480459 192.168.161.228.33614 > 52.40.255.242.443: .
216433328:216434776(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44996: 16:14:14.480489 192.168.161.228.33614 > 52.40.255.242.443: .
216434776:216436224(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44997: 16:14:14.480657 192.168.161.228.33614 > 52.40.255.242.443: .
216436224:216437672(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44998: 16:14:14.480840 192.168.161.228.33614 > 52.40.255.242.443: .
216437672:216439120(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
44999: 16:14:14.480871 192.168.161.228.33614 > 52.40.255.242.443: .
216439120:216440568(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
45000: 16:14:14.481023 192.168.161.228.33614 > 52.40.255.242.443: .
216440568:216442016(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
45001: 16:14:14.481191 192.168.161.228.33614 > 52.40.255.242.443: .
216442016:216443464(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
45002: 16:14:14.481237 192.168.161.228.33614 > 52.40.255.242.443: .
216443464:216444912(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851336
3932947579>
45003: 16:14:14.481374 192.168.161.228.33614 > 52.40.255.242.443: .
216444912:216446360(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45004: 16:14:14.481542 192.168.161.228.33614 > 52.40.255.242.443: .
216446360:216447808(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45005: 16:14:14.481618 192.168.161.228.33614 > 52.40.255.242.443: .
216447808:216449256(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45006: 16:14:14.481740 192.168.161.228.33614 > 52.40.255.242.443: .
216449256:216450704(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45007: 16:14:14.481893 192.168.161.228.33614 > 52.40.255.242.443: .
216450704:216452152(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45008: 16:14:14.481984 192.168.161.228.33614 > 52.40.255.242.443: .
216452152:216453600(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45009: 16:14:14.482091 192.168.161.228.33614 > 52.40.255.242.443: .
216453600:216455048(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45010: 16:14:14.482274 192.168.161.228.33614 > 52.40.255.242.443: .
216455048:216456496(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45011: 16:14:14.482366 192.168.161.228.33614 > 52.40.255.242.443: .
216456496:216457944(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45012: 16:14:14.482473 192.168.161.228.33614 > 52.40.255.242.443: .
216457944:216459392(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45013: 16:14:14.482595 192.168.161.228.33614 > 52.40.255.242.443: .
216459392:216460840(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45014: 16:14:14.482732 192.168.161.228.33614 > 52.40.255.242.443: .
216460840:216462288(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45015: 16:14:14.482839 192.168.161.228.33614 > 52.40.255.242.443: .
216462288:216463736(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45016: 16:14:14.482976 192.168.161.228.33614 > 52.40.255.242.443: .
216463736:216465184(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851337
3932947579>
45017: 16:14:14.483114 192.168.161.228.33614 > 52.40.255.242.443: .
216465184:216466632(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45018: 16:14:14.483205 192.168.161.228.33614 > 52.40.255.242.443: .
216466632:216468080(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45019: 16:14:14.483342 192.168.161.228.33614 > 52.40.255.242.443: .
216468080:216469528(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45020: 16:14:14.483480 192.168.161.228.33614 > 52.40.255.242.443: .
216469528:216470976(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45021: 16:14:14.483678 192.168.161.228.33614 > 52.40.255.242.443: .
216470976:216472424(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45022: 16:14:14.483876 192.168.161.228.33614 > 52.40.255.242.443: .
216472424:216473872(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45023: 16:14:14.484060 192.168.161.228.33614 > 52.40.255.242.443: .
216473872:216475320(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45024: 16:14:14.484258 192.168.161.228.33614 > 52.40.255.242.443: .
216475320:216476768(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45025: 16:14:14.484258 192.168.161.228.33614 > 52.40.255.242.443: .
216476768:216478216(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45026: 16:14:14.484441 192.168.161.228.33614 > 52.40.255.242.443: .
216478216:216479664(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45027: 16:14:14.484624 192.168.161.228.33614 > 52.40.255.242.443: .
216479664:216481112(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45028: 16:14:14.484624 192.168.161.228.33614 > 52.40.255.242.443: .
216481112:216482560(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45029: 16:14:14.484807 192.168.161.228.33614 > 52.40.255.242.443: .
216482560:216484008(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45030: 16:14:14.484990 192.168.161.228.33614 > 52.40.255.242.443: .
216484008:216485456(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851338
3932947579>
45031: 16:14:14.484990 192.168.161.228.33614 > 52.40.255.242.443: .
216485456:216486904(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45032: 16:14:14.485173 192.168.161.228.33614 > 52.40.255.242.443: .
216486904:216488352(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45033: 16:14:14.485280 192.168.161.228.33614 > 52.40.255.242.443: .
216488352:216489800(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45034: 16:14:14.485372 192.168.161.228.33614 > 52.40.255.242.443: .
216489800:216491248(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45035: 16:14:14.485509 192.168.161.228.33614 > 52.40.255.242.443: .
216491248:216492696(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45036: 16:14:14.485692 192.168.161.228.33614 > 52.40.255.242.443: .
216492696:216494144(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45037: 16:14:14.485723 52.96.88.66.443 > 192.168.161.158.56182: .
1261746091:1261747551(1460) ack 3994429121 win 16382
45038: 16:14:14.485860 52.96.88.66.443 > 192.168.161.158.56182: .
1261747551:1261749011(1460) ack 3994429121 win 16382
45039: 16:14:14.485860 192.168.161.228.33614 > 52.40.255.242.443: .
216494144:216495592(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45040: 16:14:14.485860 52.96.88.66.443 > 192.168.161.158.56182: P
1261749011:1261750079(1068) ack 3994429121 win 16382
45041: 16:14:14.485891 192.168.161.228.33614 > 52.40.255.242.443: .
216495592:216497040(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45042: 16:14:14.486043 192.168.161.228.33614 > 52.40.255.242.443: .
216497040:216498488(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45043: 16:14:14.486257 192.168.161.228.33614 > 52.40.255.242.443: .
216498488:216499936(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45044: 16:14:14.486257 192.168.161.228.33614 > 52.40.255.242.443: .
216499936:216501384(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45045: 16:14:14.486409 192.168.161.158.56182 > 52.96.88.66.443: . ack
1261750079 win 1026
45046: 16:14:14.486440 192.168.161.228.33614 > 52.40.255.242.443: .
216501384:216502832(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45047: 16:14:14.486623 192.168.161.228.33614 > 52.40.255.242.443: .
216502832:216504280(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45048: 16:14:14.486623 192.168.161.228.33614 > 52.40.255.242.443: .
216504280:216505728(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851339
3932947579>
45049: 16:14:14.486821 192.168.161.228.33614 > 52.40.255.242.443: .
216505728:216507176(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45050: 16:14:14.486882 192.168.161.228.33614 > 52.40.255.242.443: .
216507176:216508624(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45051: 16:14:14.487004 192.168.161.228.33614 > 52.40.255.242.443: .
216508624:216510072(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45052: 16:14:14.487142 192.168.161.228.33614 > 52.40.255.242.443: .
216510072:216511520(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45053: 16:14:14.487264 192.168.161.228.33614 > 52.40.255.242.443: .
216511520:216512968(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45054: 16:14:14.487371 192.168.161.228.33614 > 52.40.255.242.443: .
216512968:216514416(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45055: 16:14:14.487523 192.168.161.228.33614 > 52.40.255.242.443: .
216514416:216515864(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45056: 16:14:14.487645 192.168.161.228.33614 > 52.40.255.242.443: .
216515864:216517312(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45057: 16:14:14.487844 192.168.161.228.33614 > 52.40.255.242.443: .
216517312:216518760(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45058: 16:14:14.487889 192.168.161.228.33614 > 52.40.255.242.443: .
216518760:216520208(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45059: 16:14:14.488057 192.168.161.228.33614 > 52.40.255.242.443: .
216520208:216521656(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45060: 16:14:14.488240 192.168.161.228.33614 > 52.40.255.242.443: .
216521656:216523104(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851340
3932947579>
45061: 16:14:14.488256 192.168.161.228.33614 > 52.40.255.242.443: .
216523104:216524552(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45062: 16:14:14.488423 192.168.161.228.33614 > 52.40.255.242.443: .
216524552:216526000(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45063: 16:14:14.488591 192.168.161.228.33614 > 52.40.255.242.443: .
216526000:216527448(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45064: 16:14:14.488622 192.168.161.228.33614 > 52.40.255.242.443: .
216527448:216528896(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45065: 16:14:14.488790 192.168.161.228.33614 > 52.40.255.242.443: .
216528896:216530344(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45066: 16:14:14.488957 192.168.161.228.33614 > 52.40.255.242.443: .
216530344:216531792(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45067: 16:14:14.488988 192.168.161.228.33614 > 52.40.255.242.443: .
216531792:216533240(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45068: 16:14:14.489140 192.168.161.228.33614 > 52.40.255.242.443: .
216533240:216534688(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45069: 16:14:14.489324 192.168.161.228.33614 > 52.40.255.242.443: .
216534688:216536136(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45070: 16:14:14.489369 192.168.161.228.33614 > 52.40.255.242.443: .
216536136:216537584(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45071: 16:14:14.489522 192.168.161.228.33614 > 52.40.255.242.443: .
216537584:216539032(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45072: 16:14:14.489705 192.168.161.228.33614 > 52.40.255.242.443: .
216539032:216540480(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45073: 16:14:14.489736 192.168.161.228.33614 > 52.40.255.242.443: .
216540480:216541928(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45074: 16:14:14.489873 192.168.161.228.33614 > 52.40.255.242.443: .
216541928:216543376(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851341
3932947579>
45075: 16:14:14.490071 192.168.161.228.33614 > 52.40.255.242.443: .
216543376:216544824(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45076: 16:14:14.490102 192.168.161.228.33614 > 52.40.255.242.443: .
216544824:216546272(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45077: 16:14:14.490254 192.168.161.228.33614 > 52.40.255.242.443: .
216546272:216547720(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45078: 16:14:14.490437 192.168.161.228.33614 > 52.40.255.242.443: .
216547720:216549168(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45079: 16:14:14.490483 192.168.161.228.33614 > 52.40.255.242.443: .
216549168:216550616(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45080: 16:14:14.490605 192.168.161.228.33614 > 52.40.255.242.443: .
216550616:216552064(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45081: 16:14:14.490788 192.168.161.228.33614 > 52.40.255.242.443: .
216552064:216553512(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45082: 16:14:14.490865 192.168.161.228.33614 > 52.40.255.242.443: .
216553512:216554960(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45083: 16:14:14.490971 192.168.161.228.33614 > 52.40.255.242.443: .
216554960:216556408(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45084: 16:14:14.491109 192.168.161.228.33614 > 52.40.255.242.443: .
216556408:216557856(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45085: 16:14:14.491231 192.168.161.228.33614 > 52.40.255.242.443: .
216557856:216559304(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45086: 16:14:14.491338 192.168.161.228.33614 > 52.40.255.242.443: .
216559304:216560752(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851342
3932947579>
45087: 16:14:14.491490 192.168.161.228.33614 > 52.40.255.242.443: .
216560752:216562200(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45088: 16:14:14.491597 192.168.161.228.33614 > 52.40.255.242.443: .
216562200:216563648(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45089: 16:14:14.491719 192.168.161.228.33614 > 52.40.255.242.443: .
216563648:216565096(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45090: 16:14:14.491856 192.168.161.228.33614 > 52.40.255.242.443: .
216565096:216566544(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45091: 16:14:14.491978 192.168.161.228.33614 > 52.40.255.242.443: .
216566544:216567992(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45092: 16:14:14.492101 192.168.161.228.33614 > 52.40.255.242.443: .
216567992:216569440(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45093: 16:14:14.492207 192.168.161.228.33614 > 52.40.255.242.443: .
216569440:216570888(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45094: 16:14:14.492360 192.168.161.228.33614 > 52.40.255.242.443: .
216570888:216572336(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45095: 16:14:14.492482 192.168.161.228.33614 > 52.40.255.242.443: .
216572336:216573784(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45096: 16:14:14.492589 192.168.161.228.33614 > 52.40.255.242.443: .
216573784:216575232(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45097: 16:14:14.492726 192.168.161.228.33614 > 52.40.255.242.443: .
216575232:216576680(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45098: 16:14:14.492833 192.168.161.228.33614 > 52.40.255.242.443: .
216576680:216578128(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45099: 16:14:14.492940 192.168.161.228.33614 > 52.40.255.242.443: .
216578128:216579576(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45100: 16:14:14.493077 192.168.161.228.33614 > 52.40.255.242.443: .
216579576:216581024(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45101: 16:14:14.493199 192.168.161.228.33614 > 52.40.255.242.443: .
216581024:216582472(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45102: 16:14:14.493306 192.168.161.228.33614 > 52.40.255.242.443: .
216582472:216583920(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851343
3932947579>
45103: 16:14:14.493443 192.168.161.228.33614 > 52.40.255.242.443: .
216583920:216585368(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45104: 16:14:14.493596 192.168.161.228.33614 > 52.40.255.242.443: .
216585368:216586816(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45105: 16:14:14.493703 192.168.161.228.33614 > 52.40.255.242.443: .
216586816:216588264(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45106: 16:14:14.493901 192.168.161.228.33614 > 52.40.255.242.443: .
216588264:216589712(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45107: 16:14:14.494023 192.168.161.228.33614 > 52.40.255.242.443: .
216589712:216591160(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45108: 16:14:14.494145 192.168.161.228.33614 > 52.40.255.242.443: .
216591160:216592608(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45109: 16:14:14.494298 192.168.161.228.33614 > 52.40.255.242.443: .
216592608:216594056(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45110: 16:14:14.494435 192.168.161.228.33614 > 52.40.255.242.443: .
216594056:216595504(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45111: 16:14:14.494649 192.168.161.228.33614 > 52.40.255.242.443: .
216595504:216596952(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45112: 16:14:14.494649 192.168.161.228.33614 > 52.40.255.242.443: .
216596952:216598400(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45113: 16:14:14.494832 192.168.161.228.33614 > 52.40.255.242.443: .
216598400:216599848(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45114: 16:14:14.495015 192.168.161.228.33614 > 52.40.255.242.443: .
216599848:216601296(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45115: 16:14:14.495030 192.168.161.228.33614 > 52.40.255.242.443: .
216601296:216602744(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45116: 16:14:14.495213 192.168.161.228.33614 > 52.40.255.242.443: .
216602744:216604192(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45117: 16:14:14.495396 192.168.161.228.33614 > 52.40.255.242.443: .
216604192:216605640(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851344
3932947579>
45118: 16:14:14.495396 192.168.161.228.33614 > 52.40.255.242.443: .
216605640:216607088(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45119: 16:14:14.495579 192.168.161.228.33614 > 52.40.255.242.443: .
216607088:216608536(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45120: 16:14:14.495762 192.168.161.228.33614 > 52.40.255.242.443: .
216608536:216609984(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45121: 16:14:14.495762 192.168.161.228.33614 > 52.40.255.242.443: .
216609984:216611432(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45122: 16:14:14.495946 192.168.161.228.33614 > 52.40.255.242.443: .
216611432:216612880(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45123: 16:14:14.496007 192.168.161.228.33614 > 52.40.255.242.443: .
216612880:216614328(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45124: 16:14:14.496129 192.168.161.228.33614 > 52.40.255.242.443: .
216614328:216615776(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45125: 16:14:14.496266 192.168.161.228.33614 > 52.40.255.242.443: .
216615776:216617224(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45126: 16:14:14.496434 192.168.161.228.33614 > 52.40.255.242.443: .
216617224:216618672(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45127: 16:14:14.496480 192.168.161.228.33614 > 52.40.255.242.443: .
216618672:216620120(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45128: 16:14:14.496647 192.168.161.228.33614 > 52.40.255.242.443: .
216620120:216621568(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45129: 16:14:14.496830 192.168.161.228.33614 > 52.40.255.242.443: .
216621568:216623016(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851345
3932947579>
45130: 16:14:14.497014 192.168.161.228.33614 > 52.40.255.242.443: .
216623016:216624464(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45131: 16:14:14.497136 192.168.161.228.33614 > 52.40.255.242.443: .
216624464:216625912(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45132: 16:14:14.497212 192.168.161.228.33614 > 52.40.255.242.443: .
216625912:216627360(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45133: 16:14:14.497365 192.168.161.228.33614 > 52.40.255.242.443: .
216627360:216628808(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45134: 16:14:14.497548 192.168.161.228.33614 > 52.40.255.242.443: .
216628808:216630256(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45135: 16:14:14.497563 192.168.161.228.33614 > 52.40.255.242.443: .
216630256:216631704(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45136: 16:14:14.497731 192.168.161.228.33614 > 52.40.255.242.443: .
216631704:216633152(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45137: 16:14:14.497929 192.168.161.228.33614 > 52.40.255.242.443: .
216633152:216634600(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45138: 16:14:14.497944 192.168.161.228.33614 > 52.40.255.242.443: .
216634600:216636048(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45139: 16:14:14.498097 192.168.161.228.33614 > 52.40.255.242.443: .
216636048:216637496(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45140: 16:14:14.498265 192.168.161.228.33614 > 52.40.255.242.443: .
216637496:216638944(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45141: 16:14:14.498311 192.168.161.228.33614 > 52.40.255.242.443: .
216638944:216640392(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45142: 16:14:14.498448 192.168.161.228.33614 > 52.40.255.242.443: .
216640392:216641840(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45143: 16:14:14.498646 192.168.161.228.33614 > 52.40.255.242.443: .
216641840:216643288(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851346
3932947579>
45144: 16:14:14.498677 192.168.161.228.33614 > 52.40.255.242.443: .
216643288:216644736(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45145: 16:14:14.498814 192.168.161.228.33614 > 52.40.255.242.443: .
216644736:216646184(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45146: 16:14:14.499012 192.168.161.228.33614 > 52.40.255.242.443: .
216646184:216647632(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45147: 16:14:14.499058 192.168.161.228.33614 > 52.40.255.242.443: .
216647632:216649080(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45148: 16:14:14.499195 192.168.161.228.33614 > 52.40.255.242.443: .
216649080:216650528(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45149: 16:14:14.499348 192.168.161.228.33614 > 52.40.255.242.443: .
216650528:216651976(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45150: 16:14:14.499424 192.168.161.228.33614 > 52.40.255.242.443: .
216651976:216653424(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45151: 16:14:14.499546 192.168.161.228.33614 > 52.40.255.242.443: .
216653424:216654872(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45152: 16:14:14.499699 192.168.161.228.33614 > 52.40.255.242.443: .
216654872:216656320(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45153: 16:14:14.499791 192.168.161.228.33614 > 52.40.255.242.443: .
216656320:216657768(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45154: 16:14:14.499913 192.168.161.228.33614 > 52.40.255.242.443: .
216657768:216659216(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45155: 16:14:14.500050 192.168.161.228.33614 > 52.40.255.242.443: .
216659216:216660664(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45156: 16:14:14.500172 192.168.161.228.33614 > 52.40.255.242.443: .
216660664:216662112(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45157: 16:14:14.500294 192.168.161.228.33614 > 52.40.255.242.443: .
216662112:216663560(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45158: 16:14:14.500416 192.168.161.228.33614 > 52.40.255.242.443: .
216663560:216665008(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851347
3932947579>
45159: 16:14:14.500538 192.168.161.228.33614 > 52.40.255.242.443: .
216665008:216666456(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45160: 16:14:14.500752 192.168.161.228.33614 > 52.40.255.242.443: .
216666456:216667904(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45161: 16:14:14.500782 192.168.161.228.33614 > 52.40.255.242.443: .
216667904:216669352(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45162: 16:14:14.500950 192.168.161.228.33614 > 52.40.255.242.443: .
216669352:216670800(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45163: 16:14:14.501118 192.168.161.228.33614 > 52.40.255.242.443: .
216670800:216672248(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45164: 16:14:14.501149 192.168.161.228.33614 > 52.40.255.242.443: .
216672248:216673696(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45165: 16:14:14.501332 192.168.161.228.33614 > 52.40.255.242.443: .
216673696:216675144(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45166: 16:14:14.501393 192.168.161.228.33614 > 52.40.255.242.443: .
216675144:216676592(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45167: 16:14:14.501530 192.168.161.228.33614 > 52.40.255.242.443: .
216676592:216678040(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45168: 16:14:14.501667 192.168.161.228.33614 > 52.40.255.242.443: .
216678040:216679488(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45169: 16:14:14.501835 192.168.161.228.33614 > 52.40.255.242.443: .
216679488:216680936(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45170: 16:14:14.501896 192.168.161.228.33614 > 52.40.255.242.443: .
216680936:216682384(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45171: 16:14:14.502217 192.168.161.228.33614 > 52.40.255.242.443: .
216682384:216683832(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45172: 16:14:14.502217 192.168.161.228.33614 > 52.40.255.242.443: .
216683832:216685280(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851348
3932947579>
45173: 16:14:14.502415 192.168.161.228.33614 > 52.40.255.242.443: .
216685280:216686728(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45174: 16:14:14.502506 192.168.161.228.33614 > 52.40.255.242.443: .
216686728:216688176(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45175: 16:14:14.502598 192.168.161.228.33614 > 52.40.255.242.443: .
216688176:216689624(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45176: 16:14:14.502781 192.168.161.228.33614 > 52.40.255.242.443: .
216689624:216691072(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45177: 16:14:14.502964 192.168.161.228.33614 > 52.40.255.242.443: .
216691072:216692520(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45178: 16:14:14.502979 192.168.161.228.33614 > 52.40.255.242.443: .
216692520:216693968(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45179: 16:14:14.503102 192.168.161.228.33614 > 52.40.255.242.443: .
216693968:216695416(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45180: 16:14:14.503330 192.168.161.228.33614 > 52.40.255.242.443: .
216695416:216696864(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45181: 16:14:14.503330 192.168.161.228.33614 > 52.40.255.242.443: .
216696864:216698312(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45182: 16:14:14.503529 192.168.161.228.33614 > 52.40.255.242.443: .
216698312:216699760(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45183: 16:14:14.503620 192.168.161.228.33614 > 52.40.255.242.443: .
216699760:216701208(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45184: 16:14:14.503712 192.168.161.228.33614 > 52.40.255.242.443: .
216701208:216702656(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45185: 16:14:14.503880 192.168.161.228.33614 > 52.40.255.242.443: .
216702656:216704104(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45186: 16:14:14.503956 192.168.161.228.33614 > 52.40.255.242.443: .
216704104:216705552(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851349
3932947579>
45187: 16:14:14.504078 192.168.161.228.33614 > 52.40.255.242.443: .
216705552:216707000(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45188: 16:14:14.504231 192.168.161.228.33614 > 52.40.255.242.443: .
216707000:216708448(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45189: 16:14:14.504337 192.168.161.228.33614 > 52.40.255.242.443: .
216708448:216709896(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45190: 16:14:14.504444 192.168.161.228.33614 > 52.40.255.242.443: .
216709896:216711344(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45191: 16:14:14.504597 192.168.161.228.33614 > 52.40.255.242.443: .
216711344:216712792(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45192: 16:14:14.504795 192.168.161.228.33614 > 52.40.255.242.443: .
216712792:216714240(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45193: 16:14:14.504810 192.168.161.228.33614 > 52.40.255.242.443: .
216714240:216715688(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45194: 16:14:14.504948 192.168.161.228.33614 > 52.40.255.242.443: .
216715688:216717136(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45195: 16:14:14.505116 192.168.161.228.33614 > 52.40.255.242.443: .
216717136:216718584(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45196: 16:14:14.505192 192.168.161.228.33614 > 52.40.255.242.443: .
216718584:216720032(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45197: 16:14:14.505329 192.168.161.228.33614 > 52.40.255.242.443: .
216720032:216721480(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45198: 16:14:14.505512 192.168.161.228.33614 > 52.40.255.242.443: .
216721480:216722928(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45199: 16:14:14.505558 192.168.161.228.33614 > 52.40.255.242.443: .
216722928:216724376(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45200: 16:14:14.505695 192.168.161.228.33614 > 52.40.255.242.443: .
216724376:216725824(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45201: 16:14:14.505802 192.168.161.228.33614 > 52.40.255.242.443: .
216725824:216727272(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851350
3932947579>
45202: 16:14:14.505940 192.168.161.228.33614 > 52.40.255.242.443: .
216727272:216728720(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45203: 16:14:14.506062 192.168.161.228.33614 > 52.40.255.242.443: .
216728720:216730168(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45204: 16:14:14.506245 192.168.161.228.33614 > 52.40.255.242.443: .
216730168:216731616(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45205: 16:14:14.506306 192.168.161.228.33614 > 52.40.255.242.443: .
216731616:216733064(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45206: 16:14:14.506428 192.168.161.228.33614 > 52.40.255.242.443: .
216733064:216734512(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45207: 16:14:14.506611 192.168.161.228.33614 > 52.40.255.242.443: .
216734512:216735960(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45208: 16:14:14.506672 192.168.161.228.33614 > 52.40.255.242.443: .
216735960:216737408(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45209: 16:14:14.506794 192.168.161.228.33614 > 52.40.255.242.443: .
216737408:216738856(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45210: 16:14:14.506901 10.57.111.122.22 > 192.168.168.160.55364: P
2234463439:2234463467(28) ack 3657131251 win 295 <nop,nop,timestamp 3014471175
3793486141>
45211: 16:14:14.506962 192.168.161.228.33614 > 52.40.255.242.443: .
216738856:216740304(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45212: 16:14:14.507053 192.168.161.228.33614 > 52.40.255.242.443: .
216740304:216741752(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45213: 16:14:14.507175 192.168.161.228.33614 > 52.40.255.242.443: .
216741752:216743200(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45214: 16:14:14.507328 192.168.161.228.33614 > 52.40.255.242.443: .
216743200:216744648(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851351
3932947579>
45215: 16:14:14.507374 192.168.168.160.55364 > 10.57.111.122.22: P
3657131251:3657131363(112) ack 2234463467 win 291 <nop,nop,timestamp 3793486208
3014471175>
45216: 16:14:14.507420 192.168.161.228.33614 > 52.40.255.242.443: .
216744648:216746096(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45217: 16:14:14.507526 192.168.161.228.33614 > 52.40.255.242.443: .
216746096:216747544(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45218: 16:14:14.507679 192.168.161.158.56181 > 52.96.88.66.443: P
676632227:676632744(517) ack 1033030411 win 1026
45219: 16:14:14.507709 192.168.161.228.33614 > 52.40.255.242.443: .
216747544:216748992(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45220: 16:14:14.507786 192.168.161.228.33614 > 52.40.255.242.443: .
216748992:216750440(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45221: 16:14:14.507908 192.168.161.228.33614 > 52.40.255.242.443: .
216750440:216751888(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45222: 16:14:14.508091 192.168.161.228.33614 > 52.40.255.242.443: .
216751888:216753336(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45223: 16:14:14.508152 192.168.161.228.33614 > 52.40.255.242.443: .
216753336:216754784(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45224: 16:14:14.508274 192.168.161.228.33614 > 52.40.255.242.443: .
216754784:216756232(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45225: 16:14:14.508457 192.168.161.228.33614 > 52.40.255.242.443: .
216756232:216757680(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45226: 16:14:14.508518 192.168.161.228.33614 > 52.40.255.242.443: .
216757680:216759128(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45227: 16:14:14.508655 192.168.161.228.33614 > 52.40.255.242.443: .
216759128:216760576(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45228: 16:14:14.508839 192.168.161.228.33614 > 52.40.255.242.443: .
216760576:216762024(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45229: 16:14:14.508915 192.168.161.228.33614 > 52.40.255.242.443: .
216762024:216763472(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45230: 16:14:14.509006 192.168.161.228.33614 > 52.40.255.242.443: .
216763472:216764920(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851352
3932947579>
45231: 16:14:14.509189 192.168.161.228.33614 > 52.40.255.242.443: .
216764920:216766368(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45232: 16:14:14.509296 192.168.161.228.33614 > 52.40.255.242.443: .
216766368:216767816(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45233: 16:14:14.509373 192.168.161.228.33614 > 52.40.255.242.443: .
216767816:216769264(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45234: 16:14:14.509510 192.168.161.228.33614 > 52.40.255.242.443: .
216769264:216770712(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45235: 16:14:14.509647 192.168.161.228.33614 > 52.40.255.242.443: .
216770712:216772160(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45236: 16:14:14.509754 192.168.161.228.33614 > 52.40.255.242.443: .
216772160:216773608(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45237: 16:14:14.509876 192.168.161.228.33614 > 52.40.255.242.443: .
216773608:216775056(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45238: 16:14:14.510059 192.168.161.228.33614 > 52.40.255.242.443: .
216775056:216776504(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45239: 16:14:14.510120 192.168.161.228.33614 > 52.40.255.242.443: .
216776504:216777952(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45240: 16:14:14.510151 192.168.161.93.45116 > 34.104.35.123.80: P
1635491191:1635491525(334) ack 2804438013 win 58 <nop,nop,timestamp 1036816
4226415558>
45241: 16:14:14.510258 192.168.161.228.33614 > 52.40.255.242.443: .
216777952:216779400(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45242: 16:14:14.510364 192.168.161.228.33614 > 52.40.255.242.443: .
216779400:216780848(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45243: 16:14:14.510578 192.168.161.228.33614 > 52.40.255.242.443: .
216780848:216782296(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45244: 16:14:14.510608 192.168.161.228.33614 > 52.40.255.242.443: .
216782296:216783744(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45245: 16:14:14.510776 192.168.161.228.33614 > 52.40.255.242.443: .
216783744:216785192(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45246: 16:14:14.510959 192.168.161.228.33614 > 52.40.255.242.443: .
216785192:216786640(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45247: 16:14:14.510990 192.168.161.228.33614 > 52.40.255.242.443: .
216786640:216788088(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45248: 16:14:14.511143 192.168.161.228.33614 > 52.40.255.242.443: .
216788088:216789536(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851353
3932947579>
45249: 16:14:14.511326 192.168.161.228.33614 > 52.40.255.242.443: .
216789536:216790984(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45250: 16:14:14.511356 192.168.161.228.33614 > 52.40.255.242.443: .
216790984:216792432(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45251: 16:14:14.511524 192.168.161.228.33614 > 52.40.255.242.443: .
216792432:216793880(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45252: 16:14:14.511707 192.168.161.228.33614 > 52.40.255.242.443: .
216793880:216795328(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45253: 16:14:14.511890 192.168.161.228.33614 > 52.40.255.242.443: .
216795328:216796776(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45254: 16:14:14.512027 192.168.161.228.33614 > 52.40.255.242.443: .
216796776:216798224(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45255: 16:14:14.512058 192.168.161.228.33614 > 52.40.255.242.443: .
216798224:216799672(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45256: 16:14:14.512241 192.168.161.228.33614 > 52.40.255.242.443: .
216799672:216801120(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45257: 16:14:14.512424 192.168.161.228.33614 > 52.40.255.242.443: .
216801120:216802568(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45258: 16:14:14.512439 192.168.161.228.33614 > 52.40.255.242.443: .
216802568:216804016(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851354
3932947579>
45259: 16:14:14.523990 192.168.162.47.52250 > 23.4.43.27.80: S
697118136:697118136(0) win 65520 <mss 1260,nop,wscale 8,nop,nop,sackOK>
45260: 16:14:14.590347 192.168.161.158.56185 > 52.96.88.66.443: P
3179328811:3179329288(477) ack 2617247725 win 1026
45261: 16:14:14.595092 23.4.43.27.80 > 192.168.162.47.52250: S
140671132:140671132(0) ack 697118137 win 64240 <mss 1460,nop,nop,sackOK,nop,wscale
7>
45262: 16:14:14.596496 192.168.162.47.52250 > 23.4.43.27.80: . ack 140671133
win 516
45263: 16:14:14.597167 10.57.111.122.22 > 192.168.168.160.55364: . ack
3657131363 win 295 <nop,nop,timestamp 3014471265 3793486208>
45264: 16:14:14.606124 192.168.161.93.19062 > 20.190.157.11.443: P
1717991695:1717991833(138) ack 136019004 win 58
45265: 16:14:14.607619 192.168.161.93.54118 > 13.88.255.115.443: S
1318110002:1318110002(0) win 29200 <mss 1460,sackOK,timestamp 1036840 0,nop,wscale
9>
45266: 16:14:14.609419 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347429078 win 442 <nop,nop,timestamp 3322695565 1555405427>
45267: 16:14:14.609999 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347429693 win 442 <nop,nop,timestamp 3322695565 1555405427>
45268: 16:14:14.612456 192.168.162.47.52250 > 23.4.43.27.80: P
697118137:697118373(236) ack 140671133 win 516
45269: 16:14:14.617384 52.40.255.242.443 > 192.168.161.89.57084: P
767552149:767552512(363) ack 1347429693 win 442 <nop,nop,timestamp 3322695572
1555405427>
45270: 16:14:14.617659 52.40.255.242.443 > 192.168.161.228.33614: . ack
216399383 win 12299 <nop,nop,timestamp 3932947751 3270851335>
45271: 16:14:14.617949 52.40.255.242.443 > 192.168.161.228.33614: . ack
216402279 win 12299 <nop,nop,timestamp 3932947751 3270851335>
45272: 16:14:14.618254 52.40.255.242.443 > 192.168.161.228.33614: . ack
216405302 win 12299 <nop,nop,timestamp 3932947752 3270851335>
45273: 16:14:14.618498 52.40.255.242.443 > 192.168.161.228.33614: . ack
216408198 win 12299 <nop,nop,timestamp 3932947752 3270851335>
45274: 16:14:14.618879 52.40.255.242.443 > 192.168.161.228.33614: . ack
216411094 win 12299 <nop,nop,timestamp 3932947752 3270851335>
45275: 16:14:14.619139 52.40.255.242.443 > 192.168.161.228.33614: . ack
216413523 win 12299 <nop,nop,timestamp 3932947752 3270851335>
45276: 16:14:14.619337 52.40.255.242.443 > 192.168.161.228.33614: . ack
216416419 win 12299 <nop,nop,timestamp 3932947753 3270851335>
45277: 16:14:14.619657 52.40.255.242.443 > 192.168.161.228.33614: . ack
216419315 win 12299 <nop,nop,timestamp 3932947753 3270851335>
45278: 16:14:14.619749 192.168.161.89.57084 > 52.40.255.242.443: P
1347429693:1347430407(714) ack 767552512 win 25 <nop,nop,timestamp 1555405580
3322695572>
45279: 16:14:14.619764 192.168.161.89.57084 > 52.40.255.242.443: P
1347430407:1347430982(575) ack 767552512 win 25 <nop,nop,timestamp 1555405580
3322695572>
45280: 16:14:14.619779 192.168.161.89.57084 > 52.40.255.242.443: P
1347430982:1347431016(34) ack 767552512 win 25 <nop,nop,timestamp 1555405580
3322695572>
45281: 16:14:14.619871 52.40.255.242.443 > 192.168.161.228.33614: . ack
216421744 win 12299 <nop,nop,timestamp 3932947753 3270851335>
45282: 16:14:14.619902 192.168.161.228.33614 > 52.40.255.242.443: .
216804016:216805464(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947751>
45283: 16:14:14.619978 192.168.161.228.33614 > 52.40.255.242.443: .
216805464:216806912(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947751>
45284: 16:14:14.620191 192.168.161.228.33614 > 52.40.255.242.443: .
216806912:216808360(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947751>
45285: 16:14:14.620222 52.40.255.242.443 > 192.168.161.228.33614: . ack
216424640 win 12299 <nop,nop,timestamp 3932947753 3270851336>
45286: 16:14:14.620344 192.168.161.228.33614 > 52.40.255.242.443: .
216808360:216809808(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947751>
45287: 16:14:14.620420 52.40.255.242.443 > 192.168.161.228.33614: . ack
216427536 win 12299 <nop,nop,timestamp 3932947754 3270851336>
45288: 16:14:14.620451 192.168.161.228.33614 > 52.40.255.242.443: .
216809808:216811256(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947752>
45289: 16:14:14.620588 192.168.161.228.33614 > 52.40.255.242.443: .
216811256:216812704(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947752>
45290: 16:14:14.620725 52.40.255.242.443 > 192.168.161.228.33614: . ack
216430432 win 12299 <nop,nop,timestamp 3932947754 3270851336>
45291: 16:14:14.620741 192.168.161.228.33614 > 52.40.255.242.443: .
216812704:216814152(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947752>
45292: 16:14:14.620863 192.168.161.228.33614 > 52.40.255.242.443: .
216814152:216815600(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851478
3932947752>
45293: 16:14:14.620939 52.40.255.242.443 > 192.168.161.228.33614: . ack
216433328 win 12299 <nop,nop,timestamp 3932947754 3270851336>
45294: 16:14:14.620985 192.168.161.228.33614 > 52.40.255.242.443: .
216815600:216817048(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851479
3932947752>
45295: 16:14:14.621122 192.168.161.228.33614 > 52.40.255.242.443: .
216817048:216818496(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851479
3932947752>
45296: 16:14:14.621122 52.40.255.242.443 > 192.168.161.228.33614: . ack
216436224 win 12299 <nop,nop,timestamp 3932947754 3270851336>
45297: 16:14:14.621244 192.168.161.228.33614 > 52.40.255.242.443: .
216818496:216819944(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851479
3932947752>
45298: 16:14:14.621473 52.40.255.242.443 > 192.168.161.228.33614: . ack
216439120 win 12299 <nop,nop,timestamp 3932947755 3270851336>
45299: 16:14:14.621488 52.40.255.242.443 > 192.168.161.228.33614: . ack
216442016 win 12299 <nop,nop,timestamp 3932947755 3270851336>
45300: 16:14:14.621504 192.168.161.228.33614 > 52.40.255.242.443: .
216819944:216821392(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851479
3932947752>
45301: 16:14:14.621610 192.168.161.228.33614 > 52.40.255.242.443: .
216821392:216822840(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851479
3932947752>
45302: 16:14:14.621763 192.168.161.228.33614 > 52.40.255.242.443: .
216822840:216824288(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45303: 16:14:14.621839 52.40.255.242.443 > 192.168.161.228.33614: . ack
216444912 win 12299 <nop,nop,timestamp 3932947755 3270851336>
45304: 16:14:14.621870 192.168.161.228.33614 > 52.40.255.242.443: .
216824288:216825736(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45305: 16:14:14.622022 192.168.161.228.33614 > 52.40.255.242.443: .
216825736:216827184(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45306: 16:14:14.622129 192.168.161.228.33614 > 52.40.255.242.443: .
216827184:216828632(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45307: 16:14:14.622175 52.40.255.242.443 > 192.168.161.228.33614: . ack
216447808 win 12299 <nop,nop,timestamp 3932947755 3270851337>
45308: 16:14:14.622251 192.168.161.228.33614 > 52.40.255.242.443: .
216828632:216830080(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45309: 16:14:14.622282 52.40.255.242.443 > 192.168.161.228.33614: . ack
216450704 win 12299 <nop,nop,timestamp 3932947756 3270851337>
45310: 16:14:14.622389 192.168.161.228.33614 > 52.40.255.242.443: .
216830080:216831528(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45311: 16:14:14.622572 192.168.161.228.33614 > 52.40.255.242.443: .
216831528:216832976(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45312: 16:14:14.622663 192.168.161.228.33614 > 52.40.255.242.443: .
216832976:216834424(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947753>
45313: 16:14:14.622709 52.40.255.242.443 > 192.168.161.228.33614: . ack
216453600 win 12299 <nop,nop,timestamp 3932947756 3270851337>
45314: 16:14:14.622770 192.168.161.228.33614 > 52.40.255.242.443: .
216834424:216835872(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947754>
45315: 16:14:14.622877 52.40.255.242.443 > 192.168.161.228.33614: . ack
216456496 win 12299 <nop,nop,timestamp 3932947756 3270851337>
45316: 16:14:14.622907 192.168.161.228.33614 > 52.40.255.242.443: .
216835872:216837320(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851480
3932947754>
45317: 16:14:14.623060 192.168.161.228.33614 > 52.40.255.242.443: .
216837320:216838768(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45318: 16:14:14.623136 52.40.255.242.443 > 192.168.161.228.33614: . ack
216459392 win 12299 <nop,nop,timestamp 3932947756 3270851337>
45319: 16:14:14.623182 192.168.161.228.33614 > 52.40.255.242.443: .
216838768:216840216(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45320: 16:14:14.623304 192.168.161.228.33614 > 52.40.255.242.443: .
216840216:216841664(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45321: 16:14:14.623365 52.40.255.242.443 > 192.168.161.228.33614: . ack
216462288 win 12299 <nop,nop,timestamp 3932947757 3270851337>
45322: 16:14:14.623441 192.168.161.228.33614 > 52.40.255.242.443: .
216841664:216843112(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45323: 16:14:14.623563 192.168.161.228.33614 > 52.40.255.242.443: .
216843112:216844560(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45324: 16:14:14.623579 52.40.255.242.443 > 192.168.161.228.33614: . ack
216465184 win 12299 <nop,nop,timestamp 3932947757 3270851337>
45325: 16:14:14.623670 192.168.161.228.33614 > 52.40.255.242.443: .
216844560:216846008(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947754>
45326: 16:14:14.623838 192.168.161.228.33614 > 52.40.255.242.443: .
216846008:216847456(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947755>
45327: 16:14:14.623930 52.40.255.242.443 > 192.168.161.228.33614: . ack
216468080 win 12299 <nop,nop,timestamp 3932947757 3270851338>
45328: 16:14:14.623975 192.168.161.228.33614 > 52.40.255.242.443: .
216847456:216848904(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947755>
45329: 16:14:14.624113 192.168.161.228.33614 > 52.40.255.242.443: .
216848904:216850352(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947755>
45330: 16:14:14.624113 52.40.255.242.443 > 192.168.161.228.33614: . ack
216470976 win 12299 <nop,nop,timestamp 3932947757 3270851338>
45331: 16:14:14.624189 192.168.161.228.33614 > 52.40.255.242.443: .
216850352:216851800(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851481
3932947755>
45332: 16:14:14.624326 192.168.161.228.33614 > 52.40.255.242.443: .
216851800:216853248(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947755>
45333: 16:14:14.624433 192.168.161.228.33614 > 52.40.255.242.443: .
216853248:216854696(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947755>
45334: 16:14:14.624555 192.168.161.228.33614 > 52.40.255.242.443: .
216854696:216856144(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947755>
45335: 16:14:14.624647 52.40.255.242.443 > 192.168.161.228.33614: . ack
216473872 win 12299 <nop,nop,timestamp 3932947758 3270851338>
45336: 16:14:14.624708 192.168.161.228.33614 > 52.40.255.242.443: .
216856144:216857592(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947755>
45337: 16:14:14.624860 192.168.161.228.33614 > 52.40.255.242.443: .
216857592:216859040(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947755>
45338: 16:14:14.625043 192.168.161.228.33614 > 52.40.255.242.443: .
216859040:216860488(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947756>
45339: 16:14:14.625089 192.168.161.228.33614 > 52.40.255.242.443: .
216860488:216861936(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851482
3932947756>
45340: 16:14:14.625227 52.40.255.242.443 > 192.168.161.228.33614: . ack
216476768 win 12299 <nop,nop,timestamp 3932947759 3270851338>
45341: 16:14:14.625410 192.168.161.228.33614 > 52.40.255.242.443: .
216861936:216863384(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45342: 16:14:14.625532 52.40.255.242.443 > 192.168.161.228.33614: . ack
216479664 win 12299 <nop,nop,timestamp 3932947759 3270851338>
45343: 16:14:14.625593 192.168.161.228.33614 > 52.40.255.242.443: .
216863384:216864832(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45344: 16:14:14.625669 192.168.161.228.33614 > 52.40.255.242.443: .
216864832:216866280(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45345: 16:14:14.625684 52.40.255.242.443 > 192.168.161.228.33614: . ack
216482560 win 12299 <nop,nop,timestamp 3932947759 3270851338>
45346: 16:14:14.625791 192.168.161.228.33614 > 52.40.255.242.443: .
216866280:216867728(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45347: 16:14:14.625928 192.168.161.228.33614 > 52.40.255.242.443: .
216867728:216869176(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45348: 16:14:14.626050 192.168.161.228.33614 > 52.40.255.242.443: .
216869176:216870624(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947756>
45349: 16:14:14.626066 52.40.255.242.443 > 192.168.161.228.33614: . ack
216485456 win 12299 <nop,nop,timestamp 3932947759 3270851338>
45350: 16:14:14.626157 192.168.161.228.33614 > 52.40.255.242.443: .
216870624:216872072(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947757>
45351: 16:14:14.626234 52.40.255.242.443 > 192.168.161.228.33614: . ack
216488352 win 12299 <nop,nop,timestamp 3932947760 3270851339>
45352: 16:14:14.626310 192.168.161.228.33614 > 52.40.255.242.443: .
216872072:216873520(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851483
3932947757>
45353: 16:14:14.626462 192.168.161.228.33614 > 52.40.255.242.443: .
216873520:216874968(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45354: 16:14:14.626585 52.40.255.242.443 > 192.168.161.228.33614: . ack
216491248 win 12299 <nop,nop,timestamp 3932947760 3270851339>
45355: 16:14:14.626676 192.168.161.228.33614 > 52.40.255.242.443: .
216874968:216876416(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45356: 16:14:14.626783 52.40.255.242.443 > 192.168.161.228.33614: . ack
216494144 win 12299 <nop,nop,timestamp 3932947760 3270851339>
45357: 16:14:14.626798 192.168.161.228.33614 > 52.40.255.242.443: .
216876416:216877864(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45358: 16:14:14.626966 52.40.255.242.443 > 192.168.161.228.33614: . ack
216497040 win 12299 <nop,nop,timestamp 3932947760 3270851339>
45359: 16:14:14.627012 192.168.161.228.33614 > 52.40.255.242.443: .
216877864:216879312(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45360: 16:14:14.627027 192.168.161.228.33614 > 52.40.255.242.443: .
216879312:216880760(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45361: 16:14:14.627195 192.168.161.228.33614 > 52.40.255.242.443: .
216880760:216882208(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851484
3932947757>
45362: 16:14:14.627302 192.168.161.228.33614 > 52.40.255.242.443: .
216882208:216883656(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851485
3932947758>
45363: 16:14:14.627302 52.40.255.242.443 > 192.168.161.228.33614: . ack
216499936 win 12299 <nop,nop,timestamp 3932947761 3270851339>
45364: 16:14:14.627393 192.168.161.228.33614 > 52.40.255.242.443: .
216883656:216885104(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851485
3932947758>
45365: 16:14:14.627500 52.40.255.242.443 > 192.168.161.228.33614: . ack
216502832 win 12299 <nop,nop,timestamp 3932947761 3270851339>
45366: 16:14:14.627561 192.168.161.228.33614 > 52.40.255.242.443: .
216885104:216886552(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851485
3932947759>
45367: 16:14:14.627714 192.168.161.228.33614 > 52.40.255.242.443: .
216886552:216888000(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851485
3932947759>
45368: 16:14:14.627851 52.40.255.242.443 > 192.168.161.228.33614: . ack
216505728 win 12299 <nop,nop,timestamp 3932947761 3270851339>
45369: 16:14:14.628034 52.40.255.242.443 > 192.168.161.228.33614: . ack
216508624 win 12299 <nop,nop,timestamp 3932947761 3270851340>
45370: 16:14:14.628095 192.168.161.228.33614 > 52.40.255.242.443: .
216888000:216889448(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45371: 16:14:14.628110 192.168.161.228.33614 > 52.40.255.242.443: .
216889448:216890896(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45372: 16:14:14.628202 52.40.255.242.443 > 192.168.161.228.33614: . ack
216511520 win 12299 <nop,nop,timestamp 3932947762 3270851340>
45373: 16:14:14.628263 192.168.161.228.33614 > 52.40.255.242.443: .
216890896:216892344(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45374: 16:14:14.628446 192.168.161.228.33614 > 52.40.255.242.443: .
216892344:216893792(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45375: 16:14:14.628461 52.40.255.242.443 > 192.168.161.228.33614: . ack
216514416 win 12299 <nop,nop,timestamp 3932947762 3270851340>
45376: 16:14:14.628477 192.168.161.228.33614 > 52.40.255.242.443: .
216893792:216895240(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45377: 16:14:14.628629 192.168.161.228.33614 > 52.40.255.242.443: .
216895240:216896688(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947759>
45378: 16:14:14.628675 52.40.255.242.443 > 192.168.161.228.33614: . ack
216517312 win 12299 <nop,nop,timestamp 3932947762 3270851340>
45379: 16:14:14.628827 192.168.161.228.33614 > 52.40.255.242.443: .
216896688:216898136(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947760>
45380: 16:14:14.628843 192.168.161.228.33614 > 52.40.255.242.443: .
216898136:216899584(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851486
3932947760>
45381: 16:14:14.628888 52.40.255.242.443 > 192.168.161.228.33614: . ack
216520208 win 12299 <nop,nop,timestamp 3932947762 3270851340>
45382: 16:14:14.629072 192.168.161.228.33614 > 52.40.255.242.443: .
216899584:216901032(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45383: 16:14:14.629102 52.40.255.242.443 > 192.168.161.228.33614: . ack
216523104 win 12299 <nop,nop,timestamp 3932947763 3270851340>
45384: 16:14:14.629194 192.168.161.228.33614 > 52.40.255.242.443: .
216901032:216902480(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45385: 16:14:14.629346 192.168.161.228.33614 > 52.40.255.242.443: .
216902480:216903928(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45386: 16:14:14.629453 52.40.255.242.443 > 192.168.161.228.33614: . ack
216526000 win 12299 <nop,nop,timestamp 3932947763 3270851341>
45387: 16:14:14.629560 192.168.161.228.33614 > 52.40.255.242.443: .
216903928:216905376(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45388: 16:14:14.629560 192.168.161.228.33614 > 52.40.255.242.443: .
216905376:216906824(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45389: 16:14:14.629636 52.40.255.242.443 > 192.168.161.228.33614: . ack
216528896 win 12299 <nop,nop,timestamp 3932947763 3270851341>
45390: 16:14:14.629743 192.168.161.228.33614 > 52.40.255.242.443: .
216906824:216908272(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947760>
45391: 16:14:14.629819 52.40.255.242.443 > 192.168.161.228.33614: . ack
216531792 win 12299 <nop,nop,timestamp 3932947763 3270851341>
45392: 16:14:14.629911 192.168.161.228.33614 > 52.40.255.242.443: .
216908272:216909720(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947761>
45393: 16:14:14.629941 192.168.161.228.33614 > 52.40.255.242.443: .
216909720:216911168(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851487
3932947761>
45394: 16:14:14.630094 192.168.161.228.33614 > 52.40.255.242.443: .
216911168:216912616(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45395: 16:14:14.630185 192.168.161.228.33614 > 52.40.255.242.443: .
216912616:216914064(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45396: 16:14:14.630201 52.40.255.242.443 > 192.168.161.228.33614: . ack
216534688 win 12299 <nop,nop,timestamp 3932947764 3270851341>
45397: 16:14:14.630445 52.40.255.242.443 > 192.168.161.228.33614: . ack
216537584 win 12299 <nop,nop,timestamp 3932947764 3270851341>
45398: 16:14:14.630597 192.168.161.228.33614 > 52.40.255.242.443: .
216914064:216915512(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45399: 16:14:14.630719 52.40.255.242.443 > 192.168.161.228.33614: . ack
216540480 win 12299 <nop,nop,timestamp 3932947764 3270851341>
45400: 16:14:14.630796 192.168.161.228.33614 > 52.40.255.242.443: .
216915512:216916960(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45401: 16:14:14.630811 192.168.161.228.33614 > 52.40.255.242.443: .
216916960:216918408(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45402: 16:14:14.630994 192.168.161.228.33614 > 52.40.255.242.443: .
216918408:216919856(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947761>
45403: 16:14:14.631055 192.168.161.228.33614 > 52.40.255.242.443: .
216919856:216921304(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947762>
45404: 16:14:14.631086 52.40.255.242.443 > 192.168.161.228.33614: . ack
216543376 win 12299 <nop,nop,timestamp 3932947764 3270851341>
45405: 16:14:14.631177 192.168.161.228.33614 > 52.40.255.242.443: .
216921304:216922752(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851488
3932947762>
45406: 16:14:14.631253 52.40.255.242.443 > 192.168.161.228.33614: . ack
216546272 win 12299 <nop,nop,timestamp 3932947765 3270851342>
45407: 16:14:14.631330 192.168.161.228.33614 > 52.40.255.242.443: .
216922752:216924200(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45408: 16:14:14.631452 192.168.161.228.33614 > 52.40.255.242.443: .
216924200:216925648(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45409: 16:14:14.631467 52.40.255.242.443 > 192.168.161.228.33614: . ack
216549168 win 12299 <nop,nop,timestamp 3932947765 3270851342>
45410: 16:14:14.631543 192.168.161.228.33614 > 52.40.255.242.443: .
216925648:216927096(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45411: 16:14:14.631681 192.168.161.228.33614 > 52.40.255.242.443: .
216927096:216928544(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45412: 16:14:14.631696 52.40.255.242.443 > 192.168.161.228.33614: . ack
216552064 win 12299 <nop,nop,timestamp 3932947765 3270851342>
45413: 16:14:14.631864 192.168.161.228.33614 > 52.40.255.242.443: .
216928544:216929992(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45414: 16:14:14.631910 192.168.161.228.33614 > 52.40.255.242.443: .
216929992:216931440(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45415: 16:14:14.631955 52.40.255.242.443 > 192.168.161.228.33614: . ack
216554960 win 12299 <nop,nop,timestamp 3932947765 3270851342>
45416: 16:14:14.632062 192.168.161.228.33614 > 52.40.255.242.443: .
216931440:216932888(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947762>
45417: 16:14:14.632154 52.40.255.242.443 > 192.168.161.228.33614: . ack
216557856 win 12299 <nop,nop,timestamp 3932947766 3270851342>
45418: 16:14:14.632276 192.168.161.228.33614 > 52.40.255.242.443: .
216932888:216934336(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947763>
45419: 16:14:14.632352 52.40.255.242.443 > 192.168.161.228.33614: . ack
216560752 win 12299 <nop,nop,timestamp 3932947766 3270851342>
45420: 16:14:14.632413 192.168.161.228.33614 > 52.40.255.242.443: .
216934336:216935784(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947763>
45421: 16:14:14.632505 192.168.161.228.33614 > 52.40.255.242.443: .
216935784:216937232(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947763>
45422: 16:14:14.632642 192.168.161.228.33614 > 52.40.255.242.443: .
216937232:216938680(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851489
3932947763>
45423: 16:14:14.632764 192.168.161.228.33614 > 52.40.255.242.443: .
216938680:216940128(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947763>
45424: 16:14:14.632871 52.40.255.242.443 > 192.168.161.228.33614: . ack
216563648 win 12299 <nop,nop,timestamp 3932947766 3270851343>
45425: 16:14:14.632901 52.40.255.242.443 > 192.168.161.228.33614: . ack
216566544 win 12299 <nop,nop,timestamp 3932947766 3270851343>
45426: 16:14:14.632917 192.168.161.228.33614 > 52.40.255.242.443: .
216940128:216941576(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947763>
45427: 16:14:14.633023 192.168.161.228.33614 > 52.40.255.242.443: .
216941576:216943024(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947763>
45428: 16:14:14.633130 192.168.161.228.33614 > 52.40.255.242.443: .
216943024:216944472(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947763>
45429: 16:14:14.633222 52.40.255.242.443 > 192.168.161.228.33614: . ack
216569440 win 12299 <nop,nop,timestamp 3932947766 3270851343>
45430: 16:14:14.633283 192.168.161.228.33614 > 52.40.255.242.443: .
216944472:216945920(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947764>
45431: 16:14:14.633390 192.168.161.228.33614 > 52.40.255.242.443: .
216945920:216947368(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947764>
45432: 16:14:14.633405 52.40.255.242.443 > 192.168.161.228.33614: . ack
216572336 win 12299 <nop,nop,timestamp 3932947767 3270851343>
45433: 16:14:14.633588 52.40.255.242.443 > 192.168.161.228.33614: . ack
216575232 win 12299 <nop,nop,timestamp 3932947767 3270851343>
45434: 16:14:14.633725 192.168.161.228.33614 > 52.40.255.242.443: .
216947368:216948816(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947764>
45435: 16:14:14.633847 192.168.161.228.33614 > 52.40.255.242.443: .
216948816:216950264(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851490
3932947764>
45436: 16:14:14.633863 52.40.255.242.443 > 192.168.161.228.33614: . ack
216578128 win 12299 <nop,nop,timestamp 3932947767 3270851343>
45437: 16:14:14.634015 192.168.161.228.33614 > 52.40.255.242.443: .
216950264:216951712(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947764>
45438: 16:14:14.634091 52.40.255.242.443 > 192.168.161.228.33614: . ack
216581024 win 12299 <nop,nop,timestamp 3932947767 3270851343>
45439: 16:14:14.634214 192.168.161.228.33614 > 52.40.255.242.443: .
216951712:216953160(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947764>
45440: 16:14:14.634381 192.168.161.228.33614 > 52.40.255.242.443: .
216953160:216954608(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947764>
45441: 16:14:14.634458 192.168.161.228.33614 > 52.40.255.242.443: .
216954608:216956056(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947764>
45442: 16:14:14.634458 52.40.255.242.443 > 192.168.161.228.33614: . ack
216583920 win 12299 <nop,nop,timestamp 3932947768 3270851343>
45443: 16:14:14.634580 192.168.161.228.33614 > 52.40.255.242.443: .
216956056:216957504(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947764>
45444: 16:14:14.634641 52.40.255.242.443 > 192.168.161.228.33614: . ack
216586816 win 12299 <nop,nop,timestamp 3932947768 3270851344>
45445: 16:14:14.634702 192.168.161.228.33614 > 52.40.255.242.443: .
216957504:216958952(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947765>
45446: 16:14:14.634839 192.168.161.228.33614 > 52.40.255.242.443: .
216958952:216960400(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947765>
45447: 16:14:14.634946 192.168.161.228.33614 > 52.40.255.242.443: .
216960400:216961848(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947765>
45448: 16:14:14.634976 52.40.255.242.443 > 192.168.161.228.33614: . ack
216589712 win 12299 <nop,nop,timestamp 3932947768 3270851344>
45449: 16:14:14.635083 192.168.161.228.33614 > 52.40.255.242.443: .
216961848:216963296(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851491
3932947765>
45450: 16:14:14.635205 192.168.161.228.33614 > 52.40.255.242.443: .
216963296:216964744(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947765>
45451: 16:14:14.635266 52.40.255.242.443 > 192.168.161.228.33614: . ack
216592608 win 12299 <nop,nop,timestamp 3932947768 3270851344>
45452: 16:14:14.635327 192.168.161.228.33614 > 52.40.255.242.443: .
216964744:216966192(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947765>
45453: 16:14:14.635327 52.40.255.242.443 > 192.168.161.228.33614: . ack
216595504 win 12299 <nop,nop,timestamp 3932947769 3270851344>
45454: 16:14:14.635449 192.168.161.228.33614 > 52.40.255.242.443: .
216966192:216967640(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947765>
45455: 16:14:14.635587 192.168.161.228.33614 > 52.40.255.242.443: .
216967640:216969088(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947765>
45456: 16:14:14.635709 52.40.255.242.443 > 192.168.161.228.33614: . ack
216598400 win 12299 <nop,nop,timestamp 3932947769 3270851344>
45457: 16:14:14.635800 192.168.161.228.33614 > 52.40.255.242.443: .
216969088:216970536(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947766>
45458: 16:14:14.635892 192.168.161.228.33614 > 52.40.255.242.443: .
216970536:216971984(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947766>
45459: 16:14:14.636136 192.168.161.228.33614 > 52.40.255.242.443: .
216971984:216973432(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947766>
45460: 16:14:14.636151 192.168.161.228.33614 > 52.40.255.242.443: .
216973432:216974880(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851492
3932947766>
45461: 16:14:14.636334 192.168.161.228.33614 > 52.40.255.242.443: .
216974880:216976328(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947766>
45462: 16:14:14.636395 52.40.255.242.443 > 192.168.161.228.33614: . ack
216601296 win 12299 <nop,nop,timestamp 3932947770 3270851344>
45463: 16:14:14.636517 192.168.161.228.33614 > 52.40.255.242.443: .
216976328:216977776(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947766>
45464: 16:14:14.636517 192.168.161.228.33614 > 52.40.255.242.443: .
216977776:216979224(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947766>
45465: 16:14:14.636701 192.168.161.228.33614 > 52.40.255.242.443: .
216979224:216980672(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947766>
45466: 16:14:14.636762 52.40.255.242.443 > 192.168.161.228.33614: . ack
216604192 win 12299 <nop,nop,timestamp 3932947770 3270851344>
45467: 16:14:14.636884 192.168.161.228.33614 > 52.40.255.242.443: .
216980672:216982120(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947766>
45468: 16:14:14.636884 192.168.161.228.33614 > 52.40.255.242.443: .
216982120:216983568(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947767>
45469: 16:14:14.636960 52.40.255.242.443 > 192.168.161.228.33614: . ack
216607088 win 12299 <nop,nop,timestamp 3932947770 3270851344>
45470: 16:14:14.637067 192.168.161.228.33614 > 52.40.255.242.443: .
216983568:216985016(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851493
3932947767>
45471: 16:14:14.637128 52.40.255.242.443 > 192.168.161.228.33614: . ack
216609984 win 12299 <nop,nop,timestamp 3932947771 3270851345>
45472: 16:14:14.637250 192.168.161.228.33614 > 52.40.255.242.443: .
216985016:216986464(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45473: 16:14:14.637433 192.168.161.228.33614 > 52.40.255.242.443: .
216986464:216987912(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45474: 16:14:14.637448 192.168.161.228.33614 > 52.40.255.242.443: .
216987912:216989360(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45475: 16:14:14.637463 52.40.255.242.443 > 192.168.161.228.33614: . ack
216612880 win 12299 <nop,nop,timestamp 3932947771 3270851345>
45476: 16:14:14.637631 192.168.161.228.33614 > 52.40.255.242.443: .
216989360:216990808(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45477: 16:14:14.637662 52.40.255.242.443 > 192.168.161.228.33614: . ack
216615776 win 12299 <nop,nop,timestamp 3932947771 3270851345>
45478: 16:14:14.637799 192.168.161.228.33614 > 52.40.255.242.443: .
216990808:216992256(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45479: 16:14:14.637830 192.168.161.228.33614 > 52.40.255.242.443: .
216992256:216993704(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947767>
45480: 16:14:14.637998 192.168.161.228.33614 > 52.40.255.242.443: .
216993704:216995152(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947768>
45481: 16:14:14.638013 52.40.255.242.443 > 192.168.161.228.33614: . ack
216618672 win 12299 <nop,nop,timestamp 3932947771 3270851345>
45482: 16:14:14.638165 192.168.161.228.33614 > 52.40.255.242.443: .
216995152:216996600(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851494
3932947768>
45483: 16:14:14.638196 192.168.161.228.33614 > 52.40.255.242.443: .
216996600:216998048(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45484: 16:14:14.638257 52.40.255.242.443 > 192.168.161.228.33614: . ack
216621568 win 12299 <nop,nop,timestamp 3932947772 3270851345>
45485: 16:14:14.638348 192.168.161.228.33614 > 52.40.255.242.443: .
216998048:216999496(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45486: 16:14:14.638455 52.40.255.242.443 > 192.168.161.228.33614: . ack
216624464 win 12299 <nop,nop,timestamp 3932947772 3270851345>
45487: 16:14:14.638547 192.168.161.228.33614 > 52.40.255.242.443: .
216999496:217000944(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45488: 16:14:14.638638 192.168.161.228.33614 > 52.40.255.242.443: .
217000944:217002392(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45489: 16:14:14.638730 192.168.161.228.33614 > 52.40.255.242.443: .
217002392:217003840(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45490: 16:14:14.638806 52.40.255.242.443 > 192.168.161.228.33614: . ack
216627360 win 12299 <nop,nop,timestamp 3932947772 3270851346>
45491: 16:14:14.638913 192.168.161.228.33614 > 52.40.255.242.443: .
217003840:217005288(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45492: 16:14:14.639020 192.168.161.228.33614 > 52.40.255.242.443: .
217005288:217006736(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947768>
45493: 16:14:14.639050 52.40.255.242.443 > 192.168.161.228.33614: . ack
216630256 win 12299 <nop,nop,timestamp 3932947772 3270851346>
45494: 16:14:14.639111 192.168.161.228.33614 > 52.40.255.242.443: .
217006736:217008184(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947769>
45495: 16:14:14.639203 52.40.255.242.443 > 192.168.161.228.33614: . ack
216633152 win 12299 <nop,nop,timestamp 3932947772 3270851346>
45496: 16:14:14.639264 192.168.161.228.33614 > 52.40.255.242.443: .
217008184:217009632(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851495
3932947769>
45497: 16:14:14.639401 192.168.161.228.33614 > 52.40.255.242.443: .
217009632:217011080(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851496
3932947769>
45498: 16:14:14.639462 192.168.161.228.33614 > 52.40.255.242.443: .
217011080:217012528(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851496
3932947769>
45499: 16:14:14.639523 52.40.255.242.443 > 192.168.161.228.33614: . ack
216636048 win 12299 <nop,nop,timestamp 3932947773 3270851346>
45500: 16:14:14.639630 192.168.161.228.33614 > 52.40.255.242.443: .
217012528:217013976(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851496
3932947770>
45501: 16:14:14.639722 52.40.255.242.443 > 192.168.161.228.33614: . ack
216638944 win 12299 <nop,nop,timestamp 3932947773 3270851346>
45502: 16:14:14.639798 192.168.161.228.33614 > 52.40.255.242.443: .
217013976:217015424(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851496
3932947770>
45503: 16:14:14.639935 52.40.255.242.443 > 192.168.161.228.33614: . ack
216641840 win 12299 <nop,nop,timestamp 3932947773 3270851346>
45504: 16:14:14.639996 192.168.161.228.33614 > 52.40.255.242.443: .
217015424:217016872(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947770>
45505: 16:14:14.639996 192.168.161.228.33614 > 52.40.255.242.443: .
217016872:217018320(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947770>
45506: 16:14:14.640088 52.40.255.242.443 > 192.168.161.228.33614: . ack
216644736 win 12299 <nop,nop,timestamp 3932947773 3270851346>
45507: 16:14:14.640179 192.168.161.228.33614 > 52.40.255.242.443: .
217018320:217019768(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947770>
45508: 16:14:14.640347 192.168.161.228.33614 > 52.40.255.242.443: .
217019768:217021216(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947770>
45509: 16:14:14.640454 52.40.255.242.443 > 192.168.161.228.33614: . ack
216647632 win 12299 <nop,nop,timestamp 3932947774 3270851347>
45510: 16:14:14.640530 192.168.161.228.33614 > 52.40.255.242.443: .
217021216:217022664(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947771>
45511: 16:14:14.640591 192.168.161.228.33614 > 52.40.255.242.443: .
217022664:217024112(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851497
3932947771>
45512: 16:14:14.640622 52.40.255.242.443 > 192.168.161.228.33614: . ack
216650528 win 12299 <nop,nop,timestamp 3932947774 3270851347>
45513: 16:14:14.640805 52.40.255.242.443 > 192.168.161.228.33614: . ack
216653424 win 12299 <nop,nop,timestamp 3932947774 3270851347>
45514: 16:14:14.640820 192.168.161.228.33614 > 52.40.255.242.443: .
217024112:217025560(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45515: 16:14:14.641049 192.168.161.228.33614 > 52.40.255.242.443: .
217025560:217027008(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45516: 16:14:14.641064 192.168.161.228.33614 > 52.40.255.242.443: .
217027008:217028456(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45517: 16:14:14.641110 52.40.255.242.443 > 192.168.161.228.33614: . ack
216656320 win 12299 <nop,nop,timestamp 3932947774 3270851347>
45518: 16:14:14.641217 192.168.161.228.33614 > 52.40.255.242.443: .
217028456:217029904(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45519: 16:14:14.641339 52.40.255.242.443 > 192.168.161.228.33614: . ack
216659216 win 12299 <nop,nop,timestamp 3932947775 3270851347>
45520: 16:14:14.641415 192.168.161.228.33614 > 52.40.255.242.443: .
217029904:217031352(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45521: 16:14:14.641446 192.168.161.228.33614 > 52.40.255.242.443: .
217031352:217032800(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947771>
45522: 16:14:14.641614 192.168.161.228.33614 > 52.40.255.242.443: .
217032800:217034248(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947772>
45523: 16:14:14.641690 52.40.255.242.443 > 192.168.161.228.33614: . ack
216662112 win 12299 <nop,nop,timestamp 3932947775 3270851347>
45524: 16:14:14.641797 192.168.161.228.33614 > 52.40.255.242.443: .
217034248:217035696(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851498
3932947772>
45525: 16:14:14.641812 192.168.161.228.33614 > 52.40.255.242.443: .
217035696:217037144(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45526: 16:14:14.641980 192.168.161.228.33614 > 52.40.255.242.443: .
217037144:217038592(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45527: 16:14:14.642041 52.40.255.242.443 > 192.168.161.228.33614: . ack
216665008 win 12299 <nop,nop,timestamp 3932947775 3270851347>
45528: 16:14:14.642178 192.168.161.228.33614 > 52.40.255.242.443: .
217038592:217040040(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45529: 16:14:14.642224 52.40.255.242.443 > 192.168.161.228.33614: . ack
216667904 win 12299 <nop,nop,timestamp 3932947776 3270851348>
45530: 16:14:14.642361 192.168.161.228.33614 > 52.40.255.242.443: .
217040040:217041488(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45531: 16:14:14.642361 192.168.161.228.33614 > 52.40.255.242.443: .
217041488:217042936(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45532: 16:14:14.642392 52.40.255.242.443 > 192.168.161.228.33614: . ack
216670800 win 12299 <nop,nop,timestamp 3932947776 3270851348>
45533: 16:14:14.642544 192.168.161.228.33614 > 52.40.255.242.443: .
217042936:217044384(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45534: 16:14:14.642621 52.40.255.242.443 > 192.168.161.228.33614: . ack
216673696 win 12299 <nop,nop,timestamp 3932947776 3270851348>
45535: 16:14:14.642727 192.168.161.228.33614 > 52.40.255.242.443: .
217044384:217045832(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45536: 16:14:14.642743 192.168.161.228.33614 > 52.40.255.242.443: .
217045832:217047280(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851499
3932947772>
45537: 16:14:14.642819 52.40.255.242.443 > 192.168.161.228.33614: . ack
216676592 win 12299 <nop,nop,timestamp 3932947776 3270851348>
45538: 16:14:14.642941 192.168.161.228.33614 > 52.40.255.242.443: .
217047280:217048728(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45539: 16:14:14.643078 192.168.161.228.33614 > 52.40.255.242.443: .
217048728:217050176(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45540: 16:14:14.643200 52.40.255.242.443 > 192.168.161.228.33614: . ack
216679488 win 12299 <nop,nop,timestamp 3932947776 3270851348>
45541: 16:14:14.643262 192.168.161.228.33614 > 52.40.255.242.443: .
217050176:217051624(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45542: 16:14:14.643323 192.168.161.228.33614 > 52.40.255.242.443: .
217051624:217053072(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45543: 16:14:14.643414 52.40.255.242.443 > 192.168.161.228.33614: . ack
216682384 win 12299 <nop,nop,timestamp 3932947777 3270851348>
45544: 16:14:14.643445 192.168.161.228.33614 > 52.40.255.242.443: .
217053072:217054520(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45545: 16:14:14.643551 192.168.161.228.33614 > 52.40.255.242.443: .
217054520:217055968(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45546: 16:14:14.643689 192.168.161.228.33614 > 52.40.255.242.443: .
217055968:217057416(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45547: 16:14:14.643780 52.40.255.242.443 > 192.168.161.228.33614: . ack
216685280 win 12299 <nop,nop,timestamp 3932947777 3270851348>
45548: 16:14:14.643796 52.40.255.242.443 > 192.168.161.228.33614: . ack
216688176 win 12299 <nop,nop,timestamp 3932947777 3270851349>
45549: 16:14:14.643811 192.168.161.228.33614 > 52.40.255.242.443: .
217057416:217058864(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947773>
45550: 16:14:14.644009 192.168.161.228.33614 > 52.40.255.242.443: .
217058864:217060312(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947774>
45551: 16:14:14.644131 52.40.255.242.443 > 192.168.161.228.33614: . ack
216691072 win 12299 <nop,nop,timestamp 3932947777 3270851349>
45552: 16:14:14.644146 192.168.161.228.33614 > 52.40.255.242.443: .
217060312:217061760(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851500
3932947774>
45553: 16:14:14.644314 52.40.255.242.443 > 192.168.161.228.33614: . ack
216693968 win 12299 <nop,nop,timestamp 3932947778 3270851349>
45554: 16:14:14.644345 192.168.161.228.33614 > 52.40.255.242.443: .
217061760:217063208(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45555: 16:14:14.644391 192.168.161.228.33614 > 52.40.255.242.443: .
217063208:217064656(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45556: 16:14:14.644589 52.40.255.242.443 > 192.168.161.228.33614: . ack
216696864 win 12299 <nop,nop,timestamp 3932947778 3270851349>
45557: 16:14:14.644696 192.168.161.228.33614 > 52.40.255.242.443: .
217064656:217066104(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45558: 16:14:14.644742 192.168.161.228.33614 > 52.40.255.242.443: .
217066104:217067552(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45559: 16:14:14.644833 52.40.255.242.443 > 192.168.161.228.33614: . ack
216699760 win 12299 <nop,nop,timestamp 3932947778 3270851349>
45560: 16:14:14.644879 192.168.161.228.33614 > 52.40.255.242.443: .
217067552:217069000(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45561: 16:14:14.645062 192.168.161.228.33614 > 52.40.255.242.443: .
217069000:217070448(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947774>
45562: 16:14:14.645123 192.168.161.228.33614 > 52.40.255.242.443: .
217070448:217071896(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947775>
45563: 16:14:14.645138 52.40.255.242.443 > 192.168.161.228.33614: . ack
216702656 win 12299 <nop,nop,timestamp 3932947779 3270851349>
45564: 16:14:14.645260 192.168.161.228.33614 > 52.40.255.242.443: .
217071896:217073344(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851501
3932947775>
45565: 16:14:14.645352 52.40.255.242.443 > 192.168.161.228.33614: . ack
216705552 win 12299 <nop,nop,timestamp 3932947779 3270851349>
45566: 16:14:14.645443 192.168.161.228.33614 > 52.40.255.242.443: .
217073344:217074792(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947775>
45567: 16:14:14.645489 192.168.161.228.33614 > 52.40.255.242.443: .
217074792:217076240(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947775>
45568: 16:14:14.645627 192.168.161.228.33614 > 52.40.255.242.443: .
217076240:217077688(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947775>
45569: 16:14:14.645703 52.40.255.242.443 > 192.168.161.228.33614: . ack
216708448 win 12299 <nop,nop,timestamp 3932947779 3270851350>
45570: 16:14:14.645703 52.40.255.242.443 > 192.168.161.228.33614: . ack
216711344 win 12299 <nop,nop,timestamp 3932947779 3270851350>
45571: 16:14:14.645810 192.168.161.228.33614 > 52.40.255.242.443: .
217077688:217079136(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947775>
45572: 16:14:14.645916 192.168.161.228.33614 > 52.40.255.242.443: .
217079136:217080584(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947776>
45573: 16:14:14.646008 192.168.161.228.33614 > 52.40.255.242.443: .
217080584:217082032(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947776>
45574: 16:14:14.646069 52.40.255.242.443 > 192.168.161.228.33614: . ack
216714240 win 12299 <nop,nop,timestamp 3932947779 3270851350>
45575: 16:14:14.646145 192.168.161.228.33614 > 52.40.255.242.443: .
217082032:217083480(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947776>
45576: 16:14:14.646344 192.168.161.228.33614 > 52.40.255.242.443: .
217083480:217084928(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851502
3932947776>
45577: 16:14:14.646359 192.168.161.228.33614 > 52.40.255.242.443: .
217084928:217086376(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45578: 16:14:14.646405 52.40.255.242.443 > 192.168.161.228.33614: . ack
216717136 win 12299 <nop,nop,timestamp 3932947780 3270851350>
45579: 16:14:14.646542 192.168.161.228.33614 > 52.40.255.242.443: .
217086376:217087824(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45580: 16:14:14.646557 52.40.255.242.443 > 192.168.161.228.33614: . ack
216720032 win 12299 <nop,nop,timestamp 3932947780 3270851350>
45581: 16:14:14.646710 192.168.161.228.33614 > 52.40.255.242.443: .
217087824:217089272(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45582: 16:14:14.646725 192.168.161.228.33614 > 52.40.255.242.443: .
217089272:217090720(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45583: 16:14:14.646771 52.40.255.242.443 > 192.168.161.228.33614: . ack
216722928 win 12299 <nop,nop,timestamp 3932947780 3270851350>
45584: 16:14:14.646954 52.40.255.242.443 > 192.168.161.228.33614: . ack
216725824 win 12299 <nop,nop,timestamp 3932947780 3270851350>
45585: 16:14:14.647061 192.168.161.228.33614 > 52.40.255.242.443: .
217090720:217092168(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45586: 16:14:14.647076 192.168.161.228.33614 > 52.40.255.242.443: .
217092168:217093616(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947776>
45587: 16:14:14.647274 192.168.161.228.33614 > 52.40.255.242.443: .
217093616:217095064(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947777>
45588: 16:14:14.647335 52.40.255.242.443 > 192.168.161.228.33614: . ack
216728720 win 12299 <nop,nop,timestamp 3932947781 3270851350>
45589: 16:14:14.647457 192.168.161.228.33614 > 52.40.255.242.443: .
217095064:217096512(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851503
3932947777>
45590: 16:14:14.647473 192.168.161.228.33614 > 52.40.255.242.443: .
217096512:217097960(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45591: 16:14:14.647534 52.40.255.242.443 > 192.168.161.228.33614: . ack
216731616 win 12299 <nop,nop,timestamp 3932947781 3270851351>
45592: 16:14:14.647625 192.168.161.228.33614 > 52.40.255.242.443: .
217097960:217099408(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45593: 16:14:14.647732 52.40.255.242.443 > 192.168.161.228.33614: . ack
216734512 win 12299 <nop,nop,timestamp 3932947781 3270851351>
45594: 16:14:14.647747 192.168.161.228.33614 > 52.40.255.242.443: .
217099408:217100856(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45595: 16:14:14.647839 192.168.161.228.33614 > 52.40.255.242.443: .
217100856:217102304(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45596: 16:14:14.647976 192.168.161.228.33614 > 52.40.255.242.443: .
217102304:217103752(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45597: 16:14:14.648022 52.40.255.242.443 > 192.168.161.228.33614: . ack
216737408 win 12299 <nop,nop,timestamp 3932947781 3270851351>
45598: 16:14:14.648159 192.168.161.228.33614 > 52.40.255.242.443: .
217103752:217105200(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45599: 16:14:14.648342 192.168.161.228.33614 > 52.40.255.242.443: .
217105200:217106648(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947777>
45600: 16:14:14.648388 52.40.255.242.443 > 192.168.161.228.33614: . ack
216740304 win 12299 <nop,nop,timestamp 3932947782 3270851351>
45601: 16:14:14.648510 192.168.161.228.33614 > 52.40.255.242.443: .
217106648:217108096(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947778>
45602: 16:14:14.648556 192.168.161.228.33614 > 52.40.255.242.443: .
217108096:217109544(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851504
3932947778>
45603: 16:14:14.648587 52.40.255.242.443 > 192.168.161.228.33614: . ack
216743200 win 12299 <nop,nop,timestamp 3932947782 3270851351>
45604: 16:14:14.648800 52.40.255.242.443 > 192.168.161.228.33614: . ack
216746096 win 12299 <nop,nop,timestamp 3932947782 3270851351>
45605: 16:14:14.648831 192.168.161.228.33614 > 52.40.255.242.443: .
217109544:217110992(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947778>
45606: 16:14:14.648922 192.168.161.228.33614 > 52.40.255.242.443: .
217110992:217112440(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947778>
45607: 16:14:14.649029 52.40.255.242.443 > 192.168.161.228.33614: . ack
216748992 win 12299 <nop,nop,timestamp 3932947782 3270851352>
45608: 16:14:14.649044 192.168.161.228.33614 > 52.40.255.242.443: .
217112440:217113888(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947778>
45609: 16:14:14.649182 52.40.255.242.443 > 192.168.161.228.33614: . ack
216751888 win 12299 <nop,nop,timestamp 3932947783 3270851352>
45610: 16:14:14.649227 192.168.161.228.33614 > 52.40.255.242.443: .
217113888:217115336(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947778>
45611: 16:14:14.649288 192.168.161.228.33614 > 52.40.255.242.443: .
217115336:217116784(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947779>
45612: 16:14:14.649426 192.168.161.228.33614 > 52.40.255.242.443: .
217116784:217118232(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947779>
45613: 16:14:14.649517 52.40.255.242.443 > 192.168.161.228.33614: . ack
216754784 win 12299 <nop,nop,timestamp 3932947783 3270851352>
45614: 16:14:14.649609 192.168.161.228.33614 > 52.40.255.242.443: .
217118232:217119680(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947779>
45615: 16:14:14.649655 192.168.161.228.33614 > 52.40.255.242.443: .
217119680:217121128(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851505
3932947779>
45616: 16:14:14.649777 192.168.161.228.33614 > 52.40.255.242.443: .
217121128:217122576(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45617: 16:14:14.649838 52.40.255.242.443 > 192.168.161.228.33614: . ack
216757680 win 12299 <nop,nop,timestamp 3932947783 3270851352>
45618: 16:14:14.649899 192.168.161.228.33614 > 52.40.255.242.443: .
217122576:217124024(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45619: 16:14:14.650006 192.168.168.130.37679 > 34.102.246.111.443: P
1724163020:1724163293(273) ack 163669743 win 115 <nop,nop,timestamp 1795667598
1366642180>
45620: 16:14:14.650051 52.40.255.242.443 > 192.168.161.228.33614: . ack
216760576 win 12299 <nop,nop,timestamp 3932947783 3270851352>
45621: 16:14:14.650128 192.168.161.228.33614 > 52.40.255.242.443: .
217124024:217125472(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45622: 16:14:14.650158 192.168.161.228.33614 > 52.40.255.242.443: .
217125472:217126920(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45623: 16:14:14.650158 192.168.168.130.37675 > 34.102.246.111.443: F
2939226941:2939226941(0) ack 1286627725 win 115 <nop,nop,timestamp 1795667598
2482289603>
45624: 16:14:14.650311 192.168.161.228.33614 > 52.40.255.242.443: .
217126920:217128368(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45625: 16:14:14.650326 52.40.255.242.443 > 192.168.161.228.33614: . ack
216763472 win 12299 <nop,nop,timestamp 3932947784 3270851352>
45626: 16:14:14.650356 192.168.168.130.37680 > 34.102.246.111.443: S
382234244:382234244(0) win 14600 <mss 1460,sackOK,timestamp 1795667598 0,nop,wscale
7>
45627: 16:14:14.650433 192.168.168.130.37636 > 34.102.246.111.443: P
2466777541:2466778560(1019) ack 2262074730 win 282 <nop,nop,timestamp 1795667598
3249463745>
45628: 16:14:14.650433 192.168.161.228.33614 > 52.40.255.242.443: .
217128368:217129816(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947779>
45629: 16:14:14.650524 192.168.161.228.33614 > 52.40.255.242.443: .
217129816:217131264(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947780>
45630: 16:14:14.650570 52.40.255.242.443 > 192.168.161.228.33614: . ack
216766368 win 12299 <nop,nop,timestamp 3932947784 3270851352>
45631: 16:14:14.650662 192.168.161.228.33614 > 52.40.255.242.443: .
217131264:217132712(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851506
3932947780>
45632: 16:14:14.650768 52.40.255.242.443 > 192.168.161.228.33614: . ack
216769264 win 12299 <nop,nop,timestamp 3932947784 3270851353>
45633: 16:14:14.650860 192.168.161.228.33614 > 52.40.255.242.443: .
217132712:217134160(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45634: 16:14:14.650891 192.168.161.228.33614 > 52.40.255.242.443: .
217134160:217135608(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45635: 16:14:14.651058 192.168.161.228.33614 > 52.40.255.242.443: .
217135608:217137056(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45636: 16:14:14.651119 52.40.255.242.443 > 192.168.161.228.33614: . ack
216772160 win 12299 <nop,nop,timestamp 3932947784 3270851353>
45637: 16:14:14.651241 192.168.161.228.33614 > 52.40.255.242.443: .
217137056:217138504(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45638: 16:14:14.651302 52.40.255.242.443 > 192.168.161.228.33614: . ack
216775056 win 12299 <nop,nop,timestamp 3932947785 3270851353>
45639: 16:14:14.651425 192.168.161.228.33614 > 52.40.255.242.443: .
217138504:217139952(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45640: 16:14:14.651486 192.168.161.228.33614 > 52.40.255.242.443: .
217139952:217141400(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851507
3932947780>
45641: 16:14:14.651501 52.40.255.242.443 > 192.168.161.228.33614: . ack
216777952 win 12299 <nop,nop,timestamp 3932947785 3270851353>
45642: 16:14:14.651608 192.168.161.228.33614 > 52.40.255.242.443: .
217141400:217142848(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45643: 16:14:14.651699 52.40.255.242.443 > 192.168.161.228.33614: . ack
216780848 win 12299 <nop,nop,timestamp 3932947785 3270851353>
45644: 16:14:14.651775 192.168.161.228.33614 > 52.40.255.242.443: .
217142848:217144296(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45645: 16:14:14.651882 192.168.161.228.33614 > 52.40.255.242.443: .
217144296:217145744(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45646: 16:14:14.651974 52.40.255.242.443 > 192.168.161.228.33614: . ack
216783744 win 12299 <nop,nop,timestamp 3932947785 3270851353>
45647: 16:14:14.651974 192.168.161.228.33614 > 52.40.255.242.443: .
217145744:217147192(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45648: 16:14:14.652142 192.168.161.228.33614 > 52.40.255.242.443: .
217147192:217148640(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45649: 16:14:14.652172 52.40.255.242.443 > 192.168.161.228.33614: . ack
216786640 win 12299 <nop,nop,timestamp 3932947786 3270851353>
45650: 16:14:14.652325 192.168.161.228.33614 > 52.40.255.242.443: .
217148640:217150088(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45651: 16:14:14.652401 52.40.255.242.443 > 192.168.161.228.33614: . ack
216789536 win 12299 <nop,nop,timestamp 3932947786 3270851353>
45652: 16:14:14.652508 192.168.161.228.33614 > 52.40.255.242.443: .
217150088:217151536(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45653: 16:14:14.652538 192.168.162.213.63965 > 51.104.164.114.443: P
2377485056:2377485272(216) ack 2038337365 win 1028
45654: 16:14:14.652584 192.168.161.228.33614 > 52.40.255.242.443: .
217151536:217152984(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947781>
45655: 16:14:14.652706 192.168.161.228.33614 > 52.40.255.242.443: .
217152984:217154432(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947782>
45656: 16:14:14.652783 52.40.255.242.443 > 192.168.161.228.33614: . ack
216792432 win 12299 <nop,nop,timestamp 3932947786 3270851354>
45657: 16:14:14.652859 192.168.161.228.33614 > 52.40.255.242.443: .
217154432:217155880(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851508
3932947782>
45658: 16:14:14.652950 192.168.161.228.33614 > 52.40.255.242.443: .
217155880:217157328(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45659: 16:14:14.652996 52.40.255.242.443 > 192.168.161.228.33614: . ack
216795328 win 12299 <nop,nop,timestamp 3932947786 3270851354>
45660: 16:14:14.653072 192.168.161.228.33614 > 52.40.255.242.443: .
217157328:217158776(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45661: 16:14:14.653225 52.40.255.242.443 > 192.168.161.228.33614: . ack
216798224 win 12299 <nop,nop,timestamp 3932947787 3270851354>
45662: 16:14:14.653332 192.168.161.228.33614 > 52.40.255.242.443: .
217158776:217160224(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45663: 16:14:14.653423 192.168.161.228.33614 > 52.40.255.242.443: .
217160224:217161672(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45664: 16:14:14.653469 52.40.255.242.443 > 192.168.161.228.33614: . ack
216801120 win 12299 <nop,nop,timestamp 3932947787 3270851354>
45665: 16:14:14.653545 192.168.161.228.33614 > 52.40.255.242.443: .
217161672:217163120(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45666: 16:14:14.653683 52.40.255.242.443 > 192.168.161.228.33614: . ack
216804016 win 12299 <nop,nop,timestamp 3932947787 3270851354>
45667: 16:14:14.653713 192.168.161.228.33614 > 52.40.255.242.443: .
217163120:217164568(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947782>
45668: 16:14:14.653805 192.168.161.228.33614 > 52.40.255.242.443: .
217164568:217166016(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947783>
45669: 16:14:14.653942 192.168.161.228.33614 > 52.40.255.242.443: .
217166016:217167464(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851509
3932947783>
45670: 16:14:14.654095 192.168.161.228.33614 > 52.40.255.242.443: .
217167464:217168912(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45671: 16:14:14.654293 192.168.161.228.33614 > 52.40.255.242.443: .
217168912:217170360(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45672: 16:14:14.654308 192.168.161.228.33614 > 52.40.255.242.443: .
217170360:217171808(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45673: 16:14:14.654476 192.168.161.228.33614 > 52.40.255.242.443: .
217171808:217173256(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45674: 16:14:14.654659 192.168.161.228.33614 > 52.40.255.242.443: .
217173256:217174704(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45675: 16:14:14.654690 192.168.161.228.33614 > 52.40.255.242.443: .
217174704:217176152(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45676: 16:14:14.654827 192.168.161.228.33614 > 52.40.255.242.443: .
217176152:217177600(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947783>
45677: 16:14:14.655010 192.168.161.228.33614 > 52.40.255.242.443: .
217177600:217179048(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947784>
45678: 16:14:14.655071 192.168.161.228.33614 > 52.40.255.242.443: .
217179048:217180496(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851510
3932947784>
45679: 16:14:14.655193 192.168.161.228.33614 > 52.40.255.242.443: .
217180496:217181944(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45680: 16:14:14.655376 192.168.161.228.33614 > 52.40.255.242.443: .
217181944:217183392(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45681: 16:14:14.655437 192.168.161.228.33614 > 52.40.255.242.443: .
217183392:217184840(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45682: 16:14:14.655559 192.168.161.228.33614 > 52.40.255.242.443: .
217184840:217186288(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45683: 16:14:14.655712 192.168.161.228.33614 > 52.40.255.242.443: .
217186288:217187736(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45684: 16:14:14.655819 192.168.161.228.33614 > 52.40.255.242.443: .
217187736:217189184(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947784>
45685: 16:14:14.656032 192.168.161.228.33614 > 52.40.255.242.443: .
217189184:217190632(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947785>
45686: 16:14:14.656246 192.168.161.228.33614 > 52.40.255.242.443: .
217190632:217192080(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851511
3932947785>
45687: 16:14:14.656277 192.168.161.228.33614 > 52.40.255.242.443: .
217192080:217193528(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45688: 16:14:14.656429 192.168.161.228.33614 > 52.40.255.242.443: .
217193528:217194976(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45689: 16:14:14.656612 192.168.161.228.33614 > 52.40.255.242.443: .
217194976:217196424(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45690: 16:14:14.656643 192.168.161.228.33614 > 52.40.255.242.443: .
217196424:217197872(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45691: 16:14:14.656780 192.168.161.228.33614 > 52.40.255.242.443: .
217197872:217199320(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45692: 16:14:14.656963 192.168.161.228.33614 > 52.40.255.242.443: .
217199320:217200768(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947785>
45693: 16:14:14.657024 192.168.161.228.33614 > 52.40.255.242.443: .
217200768:217202216(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947786>
45694: 16:14:14.657146 192.168.161.228.33614 > 52.40.255.242.443: .
217202216:217203664(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851512
3932947786>
45695: 16:14:14.657299 192.168.161.228.33614 > 52.40.255.242.443: .
217203664:217205112(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45696: 16:14:14.657497 192.168.161.228.33614 > 52.40.255.242.443: .
217205112:217206560(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45697: 16:14:14.657574 192.168.161.228.33614 > 52.40.255.242.443: .
217206560:217208008(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45698: 16:14:14.657680 192.168.161.228.33614 > 52.40.255.242.443: .
217208008:217209456(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45699: 16:14:14.657863 192.168.161.228.33614 > 52.40.255.242.443: .
217209456:217210904(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45700: 16:14:14.657955 192.168.161.228.33614 > 52.40.255.242.443: .
217210904:217212352(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947786>
45701: 16:14:14.658062 192.168.161.228.33614 > 52.40.255.242.443: .
217212352:217213800(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947787>
45702: 16:14:14.658214 192.168.161.228.33614 > 52.40.255.242.443: .
217213800:217215248(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947787>
45703: 16:14:14.658321 192.168.161.228.33614 > 52.40.255.242.443: .
217215248:217216696(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947787>
45704: 16:14:14.658428 192.168.161.228.33614 > 52.40.255.242.443: .
217216696:217218144(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851513
3932947787>
45705: 16:14:14.658565 192.168.161.228.33614 > 52.40.255.242.443: .
217218144:217219592(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851514
3932947787>
45706: 16:14:14.658687 192.168.161.228.33614 > 52.40.255.242.443: .
217219592:217221040(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851514
3932947787>
45707: 16:14:14.658809 192.168.161.228.33614 > 52.40.255.242.443: .
217221040:217222488(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851514
3932947787>
45708: 16:14:14.696878 13.88.255.115.443 > 192.168.161.93.54118: S
575880191:575880191(0) ack 1318110003 win 8192 <mss 1440,nop,wscale
8,sackOK,timestamp 664179934 1036840>
45709: 16:14:14.697046 192.168.161.93.54118 > 13.88.255.115.443: . ack
575880192 win 58 <nop,nop,timestamp 1036862 664179934>
45710: 16:14:14.697687 10.57.110.42.8443 > 192.168.161.154.58992: P
1925169988:1925170531(543) ack 3713962075 win 254 <nop,nop,timestamp 3287318327
1801835061>
45711: 16:14:14.697687 10.57.110.42.8443 > 192.168.161.154.58992: P
1925170531:1925170565(34) ack 3713962075 win 254 <nop,nop,timestamp 3287318327
1801835061>
45712: 16:14:14.697763 192.168.161.154.58992 > 10.57.110.42.8443: . ack
1925170531 win 237 <nop,nop,timestamp 1801845077 3287318327>
45713: 16:14:14.697778 192.168.161.154.58992 > 10.57.110.42.8443: . ack
1925170565 win 237 <nop,nop,timestamp 1801845077 3287318327>
45714: 16:14:14.699030 34.102.246.111.443 > 192.168.168.130.37680: S
1894901173:1894901173(0) ack 382234245 win 65535 <mss 1430,sackOK,timestamp
1614316485 1795667598,nop,wscale 8>
45715: 16:14:14.699441 192.168.168.130.37680 > 34.102.246.111.443: . ack
1894901174 win 115 <nop,nop,timestamp 1795667602 1614316485>
45716: 16:14:14.702157 192.168.161.93.61818 > 13.65.85.146.443: P
2863495465:2863495648(183) ack 2497195564 win 58 <nop,nop,timestamp 1036864
526198573>
45717: 16:14:14.702173 192.168.161.93.22186 > 172.217.165.193.443: P
365040008:365040542(534) ack 1046606526 win 87 <nop,nop,timestamp 1036864
873547292>
45718: 16:14:14.702371 192.168.161.158.56186 > 23.213.224.59.443: P
33915192:33915709(517) ack 269228553 win 1026
45719: 16:14:14.702798 192.168.161.154.58992 > 10.57.110.42.8443: P
3713962075:3713962986(911) ack 1925170565 win 237 <nop,nop,timestamp 1801845082
3287318327>
45720: 16:14:14.702951 192.168.161.154.58992 > 10.57.110.42.8443: P
3713962986:3713963794(808) ack 1925170565 win 237 <nop,nop,timestamp 1801845082
3287318327>
45721: 16:14:14.704080 34.102.246.111.443 > 192.168.168.130.37636: . ack
2466778560 win 498 <nop,nop,timestamp 3249465713 1795667598>
45722: 16:14:14.712975 192.168.161.93.54118 > 13.88.255.115.443: P
1318110003:1318110216(213) ack 575880192 win 58 <nop,nop,timestamp 1036866
664179934>
45723: 16:14:14.716759 192.168.161.158.56182 > 52.96.88.66.443: .
3994429121:3994430581(1460) ack 1261750079 win 1026
45724: 16:14:14.716912 192.168.161.158.56182 > 52.96.88.66.443: .
3994430581:3994432041(1460) ack 1261750079 win 1026
45725: 16:14:14.717019 192.168.161.158.56182 > 52.96.88.66.443: .
3994432041:3994433501(1460) ack 1261750079 win 1026
45726: 16:14:14.717034 192.168.161.158.56182 > 52.96.88.66.443: P
3994433501:3994434041(540) ack 1261750079 win 1026
45727: 16:14:14.722542 192.168.161.154.59086 > 10.57.110.42.8443: P
1281779582:1281779705(123) ack 877918750 win 229 <nop,nop,timestamp 1801845102
3287317006>
45728: 16:14:14.727272 34.102.246.111.443 > 192.168.168.130.37636: P
2262074730:2262074989(259) ack 2466778560 win 498 <nop,nop,timestamp 3249465736
1795667598>
45729: 16:14:14.727623 192.168.168.130.37636 > 34.102.246.111.443: . ack
2262074989 win 290 <nop,nop,timestamp 1795667605 3249465736>
45730: 16:14:14.732124 10.57.111.122.22 > 192.168.168.160.55364: P
2234463467:2234463967(500) ack 3657131363 win 295 <nop,nop,timestamp 3014471400
3793486208>
45731: 16:14:14.734169 192.168.168.130.37680 > 34.102.246.111.443: P
382234245:382234518(273) ack 1894901174 win 115 <nop,nop,timestamp 1795667606
1614316485>
45732: 16:14:14.760367 192.168.161.158.56184 > 23.213.224.59.443: P
4043343617:4043344134(517) ack 2686421086 win 1026
45733: 16:14:14.760626 52.40.255.242.443 > 192.168.161.228.33614: . ack
216806912 win 12299 <nop,nop,timestamp 3932947894 3270851478>
45734: 16:14:14.760855 52.40.255.242.443 > 192.168.161.228.33614: . ack
216809808 win 12299 <nop,nop,timestamp 3932947894 3270851478>
45735: 16:14:14.761252 52.40.255.242.443 > 192.168.161.228.33614: . ack
216812704 win 12299 <nop,nop,timestamp 3932947894 3270851478>
45736: 16:14:14.761343 52.40.255.242.443 > 192.168.161.228.33614: . ack
216815600 win 12299 <nop,nop,timestamp 3932947895 3270851478>
45737: 16:14:14.761603 52.40.255.242.443 > 192.168.161.228.33614: . ack
216818496 win 12299 <nop,nop,timestamp 3932947895 3270851479>
45738: 16:14:14.762060 52.40.255.242.443 > 192.168.161.228.33614: . ack
216821392 win 12299 <nop,nop,timestamp 3932947895 3270851479>
45739: 16:14:14.762259 52.40.255.242.443 > 192.168.161.228.33614: . ack
216824288 win 12299 <nop,nop,timestamp 3932947896 3270851479>
45740: 16:14:14.762625 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347430407 win 442 <nop,nop,timestamp 3322695718 1555405580>
45741: 16:14:14.762625 52.40.255.242.443 > 192.168.161.228.33614: . ack
216827184 win 12299 <nop,nop,timestamp 3932947896 3270851480>
45742: 16:14:14.762808 52.40.255.242.443 > 192.168.161.89.57084: . ack
1347431016 win 442 <nop,nop,timestamp 3322695718 1555405580>
45743: 16:14:14.762823 52.40.255.242.443 > 192.168.161.228.33614: . ack
216830080 win 12299 <nop,nop,timestamp 3932947896 3270851480>
45744: 16:14:14.762945 192.168.161.228.33614 > 52.40.255.242.443: .
217222488:217223936(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45745: 16:14:14.763083 192.168.161.228.33614 > 52.40.255.242.443: .
217223936:217225384(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45746: 16:14:14.763174 52.40.255.242.443 > 192.168.161.228.33614: . ack
216832976 win 12299 <nop,nop,timestamp 3932947896 3270851480>
45747: 16:14:14.763205 192.168.161.228.33614 > 52.40.255.242.443: .
217225384:217226832(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45748: 16:14:14.763342 192.168.161.228.33614 > 52.40.255.242.443: .
217226832:217228280(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45749: 16:14:14.763357 52.40.255.242.443 > 192.168.161.228.33614: . ack
216835872 win 12299 <nop,nop,timestamp 3932947897 3270851480>
45750: 16:14:14.763464 192.168.161.228.33614 > 52.40.255.242.443: .
217228280:217229728(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45751: 16:14:14.763632 192.168.161.228.33614 > 52.40.255.242.443: .
217229728:217231176(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947894>
45752: 16:14:14.763647 52.40.255.242.443 > 192.168.161.228.33614: . ack
216838768 win 12299 <nop,nop,timestamp 3932947897 3270851480>
45753: 16:14:14.763754 192.168.161.228.33614 > 52.40.255.242.443: .
217231176:217232624(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947895>
45754: 16:14:14.763845 192.168.161.228.33614 > 52.40.255.242.443: .
217232624:217234072(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851621
3932947895>
45755: 16:14:14.763861 52.40.255.242.443 > 192.168.161.228.33614: . ack
216841664 win 12299 <nop,nop,timestamp 3932947897 3270851481>
45756: 16:14:14.763998 192.168.161.228.33614 > 52.40.255.242.443: .
217234072:217235520(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947895>
45757: 16:14:14.764120 192.168.161.228.33614 > 52.40.255.242.443: .
217235520:217236968(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947895>
45758: 16:14:14.764227 52.40.255.242.443 > 192.168.161.228.33614: . ack
216844560 win 12299 <nop,nop,timestamp 3932947898 3270851481>
45759: 16:14:14.764441 192.168.161.228.33614 > 52.40.255.242.443: .
217236968:217238416(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947895>
45760: 16:14:14.764563 192.168.161.228.33614 > 52.40.255.242.443: .
217238416:217239864(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947895>
45761: 16:14:14.764593 52.40.255.242.443 > 192.168.161.228.33614: . ack
216847456 win 12299 <nop,nop,timestamp 3932947898 3270851481>
45762: 16:14:14.764700 192.168.161.228.33614 > 52.40.255.242.443: .
217239864:217241312(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947896>
45763: 16:14:14.764761 52.40.255.242.443 > 192.168.161.228.33614: . ack
216850352 win 12299 <nop,nop,timestamp 3932947898 3270851481>
45764: 16:14:14.764822 192.168.161.228.33614 > 52.40.255.242.443: .
217241312:217242760(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851622
3932947896>
45765: 16:14:14.764853 52.40.255.242.443 > 192.168.161.228.33614: . ack
216853248 win 12299 <nop,nop,timestamp 3932947898 3270851481>
45766: 16:14:14.765005 192.168.161.228.33614 > 52.40.255.242.443: .
217242760:217244208(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45767: 16:14:14.765066 192.168.161.228.33614 > 52.40.255.242.443: .
217244208:217245656(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45768: 16:14:14.765112 52.40.255.242.443 > 192.168.161.228.33614: . ack
216856144 win 12299 <nop,nop,timestamp 3932947898 3270851482>
45769: 16:14:14.765203 192.168.161.228.33614 > 52.40.255.242.443: .
217245656:217247104(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45770: 16:14:14.765356 52.40.255.242.443 > 192.168.161.228.33614: . ack
216859040 win 12299 <nop,nop,timestamp 3932947899 3270851482>
45771: 16:14:14.765371 192.168.161.228.33614 > 52.40.255.242.443: .
217247104:217248552(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45772: 16:14:14.765463 192.168.161.228.33614 > 52.40.255.242.443: .
217248552:217250000(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45773: 16:14:14.765631 192.168.161.228.33614 > 52.40.255.242.443: .
217250000:217251448(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947896>
45774: 16:14:14.765631 52.40.255.242.443 > 192.168.161.228.33614: . ack
216861936 win 12299 <nop,nop,timestamp 3932947899 3270851482>
45775: 16:14:14.765737 192.168.161.228.33614 > 52.40.255.242.443: .
217251448:217252896(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947897>
45776: 16:14:14.765844 192.168.161.228.33614 > 52.40.255.242.443: .
217252896:217254344(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851623
3932947897>
45777: 16:14:14.765966 192.168.161.228.33614 > 52.40.255.242.443: .
217254344:217255792(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947897>
45778: 16:14:14.766012 52.40.255.242.443 > 192.168.161.228.33614: . ack
216864832 win 12299 <nop,nop,timestamp 3932947899 3270851483>
45779: 16:14:14.766134 192.168.161.228.33614 > 52.40.255.242.443: .
217255792:217257240(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947897>
45780: 16:14:14.766317 52.40.255.242.443 > 192.168.161.228.33614: . ack
216867728 win 12299 <nop,nop,timestamp 3932947900 3270851483>
45781: 16:14:14.766348 192.168.161.228.33614 > 52.40.255.242.443: .
217257240:217258688(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947897>
45782: 16:14:14.766500 192.168.161.228.33614 > 52.40.255.242.443: .
217258688:217260136(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947897>
45783: 16:14:14.766592 52.40.255.242.443 > 192.168.161.228.33614: . ack
216870624 win 12299 <nop,nop,timestamp 3932947900 3270851483>
45784: 16:14:14.766607 192.168.161.228.33614 > 52.40.255.242.443: .
217260136:217261584(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947898>
45785: 16:14:14.766714 192.168.161.228.33614 > 52.40.255.242.443: .
217261584:217263032(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851624
3932947898>
45786: 16:14:14.766882 52.40.255.242.443 > 192.168.161.228.33614: . ack
216873520 win 12299 <nop,nop,timestamp 3932947900 3270851483>
45787: 16:14:14.766958 192.168.161.228.33614 > 52.40.255.242.443: .
217263032:217264480(1448) ack 3986120170 win 48 <nop,nop,timestamp 3270851625
3932947898>
3000 packets shown

You might also like