tshark: Lua: Error during loading: [string "/usr/share/wireshark/init.lua"]:45: dofile has been disabled Running as user "root" and group "root". This could be dangerous. Capturing on eth1 0.000000 192.168.27.5 -> 217.20.130.97 TCP 74 44808 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516027954 TSecr=0 WS=128 0.000041 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44808 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232390171 TSecr=516027954 WS=128 0.000053 192.168.27.5 -> 217.20.130.97 TCP 74 44809 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516028016 TSecr=0 WS=128 0.000056 192.168.27.5 -> 217.20.130.97 TCP 74 44808 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516028204 TSecr=0 WS=128 0.000059 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44808 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232390176 TSecr=516027954 WS=128 0.000061 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44809 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232321240 TSecr=516028016 WS=128 0.000064 192.168.27.5 -> 217.20.130.97 TCP 74 44809 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516028266 TSecr=0 WS=128 0.010455 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44809 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232321244 TSecr=516028016 WS=128 0.010484 192.168.27.5 -> 217.20.130.97 TCP 66 44808 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516028334 TSecr=4232390171 0.010498 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.010511 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 10#1] 44808 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516028335 TSecr=4232390176 SLE=0 SRE=1 0.029521 192.168.27.5 -> 217.20.130.97 TCP 66 44809 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516028339 TSecr=4232321240 0.029557 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44808 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=4232390250 TSecr=516028334 0.056269 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.087044 217.20.130.97 -> 192.168.27.5 HTTP 1259 HTTP/1.1 200 OK (text/plain) 0.087085 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 12#1] 44809 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516028339 TSecr=4232321244 SLE=0 SRE=1 0.087095 192.168.27.5 -> 217.20.130.97 TCP 66 44808 > http [ACK] Seq=941 Ack=1449 Win=17536 Len=0 TSval=516028460 TSecr=4232390251 0.087103 192.168.27.5 -> 217.20.130.97 TCP 66 44808 > http [ACK] Seq=941 Ack=2642 Win=20480 Len=0 TSval=516028499 TSecr=4232390251 0.087113 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44809 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232322066 TSecr=516028339 WS=128 0.087116 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 12#2] 44809 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516029159 TSecr=4232322066 SLE=0 SRE=1 0.087118 192.168.27.5 -> 217.20.130.97 TCP 66 44809 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516029589 TSecr=4232322066 0.098456 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44809 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=4232322534 TSecr=516029589 0.098491 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44808 [FIN, ACK] Seq=2642 Ack=941 Win=7680 Len=0 TSval=4232391501 TSecr=516028499 0.098498 192.168.27.5 -> 217.20.130.97 TCP 66 44809 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516029629 TSecr=4232322534 0.098501 192.168.27.5 -> 217.20.130.97 TCP 66 44808 > http [FIN, ACK] Seq=941 Ack=2643 Win=20480 Len=0 TSval=516029659 TSecr=4232391501 0.098510 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44808 [ACK] Seq=2643 Ack=942 Win=7680 Len=0 TSval=4232391541 TSecr=516029659 0.106362 192.168.27.5 -> 217.20.130.97 TCP 74 44810 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516043703 TSecr=0 WS=128 0.106394 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44810 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3771891445 TSecr=516043703 WS=128 0.106398 192.168.27.5 -> 217.20.130.97 TCP 74 44811 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516043766 TSecr=0 WS=128 0.106404 192.168.27.5 -> 217.20.130.97 TCP 74 44810 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516043953 TSecr=0 WS=128 0.106416 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44810 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3771891451 TSecr=516043703 WS=128 0.106419 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44811 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2466968446 TSecr=516043766 WS=128 0.106427 192.168.27.5 -> 217.20.130.97 TCP 74 44811 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516044016 TSecr=0 WS=128 0.163756 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44811 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2466968450 TSecr=516043766 WS=128 0.163790 192.168.27.5 -> 217.20.130.97 TCP 66 44810 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516044094 TSecr=3771891445 0.163799 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 35#1] 44810 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516044094 TSecr=3771891451 SLE=0 SRE=1 0.174560 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.174603 192.168.27.5 -> 217.20.130.97 TCP 66 44811 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516044099 TSecr=2466968446 0.174612 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44810 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=3771891526 TSecr=516044094 0.174615 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 0.174631 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 38#1] 44811 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516044099 TSecr=2466968450 SLE=0 SRE=1 0.190067 192.168.27.5 -> 217.20.130.97 TCP 66 44810 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516044174 TSecr=3771891528 0.190100 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44811 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2466969224 TSecr=516044099 WS=128 0.190108 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 38#2] 44811 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516044869 TSecr=2466969224 SLE=0 SRE=1 0.190110 192.168.27.5 -> 217.20.130.97 TCP 66 44811 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516045349 TSecr=2466969224 0.190118 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44811 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=2466969741 TSecr=516045349 0.190129 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44810 [FIN, ACK] Seq=173 Ack=941 Win=7680 Len=0 TSval=3771892780 TSecr=516044174 0.190136 192.168.27.5 -> 217.20.130.97 TCP 66 44811 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516045389 TSecr=2466969741 0.190139 192.168.27.5 -> 217.20.130.97 TCP 66 44810 > http [FIN, ACK] Seq=941 Ack=174 Win=15744 Len=0 TSval=516045419 TSecr=3771892780 0.190149 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44810 [ACK] Seq=174 Ack=942 Win=7680 Len=0 TSval=3771892817 TSecr=516045419 0.204845 192.168.27.5 -> 217.20.130.97 TCP 74 44814 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516059453 TSecr=0 WS=128 0.204877 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44814 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2466984199 TSecr=516059453 WS=128 0.204886 192.168.27.5 -> 217.20.130.97 TCP 74 44815 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516059515 TSecr=0 WS=128 0.204890 192.168.27.5 -> 217.20.130.97 TCP 74 44814 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516059703 TSecr=0 WS=128 0.204898 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44815 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232421695 TSecr=516059515 WS=128 0.204902 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44814 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2466984206 TSecr=516059453 WS=128 0.204904 192.168.27.5 -> 217.20.130.97 TCP 74 44815 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516059765 TSecr=0 WS=128 0.204907 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44815 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232421699 TSecr=516059515 WS=128 0.204914 192.168.27.5 -> 217.20.130.97 TCP 66 44814 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516059854 TSecr=2466984199 0.204923 192.168.27.5 -> 217.20.130.97 TCP 66 44815 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516059854 TSecr=4232421695 0.220968 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.221003 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 61#1] 44814 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516059859 TSecr=2466984206 SLE=0 SRE=1 0.221012 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44814 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=2466984280 TSecr=516059854 0.230847 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.291842 217.20.130.97 -> 192.168.27.5 HTTP 1259 HTTP/1.1 200 OK (text/plain) 0.291873 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 60#1] 44815 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516059859 TSecr=4232421699 SLE=0 SRE=1 0.302294 192.168.27.5 -> 217.20.130.97 TCP 66 44814 > http [ACK] Seq=941 Ack=1449 Win=17536 Len=0 TSval=516059974 TSecr=2466984281 0.302325 192.168.27.5 -> 217.20.130.97 TCP 66 44814 > http [ACK] Seq=941 Ack=2642 Win=20480 Len=0 TSval=516060014 TSecr=2466984281 0.302329 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44815 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232422563 TSecr=516059859 WS=128 0.302332 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 60#2] 44815 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516060719 TSecr=4232422563 SLE=0 SRE=1 0.302340 192.168.27.5 -> 217.20.130.97 TCP 66 44815 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516061104 TSecr=4232422563 0.302344 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44815 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=4232422984 TSecr=516061104 0.302354 192.168.27.5 -> 217.20.130.97 TCP 66 44815 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516061139 TSecr=4232422984 0.302363 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44814 [FIN, ACK] Seq=2642 Ack=941 Win=7680 Len=0 TSval=2466985532 TSecr=516060014 0.311221 192.168.27.5 -> 217.20.130.97 TCP 66 44814 > http [FIN, ACK] Seq=941 Ack=2643 Win=20480 Len=0 TSval=516061178 TSecr=2466985532 0.311246 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44814 [ACK] Seq=2643 Ack=942 Win=7680 Len=0 TSval=2466985569 TSecr=516061178 0.311249 192.168.27.5 -> 217.20.130.97 TCP 74 44816 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516075203 TSecr=0 WS=128 0.311251 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44816 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232348445 TSecr=516075203 WS=128 0.318862 192.168.27.5 -> 217.20.130.97 TCP 74 44817 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516075265 TSecr=0 WS=128 0.318889 192.168.27.5 -> 217.20.130.97 TCP 74 44816 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516075453 TSecr=0 WS=128 0.318892 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44816 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232348452 TSecr=516075203 WS=128 0.318895 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44817 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1954337055 TSecr=516075265 WS=128 0.318897 192.168.27.5 -> 217.20.130.97 TCP 74 44817 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516075515 TSecr=0 WS=128 0.318905 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44817 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1954337059 TSecr=516075265 WS=128 0.350505 192.168.27.5 -> 217.20.130.97 TCP 66 44816 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516075614 TSecr=4232348445 0.350541 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.350554 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 86#1] 44816 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516075614 TSecr=4232348452 SLE=0 SRE=1 0.365942 192.168.27.5 -> 217.20.130.97 TCP 66 44817 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516075618 TSecr=1954337055 0.365969 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44816 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=4232348526 TSecr=516075614 0.365973 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 0.365975 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 88#1] 44817 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516075619 TSecr=1954337059 SLE=0 SRE=1 0.365978 192.168.27.5 -> 217.20.130.97 TCP 66 44816 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516075693 TSecr=4232348527 0.365987 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44817 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1954337837 TSecr=516075619 WS=128 0.365995 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 88#2] 44817 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516076394 TSecr=1954337837 SLE=0 SRE=1 0.366003 192.168.27.5 -> 217.20.130.97 TCP 66 44817 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516076869 TSecr=1954337837 0.367924 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44817 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1954338348 TSecr=516076869 0.367944 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44816 [FIN, ACK] Seq=173 Ack=941 Win=7680 Len=0 TSval=4232349778 TSecr=516075693 0.367947 192.168.27.5 -> 217.20.130.97 TCP 66 44817 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516076909 TSecr=1954338348 0.367949 192.168.27.5 -> 217.20.130.97 TCP 66 44816 > http [FIN, ACK] Seq=941 Ack=174 Win=15744 Len=0 TSval=516076938 TSecr=4232349778 0.367951 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44816 [ACK] Seq=174 Ack=942 Win=7680 Len=0 TSval=4232349815 TSecr=516076938 0.367953 192.168.27.5 -> 217.20.130.97 TCP 74 EtherNet-IP-2 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516084148 TSecr=0 WS=128 0.393888 217.20.130.97 -> 192.168.27.5 TCP 74 http > EtherNet-IP-2 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3771931924 TSecr=516084148 WS=128 0.393908 192.168.27.5 -> 217.20.130.97 TCP 74 44819 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516084211 TSecr=0 WS=128 0.393919 192.168.27.5 -> 217.20.130.97 TCP 74 EtherNet-IP-2 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516084398 TSecr=0 WS=128 0.393923 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44819 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232446415 TSecr=516084211 WS=128 0.393925 217.20.130.97 -> 192.168.27.5 TCP 74 http > EtherNet-IP-2 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3771931930 TSecr=516084148 WS=128 0.393937 192.168.27.5 -> 217.20.130.97 TCP 74 44819 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516084461 TSecr=0 WS=128 0.393941 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44819 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232446419 TSecr=516084211 WS=128 0.393943 192.168.27.5 -> 217.20.130.97 TCP 66 EtherNet-IP-2 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516084574 TSecr=3771931924 0.393946 192.168.27.5 -> 217.20.130.97 HTTP 875 GET /assets/static/navi_feed.html?v=1361452500 HTTP/1.1 0.393950 192.168.27.5 -> 217.20.130.97 TCP 66 44819 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516084574 TSecr=4232446415 0.400468 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 110#1] EtherNet-IP-2 > http [ACK] Seq=810 Ack=1 Win=14720 Len=0 TSval=516084578 TSecr=3771931930 SLE=0 SRE=1 0.400497 217.20.130.97 -> 192.168.27.5 TCP 66 http > EtherNet-IP-2 [ACK] Seq=1 Ack=810 Win=7424 Len=0 TSval=3771931998 TSecr=516084574 0.432173 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.439974 217.20.130.97 -> 192.168.27.5 HTTP 1460 HTTP/1.1 200 OK (text/html) 0.439998 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 111#1] 44819 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516084578 TSecr=4232446419 SLE=0 SRE=1 0.440008 192.168.27.5 -> 217.20.130.97 TCP 66 EtherNet-IP-2 > http [ACK] Seq=810 Ack=1449 Win=17536 Len=0 TSval=516084689 TSecr=3771931999 0.440012 192.168.27.5 -> 217.20.130.97 TCP 66 EtherNet-IP-2 > http [ACK] Seq=810 Ack=2843 Win=20480 Len=0 TSval=516084739 TSecr=3771931999 0.440021 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44819 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232447521 TSecr=516084578 WS=128 0.440030 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 111#2] 44819 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516085674 TSecr=4232447521 SLE=0 SRE=1 0.454249 192.168.27.5 -> 217.20.130.97 TCP 66 44819 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516085824 TSecr=4232447521 0.454279 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44819 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=4232447704 TSecr=516085824 0.454282 217.20.130.97 -> 192.168.27.5 TCP 66 http > EtherNet-IP-2 [FIN, ACK] Seq=2843 Ack=810 Win=7424 Len=0 TSval=3771933250 TSecr=516084739 0.454284 192.168.27.5 -> 217.20.130.97 TCP 66 44819 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516085856 TSecr=4232447704 0.454294 192.168.27.5 -> 217.20.130.97 TCP 66 EtherNet-IP-2 > http [FIN, ACK] Seq=810 Ack=2844 Win=20480 Len=0 TSval=516085886 TSecr=3771933250 0.454298 217.20.130.97 -> 192.168.27.5 TCP 66 http > EtherNet-IP-2 [ACK] Seq=2844 Ack=811 Win=7424 Len=0 TSval=3771933279 TSecr=516085886 0.454301 192.168.27.5 -> 217.20.130.97 TCP 74 44820 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516090953 TSecr=0 WS=128 0.454306 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44820 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3771938348 TSecr=516090953 WS=128 0.454308 192.168.27.5 -> 217.20.130.97 TCP 74 44821 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516091015 TSecr=0 WS=128 0.454310 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44821 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1960282687 TSecr=516091015 WS=128 0.499312 192.168.27.5 -> 217.20.130.97 TCP 66 44820 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516091059 TSecr=3771938348 0.525378 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.525394 192.168.27.5 -> 217.20.130.97 TCP 66 44821 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516091068 TSecr=1960282687 0.525396 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44820 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=3771938488 TSecr=516091059 0.525398 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 0.525408 192.168.27.5 -> 217.20.130.97 TCP 66 44820 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516091143 TSecr=3771938489 0.525411 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44821 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1960283500 TSecr=516091068 WS=128 0.525419 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 133#1] 44821 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516091864 TSecr=1960283500 SLE=0 SRE=1 0.536813 192.168.27.5 -> 217.20.130.97 TCP 66 44821 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516092318 TSecr=1960283500 0.536819 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44821 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1960283991 TSecr=516092318 0.536821 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44820 [FIN, ACK] Seq=173 Ack=941 Win=7680 Len=0 TSval=3771939739 TSecr=516091143 0.536830 192.168.27.5 -> 217.20.130.97 TCP 66 44821 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516092358 TSecr=1960283991 0.536834 192.168.27.5 -> 217.20.130.97 TCP 66 44820 > http [FIN, ACK] Seq=941 Ack=174 Win=15744 Len=0 TSval=516092383 TSecr=3771939739 0.536843 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44820 [ACK] Seq=174 Ack=942 Win=7680 Len=0 TSval=3771939780 TSecr=516092383 0.552635 192.168.27.5 -> 217.20.130.97 TCP 74 44822 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516106704 TSecr=0 WS=128 0.552686 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44822 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232419449 TSecr=516106704 WS=128 0.552695 192.168.27.5 -> 217.20.130.97 TCP 74 44823 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516106767 TSecr=0 WS=128 0.552697 192.168.27.5 -> 217.20.130.97 TCP 74 44822 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516106954 TSecr=0 WS=128 0.552699 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44823 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232419456 TSecr=516106767 WS=128 0.563123 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44822 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232419456 TSecr=516106704 WS=128 0.563152 192.168.27.5 -> 217.20.130.97 TCP 74 44823 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516107017 TSecr=0 WS=128 0.563161 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44823 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232419460 TSecr=516106767 WS=128 0.563170 192.168.27.5 -> 217.20.130.97 TCP 66 44822 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516107133 TSecr=4232419449 0.565116 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.565142 192.168.27.5 -> 217.20.130.97 TCP 66 44823 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516107134 TSecr=4232419456 0.565145 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 154#1] 44822 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516107138 TSecr=4232419456 SLE=0 SRE=1 0.565147 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44822 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=4232419530 TSecr=516107134 0.630129 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.633565 217.20.130.97 -> 192.168.27.5 HTTP 1259 HTTP/1.1 200 OK (text/plain) 0.633590 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 155#1] 44823 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516107138 TSecr=4232419460 SLE=0 SRE=1 0.651138 192.168.27.5 -> 217.20.130.97 TCP 66 44822 > http [ACK] Seq=941 Ack=1449 Win=17536 Len=0 TSval=516107258 TSecr=4232419531 0.651177 192.168.27.5 -> 217.20.130.97 TCP 66 44822 > http [ACK] Seq=941 Ack=2642 Win=20480 Len=0 TSval=516107298 TSecr=4232419531 0.651181 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44823 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232420545 TSecr=516107138 WS=128 0.651183 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 155#2] 44823 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516108223 TSecr=4232420545 SLE=0 SRE=1 0.651185 192.168.27.5 -> 217.20.130.97 TCP 66 44823 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516108384 TSecr=4232420545 0.651188 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44823 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=4232420745 TSecr=516108384 0.656269 192.168.27.5 -> 217.20.130.97 TCP 66 44822 > http [FIN, ACK] Seq=941 Ack=2642 Win=20480 Len=0 TSval=516108384 TSecr=4232419531 0.656292 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44822 [FIN, ACK] Seq=2642 Ack=942 Win=7680 Len=0 TSval=4232420749 TSecr=516108384 0.656295 192.168.27.5 -> 217.20.130.97 TCP 66 44823 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516108423 TSecr=4232420745 0.656305 192.168.27.5 -> 217.20.130.97 TCP 66 44822 > http [ACK] Seq=942 Ack=2643 Win=20480 Len=0 TSval=516108428 TSecr=4232420749 0.663814 192.168.27.5 -> 217.20.130.97 TCP 74 44824 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516122453 TSecr=0 WS=128 0.663837 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44824 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3029046135 TSecr=516122453 WS=128 0.663840 192.168.27.5 -> 217.20.130.97 TCP 74 44825 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516122516 TSecr=0 WS=128 0.663854 192.168.27.5 -> 217.20.130.97 TCP 74 44824 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516122703 TSecr=0 WS=128 0.663857 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44824 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3029046135 TSecr=516122703 WS=128 0.663865 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44825 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231678845 TSecr=516122516 WS=128 0.663871 192.168.27.5 -> 217.20.130.97 TCP 74 44825 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516122766 TSecr=0 WS=128 0.725413 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44825 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231678855 TSecr=516122516 WS=128 0.725445 192.168.27.5 -> 217.20.130.97 TCP 66 44824 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516122793 TSecr=3029046135 0.725449 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.725468 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 180#1] 44824 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516122794 TSecr=3029046135 SLE=0 SRE=1 0.733423 192.168.27.5 -> 217.20.130.97 TCP 66 44825 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516122798 TSecr=4231678845 0.733446 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44824 [ACK] Seq=1 Ack=941 Win=7808 Len=0 TSval=3029046363 TSecr=516122793 0.733461 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 0.733464 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 182#1] 44825 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516122798 TSecr=4231678855 SLE=0 SRE=1 0.733466 192.168.27.5 -> 217.20.130.97 TCP 66 44824 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516122873 TSecr=3029046363 0.733472 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44825 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231679649 TSecr=516122798 WS=128 0.733482 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 182#2] 44825 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516123593 TSecr=4231679649 SLE=0 SRE=1 0.733491 192.168.27.5 -> 217.20.130.97 TCP 66 44825 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516124048 TSecr=4231679649 0.749012 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44825 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=4231680140 TSecr=516124048 0.749050 192.168.27.5 -> 217.20.130.97 TCP 66 44824 > http [FIN, ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516124048 TSecr=3029046363 0.749054 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44824 [FIN, ACK] Seq=173 Ack=942 Win=7808 Len=0 TSval=3029047586 TSecr=516124048 0.749056 192.168.27.5 -> 217.20.130.97 TCP 66 44825 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516124083 TSecr=4231680140 0.749069 192.168.27.5 -> 217.20.130.97 TCP 66 44824 > http [ACK] Seq=942 Ack=174 Win=15744 Len=0 TSval=516124088 TSecr=3029047586 0.754714 192.168.27.5 -> 217.20.130.97 TCP 74 44826 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516138203 TSecr=0 WS=128 0.754746 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44826 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3029062007 TSecr=516138203 WS=128 0.754753 192.168.27.5 -> 217.20.130.97 TCP 74 44827 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516138266 TSecr=0 WS=128 0.754755 192.168.27.5 -> 217.20.130.97 TCP 74 44826 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516138453 TSecr=0 WS=128 0.754761 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44827 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231694199 TSecr=516138266 WS=128 0.754763 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44826 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3029062007 TSecr=516138453 WS=128 0.818889 192.168.27.5 -> 217.20.130.97 TCP 74 44827 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516138516 TSecr=0 WS=128 0.818937 217.20.130.97 -> 192.168.27.5 TCP 74 [TCP Previous segment not captured] http > 44827 [SYN, ACK] Seq=2025332794 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231694630 TSecr=516138516 WS=128 0.818941 192.168.27.5 -> 217.20.130.97 TCP 66 44826 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516138573 TSecr=3029062007 0.818952 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.824888 192.168.27.5 -> 217.20.130.97 TCP 66 44827 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516138573 TSecr=4231694199 0.824918 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 204#1] 44826 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516138577 TSecr=3029062007 SLE=0 SRE=1 0.824930 217.20.130.97 -> 192.168.27.5 TCP 60 http > 44827 [RST] Seq=1 Win=0 Len=0 0.824933 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44826 [ACK] Seq=1 Ack=941 Win=7808 Len=0 TSval=3029062142 TSecr=516138573 0.824938 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 0.824944 192.168.27.5 -> 217.20.130.97 TCP 66 [TCP Dup ACK 205#1] 44827 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516138578 TSecr=4231694199 0.824950 217.20.130.97 -> 192.168.27.5 TCP 60 http > 44827 [RST] Seq=1 Win=0 Len=0 0.824952 192.168.27.5 -> 217.20.130.97 TCP 66 44826 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516138647 TSecr=3029062143 0.834324 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44827 [SYN, ACK] Seq=2025332794 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4231695499 TSecr=516138516 WS=128 0.834353 192.168.27.5 -> 217.20.130.97 TCP 60 44827 > http [RST] Seq=1 Win=0 Len=0 0.834356 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44826 [FIN, ACK] Seq=173 Ack=941 Win=7808 Len=0 TSval=3029063394 TSecr=516138647 0.834358 192.168.27.5 -> 217.20.130.97 TCP 66 44826 > http [FIN, ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516139898 TSecr=3029062143 0.834365 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44826 [ACK] Seq=174 Ack=942 Win=7808 Len=0 TSval=3029063433 TSecr=516139898 0.834367 192.168.27.5 -> 217.20.130.97 TCP 66 44826 > http [ACK] Seq=942 Ack=174 Win=15744 Len=0 TSval=516139898 TSecr=3029063394 0.850168 192.168.27.5 -> 217.20.130.97 TCP 74 44828 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516153954 TSecr=0 WS=128 0.850197 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44828 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467078679 TSecr=516153954 WS=128 0.850200 192.168.27.5 -> 217.20.130.97 TCP 74 44829 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516154017 TSecr=0 WS=128 0.850208 192.168.27.5 -> 217.20.130.97 TCP 74 44828 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516154204 TSecr=0 WS=128 0.850210 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44829 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467078685 TSecr=516154017 WS=128 0.850215 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44828 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467078685 TSecr=516153954 WS=128 0.860560 192.168.27.5 -> 217.20.130.97 TCP 74 44829 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516154267 TSecr=0 WS=128 0.860584 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44829 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467078689 TSecr=516154017 WS=128 0.860592 192.168.27.5 -> 217.20.130.97 TCP 66 44828 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516154333 TSecr=2467078679 0.870046 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 0.870078 192.168.27.5 -> 217.20.130.97 TCP 66 44829 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516154333 TSecr=2467078685 0.870081 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 228#1] 44828 > http [ACK] Seq=941 Ack=1 Win=14720 Len=0 TSval=516154337 TSecr=2467078685 SLE=0 SRE=1 0.870088 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44828 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=2467078759 TSecr=516154333 0.888414 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.895055 217.20.130.97 -> 192.168.27.5 HTTP 1259 HTTP/1.1 200 OK (text/plain) 0.895090 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 229#1] 44829 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516154337 TSecr=2467078689 SLE=0 SRE=1 0.909602 192.168.27.5 -> 217.20.130.97 TCP 66 44828 > http [ACK] Seq=941 Ack=1449 Win=17536 Len=0 TSval=516154453 TSecr=2467078760 0.909631 192.168.27.5 -> 217.20.130.97 TCP 66 44828 > http [ACK] Seq=941 Ack=2642 Win=20480 Len=0 TSval=516154493 TSecr=2467078760 0.909646 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44829 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467079775 TSecr=516154337 WS=128 0.909649 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 229#2] 44829 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516155418 TSecr=2467079775 SLE=0 SRE=1 0.909667 192.168.27.5 -> 217.20.130.97 TCP 66 44829 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516155583 TSecr=2467079775 0.909677 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44829 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=2467079974 TSecr=516155583 0.909680 192.168.27.5 -> 217.20.130.97 TCP 66 44829 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516155617 TSecr=2467079974 0.909685 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44828 [FIN, ACK] Seq=2642 Ack=941 Win=7680 Len=0 TSval=2467080011 TSecr=516154493 0.909688 192.168.27.5 -> 217.20.130.97 TCP 66 44828 > http [FIN, ACK] Seq=941 Ack=2643 Win=20480 Len=0 TSval=516155652 TSecr=2467080011 0.909694 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44828 [ACK] Seq=2643 Ack=942 Win=7680 Len=0 TSval=2467080044 TSecr=516155652 0.919044 192.168.27.5 -> 176.9.154.13 TCP 74 60447 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516159289 TSecr=0 WS=128 0.919069 176.9.154.13 -> 192.168.27.5 TCP 74 http > 60447 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=794454365 TSecr=516159289 WS=512 0.919077 192.168.27.5 -> 176.9.154.13 TCP 66 60447 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516159333 TSecr=794454365 0.919080 192.168.27.5 -> 176.9.154.13 HTTP 531 GET /scrollStat.php?id=sst-125-1211&percent=96&visitLength=719&statjsIdRnd=2090591518&enterTs=1361451981 HTTP/1.1 0.919091 176.9.154.13 -> 192.168.27.5 TCP 66 http > 60447 [ACK] Seq=1 Ack=466 Win=7168 Len=0 TSval=794454428 TSecr=516159333 0.932780 176.9.154.13 -> 192.168.27.5 HTTP 433 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 0.932814 176.9.154.13 -> 192.168.27.5 TCP 66 http > 60447 [FIN, ACK] Seq=368 Ack=466 Win=7168 Len=0 TSval=794454435 TSecr=516159333 0.932817 192.168.27.5 -> 176.9.154.13 TCP 66 60447 > http [ACK] Seq=466 Ack=368 Win=15744 Len=0 TSval=516159413 TSecr=794454435 0.932819 192.168.27.5 -> 176.9.154.13 TCP 66 60447 > http [FIN, ACK] Seq=466 Ack=368 Win=15744 Len=0 TSval=516159413 TSecr=794454435 0.944711 192.168.27.5 -> 176.9.154.13 TCP 66 60447 > http [ACK] Seq=467 Ack=369 Win=15744 Len=0 TSval=516159413 TSecr=794454435 0.944735 176.9.154.13 -> 192.168.27.5 TCP 66 http > 60447 [ACK] Seq=369 Ack=467 Win=7168 Len=0 TSval=794454494 TSecr=516159413 0.944738 192.168.27.5 -> 217.20.130.97 TCP 74 44831 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516160669 TSecr=0 WS=128 0.944745 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44831 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467085059 TSecr=516160669 WS=128 0.944748 192.168.27.5 -> 217.20.130.97 TCP 66 44831 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516160703 TSecr=2467085059 0.961639 192.168.27.5 -> 217.20.130.97 HTTP 875 GET /assets/static/navi_feed.html?v=1361452800 HTTP/1.1 0.961665 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44831 [ACK] Seq=1 Ack=810 Win=7424 Len=0 TSval=2467085125 TSecr=516160703 0.967785 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 0.971742 217.20.130.97 -> 192.168.27.5 HTTP 1438 HTTP/1.1 200 OK (text/html) 0.971776 192.168.27.5 -> 217.20.130.97 TCP 66 44831 > http [ACK] Seq=810 Ack=1449 Win=17536 Len=0 TSval=516160813 TSecr=2467085125 0.971779 192.168.27.5 -> 217.20.130.97 TCP 66 44831 > http [ACK] Seq=810 Ack=2821 Win=20480 Len=0 TSval=516160863 TSecr=2467085125 0.971781 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44831 [FIN, ACK] Seq=2821 Ack=810 Win=7424 Len=0 TSval=2467086376 TSecr=516160863 0.971783 192.168.27.5 -> 217.20.130.97 TCP 66 44831 > http [FIN, ACK] Seq=810 Ack=2822 Win=20480 Len=0 TSval=516162018 TSecr=2467086376 0.971790 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44831 [ACK] Seq=2822 Ack=811 Win=7424 Len=0 TSval=2467086410 TSecr=516162018 0.988730 192.168.27.5 -> 80.249.175.16 TCP 74 59674 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516162645 TSecr=0 WS=128 0.988760 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 0.988768 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 0.988771 192.168.27.5 -> 80.249.175.16 HTTP 484 GET /g3.js HTTP/1.1 0.988774 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=1 Ack=431 Win=6432 Len=0 0.988777 80.249.175.16 -> 192.168.27.5 HTTP 281 HTTP/1.1 304 Not Modified 0.992380 192.168.27.5 -> 80.249.175.16 TCP 74 59676 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516162715 TSecr=0 WS=128 0.992402 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59676 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 0.992405 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=431 Ack=228 Win=15544 Len=0 1.015772 192.168.27.5 -> 80.249.175.16 HTTP 439 GET /js.prm?zona=2130011&ord=74021809 HTTP/1.1 1.015800 192.168.27.5 -> 80.249.175.16 TCP 60 59676 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 1.015803 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=228 Ack=816 Win=7504 Len=0 1.015806 80.249.175.16 -> 192.168.27.5 HTTP 602 HTTP/1.1 200 OK (text/plain) 1.015810 192.168.27.5 -> 80.249.175.16 HTTP 439 GET /js.prm?zona=2188124&ord=81941412 HTTP/1.1 1.015813 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=776 Ack=1201 Win=8576 Len=0 1.015816 80.249.175.16 -> 192.168.27.5 HTTP 602 HTTP/1.1 200 OK (text/plain) 1.015819 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1201 Ack=1324 Win=17536 Len=0 1.015822 192.168.27.5 -> 193.68.35.131 TCP 74 35944 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516162973 TSecr=0 WS=128 1.015824 193.68.35.131 -> 192.168.27.5 TCP 60 http > 35944 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 1.029766 192.168.27.5 -> 195.70.62.113 TCP 74 43857 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516162973 TSecr=0 WS=128 1.029788 195.70.62.113 -> 192.168.27.5 TCP 62 http > 43857 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 1.029792 192.168.27.5 -> 193.68.35.131 TCP 60 35944 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 1.029794 192.168.27.5 -> 193.68.35.131 HTTP 572 GET /cgi-bin/track.cgi?uc=12828368072738&dc=1&ui=40401583@s=1280x1024@u=http%3A//www.origo.hu/index.html@r= HTTP/1.1 1.029804 192.168.27.5 -> 195.70.62.113 TCP 60 43857 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 1.029806 193.68.35.131 -> 192.168.27.5 TCP 60 http > 35944 [ACK] Seq=1 Ack=519 Win=6432 Len=0 1.043409 193.68.35.131 -> 192.168.27.5 TCP 70 [TCP segment of a reassembled PDU] 1.043435 193.68.35.131 -> 192.168.27.5 TCP 169 [TCP segment of a reassembled PDU] 1.043438 192.168.27.5 -> 195.70.62.113 HTTP 1451 GET /_1361452716245/rexdot.gif?l=30&id=.cA7Mm7_HEhW_ocRqQjuTbeO71wwEyeu..OM_r0BuyD.y7&fr=1&fv=Shockwave%20Flash%2010.1%20r999.%3Cbr%3EGnash%200.8.11dev%2C%20the%20GNU%20SWF%20Player.%20%20%20Copyright%20%28C%29%202006%2C%202007%2C%202008%2C%202009%2C%202010%2C%202011%20%20%20%3Ca%20href%3D%22http%3A//www.fsf.org%22%3EFree%20%20%20Software%20Foundation%3C/a%3E%2C%20Inc.%20%3Cbr%3E%20%20%20Gnash%20comes%20with%20NO%20WARRANTY%2C%20to%20the%20extent%20permitted%20by%20law.%20%20%20You%20may%20redistribute%20copies%20of%20Gnash%20under%20the%20terms%20of%20the%20%20%20%3Ca%20href%3D%22http%3A//www.gnu.org/licenses/gpl.html%22%3EGNU%20General%20Public%20%20%20License%3C/a%3E.%20For%20more%20information%20about%20Gnash%2C%20see%20%3Ca%20%20%20href%3D%22http%3A//www.gnu.org/software/gnash/%22%3E%20%20%20http%3A//www.gnu.org/software/gnash%3C/a%3E.%20%20%20%3Cbr%3E%20%20Compatible%20Shockwave%20Flash%2010.1%20r999.&tz=-60&href=http%3A//www.origo.hu/index.html&ref=&screen=1280x1024&col=24 HTTP/1.1 1.043452 195.70.62.113 -> 192.168.27.5 HTTP 588 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 1.043455 192.168.27.5 -> 216.137.61.113 TCP 74 46366 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516163038 TSecr=0 WS=128 1.043461 216.137.61.113 -> 192.168.27.5 TCP 74 http > 46366 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2843579264 TSecr=516163038 WS=256 1.056335 192.168.27.5 -> 80.249.175.16 HTTP 495 GET /scripts/goa3/flashhelper.swf HTTP/1.1 1.056364 192.168.27.5 -> 193.68.35.131 TCP 60 35944 > http [ACK] Seq=519 Ack=17 Win=14600 Len=0 1.056366 192.168.27.5 -> 193.68.35.131 TCP 60 35944 > http [FIN, ACK] Seq=519 Ack=133 Win=14600 Len=0 1.056375 193.68.35.131 -> 192.168.27.5 TCP 60 http > 35944 [ACK] Seq=133 Ack=520 Win=6432 Len=0 1.056377 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=1324 Ack=1642 Win=9648 Len=0 1.078296 80.249.175.16 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.090480 80.249.175.16 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.103312 192.168.27.5 -> 216.137.61.21 TCP 74 59762 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516163104 TSecr=0 WS=128 1.103339 216.137.61.21 -> 192.168.27.5 TCP 74 http > 59762 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2558166670 TSecr=516163104 WS=256 1.103342 192.168.27.5 -> 195.70.62.113 TCP 60 43857 > http [ACK] Seq=1398 Ack=535 Win=15544 Len=0 1.103344 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516163152 TSecr=2843579264 1.103357 80.249.175.16 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.116292 192.168.27.5 -> 216.137.61.113 HTTP 402 GET /pages/scripts/0013/6620.js?378181 HTTP/1.1 1.116317 216.137.61.113 -> 192.168.27.5 TCP 66 http > 46366 [ACK] Seq=1 Ack=337 Win=6912 Len=0 TSval=2843579621 TSecr=516163152 1.116325 216.137.61.113 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.140508 216.137.61.113 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.159567 216.137.61.113 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 1.171307 216.137.61.113 -> 192.168.27.5 HTTP 1353 HTTP/1.0 200 OK (application/javascript) 1.171330 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1642 Ack=2784 Win=20440 Len=0 1.171333 80.249.175.16 -> 192.168.27.5 HTTP 250 HTTP/1.1 200 OK (charset=utf-8) 1.171335 192.168.27.5 -> 216.137.61.21 TCP 74 59762 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516163354 TSecr=0 WS=128 1.171337 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1642 Ack=4244 Win=23360 Len=0 1.171339 216.137.61.21 -> 192.168.27.5 TCP 74 http > 59762 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2558167663 TSecr=516163104 WS=256 1.186833 216.137.61.113 -> 192.168.27.5 TCP 1514 [TCP Retransmission] http > 46366 [ACK] Seq=1 Ack=337 Win=6912 Len=1448 TSval=2843580516 TSecr=516163152 1.202104 192.168.27.5 -> 80.249.175.16 HTTP 1427 GET /z?s=JSONP&p=eyJoIjoid3d3Lm9yaWdvLmh1IiwicSI6IiIsInUiOiJodHRwOi8vd3d3Lm9yaWdvLmh1L2luZGV4Lmh0bWwiLCJkIjp7ImwiOiJodSIsImsiOnsiwrsiOjE3LCLDumoiOjQsInZvbHQiOjMsIm9yaWdvIjoyLCJow61yZWsiOjIsIsOtZ3kiOjIsIm9yYsOhbiI6MiwidMO2YmIiOjIsImF1dMOzIjoyLCJ2b2x0YWsiOjJ9LCJjIjoidGV4dC9odG1sIiwiciI6IiJ9LCJjVCI6bnVsbCwibGNUIjpmYWxzZSwicEkiOjEzNjE0NTI3MTY2MTgsInMiOm51bGwsInREIjp7fX0%3D&c=eyJ0Ijp7fSwidiI6IjIuNi4xIiwiYiI6eyJtb3ppbGxhIjp0cnVlfSwiYlYiOiIxMC4wLjEyIiwiYkwiOiJlbi1VUyIsImJQIjp7ImphdmEiOjAsImZsYXNoIjoiMTAsMSw5OTksMCw4LDExLDIwMDYsMjAwNywyMDA4LDIwMDksMjAxMCwyMDExLDEwLDEsOTk5LCIsInNsIjowfSwicyI6eyJ3IjoxMjY0LCJoIjo4NjQsImQiOjI0LCJtVyI6MTI4MCwibUgiOjEwMjR9fQ%3D%3D&z=eyJ6Ijp7IjM1NzY5Ijp7InAiOjkwfSwiMTYzMTc0NiI6eyJwIjo1MH0sIjE2MTcyMTYiOnsicCI6MTAwfSwiMzU3MjYiOnsicCI6ODB9LCIzNTcyOCI6eyJwIjo0MH0sIjE2MzE3NDgiOnsicCI6MzB9LCIxNjMxNzQ5Ijp7InAiOjIwfSwiMTYzMTc1MCI6eyJwIjoxNX0sIjE2MzE3NDciOnsicCI6MTB9LCIxODU2OTUwIjp7InAiOjl9LCIxODU3NjQzIjp7InAiOjh9LCIxODU3NjUyIjp7InAiOjd9LCIxODU3NjU0Ijp7InAiOjZ9LCIxODU3NjU3Ijp7InAiOjV9fX0%3D&cb=_jqjsp HTTP/1.1 1.202133 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1642 Ack=5704 Win=26280 Len=0 1.202136 192.168.27.5 -> 216.137.61.21 TCP 66 59762 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516163468 TSecr=2558166670 1.202138 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59676 [ACK] Seq=1 Ack=1374 Win=8238 Len=0 1.217078 80.249.175.16 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.234068 80.249.175.16 -> 192.168.27.5 HTTP 1036 HTTP/1.1 400 Invalid class com.adverticum.adserver.forrest.servlet.goa3.ClientData, 'eyJ0Ijp7fSwidiI6IjIuNi4xIiwiYiI6eyJtb3ppbGxhIjp0cnVlfSwiYlYiOiIxMC4wLjEyIiwiYkwiOiJlbi1VUyIsImJQIjp7ImphdmEiOjAsImZsYXNoIjoiMTAsMSw5OTksMCw4LDExLDIwMDYsMjAwNywyMDA4LDIwMDksMjAxMCwyMDExLDEwLDEsOTk5LCIsInNsIjowfSwicyI6eyJ3IjoxMjY0LCJoIjo4NjQsImQiOjI0LCJtVyI6MTI4MCwibUgiOjEwMjR9fQ==' (text/html) 1.234091 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=337 Ack=1449 Win=17536 Len=0 TSval=516163478 TSecr=2843579622 1.234094 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=337 Ack=2897 Win=20480 Len=0 TSval=516163486 TSecr=2843579622 1.234102 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=337 Ack=4345 Win=23296 Len=0 TSval=516163493 TSecr=2843579622 1.234104 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=337 Ack=5793 Win=26240 Len=0 TSval=516163501 TSecr=2843579622 1.234106 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=337 Ack=7080 Win=29184 Len=0 TSval=516163508 TSecr=2843579622 1.234112 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=1642 Ack=5900 Win=29200 Len=0 1.234114 192.168.27.5 -> 216.137.61.21 TCP 78 [TCP Dup ACK 325#1] 59762 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516163508 TSecr=2558167663 SLE=0 SRE=1 1.234121 192.168.27.5 -> 216.137.61.113 TCP 78 [TCP Dup ACK 333#1] 46366 > http [ACK] Seq=337 Ack=7080 Win=29184 Len=0 TSval=516163518 TSecr=2843579622 SLE=1 SRE=1449 1.234126 192.168.27.5 -> 80.249.175.16 TCP 60 [TCP Dup ACK 323#1] 59676 > http [ACK] Seq=1374 Ack=1 Win=14600 Len=0 1.234128 192.168.27.5 -> 80.249.175.16 TCP 60 59676 > http [ACK] Seq=1374 Ack=2443 Win=17520 Len=0 1.237495 192.168.27.5 -> 80.249.175.16 TCP 1514 [TCP segment of a reassembled PDU] 1.252526 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=5900 Ack=3102 Win=11680 Len=0 1.252547 192.168.27.5 -> 80.249.175.16 HTTP 157 POST /z HTTP/1.1 (application/x-www-form-urlencoded) 1.252555 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=5900 Ack=3205 Win=11680 Len=0 1.261009 80.249.175.16 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.287519 80.249.175.16 -> 192.168.27.5 HTTP 1036 HTTP/1.1 400 Invalid class com.adverticum.adserver.forrest.servlet.goa3.ClientData, 'eyJ0Ijp7fSwidiI6IjIuNi4xIiwiYiI6eyJtb3ppbGxhIjp0cnVlfSwiYlYiOiIxMC4wLjEyIiwiYkwiOiJlbi1VUyIsImJQIjp7ImphdmEiOjAsImZsYXNoIjoiMTAsMSw5OTksMCw4LDExLDIwMDYsMjAwNywyMDA4LDIwMDksMjAxMCwyMDExLDEwLDEsOTk5LCIsInNsIjowfSwicyI6eyJ3IjoxMjY0LCJoIjo4NjQsImQiOjI0LCJtVyI6MTI4MCwibUgiOjEwMjR9fQ==' (text/html) 1.298955 192.168.27.5 -> 80.249.175.16 HTTP 759 GET /resmeasure.js?parameters=%7B%22w%22%3A1280%2C%22h%22%3A%22www.origo.hu%22%2C%22d%22%3A24%2C%22os%22%3A%22Linux%22%2C%22br%22%3A%22Firefox%22%2C%22bv%22%3A10%2C%22f%22%3A%2210%22%2C%22z%22%3A%222130011!2188124!35769!1631746!1617216!35726!35728!1631748!1631749!1631750!1631747!1856950!1857643!1857652!1857654!1857657%22%2C%22p%22%3A%22%2Findex.html%22%7D HTTP/1.1 1.298986 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59676 [ACK] Seq=2443 Ack=2079 Win=10984 Len=0 1.298990 80.249.175.16 -> 192.168.27.5 HTTP 258 HTTP/1.1 200 OK 1.298992 192.168.27.5 -> 80.249.175.16 TCP 60 [TCP Dup ACK 341#1] 59674 > http [ACK] Seq=3205 Ack=5900 Win=29200 Len=0 1.298994 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [ACK] Seq=3205 Ack=8342 Win=32120 Len=0 1.299001 192.168.27.5 -> 80.249.175.16 TCP 60 59676 > http [ACK] Seq=2079 Ack=2647 Win=20440 Len=0 1.299006 192.168.27.5 -> 216.137.61.21 TCP 66 59762 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516164645 TSecr=2558167663 1.302205 216.137.61.21 -> 192.168.27.5 TCP 66 http > 59762 [ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=2558172822 TSecr=516164645 1.302226 216.137.61.21 -> 192.168.27.5 TCP 66 http > 59762 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=2558172823 TSecr=516164645 1.302234 192.168.27.5 -> 216.137.61.21 TCP 66 59762 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516164680 TSecr=2558172823 1.302236 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [FIN, ACK] Seq=8342 Ack=3205 Win=11680 Len=0 1.302238 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59676 [FIN, ACK] Seq=2647 Ack=2079 Win=10984 Len=0 1.302267 192.168.27.5 -> 80.249.175.16 TCP 60 59674 > http [FIN, ACK] Seq=3205 Ack=8343 Win=32120 Len=0 1.302270 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59674 [ACK] Seq=8343 Ack=3206 Win=11680 Len=0 1.302275 192.168.27.5 -> 80.249.175.16 TCP 60 59676 > http [FIN, ACK] Seq=2079 Ack=2648 Win=20440 Len=0 1.302277 80.249.175.16 -> 192.168.27.5 TCP 60 http > 59676 [ACK] Seq=2648 Ack=2080 Win=10984 Len=0 1.302279 192.168.27.5 -> 195.70.62.113 TCP 60 43857 > http [FIN, ACK] Seq=1398 Ack=535 Win=15544 Len=0 1.346031 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43857 [ACK] Seq=535 Ack=1399 Win=65535 Len=0 1.346053 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43857 [FIN, ACK] Seq=535 Ack=1399 Win=65535 Len=0 1.346061 192.168.27.5 -> 195.70.62.113 TCP 60 43857 > http [ACK] Seq=1399 Ack=536 Win=15544 Len=0 1.346063 192.168.27.5 -> 217.20.130.97 TCP 74 44873 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516169701 TSecr=0 WS=128 1.346065 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44873 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1960349778 TSecr=516169701 WS=128 1.346071 192.168.27.5 -> 217.20.130.97 TCP 66 44873 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516169738 TSecr=1960349778 1.353364 192.168.27.5 -> 217.20.130.97 HTTP 1006 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 1.353395 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44873 [ACK] Seq=1 Ack=941 Win=7680 Len=0 TSval=1960349855 TSecr=516169738 1.353397 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 1.369189 192.168.27.5 -> 217.20.130.97 TCP 66 44873 > http [ACK] Seq=941 Ack=173 Win=15744 Len=0 TSval=516169822 TSecr=1960349856 1.369209 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44873 [FIN, ACK] Seq=173 Ack=941 Win=7680 Len=0 TSval=1960351107 TSecr=516169822 1.369212 192.168.27.5 -> 217.20.130.97 TCP 66 44873 > http [FIN, ACK] Seq=941 Ack=174 Win=15744 Len=0 TSval=516171062 TSecr=1960351107 1.369214 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44873 [ACK] Seq=174 Ack=942 Win=7680 Len=0 TSval=1960351144 TSecr=516171062 1.369216 192.168.27.5 -> 195.56.65.77 TCP 74 44556 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516178754 TSecr=0 WS=128 1.382073 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44556 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953313 TSecr=516178754 WS=512 1.382094 192.168.27.5 -> 195.56.65.77 TCP 74 44557 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516178817 TSecr=0 WS=128 1.382096 192.168.27.5 -> 195.56.65.77 TCP 74 44556 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179004 TSecr=0 WS=128 1.382099 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44557 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953317 TSecr=516178817 WS=512 1.382101 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44556 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953317 TSecr=516178754 WS=512 1.382103 192.168.27.5 -> 195.56.65.77 TCP 74 44557 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179067 TSecr=0 WS=128 1.382104 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44557 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953323 TSecr=516178817 WS=512 1.382107 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179132 TSecr=381953313 1.396998 192.168.27.5 -> 195.56.65.77 HTTP 367 GET / HTTP/1.1 1.397021 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179132 TSecr=381953317 1.397024 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 384#1] 44556 > http [ACK] Seq=302 Ack=1 Win=14720 Len=0 TSval=516179137 TSecr=381953317 SLE=0 SRE=1 1.397026 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44556 [ACK] Seq=1 Ack=302 Win=7168 Len=0 TSval=381953374 TSecr=516179132 1.397035 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.417415 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 385#1] 44557 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179137 TSecr=381953323 SLE=0 SRE=1 1.417438 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=1449 Win=17536 Len=0 TSval=516179238 TSecr=381953375 1.417447 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.431339 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.444229 192.168.27.5 -> 195.56.65.77 HTTP 398 GET /pls/w/html_elements.print_stylesheets?i_page_id=30 HTTP/1.1 1.444251 192.168.27.5 -> 195.56.65.77 TCP 74 44558 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179242 TSecr=0 WS=128 1.444254 192.168.27.5 -> 195.56.65.77 TCP 74 44559 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179242 TSecr=0 WS=128 1.444256 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44557 [ACK] Seq=1 Ack=333 Win=7168 Len=0 TSval=381953483 TSecr=516179242 1.444258 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44558 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592918289 TSecr=516179242 WS=512 1.444260 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44559 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592918289 TSecr=516179242 WS=512 1.444268 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.460093 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.475024 192.168.27.5 -> 195.56.65.77 TCP 74 44560 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179244 TSecr=0 WS=128 1.475044 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44560 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592918293 TSecr=516179244 WS=512 1.475047 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=2897 Win=20480 Len=0 TSval=516179283 TSecr=381953375 1.475054 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.487103 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.500930 192.168.27.5 -> 195.56.65.78 TCP 74 43649 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179290 TSecr=0 WS=128 1.500951 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43649 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202389 TSecr=516179290 WS=512 1.500958 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.505981 192.168.27.5 -> 195.56.65.78 TCP 74 43650 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179290 TSecr=0 WS=128 1.506003 192.168.27.5 -> 195.56.65.78 TCP 74 43651 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179290 TSecr=0 WS=128 1.506012 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43650 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202395 TSecr=516179290 WS=512 1.506014 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43651 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202395 TSecr=516179290 WS=512 1.506016 192.168.27.5 -> 195.56.65.78 TCP 74 43652 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179290 TSecr=0 WS=128 1.506022 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43652 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202399 TSecr=516179290 WS=512 1.506028 192.168.27.5 -> 195.56.65.77 TCP 74 44565 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179303 TSecr=0 WS=128 1.506030 192.168.27.5 -> 195.56.65.77 TCP 74 44566 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179304 TSecr=0 WS=128 1.506035 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44565 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953534 TSecr=516179303 WS=512 1.513072 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44566 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953534 TSecr=516179304 WS=512 1.513099 192.168.27.5 -> 195.56.65.77 TCP 74 44567 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179306 TSecr=0 WS=128 1.513102 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44567 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953538 TSecr=516179306 WS=512 1.513104 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=4345 Win=23296 Len=0 TSval=516179333 TSecr=381953468 1.526895 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.526934 192.168.27.5 -> 195.56.65.78 TCP 74 43656 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179352 TSecr=0 WS=128 1.526937 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43656 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202455 TSecr=516179352 WS=512 1.526939 192.168.27.5 -> 195.56.65.78 TCP 74 43657 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179352 TSecr=0 WS=128 1.539776 192.168.27.5 -> 195.56.65.78 TCP 74 43658 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179352 TSecr=0 WS=128 1.539817 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43657 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202459 TSecr=516179352 WS=512 1.539820 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43658 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202459 TSecr=516179352 WS=512 1.539822 192.168.27.5 -> 195.56.65.78 TCP 74 43659 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179352 TSecr=0 WS=128 1.539829 192.168.27.5 -> 195.56.65.78 TCP 74 43660 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179356 TSecr=0 WS=128 1.539837 192.168.27.5 -> 195.56.65.78 TCP 74 43661 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179356 TSecr=0 WS=128 1.552598 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43659 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202465 TSecr=516179352 WS=512 1.552625 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43660 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202465 TSecr=516179356 WS=512 1.552633 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43661 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202465 TSecr=516179356 WS=512 1.552635 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=5793 Win=26240 Len=0 TSval=516179383 TSecr=381953468 1.559188 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.572067 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.584953 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179387 TSecr=1592918289 1.584975 192.168.27.5 -> 195.56.65.77 HTTP 406 GET /pls/w/html_elements.print_scripts?i_page_id=30&i_get_js_to_ajax_request=0 HTTP/1.1 1.584979 192.168.27.5 -> 195.56.65.77 TCP 66 44559 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179387 TSecr=1592918289 1.584981 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44558 [ACK] Seq=1 Ack=341 Win=7168 Len=0 TSval=1592918434 TSecr=516179387 1.584994 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.592482 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.619259 192.168.27.5 -> 195.56.65.77 HTTP 409 GET /pls/w/message.message?i_message_id=&i_topic_id=&i_page_id=30&i_modified= HTTP/1.1 1.619282 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44559 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=1592918449 TSecr=516179387 1.619286 195.56.65.77 -> 192.168.27.5 HTTP 310 HTTP/1.1 200 OK 1.619294 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=1449 Win=17536 Len=0 TSval=516179438 TSecr=381953483 1.619303 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.643105 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.656002 192.168.27.5 -> 195.56.65.77 TCP 74 44560 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179494 TSecr=0 WS=128 1.656028 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44560 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592918525 TSecr=516179244 WS=512 1.656031 192.168.27.5 -> 195.56.65.78 TCP 74 43649 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179540 TSecr=0 WS=128 1.656033 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43649 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202639 TSecr=516179290 WS=512 1.656040 192.168.27.5 -> 195.56.65.78 TCP 74 43650 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179540 TSecr=0 WS=128 1.656042 192.168.27.5 -> 195.56.65.78 TCP 74 43651 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179540 TSecr=0 WS=128 1.656044 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43650 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202644 TSecr=516179290 WS=512 1.656049 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43651 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202644 TSecr=516179290 WS=512 1.656055 192.168.27.5 -> 195.56.65.78 TCP 74 43652 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179540 TSecr=0 WS=128 1.656060 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=2897 Win=20480 Len=0 TSval=516179545 TSecr=381953483 1.656062 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179546 TSecr=1592918293 1.656070 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.663117 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.689899 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43652 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856202650 TSecr=516179290 WS=512 1.689922 192.168.27.5 -> 195.56.65.77 HTTP 348 GET /favicon.ico HTTP/1.1 1.689925 192.168.27.5 -> 195.56.65.77 TCP 74 44565 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179553 TSecr=0 WS=128 1.689927 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=7241 Win=29184 Len=0 TSval=516179553 TSecr=381953508 1.689933 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44565 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953789 TSecr=516179303 WS=512 1.689935 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44560 [ACK] Seq=1 Ack=283 Win=7168 Len=0 TSval=1592918595 TSecr=516179546 1.689941 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.707786 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.720648 192.168.27.5 -> 195.56.65.77 TCP 74 44566 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179554 TSecr=0 WS=128 1.720670 192.168.27.5 -> 195.56.65.77 TCP 74 44567 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516179556 TSecr=0 WS=128 1.720674 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=8689 Win=32000 Len=0 TSval=516179560 TSecr=381953508 1.720682 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44566 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953793 TSecr=516179304 WS=512 1.720690 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44567 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381953793 TSecr=516179306 WS=512 1.720696 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.738957 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.752008 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179560 TSecr=856202389 1.752031 192.168.27.5 -> 195.56.65.78 HTTP 388 GET /floatbox_423/floatbox.css HTTP/1.1 1.752035 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43649 [ACK] Seq=1 Ack=323 Win=7168 Len=0 TSval=856202684 TSecr=516179560 1.752042 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.782967 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 1.795850 195.56.65.78 -> 192.168.27.5 HTTP 1443 HTTP/1.1 200 OK (text/css) 1.795875 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179562 TSecr=856202395 1.795878 192.168.27.5 -> 195.56.65.78 HTTP 372 GET /floatbox_423/floatbox.js HTTP/1.1 1.795881 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179563 TSecr=856202395 1.795888 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43650 [ACK] Seq=1 Ack=307 Win=7168 Len=0 TSval=856202699 TSecr=516179562 1.812402 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.827235 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.834320 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.853759 192.168.27.5 -> 195.56.65.78 HTTP 408 GET /page_elements/port_hu_logo.gif HTTP/1.1 1.853781 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179563 TSecr=856202399 1.853784 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43651 [ACK] Seq=1 Ack=343 Win=7168 Len=0 TSval=856202714 TSecr=516179563 1.853794 195.56.65.78 -> 192.168.27.5 HTTP 1932 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 1.853800 192.168.27.5 -> 195.56.65.77 TCP 66 44565 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179563 TSecr=381953534 1.866692 192.168.27.5 -> 195.56.65.77 TCP 66 44566 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179563 TSecr=381953534 1.866719 192.168.27.5 -> 195.56.65.77 TCP 66 44567 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179563 TSecr=381953538 1.866723 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/409574_4.jpg HTTP/1.1 1.866731 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=10137 Win=34944 Len=0 TSval=516179570 TSecr=381953563 1.866733 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179570 TSecr=856202455 1.879580 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43652 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856202735 TSecr=516179563 1.891730 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.904610 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.908651 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.925529 195.56.65.77 -> 192.168.27.5 HTTP 1471 HTTP/1.1 200 OK (text/html) 1.925566 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.933405 195.56.65.78 -> 192.168.27.5 HTTP 864 HTTP/1.1 200 OK (JPEG JFIF image) 1.953531 192.168.27.5 -> 195.56.65.78 HTTP 391 GET /assets/css/modules/offer.css HTTP/1.1 1.953561 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43656 [ACK] Seq=1 Ack=326 Win=7168 Len=0 TSval=856202750 TSecr=516179570 1.966472 195.56.65.78 -> 192.168.27.5 HTTP 1086 HTTP/1.1 200 OK (text/css) 1.966501 192.168.27.5 -> 195.56.65.77 HTTP 371 GET /cc/t.gif HTTP/1.1 1.966504 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44565 [ACK] Seq=1 Ack=306 Win=7168 Len=0 TSval=381953883 TSecr=516179572 1.966507 195.56.65.77 -> 192.168.27.5 HTTP 388 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 1.966515 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179572 TSecr=856202459 1.979352 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179572 TSecr=856202459 1.979374 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179572 TSecr=856202465 1.979382 192.168.27.5 -> 195.56.65.78 HTTP 386 GET /assets/js/modules/ticketport/jquery.js HTTP/1.1 1.979386 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43657 [ACK] Seq=1 Ack=321 Win=7168 Len=0 TSval=856202780 TSecr=516179572 1.979397 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 1.982935 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.009702 192.168.27.5 -> 195.56.65.78 HTTP 398 GET /assets/js/modules/ticketport/jquery.isotope.min.js HTTP/1.1 2.009724 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43658 [ACK] Seq=1 Ack=333 Win=7168 Len=0 TSval=856202789 TSecr=516179572 2.009732 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.041042 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.042838 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.053979 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/284243_4.jpg HTTP/1.1 2.054000 192.168.27.5 -> 195.56.65.78 TCP 66 43660 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179573 TSecr=856202465 2.054003 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43659 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856202804 TSecr=516179572 2.054010 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.084384 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.096130 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.109921 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/167034_4.jpg HTTP/1.1 2.109943 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43660 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856202814 TSecr=516179573 2.122784 195.56.65.78 -> 192.168.27.5 HTTP 2039 HTTP/1.1 200 OK (JPEG JFIF image) 2.122809 192.168.27.5 -> 195.56.65.78 TCP 66 43661 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179573 TSecr=856202465 2.122812 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/224934_4.jpg HTTP/1.1 2.122821 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=11585 Win=37888 Len=0 TSval=516179580 TSecr=381953608 2.122823 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=13033 Win=40704 Len=0 TSval=516179588 TSecr=381953608 2.122831 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43661 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856202833 TSecr=516179573 2.141134 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.154025 195.56.65.78 -> 192.168.27.5 HTTP 1722 HTTP/1.1 200 OK (JPEG JFIF image) 2.154050 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=14481 Win=42368 Len=0 TSval=516179598 TSecr=381953608 2.154052 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=1449 Win=17536 Len=0 TSval=516179605 TSecr=1592918434 2.154060 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=2897 Win=20480 Len=0 TSval=516179613 TSecr=1592918434 2.177079 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.195552 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.195581 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.208432 192.168.27.5 -> 195.56.65.77 TCP 66 44559 > http [ACK] Seq=344 Ack=245 Win=15744 Len=0 TSval=516179615 TSecr=1592918449 2.208453 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=4345 Win=23296 Len=0 TSval=516179623 TSecr=381953663 2.208466 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.221302 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=5793 Win=26240 Len=0 TSval=516179631 TSecr=381953663 2.234238 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.242022 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.254232 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 464#1] 44560 > http [ACK] Seq=283 Ack=1 Win=14720 Len=0 TSval=516179631 TSecr=1592918525 SLE=0 SRE=1 2.254253 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 479#1] 43649 > http [ACK] Seq=323 Ack=1 Win=14720 Len=0 TSval=516179631 TSecr=856202639 SLE=0 SRE=1 2.254255 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 485#1] 43650 > http [ACK] Seq=307 Ack=1 Win=14720 Len=0 TSval=516179631 TSecr=856202644 SLE=0 SRE=1 2.254268 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.269110 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 491#1] 43651 > http [ACK] Seq=343 Ack=1 Win=14720 Len=0 TSval=516179631 TSecr=856202644 SLE=0 SRE=1 2.269131 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 498#1] 43652 > http [ACK] Seq=344 Ack=1 Win=14720 Len=0 TSval=516179634 TSecr=856202650 SLE=0 SRE=1 2.269134 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=7241 Win=29184 Len=0 TSval=516179640 TSecr=381953774 2.269136 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=8689 Win=32000 Len=0 TSval=516179648 TSecr=381953774 2.283046 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.308732 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 511#1] 44565 > http [ACK] Seq=306 Ack=1 Win=14720 Len=0 TSval=516179648 TSecr=381953789 SLE=0 SRE=1 2.308754 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=1449 Win=17536 Len=0 TSval=516179655 TSecr=1592918595 2.308757 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=2897 Win=20480 Len=0 TSval=516179663 TSecr=1592918595 2.308764 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.321658 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.327490 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.357907 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 496#1] 44566 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179663 TSecr=381953793 SLE=0 SRE=1 2.357928 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 497#1] 44567 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516179665 TSecr=381953793 SLE=0 SRE=1 2.357937 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=15929 Win=42368 Len=0 TSval=516179673 TSecr=381953793 2.357939 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=17377 Win=42368 Len=0 TSval=516179680 TSecr=381953793 2.357941 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=323 Ack=1449 Win=17536 Len=0 TSval=516179688 TSecr=856202684 2.357951 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.375887 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=323 Ack=2897 Win=20480 Len=0 TSval=516179695 TSecr=856202684 2.375909 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=323 Ack=4274 Win=23296 Len=0 TSval=516179703 TSecr=856202684 2.375918 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/409576_4.jpg HTTP/1.1 2.375927 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.388796 195.56.65.78 -> 192.168.27.5 HTTP 1678 HTTP/1.1 200 OK (JPEG JFIF image) 2.401644 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=1449 Win=17536 Len=0 TSval=516179713 TSecr=856202699 2.401666 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=2897 Win=20480 Len=0 TSval=516179720 TSecr=856202699 2.401674 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=4345 Win=23296 Len=0 TSval=516179728 TSecr=856202699 2.401683 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.414604 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.445114 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.453562 195.56.65.78 -> 192.168.27.5 HTTP 1206 HTTP/1.1 200 OK (application/x-javascript) 2.453586 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 491#2] 43651 > http [ACK] Seq=343 Ack=1 Win=14720 Len=0 TSval=516179730 TSecr=856202714 SLE=1449 SRE=1867 2.453589 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=343 Ack=1867 Win=17536 Len=0 TSval=516179738 TSecr=856202714 2.453592 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/409575_4.jpg HTTP/1.1 2.453600 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=18825 Win=42368 Len=0 TSval=516179745 TSecr=381953859 2.453607 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=20273 Win=42368 Len=0 TSval=516179753 TSecr=381953859 2.474008 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.487411 195.56.65.78 -> 192.168.27.5 HTTP 1006 HTTP/1.1 200 OK (JPEG JFIF image) 2.487434 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=21721 Win=42368 Len=0 TSval=516179763 TSecr=381953859 2.487437 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [ACK] Seq=302 Ack=23126 Win=42368 Len=0 TSval=516179771 TSecr=381953859 2.487439 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 498#2] 43652 > http [ACK] Seq=344 Ack=1 Win=14720 Len=0 TSval=516179773 TSecr=856202735 SLE=1449 SRE=2247 2.487446 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=344 Ack=2247 Win=17536 Len=0 TSval=516179783 TSecr=856202735 2.487449 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/160106_4.jpg HTTP/1.1 2.513240 195.56.65.78 -> 192.168.27.5 HTTP 2482 HTTP/1.1 200 OK (JPEG JFIF image) 2.513266 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=326 Ack=1021 Win=16640 Len=0 TSval=516179788 TSecr=856202753 2.525988 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/403797_4.jpg HTTP/1.1 2.526020 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.539256 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.566863 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.579750 195.56.65.78 -> 192.168.27.5 HTTP 1363 HTTP/1.1 200 OK (JPEG JFIF image) 2.579783 192.168.27.5 -> 195.56.65.77 TCP 66 44565 > http [ACK] Seq=306 Ack=323 Win=15744 Len=0 TSval=516179790 TSecr=381953883 2.579786 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=1449 Win=17536 Len=0 TSval=516179798 TSecr=856202782 2.579788 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=2897 Win=20480 Len=0 TSval=516179805 TSecr=856202782 2.579791 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=4345 Win=23296 Len=0 TSval=516179813 TSecr=856202782 2.592707 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.615721 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.631548 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.635705 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.635728 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=333 Ack=1449 Win=17536 Len=0 TSval=516179823 TSecr=856202790 2.635731 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=333 Ack=2897 Win=20480 Len=0 TSval=516179830 TSecr=856202790 2.641371 195.56.65.78 -> 192.168.27.5 HTTP 977 HTTP/1.1 200 OK (application/x-javascript) 2.641400 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=333 Ack=4345 Win=23296 Len=0 TSval=516179838 TSecr=856202790 2.641403 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=344 Ack=1449 Win=17536 Len=0 TSval=516179845 TSecr=856202804 2.641409 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=344 Ack=2897 Win=20480 Len=0 TSval=516179853 TSecr=856202804 2.667266 195.56.65.78 -> 192.168.27.5 HTTP 1676 HTTP/1.1 200 OK (JPEG JFIF image) 2.667299 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=344 Ack=4345 Win=23296 Len=0 TSval=516179860 TSecr=856202804 2.667302 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 532#1] 43660 > http [ACK] Seq=344 Ack=1 Win=14720 Len=0 TSval=516179865 TSecr=856202814 SLE=1449 SRE=1974 2.667304 192.168.27.5 -> 195.56.65.78 TCP 66 43660 > http [ACK] Seq=344 Ack=1974 Win=17536 Len=0 TSval=516179873 TSecr=856202814 2.667311 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 536#1] 43661 > http [ACK] Seq=344 Ack=1 Win=14720 Len=0 TSval=516179873 TSecr=856202833 SLE=2897 SRE=3105 2.673488 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/409577_4.jpg HTTP/1.1 2.692126 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.707696 195.56.65.78 -> 192.168.27.5 HTTP 750 HTTP/1.1 200 OK (JPEG JFIF image) 2.707719 192.168.27.5 -> 195.56.65.78 TCP 78 43661 > http [ACK] Seq=344 Ack=1449 Win=17536 Len=0 TSval=516179883 TSecr=856202833 SLE=2897 SRE=3105 2.707722 192.168.27.5 -> 195.56.65.78 TCP 66 43661 > http [ACK] Seq=344 Ack=3105 Win=20480 Len=0 TSval=516179968 TSecr=856202833 2.707730 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/258962_4.jpg HTTP/1.1 2.721470 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.735351 195.56.65.78 -> 192.168.27.5 HTTP 1727 HTTP/1.1 200 OK (JPEG JFIF image) 2.735385 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=4345 Win=23296 Len=0 TSval=516179975 TSecr=1592918770 2.761229 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.761253 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=5793 Win=26240 Len=0 TSval=516179983 TSecr=1592918770 2.775915 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.788908 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=7241 Win=29184 Len=0 TSval=516179990 TSecr=1592918770 2.788929 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=8689 Win=32000 Len=0 TSval=516179998 TSecr=1592918770 2.788942 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.803763 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.816554 192.168.27.5 -> 62.168.44.116 TCP 74 35585 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516180004 TSecr=0 WS=128 2.816575 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=10137 Win=34944 Len=0 TSval=516180008 TSecr=381953968 2.816582 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.842476 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.870946 62.168.44.116 -> 192.168.27.5 TCP 60 http > 35585 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 2.870967 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=11585 Win=37888 Len=0 TSval=516180015 TSecr=381953968 2.870980 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 2.896744 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.896777 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=13033 Win=40704 Len=0 TSval=516180023 TSecr=381953968 2.911463 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.915260 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.924403 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=14481 Win=42368 Len=0 TSval=516180030 TSecr=381953968 2.924424 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=15929 Win=42368 Len=0 TSval=516180038 TSecr=381953983 2.924436 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.938168 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.958793 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=17377 Win=42368 Len=0 TSval=516180045 TSecr=381953983 2.958817 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.968523 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.980059 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 2.993013 195.56.65.77 -> 192.168.27.5 HTTP 911 HTTP/1.1 200 OK (text/css) 2.993044 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=4345 Win=23296 Len=0 TSval=516180056 TSecr=1592918793 2.993048 195.56.65.77 -> 192.168.27.5 HTTP 1045 HTTP/1.1 200 OK (image/x-icon) 2.993052 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=5793 Win=26240 Len=0 TSval=516180063 TSecr=1592918793 2.993058 192.168.27.5 -> 62.168.44.124 TCP 74 caerpc > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516180066 TSecr=0 WS=128 2.993061 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=7241 Win=29184 Len=0 TSval=516180070 TSecr=1592918793 2.993063 62.168.44.124 -> 192.168.27.5 TCP 74 http > caerpc [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=825832902 TSecr=516180066 WS=256 2.993072 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=8689 Win=32000 Len=0 TSval=516180078 TSecr=1592918793 3.005873 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 577#1] 43649 > http [ACK] Seq=666 Ack=4274 Win=23296 Len=0 TSval=516180080 TSecr=856202684 SLE=7170 SRE=7334 3.005895 192.168.27.5 -> 195.56.65.78 TCP 78 43649 > http [ACK] Seq=666 Ack=5722 Win=26240 Len=0 TSval=516180088 TSecr=856202889 SLE=7170 SRE=7334 3.005903 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=666 Ack=7334 Win=29184 Len=0 TSval=516180095 TSecr=856202889 3.005910 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/208361_4.jpg HTTP/1.1 3.028183 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.041063 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.054005 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=5793 Win=26240 Len=0 TSval=516180103 TSecr=856202895 3.054025 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=7241 Win=29184 Len=0 TSval=516180111 TSecr=856202895 3.054028 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=8689 Win=32000 Len=0 TSval=516180118 TSecr=856202895 3.054036 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=10137 Win=34944 Len=0 TSval=516180128 TSecr=856202895 3.054039 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=307 Ack=11277 Win=37888 Len=0 TSval=516180133 TSecr=856202895 3.054051 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.066990 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44567 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381954354 TSecr=516179665 WS=512 3.067013 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/198927_4.jpg HTTP/1.1 3.067028 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.087079 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.105346 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.109786 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.116585 195.56.65.78 -> 192.168.27.5 HTTP 863 HTTP/1.1 200 OK (JPEG JFIF image) 3.116608 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 589#1] 43651 > http [ACK] Seq=686 Ack=1867 Win=17536 Len=0 TSval=516180138 TSecr=856202714 SLE=3315 SRE=4255 3.116611 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=686 Ack=4255 Win=20480 Len=0 TSval=516180145 TSecr=856202915 3.116613 192.168.27.5 -> 195.56.65.78 HTTP 371 GET /floatbox_423/options.js HTTP/1.1 3.139249 195.56.65.78 -> 192.168.27.5 HTTP 1703 HTTP/1.1 200 OK (application/x-javascript) 3.139279 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 598#1] 43652 > http [ACK] Seq=687 Ack=2247 Win=17536 Len=0 TSval=516180153 TSecr=856202735 SLE=3695 SRE=4663 3.139282 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=687 Ack=4663 Win=20480 Len=0 TSval=516180160 TSecr=856202934 3.139285 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/292548_4.jpg HTTP/1.1 3.163157 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.176144 195.56.65.78 -> 192.168.27.5 HTTP 2072 HTTP/1.1 200 OK (JPEG JFIF image) 3.176177 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=669 Ack=3917 Win=22528 Len=0 TSval=516180175 TSecr=856202949 3.176180 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=669 Ack=6662 Win=28288 Len=0 TSval=516180190 TSecr=856202949 3.188941 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/170365_4.jpg HTTP/1.1 3.188973 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.214759 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.230265 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.243151 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.256046 195.56.65.78 -> 192.168.27.5 HTTP 1604 HTTP/1.1 200 OK (JPEG JFIF image) 3.256070 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=5793 Win=26240 Len=0 TSval=516180198 TSecr=856202955 3.256078 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.270926 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.283764 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=7241 Win=29184 Len=0 TSval=516180205 TSecr=856202955 3.283784 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=8689 Win=32000 Len=0 TSval=516180213 TSecr=856202955 3.283792 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.309703 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 3.337219 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=10137 Win=34944 Len=0 TSval=516180223 TSecr=856202955 3.337240 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=11585 Win=37888 Len=0 TSval=516180231 TSecr=856202955 3.337248 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 3.350073 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.380531 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.385016 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.393409 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=333 Ack=5256 Win=26240 Len=0 TSval=516180235 TSecr=856202959 3.393431 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /picture/instance_4/293736_4.jpg HTTP/1.1 3.393453 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.413375 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.426310 195.56.65.78 -> 192.168.27.5 HTTP 1574 HTTP/1.1 200 OK (JPEG JFIF image) 3.426334 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 621#1] 43659 > http [ACK] Seq=344 Ack=4345 Win=23296 Len=0 TSval=516180235 TSecr=856202804 SLE=5793 SRE=5955 3.426338 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=344 Ack=5955 Win=26240 Len=0 TSval=516180243 TSecr=856202964 3.431492 192.168.27.5 -> 195.56.65.78 HTTP 408 GET /picture/instance_4/69397_4.jpg HTTP/1.1 3.452184 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.452236 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.464933 195.56.65.78 -> 192.168.27.5 HTTP 597 HTTP/1.1 200 OK (JPEG JFIF image) 3.464955 192.168.27.5 -> 62.168.44.116 TCP 74 35585 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516180254 TSecr=0 WS=128 3.464958 192.168.27.5 -> 195.56.65.78 TCP 78 43660 > http [ACK] Seq=687 Ack=3422 Win=20480 Len=0 TSval=516180255 TSecr=856202989 SLE=4870 SRE=5554 3.464966 62.168.44.116 -> 192.168.27.5 TCP 74 [TCP Previous segment not captured] http > 35585 [SYN, ACK] Seq=1153980089 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1028432268 TSecr=516180254 WS=256 3.464972 192.168.27.5 -> 195.56.65.78 TCP 66 43660 > http [ACK] Seq=687 Ack=5554 Win=23296 Len=0 TSval=516180263 TSecr=856202989 3.464979 192.168.27.5 -> 195.56.65.78 HTTP 408 GET /picture/instance_4/87322_4.jpg HTTP/1.1 3.475413 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.497278 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.510313 195.56.65.78 -> 192.168.27.5 HTTP 996 HTTP/1.1 200 OK (JPEG JFIF image) 3.510343 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 630#1] 43661 > http [ACK] Seq=687 Ack=3105 Win=20480 Len=0 TSval=516180265 TSecr=856202833 SLE=6001 SRE=6214 3.510346 192.168.27.5 -> 195.56.65.78 TCP 78 43661 > http [ACK] Seq=687 Ack=4553 Win=23296 Len=0 TSval=516180273 TSecr=856203068 SLE=6001 SRE=6214 3.510348 192.168.27.5 -> 195.56.65.78 TCP 66 43661 > http [ACK] Seq=687 Ack=6214 Win=26240 Len=0 TSval=516180280 TSecr=856203068 3.510356 192.168.27.5 -> 195.56.65.78 HTTP 397 GET /page_elements/t.gif HTTP/1.1 3.523101 195.56.65.78 -> 192.168.27.5 HTTP 387 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 3.523126 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=10137 Win=34944 Len=0 TSval=516180288 TSecr=1592919002 3.536008 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 3.563688 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.576573 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=11585 Win=37888 Len=0 TSval=516180298 TSecr=1592919009 3.576599 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.586350 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.586373 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=13033 Win=40704 Len=0 TSval=516180305 TSecr=1592919009 3.589491 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.605272 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.633047 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=14481 Win=42368 Len=0 TSval=516180313 TSecr=1592919009 3.633073 192.168.27.5 -> 62.168.44.124 TCP 74 caerpc > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516180316 TSecr=0 WS=128 3.633077 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=15929 Win=42368 Len=0 TSval=516180321 TSecr=1592919030 3.633080 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.633102 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.658869 62.168.44.124 -> 192.168.27.5 TCP 74 http > caerpc [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=825833151 TSecr=516180066 WS=256 3.658891 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=17377 Win=42368 Len=0 TSval=516180328 TSecr=1592919030 3.658901 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.658918 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.671702 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.692766 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.705612 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=18825 Win=42368 Len=0 TSval=516180335 TSecr=381954228 3.705633 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=20273 Win=42368 Len=0 TSval=516180345 TSecr=381954228 3.705636 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=21721 Win=42368 Len=0 TSval=516180353 TSecr=381954228 3.705644 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=23169 Win=42368 Len=0 TSval=516180361 TSecr=381954228 3.705646 192.168.27.5 -> 62.168.44.116 TCP 60 35585 > http [ACK] Seq=1 Ack=1 Win=1868800 Len=0 3.705655 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.718496 192.168.27.5 -> 62.168.44.116 HTTP 348 GET /bb/bb_one2n.js HTTP/1.1 3.718519 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=24617 Win=42368 Len=0 TSval=516180368 TSecr=381954236 3.718522 62.168.44.116 -> 192.168.27.5 TCP 60 http > 35585 [RST] Seq=1 Win=0 Len=0 3.718530 62.168.44.116 -> 192.168.27.5 TCP 60 http > 35585 [RST] Seq=1 Win=0 Len=0 3.718534 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=26065 Win=42368 Len=0 TSval=516180375 TSecr=381954243 3.718541 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=27513 Win=42368 Len=0 TSval=516180383 TSecr=381954243 3.718544 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=28961 Win=42368 Len=0 TSval=516180393 TSecr=381954243 3.718546 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=31857 Win=42368 Len=0 TSval=516180408 TSecr=381954258 3.718548 192.168.27.5 -> 195.56.65.77 TCP 78 44557 > http [ACK] Seq=333 Ack=33305 Win=42368 Len=0 TSval=516180420 TSecr=381954266 SLE=34753 SRE=35598 3.720576 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44556 [FIN, ACK] Seq=23126 Ack=302 Win=7168 Len=0 TSval=381954648 TSecr=516179771 3.720597 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [ACK] Seq=333 Ack=35598 Win=41472 Len=0 TSval=516180428 TSecr=381954266 3.720600 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [ACK] Seq=283 Ack=9668 Win=34944 Len=0 TSval=516180433 TSecr=1592919081 3.720602 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44566 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381954654 TSecr=516179663 WS=512 3.720605 192.168.27.5 -> 62.168.44.124 TCP 66 caerpc > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516180435 TSecr=825832902 3.720607 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=10230 Win=34944 Len=0 TSval=516180450 TSecr=856203198 3.731408 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.743191 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.775914 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 497#2] 44567 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516180458 TSecr=381954354 SLE=0 SRE=1 3.775936 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=11678 Win=37888 Len=0 TSval=516180472 TSecr=856203198 3.775940 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.775944 195.56.65.78 -> 192.168.27.5 HTTP 1176 HTTP/1.1 200 OK (JPEG JFIF image) 3.775948 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=650 Ack=14173 Win=42368 Len=0 TSval=516180475 TSecr=856203232 3.775950 192.168.27.5 -> 195.56.65.78 TCP 78 43650 > http [ACK] Seq=650 Ack=15621 Win=42368 Len=0 TSval=516180487 TSecr=856203232 SLE=17069 SRE=17866 3.775952 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=650 Ack=17866 Win=41472 Len=0 TSval=516180495 TSecr=856203232 3.775958 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 689#1] 43651 > http [ACK] Seq=991 Ack=4255 Win=20480 Len=0 TSval=516180496 TSecr=856202915 SLE=5703 SRE=5892 3.787775 192.168.27.5 -> 195.56.65.78 HTTP 418 GET /assets/img/helpers/ticketOffer/winfo.png HTTP/1.1 3.787798 195.56.65.78 -> 192.168.27.5 HTTP 866 HTTP/1.1 200 OK (PNG) 3.787802 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=991 Ack=5892 Win=23296 Len=0 TSval=516180503 TSecr=856203247 3.801600 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_18/309382_18.jpg HTTP/1.1 3.801628 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.820169 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.845986 192.168.27.5 -> 195.56.65.78 TCP 78 43652 > http [ACK] Seq=1030 Ack=6111 Win=23296 Len=0 TSval=516180515 TSecr=856203262 SLE=7559 SRE=8117 3.846007 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=1030 Ack=8117 Win=26240 Len=0 TSval=516180523 TSecr=856203262 3.846010 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_18/456903_18.jpg HTTP/1.1 3.846020 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.846025 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.867494 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.880484 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44557 [FIN, ACK] Seq=35598 Ack=333 Win=7168 Len=0 TSval=381954748 TSecr=516180428 3.880506 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1012 Ack=9558 Win=34048 Len=0 TSval=516180538 TSecr=856203289 3.880508 192.168.27.5 -> 195.56.65.78 TCP 78 43656 > http [ACK] Seq=1012 Ack=11006 Win=36992 Len=0 TSval=516180548 TSecr=856203289 SLE=13902 SRE=13992 3.880511 192.168.27.5 -> 195.56.65.78 TCP 78 43656 > http [ACK] Seq=1012 Ack=12454 Win=39808 Len=0 TSval=516180555 TSecr=856203289 SLE=13902 SRE=13992 3.880513 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1012 Ack=13992 Win=41472 Len=0 TSval=516180563 TSecr=856203289 3.880520 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.893389 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_18/455989_18.jpg HTTP/1.1 3.895846 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.920964 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=13033 Win=40704 Len=0 TSval=516180570 TSecr=856203293 3.920991 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 3.933881 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=14481 Win=42368 Len=0 TSval=516180580 TSecr=856203293 3.946776 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 3.959797 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.979437 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=15929 Win=42368 Len=0 TSval=516180588 TSecr=856203293 3.979460 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 3.979465 195.56.65.78 -> 192.168.27.5 HTTP 268 HTTP/1.1 200 OK (application/x-javascript) 3.979468 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=17377 Win=42368 Len=0 TSval=516180595 TSecr=856203308 3.979470 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=18825 Win=42368 Len=0 TSval=516180605 TSecr=856203308 3.979472 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=20273 Win=42368 Len=0 TSval=516180610 TSecr=856203308 3.979474 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=23169 Win=42368 Len=0 TSval=516180628 TSecr=856203308 3.979477 192.168.27.5 -> 195.56.65.77 TCP 66 44567 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516180632 TSecr=381954354 3.992280 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44567 [FIN, ACK] Seq=1 Ack=2 Win=6144 Len=0 TSval=381954854 TSecr=516180632 3.992304 192.168.27.5 -> 195.56.65.77 TCP 66 44566 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516180632 TSecr=381953793 3.992307 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44566 [FIN, ACK] Seq=1 Ack=2 Win=6144 Len=0 TSval=381954855 TSecr=516180632 3.992309 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=26065 Win=42368 Len=0 TSval=516180643 TSecr=856203327 3.992311 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 718#1] 43658 > http [ACK] Seq=676 Ack=5256 Win=26240 Len=0 TSval=516180650 TSecr=856202959 SLE=8152 SRE=8212 3.992313 192.168.27.5 -> 195.56.65.78 TCP 78 43658 > http [ACK] Seq=676 Ack=6704 Win=29184 Len=0 TSval=516180658 TSecr=856203334 SLE=8152 SRE=8212 3.992315 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=27513 Win=42368 Len=0 TSval=516180664 TSecr=856203327 3.992317 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=676 Ack=8212 Win=32000 Len=0 TSval=516180668 TSecr=856203334 3.999871 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /page_elements/header/adaptive.jpg HTTP/1.1 4.008020 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.020254 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.035136 195.56.65.78 -> 192.168.27.5 HTTP 893 HTTP/1.1 200 OK (JPEG JFIF image) 4.035160 192.168.27.5 -> 195.56.65.78 TCP 78 43659 > http [ACK] Seq=686 Ack=7403 Win=29184 Len=0 TSval=516180677 TSecr=856203343 SLE=8851 SRE=9382 4.035163 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [ACK] Seq=686 Ack=9382 Win=32000 Len=0 TSval=516180685 TSecr=856203343 4.035165 192.168.27.5 -> 62.168.44.116 TCP 60 [TCP Dup ACK 767#1] 35585 > http [ACK] Seq=295 Ack=1 Win=1868800 Len=0 4.035168 62.168.44.116 -> 192.168.27.5 TCP 60 http > 35585 [RST] Seq=1 Win=0 Len=0 4.035170 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44559 [FIN, ACK] Seq=245 Ack=344 Win=7168 Len=0 TSval=1592919723 TSecr=516179615 4.047937 192.168.27.5 -> 195.56.65.78 TCP 78 43660 > http [ACK] Seq=1029 Ack=7002 Win=26240 Len=0 TSval=516180698 TSecr=856203362 SLE=8450 SRE=9380 4.047959 192.168.27.5 -> 195.56.65.78 TCP 66 43660 > http [ACK] Seq=1029 Ack=9380 Win=29184 Len=0 TSval=516180708 TSecr=856203362 4.047962 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=18825 Win=42368 Len=0 TSval=516180718 TSecr=1592919315 4.047965 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.047970 192.168.27.5 -> 195.56.65.78 TCP 66 43661 > http [ACK] Seq=1018 Ack=6535 Win=29184 Len=0 TSval=516180720 TSecr=856203383 4.047972 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=20273 Win=42368 Len=0 TSval=516180725 TSecr=1592919315 4.060929 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.074666 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.100427 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=23169 Win=42368 Len=0 TSval=516180740 TSecr=1592919315 4.100458 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.115255 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.141016 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=26065 Win=42368 Len=0 TSval=516180755 TSecr=1592919324 4.141037 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=28961 Win=42368 Len=0 TSval=516180773 TSecr=1592919332 4.141041 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.141060 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.167770 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.180649 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.193580 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.193603 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=31857 Win=42368 Len=0 TSval=516180788 TSecr=1592919347 4.193611 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.206458 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.235164 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.248097 192.168.27.5 -> 62.168.44.124 TCP 78 [TCP Dup ACK 780#1] caerpc > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516180788 TSecr=825833151 SLE=0 SRE=1 4.248117 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=34753 Win=42368 Len=0 TSval=516180805 TSecr=1592919358 4.248120 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=37649 Win=42368 Len=0 TSval=516180820 TSecr=1592919358 4.248133 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.260970 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.286781 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.299661 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.304449 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.322075 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.335022 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44560 [FIN, ACK] Seq=9668 Ack=283 Win=7168 Len=0 TSval=1592919848 TSecr=516180433 4.335043 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 826#1] 44566 > http [ACK] Seq=2 Ack=1 Win=14720 Len=0 TSval=516180821 TSecr=381954654 SLE=0 SRE=1 4.335046 192.168.27.5 -> 195.56.65.77 TCP 66 44556 > http [FIN, ACK] Seq=302 Ack=23127 Win=42368 Len=0 TSval=516180821 TSecr=381954648 4.335048 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44556 [ACK] Seq=23127 Ack=303 Win=7168 Len=0 TSval=381955045 TSecr=516180821 4.335056 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=13126 Win=40704 Len=0 TSval=516180830 TSecr=856203547 4.335058 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=14574 Win=42368 Len=0 TSval=516180838 TSecr=856203547 4.335064 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=16022 Win=42368 Len=0 TSval=516180845 TSecr=856203547 4.335068 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [ACK] Seq=1009 Ack=17132 Win=42368 Len=0 TSval=516180850 TSecr=856203566 4.335070 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [ACK] Seq=1002 Ack=18666 Win=42368 Len=0 TSval=516180865 TSecr=856203599 4.335081 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.341987 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=1336 Ack=8788 Win=29184 Len=0 TSval=516180870 TSecr=856203602 4.355871 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.368751 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.376438 195.56.65.78 -> 192.168.27.5 HTTP 826 HTTP/1.1 200 OK (JPEG JFIF image) 4.376461 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=1375 Ack=11013 Win=32000 Len=0 TSval=516180895 TSecr=856203623 4.388617 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.391663 195.56.65.78 -> 192.168.27.5 HTTP 1681 HTTP/1.1 200 OK (JPEG JFIF image) 4.414433 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=1336 Ack=10236 Win=32000 Len=0 TSval=516180896 TSecr=856203602 4.414455 192.168.27.5 -> 195.56.65.77 TCP 66 44557 > http [FIN, ACK] Seq=333 Ack=35599 Win=42368 Len=0 TSval=516180903 TSecr=381954748 4.414458 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44557 [ACK] Seq=35599 Ack=334 Win=7168 Len=0 TSval=381955123 TSecr=516180903 4.414461 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=1375 Ack=12461 Win=34944 Len=0 TSval=516180917 TSecr=856203623 4.414463 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=16888 Win=42368 Len=0 TSval=516180920 TSecr=856203662 4.414471 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.443092 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44565 [FIN, ACK] Seq=323 Ack=306 Win=7168 Len=0 TSval=381955149 TSecr=516179790 4.443114 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=30409 Win=42368 Len=0 TSval=516180943 TSecr=856203676 4.443117 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=18336 Win=42368 Len=0 TSval=516180944 TSecr=856203662 4.443124 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.458808 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.464546 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.477385 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=33305 Win=42368 Len=0 TSval=516180958 TSecr=856203676 4.477407 192.168.27.5 -> 195.56.65.77 TCP 66 44567 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516180960 TSecr=381954854 4.477409 192.168.27.5 -> 195.56.65.77 TCP 66 44566 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516180960 TSecr=381954855 4.477412 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [ACK] Seq=321 Ack=33507 Win=42368 Len=0 TSval=516180960 TSecr=856203685 4.477414 192.168.27.5 -> 195.56.65.78 TCP 78 43658 > http [ACK] Seq=1021 Ack=9660 Win=34944 Len=0 TSval=516180973 TSecr=856203768 SLE=11108 SRE=11935 4.477416 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [ACK] Seq=1021 Ack=11935 Win=37888 Len=0 TSval=516180980 TSecr=856203768 4.477418 192.168.27.5 -> 195.56.65.77 TCP 66 44559 > http [FIN, ACK] Seq=344 Ack=246 Win=15744 Len=0 TSval=516180982 TSecr=1592919723 4.477420 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44559 [ACK] Seq=246 Ack=345 Win=7168 Len=0 TSval=1592920008 TSecr=516180982 4.477422 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=40545 Win=42368 Len=0 TSval=516180998 TSecr=1592919747 4.505131 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.518022 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.518049 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=43441 Win=42368 Len=0 TSval=516181013 TSecr=1592919751 4.518051 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=46337 Win=42368 Len=0 TSval=516181030 TSecr=1592919766 4.543824 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.556715 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.584407 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.592996 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.610175 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=49233 Win=42368 Len=0 TSval=516181045 TSecr=1592919766 4.610192 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=52129 Win=45184 Len=0 TSval=516181060 TSecr=1592919802 4.610195 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.610205 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.635995 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.648861 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.660142 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.663642 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.676567 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=53577 Win=48128 Len=0 TSval=516181068 TSecr=1592919802 4.676589 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=55025 Win=50944 Len=0 TSval=516181078 TSecr=1592919815 4.676602 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.703304 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.716209 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.716244 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=56473 Win=53888 Len=0 TSval=516181085 TSecr=1592919815 4.716253 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.729081 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.755848 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=57921 Win=56832 Len=0 TSval=516181093 TSecr=1592919815 4.755874 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.771620 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.794336 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=59369 Win=59648 Len=0 TSval=516181100 TSecr=1592919815 4.794357 62.168.44.116 -> 192.168.27.5 TCP 74 http > 35585 [SYN, ACK] Seq=1153980089 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1028433112 TSecr=516180254 WS=256 4.794360 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=60817 Win=62592 Len=0 TSval=516181108 TSecr=1592919815 4.794367 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.810310 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.837961 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.850892 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=62265 Win=62848 Len=0 TSval=516181115 TSecr=1592919847 4.850913 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=65161 Win=62848 Len=0 TSval=516181133 TSecr=1592919847 4.850920 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.861474 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.863772 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.877598 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.903406 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=68057 Win=62848 Len=0 TSval=516181148 TSecr=1592919847 4.903436 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.916293 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 4.939950 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.952856 192.168.27.5 -> 195.56.65.77 TCP 66 44560 > http [FIN, ACK] Seq=283 Ack=9669 Win=34944 Len=0 TSval=516181155 TSecr=1592919848 4.952877 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44560 [ACK] Seq=9669 Ack=284 Win=7168 Len=0 TSval=1592920182 TSecr=516181155 4.952880 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=1336 Ack=11684 Win=34944 Len=0 TSval=516181165 TSecr=856203968 4.952887 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=69505 Win=63744 Len=0 TSval=516181169 TSecr=1592919847 4.952890 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 956#1] 43651 > http [ACK] Seq=1336 Ack=11684 Win=34944 Len=0 TSval=516181170 TSecr=856203968 SLE=13132 SRE=13892 4.952897 62.168.44.124 -> 192.168.27.5 TCP 74 http > caerpc [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=825834003 TSecr=516180788 WS=256 4.952900 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [ACK] Seq=1336 Ack=13892 Win=37888 Len=0 TSval=516181178 TSecr=856203968 4.952902 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 893#1] 43652 > http [ACK] Seq=1375 Ack=12461 Win=34944 Len=0 TSval=516181178 TSecr=856203623 SLE=15357 SRE=15524 4.952907 192.168.27.5 -> 195.56.65.78 TCP 78 43652 > http [ACK] Seq=1375 Ack=13909 Win=37888 Len=0 TSval=516181185 TSecr=856203991 SLE=15357 SRE=15524 4.952910 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [ACK] Seq=1375 Ack=15524 Win=40704 Len=0 TSval=516181193 TSecr=856203991 4.952915 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=19784 Win=42368 Len=0 TSval=516181203 TSecr=856204016 4.952925 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.969502 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.995318 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=21232 Win=42368 Len=0 TSval=516181210 TSecr=856204016 4.995340 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=22680 Win=42368 Len=0 TSval=516181218 TSecr=856204016 4.995342 192.168.27.5 -> 195.56.65.77 TCP 66 44565 > http [FIN, ACK] Seq=306 Ack=324 Win=15744 Len=0 TSval=516181218 TSecr=381955149 4.995350 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44565 [ACK] Seq=324 Ack=307 Win=7168 Len=0 TSval=381955442 TSecr=516181218 4.995358 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 4.995656 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.008187 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.027458 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.053226 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=24128 Win=42368 Len=0 TSval=516181225 TSecr=856204044 5.053247 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.053252 195.56.65.78 -> 192.168.27.5 HTTP 388 HTTP/1.1 200 OK (JPEG JFIF image) 5.053255 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=25576 Win=42368 Len=0 TSval=516181235 TSecr=856204044 5.053257 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=72401 Win=63744 Len=0 TSval=516181250 TSecr=1592920023 5.062805 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.079036 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.106733 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.119617 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=75297 Win=63744 Len=0 TSval=516181265 TSecr=1592920023 5.119638 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=78193 Win=63744 Len=0 TSval=516181283 TSecr=1592920057 5.119646 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.129895 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.132443 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.145424 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.173079 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.185967 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=81089 Win=63744 Len=0 TSval=516181298 TSecr=1592920057 5.185988 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=83985 Win=63744 Len=0 TSval=516181313 TSecr=1592920057 5.185996 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.211766 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.225605 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.251408 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.251432 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=86881 Win=63744 Len=0 TSval=516181330 TSecr=1592920087 5.264233 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.277223 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.291044 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.318701 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=88329 Win=66688 Len=0 TSval=516181338 TSecr=1592920087 5.318727 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.331231 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.331628 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=89777 Win=69504 Len=0 TSval=516181345 TSecr=1592920087 5.331649 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=91225 Win=71552 Len=0 TSval=516181353 TSecr=1592920087 5.331656 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.344505 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.373065 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.373154 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.386044 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43649 [FIN, ACK] Seq=17132 Ack=1009 Win=9216 Len=0 TSval=856204464 TSecr=516180850 5.386065 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=94121 Win=71552 Len=0 TSval=516181370 TSecr=1592920108 5.386074 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=97017 Win=71552 Len=0 TSval=516181385 TSecr=1592920112 5.386081 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.411754 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.424740 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.440209 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.465316 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.467715 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=99913 Win=71552 Len=0 TSval=516181400 TSecr=1592920112 5.467736 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=102809 Win=71552 Len=0 TSval=516181418 TSecr=1592920119 5.467748 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.479994 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.492871 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.505749 192.168.27.5 -> 62.168.44.116 TCP 60 35585 > http [RST] Seq=1 Win=0 Len=0 5.505770 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=105705 Win=71552 Len=0 TSval=516181433 TSecr=1592920136 5.518633 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.531571 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.546289 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.572154 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=108601 Win=71552 Len=0 TSval=516181448 TSecr=1592920136 5.572175 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=111497 Win=71552 Len=0 TSval=516181465 TSecr=1592920159 5.572179 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.572194 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.584976 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.600756 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.626515 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=114393 Win=71552 Len=0 TSval=516181480 TSecr=1592920159 5.626536 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43657 [FIN, ACK] Seq=33507 Ack=321 Win=7168 Len=0 TSval=856204589 TSecr=516180960 5.626539 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=117289 Win=71552 Len=0 TSval=516181495 TSecr=1592920174 5.626545 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.639393 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.646130 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.662808 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.666753 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=120185 Win=71552 Len=0 TSval=516181513 TSecr=1592920174 5.666773 192.168.27.5 -> 62.168.44.124 TCP 78 [TCP Dup ACK 780#2] caerpc > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516181513 TSecr=825834003 SLE=0 SRE=1 5.666782 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43659 [FIN, ACK] Seq=9382 Ack=686 Win=8192 Len=0 TSval=856204614 TSecr=516180685 5.666784 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43660 [FIN, ACK] Seq=9380 Ack=1029 Win=9216 Len=0 TSval=856204614 TSecr=516180708 5.666794 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.675694 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=27024 Win=42368 Len=0 TSval=516181520 TSecr=856204301 5.675716 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=28472 Win=42368 Len=0 TSval=516181528 TSecr=856204301 5.675724 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43661 [FIN, ACK] Seq=6535 Ack=1018 Win=9216 Len=0 TSval=856204639 TSecr=516180720 5.675726 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=31368 Win=42368 Len=0 TSval=516181545 TSecr=856204318 5.675728 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=34264 Win=42368 Len=0 TSval=516181560 TSecr=856204318 5.675734 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [ACK] Seq=1357 Ack=34586 Win=42368 Len=0 TSval=516181562 TSecr=856204322 5.675739 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=123081 Win=71552 Len=0 TSval=516181578 TSecr=1592920276 5.688588 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.716276 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.729166 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.729208 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=125977 Win=71552 Len=0 TSval=516181595 TSecr=1592920276 5.729212 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=128873 Win=71552 Len=0 TSval=516181610 TSecr=1592920276 5.754964 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.771692 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 5.784519 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=131769 Win=71552 Len=0 TSval=516181625 TSecr=1592920308 5.784552 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.798392 192.168.27.5 -> 62.168.44.124 TCP 66 caerpc > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516181632 TSecr=825834003 5.798414 62.168.44.124 -> 192.168.27.5 TCP 66 http > caerpc [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=825834466 TSecr=516181632 5.798416 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=134665 Win=71552 Len=0 TSval=516181643 TSecr=1592920308 5.800936 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.810271 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.810294 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=137561 Win=71552 Len=0 TSval=516181658 TSecr=1592920308 5.816863 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 5.829148 195.56.65.77 -> 192.168.27.5 HTTP 372 HTTP/1.1 200 OK (text/javascript) 5.829169 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=140457 Win=71552 Len=0 TSval=516181673 TSecr=1592920340 5.829172 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=143353 Win=75392 Len=0 TSval=516181691 TSecr=1592920340 5.829175 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=144801 Win=78208 Len=0 TSval=516181698 TSecr=1592920361 5.829178 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=146249 Win=81152 Len=0 TSval=516181705 TSecr=1592920361 5.835751 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=147697 Win=84096 Len=0 TSval=516181713 TSecr=1592920361 5.835772 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=149145 Win=86912 Len=0 TSval=516181720 TSecr=1592920361 5.835775 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=150593 Win=89856 Len=0 TSval=516181730 TSecr=1592920365 5.835777 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=152041 Win=92672 Len=0 TSval=516181738 TSecr=1592920365 5.835780 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=153489 Win=95616 Len=0 TSval=516181745 TSecr=1592920380 5.835782 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=154937 Win=98560 Len=0 TSval=516181753 TSecr=1592920380 5.835784 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=156385 Win=101376 Len=0 TSval=516181760 TSecr=1592920380 5.835787 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=157833 Win=104320 Len=0 TSval=516181768 TSecr=1592920380 5.835789 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43650 [FIN, ACK] Seq=18666 Ack=1002 Win=9216 Len=0 TSval=856204865 TSecr=516180865 5.835791 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43651 [FIN, ACK] Seq=13892 Ack=1336 Win=10240 Len=0 TSval=856204865 TSecr=516181178 5.842384 192.168.27.5 -> 195.56.65.78 TCP 66 43649 > http [FIN, ACK] Seq=1009 Ack=17133 Win=42368 Len=0 TSval=516181770 TSecr=856204464 5.842405 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43649 [ACK] Seq=17133 Ack=1010 Win=9216 Len=0 TSval=856204868 TSecr=516181770 5.842408 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=159281 Win=107264 Len=0 TSval=516181778 TSecr=1592920414 5.842410 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=160729 Win=109312 Len=0 TSval=516181785 TSecr=1592920414 5.842412 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43652 [FIN, ACK] Seq=15524 Ack=1375 Win=10240 Len=0 TSval=856204890 TSecr=516181193 5.842414 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=163625 Win=109312 Len=0 TSval=516181800 TSecr=1592920414 5.842417 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=166521 Win=109312 Len=0 TSval=516181815 TSecr=1592920414 5.842419 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43656 [FIN, ACK] Seq=34586 Ack=1357 Win=10240 Len=0 TSval=856204915 TSecr=516181562 5.842421 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=167969 Win=110080 Len=0 TSval=516181842 TSecr=1592920444 5.854715 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=170865 Win=110080 Len=0 TSval=516181915 TSecr=1592920444 5.854737 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=173761 Win=110080 Len=0 TSval=516181930 TSecr=1592920459 5.854749 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43658 [FIN, ACK] Seq=11935 Ack=1021 Win=9216 Len=0 TSval=856205040 TSecr=516180980 5.854755 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=176657 Win=110080 Len=0 TSval=516181948 TSecr=1592920459 5.854761 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=179553 Win=110080 Len=0 TSval=516181963 TSecr=1592920492 5.854766 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=182449 Win=110080 Len=0 TSval=516181978 TSecr=1592920492 5.854772 192.168.27.5 -> 195.56.65.78 TCP 66 43657 > http [FIN, ACK] Seq=321 Ack=33508 Win=42368 Len=0 TSval=516181978 TSecr=856204589 5.854777 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43657 [ACK] Seq=33508 Ack=322 Win=7168 Len=0 TSval=856205085 TSecr=516181978 5.854779 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=185345 Win=110080 Len=0 TSval=516181995 TSecr=1592920526 5.854781 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=188241 Win=110080 Len=0 TSval=516182010 TSecr=1592920526 5.861102 192.168.27.5 -> 195.56.65.78 TCP 66 43661 > http [FIN, ACK] Seq=1018 Ack=6536 Win=29184 Len=0 TSval=516182011 TSecr=856204639 5.861124 192.168.27.5 -> 195.56.65.78 TCP 66 43659 > http [FIN, ACK] Seq=686 Ack=9383 Win=32000 Len=0 TSval=516182011 TSecr=856204614 5.861128 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43661 [ACK] Seq=6536 Ack=1019 Win=9216 Len=0 TSval=856205114 TSecr=516182011 5.861130 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43659 [ACK] Seq=9383 Ack=687 Win=8192 Len=0 TSval=856205114 TSecr=516182011 5.861132 192.168.27.5 -> 195.56.65.78 TCP 66 43660 > http [FIN, ACK] Seq=1029 Ack=9381 Win=29184 Len=0 TSval=516182011 TSecr=856204614 5.861134 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43660 [ACK] Seq=9381 Ack=1030 Win=9216 Len=0 TSval=856205119 TSecr=516182011 5.861137 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=191137 Win=110080 Len=0 TSval=516182028 TSecr=1592920605 5.861139 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=194033 Win=110080 Len=0 TSval=516182043 TSecr=1592920605 5.861145 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=196929 Win=110080 Len=0 TSval=516182058 TSecr=1592920637 5.861147 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=199825 Win=109312 Len=0 TSval=516182075 TSecr=1592920637 5.871184 192.168.27.5 -> 62.168.44.124 TCP 66 caerpc > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516182076 TSecr=825834466 5.871207 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=202721 Win=109312 Len=0 TSval=516182090 TSecr=1592920669 5.871210 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 1113#1] 44558 > http [ACK] Seq=341 Ack=202721 Win=109312 Len=0 TSval=516182092 TSecr=1592920669 SLE=204169 SRE=204475 5.871212 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [ACK] Seq=341 Ack=204475 Win=108160 Len=0 TSval=516182100 TSecr=1592920688 5.871214 192.168.27.5 -> 195.56.65.78 TCP 66 43652 > http [FIN, ACK] Seq=1375 Ack=15525 Win=40704 Len=0 TSval=516182101 TSecr=856204890 5.871216 192.168.27.5 -> 195.56.65.78 TCP 66 43651 > http [FIN, ACK] Seq=1336 Ack=13893 Win=37888 Len=0 TSval=516182101 TSecr=856204865 5.871219 192.168.27.5 -> 195.56.65.78 TCP 66 43650 > http [FIN, ACK] Seq=1002 Ack=18667 Win=42368 Len=0 TSval=516182101 TSecr=856204865 5.871221 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43652 [ACK] Seq=15525 Ack=1376 Win=10240 Len=0 TSval=856205204 TSecr=516182101 5.871229 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43651 [ACK] Seq=13893 Ack=1337 Win=10240 Len=0 TSval=856205204 TSecr=516182101 5.884214 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43650 [ACK] Seq=18667 Ack=1003 Win=9216 Len=0 TSval=856205204 TSecr=516182101 5.884236 192.168.27.5 -> 195.56.65.78 TCP 66 43656 > http [FIN, ACK] Seq=1357 Ack=34587 Win=42368 Len=0 TSval=516182101 TSecr=856204915 5.884238 192.168.27.5 -> 195.56.65.78 TCP 66 43658 > http [FIN, ACK] Seq=1021 Ack=11936 Win=37888 Len=0 TSval=516182102 TSecr=856205040 5.884241 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43656 [ACK] Seq=34587 Ack=1358 Win=10240 Len=0 TSval=856205210 TSecr=516182101 5.884244 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43658 [ACK] Seq=11936 Ack=1022 Win=9216 Len=0 TSval=856205210 TSecr=516182102 5.884246 192.168.27.5 -> 195.56.65.78 TCP 74 43664 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182131 TSecr=0 WS=128 5.895893 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43664 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205233 TSecr=516182131 WS=512 5.895914 192.168.27.5 -> 195.56.65.78 TCP 74 43665 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182132 TSecr=0 WS=128 5.895918 192.168.27.5 -> 195.56.65.78 TCP 74 43666 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182132 TSecr=0 WS=128 5.895920 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43665 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205240 TSecr=516182132 WS=512 5.895922 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43666 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205240 TSecr=516182132 WS=512 5.895924 192.168.27.5 -> 195.56.65.78 TCP 74 43667 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182154 TSecr=0 WS=128 5.895927 192.168.27.5 -> 195.56.65.78 TCP 74 43668 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182154 TSecr=0 WS=128 5.899585 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43667 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205259 TSecr=516182154 WS=512 5.899606 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43668 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205259 TSecr=516182154 WS=512 5.899609 192.168.27.5 -> 195.56.65.78 TCP 74 43669 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182154 TSecr=0 WS=128 5.899611 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43669 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856205265 TSecr=516182154 WS=512 5.899613 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182162 TSecr=856205233 5.899617 192.168.27.5 -> 195.56.65.78 HTTP 451 GET /page_elements/ad_hu.png HTTP/1.1 5.914261 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43664 [ACK] Seq=1 Ack=386 Win=7168 Len=0 TSval=856205280 TSecr=516182162 5.914283 195.56.65.78 -> 192.168.27.5 HTTP 838 HTTP/1.1 200 OK (PNG) 5.914288 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182167 TSecr=856205240 5.914290 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182167 TSecr=856205240 5.932737 192.168.27.5 -> 195.56.65.78 HTTP 456 GET /page_elements/header/hbg.png HTTP/1.1 5.932760 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43665 [ACK] Seq=1 Ack=391 Win=7168 Len=0 TSval=856205299 TSecr=516182167 5.932763 195.56.65.78 -> 192.168.27.5 HTTP 546 HTTP/1.1 200 OK (PNG) 5.932767 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /page_elements/header/lmbg00.png HTTP/1.1 5.932770 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182187 TSecr=856205259 5.932772 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43666 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856205314 TSecr=516182167 5.948407 195.56.65.78 -> 192.168.27.5 HTTP 1496 HTTP/1.1 200 OK (PNG) 5.948432 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /page_elements/header/lmbg06.png HTTP/1.1 5.948436 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182187 TSecr=856205259 5.953041 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43667 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856205329 TSecr=516182187 5.961684 195.56.65.78 -> 192.168.27.5 HTTP 1535 HTTP/1.1 200 OK (PNG) 5.975265 192.168.27.5 -> 195.56.65.78 HTTP 409 GET /page_elements/header/lmbg08.png HTTP/1.1 5.975288 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43668 [ACK] Seq=1 Ack=344 Win=7168 Len=0 TSval=856205340 TSecr=516182187 5.975291 195.56.65.78 -> 192.168.27.5 HTTP 1193 HTTP/1.1 200 OK (PNG) 5.981552 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182192 TSecr=856205265 5.981574 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /page_elements/header/lmbgback.png HTTP/1.1 5.981578 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43669 [ACK] Seq=1 Ack=346 Win=7168 Len=0 TSval=856205355 TSecr=516182192 5.995286 195.56.65.78 -> 192.168.27.5 HTTP 909 HTTP/1.1 200 OK (PNG) 5.995310 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=386 Ack=773 Win=16256 Len=0 TSval=516182212 TSecr=856205280 5.995313 192.168.27.5 -> 195.56.65.78 HTTP 465 GET /page_elements/separatorbackground.gif HTTP/1.1 5.995316 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=391 Ack=481 Win=15744 Len=0 TSval=516182232 TSecr=856205299 6.001171 195.56.65.78 -> 192.168.27.5 HTTP 387 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 6.001195 192.168.27.5 -> 195.56.65.78 HTTP 450 GET /page_elements/foto.png HTTP/1.1 6.001198 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=344 Ack=1429 Win=17536 Len=0 TSval=516182253 TSecr=856205314 6.014652 195.56.65.78 -> 192.168.27.5 HTTP 618 HTTP/1.1 200 OK (PNG) 6.014677 192.168.27.5 -> 195.56.65.78 HTTP 453 GET /page_elements/bell_hu.png HTTP/1.1 6.014681 195.56.65.78 -> 192.168.27.5 HTTP 668 HTTP/1.1 200 OK (PNG) 6.019602 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1151#1] 43667 > http [ACK] Seq=344 Ack=1 Win=14720 Len=0 TSval=516182257 TSecr=856205329 SLE=1449 SRE=1470 6.019623 192.168.27.5 -> 195.56.65.250 TCP 74 55226 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182258 TSecr=0 WS=128 6.019626 192.168.27.5 -> 193.68.35.131 TCP 74 36012 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182258 TSecr=0 WS=128 6.019628 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36012 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 6.019630 195.56.65.250 -> 192.168.27.5 TCP 74 http > 55226 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946917814 TSecr=516182258 WS=128 6.019633 192.168.27.5 -> 195.70.62.113 TCP 74 43925 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182258 TSecr=0 WS=128 6.019635 192.168.27.5 -> 62.168.44.116 TCP 74 35596 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182258 TSecr=0 WS=128 6.019637 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=344 Ack=1470 Win=17536 Len=0 TSval=516182265 TSecr=856205329 6.019643 195.70.62.113 -> 192.168.27.5 TCP 62 http > 43925 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 6.036164 62.168.44.116 -> 192.168.27.5 TCP 74 http > 35596 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1028434334 TSecr=516182258 WS=256 6.036186 192.168.27.5 -> 195.56.65.78 HTTP 451 GET /page_elements/video.png HTTP/1.1 6.049095 195.56.65.78 -> 192.168.27.5 HTTP 550 HTTP/1.1 200 OK (PNG) 6.049117 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=344 Ack=1128 Win=16896 Len=0 TSval=516182275 TSecr=856205340 6.049121 192.168.27.5 -> 195.56.65.78 HTTP 407 GET /page_elements/red_stripes.gif HTTP/1.1 6.049123 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=346 Ack=844 Win=16384 Len=0 TSval=516182285 TSecr=856205355 6.052088 195.56.65.78 -> 192.168.27.5 HTTP 449 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 6.052111 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_15/457274_15.jpg HTTP/1.1 6.069062 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.081946 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.094879 195.56.65.78 -> 192.168.27.5 HTTP 325 HTTP/1.1 200 OK (JPEG JFIF image) 6.094902 192.168.27.5 -> 195.56.65.78 HTTP 457 GET /page_elements/arrow_32_22.jpg HTTP/1.1 6.094911 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.120632 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.124776 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.139654 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.152583 192.168.27.5 -> 195.56.65.78 HTTP 461 GET /page_elements/header/footerbg.png HTTP/1.1 6.152608 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.165456 192.168.27.5 -> 195.56.65.250 TCP 74 55230 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182322 TSecr=0 WS=128 6.165477 195.56.65.250 -> 192.168.27.5 TCP 74 http > 55230 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946917893 TSecr=516182322 WS=128 6.178339 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.178381 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.191273 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.215332 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.228218 192.168.27.5 -> 195.70.62.52 TCP 74 36815 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182322 TSecr=0 WS=128 6.228239 192.168.27.5 -> 62.168.44.124 TCP 74 42523 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182323 TSecr=0 WS=128 6.228242 192.168.27.5 -> 193.91.69.232 TCP 74 58622 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182325 TSecr=0 WS=128 6.228244 195.70.62.52 -> 192.168.27.5 TCP 62 http > 36815 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 6.228246 193.91.69.232 -> 192.168.27.5 TCP 60 http > 58622 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 6.228249 192.168.27.5 -> 193.68.35.131 TCP 60 36012 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 6.228251 192.168.27.5 -> 195.56.65.250 TCP 66 55226 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182337 TSecr=1946917814 6.228253 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42523 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 6.228265 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_21/403678_21.jpg HTTP/1.1 6.228276 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.241141 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.266962 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.271395 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.284620 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.292563 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.298252 192.168.27.5 -> 193.68.35.131 HTTP 505 GET /cgi-bin/track.cgi?uc=11099529994398&dc=1&ui=231998 HTTP/1.1 6.298274 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36012 [ACK] Seq=1 Ack=452 Win=6432 Len=0 6.298277 193.68.35.131 -> 192.168.27.5 TCP 70 [TCP segment of a reassembled PDU] 6.298279 193.68.35.131 -> 192.168.27.5 TCP 169 [TCP segment of a reassembled PDU] 6.320430 192.168.27.5 -> 195.56.65.250 HTTP 499 GET /export/prodBann/267.php?utm_source=port_foajanlo&utm_medium=termekbox&utm_campaign=konyvlista_160x350 HTTP/1.1 6.320452 192.168.27.5 -> 195.70.62.113 TCP 60 43925 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 6.320455 192.168.27.5 -> 195.70.62.113 HTTP 496 GET /gemiusaudience.html HTTP/1.1 6.320458 192.168.27.5 -> 62.168.44.116 TCP 66 35596 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182347 TSecr=1028434334 6.320461 192.168.27.5 -> 62.168.44.116 HTTP 360 GET /bb/bb_one2n.js HTTP/1.1 6.320464 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_21/457370_21.jpg HTTP/1.1 6.320468 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/448847_16.jpg HTTP/1.1 6.320472 192.168.27.5 -> 195.56.65.78 TCP 78 43669 > http [ACK] Seq=691 Ack=2292 Win=19200 Len=0 TSval=516182396 TSecr=856205459 SLE=3740 SRE=3999 6.320492 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=691 Ack=3999 Win=22144 Len=0 TSval=516182403 TSecr=856205459 6.337838 195.70.62.113 -> 192.168.27.5 HTTP 989 HTTP/1.1 200 OK (text/html) 6.337860 195.56.65.250 -> 192.168.27.5 TCP 66 http > 55226 [ACK] Seq=1 Ack=434 Win=6912 Len=0 TSval=1946918014 TSecr=516182338 6.346222 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.371991 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 6.397803 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 6.420772 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.432143 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.438279 195.56.65.78 -> 192.168.27.5 HTTP 1203 HTTP/1.1 200 OK (JPEG JFIF image) 6.455856 195.56.65.250 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.468735 195.56.65.250 -> 192.168.27.5 HTTP 1372 HTTP/1.1 200 OK (text/html) 6.468759 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35596 [ACK] Seq=1 Ack=295 Win=6912 Len=0 TSval=1028434529 TSecr=516182347 6.472082 62.168.44.116 -> 192.168.27.5 HTTP 602 HTTP/1.1 302 Found (text/html) 6.472105 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35596 [FIN, ACK] Seq=537 Ack=295 Win=6912 Len=0 TSval=1028434530 TSecr=516182347 6.472108 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/442719_16.jpg HTTP/1.1 6.481661 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.497391 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.523156 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=3990 Win=23552 Len=0 TSval=516182420 TSecr=856205474 6.523181 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=6886 Win=29312 Len=0 TSval=516182435 TSecr=856205474 6.523185 192.168.27.5 -> 195.56.65.250 TCP 66 55230 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182443 TSecr=1946917893 6.523201 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.523207 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.548954 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.566783 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.566810 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.579660 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.595437 195.56.65.78 -> 192.168.27.5 HTTP 211 HTTP/1.1 200 OK (JPEG JFIF image) 6.595458 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=8334 Win=32256 Len=0 TSval=516182458 TSecr=856205474 6.595466 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=2481 Win=19712 Len=0 TSval=516182460 TSecr=856205489 6.595469 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=3929 Win=22656 Len=0 TSval=516182460 TSecr=856205489 6.595481 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.608316 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=5377 Win=25472 Len=0 TSval=516182468 TSecr=856205489 6.608337 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=6825 Win=28416 Len=0 TSval=516182475 TSecr=856205489 6.608349 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.621186 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=8273 Win=31360 Len=0 TSval=516182483 TSecr=856205489 6.621216 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.647010 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 6.659486 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.684641 195.56.65.78 -> 192.168.27.5 HTTP 2201 HTTP/1.1 200 OK (PNG) 6.684674 192.168.27.5 -> 195.70.62.52 TCP 60 36815 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 6.684683 192.168.27.5 -> 193.91.69.232 TCP 60 58622 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 6.697545 192.168.27.5 -> 62.168.44.124 TCP 60 42523 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 6.697569 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=3479 Win=23296 Len=0 TSval=516182500 TSecr=856205515 6.697578 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=4927 Win=26240 Len=0 TSval=516182500 TSecr=856205515 6.697580 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=6375 Win=29056 Len=0 TSval=516182508 TSecr=856205515 6.697592 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.710006 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.731138 195.56.65.78 -> 192.168.27.5 HTTP 1721 HTTP/1.1 200 OK (JPEG JFIF image) 6.731163 192.168.27.5 -> 195.56.65.250 HTTP 499 [TCP Retransmission] GET /export/prodBann/267.php?utm_source=port_foajanlo&utm_medium=termekbox&utm_campaign=konyvlista_160x350 HTTP/1.1 6.731167 195.56.65.250 -> 192.168.27.5 TCP 78 [TCP Dup ACK 1241#1] http > 55226 [ACK] Seq=2755 Ack=434 Win=6912 Len=0 TSval=1946918078 TSecr=516182575 SLE=1 SRE=434 6.740511 192.168.27.5 -> 193.68.35.131 HTTP 505 [TCP Retransmission] GET /cgi-bin/track.cgi?uc=11099529994398&dc=1&ui=231998 HTTP/1.1 6.740538 193.68.35.131 -> 192.168.27.5 TCP 60 [TCP Dup ACK 1222#1] http > 36012 [ACK] Seq=133 Ack=452 Win=6432 Len=0 6.740541 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=7823 Win=32000 Len=0 TSval=516182590 TSecr=856205515 6.740548 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=9271 Win=34944 Len=0 TSval=516182598 TSecr=856205515 6.740551 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44558 [FIN, ACK] Seq=204475 Ack=341 Win=7168 Len=0 TSval=1592921625 TSecr=516182100 6.740554 192.168.27.5 -> 193.68.35.131 TCP 60 36012 > http [ACK] Seq=452 Ack=17 Win=14600 Len=0 6.740560 192.168.27.5 -> 193.68.35.131 TCP 60 36012 > http [FIN, ACK] Seq=452 Ack=133 Win=14600 Len=0 6.760785 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36012 [ACK] Seq=133 Ack=453 Win=6432 Len=0 6.760805 192.168.27.5 -> 195.70.62.113 TCP 60 43925 > http [ACK] Seq=443 Ack=936 Win=15895 Len=0 6.760814 192.168.27.5 -> 195.70.62.113 HTTP 585 GET /_1361452794905/reppdot.js?l=18&id=0sWVhKcokVZYvi6mb.jxDpZzzUspj8L2F6u5RoKIfn..r7;ref=;href=http%3A//port.hu/;&tz=-60&screen=1280x1024&col=24 HTTP/1.1 6.760822 195.70.62.113 -> 192.168.27.5 HTTP 651 HTTP/1.1 200 OK (application/x-javascript) 6.760830 192.168.27.5 -> 62.168.44.116 HTTP 360 [TCP Retransmission] GET /bb/bb_one2n.js HTTP/1.1 6.760834 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1030 Ack=4407 Win=24960 Len=0 TSval=516182620 TSecr=856205610 6.760836 62.168.44.116 -> 192.168.27.5 TCP 78 [TCP Dup ACK 1244#1] http > 35596 [ACK] Seq=538 Ack=295 Win=6912 Len=0 TSval=1028434638 TSecr=516182615 SLE=1 SRE=295 6.760838 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1030 Ack=5855 Win=27904 Len=0 TSval=516182642 TSecr=856205610 6.760842 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=3402 Win=23296 Len=0 TSval=516182645 TSecr=856205610 6.787478 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.789373 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=4850 Win=26240 Len=0 TSval=516182645 TSecr=856205610 6.789397 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.807202 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.807594 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=6298 Win=29184 Len=0 TSval=516182653 TSecr=856205610 6.807619 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.824764 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=7746 Win=32000 Len=0 TSval=516182660 TSecr=856205610 6.837654 195.56.65.78 -> 192.168.27.5 HTTP 2013 HTTP/1.1 200 OK (JPEG JFIF image) 6.850524 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1030 Ack=6992 Win=30720 Len=0 TSval=516182668 TSecr=856205610 6.850545 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/450007_16.jpg HTTP/1.1 6.863469 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 6.874746 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.886983 195.56.65.78 -> 192.168.27.5 HTTP 1992 HTTP/1.1 200 OK (JPEG JFIF image) 6.887008 192.168.27.5 -> 195.56.65.250 TCP 66 55226 > http [ACK] Seq=434 Ack=1449 Win=17536 Len=0 TSval=516182675 TSecr=1946918015 6.887011 192.168.27.5 -> 195.56.65.35 TCP 74 52993 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182680 TSecr=0 WS=128 6.887013 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52993 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918180 TSecr=516182680 WS=128 6.887015 192.168.27.5 -> 195.56.65.35 TCP 74 52994 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182680 TSecr=0 WS=128 6.901211 192.168.27.5 -> 195.56.65.35 TCP 74 52995 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182680 TSecr=0 WS=128 6.901233 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52994 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918182 TSecr=516182680 WS=128 6.901236 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52995 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918182 TSecr=516182680 WS=128 6.901239 192.168.27.5 -> 195.56.65.35 TCP 74 52996 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182680 TSecr=0 WS=128 6.901241 192.168.27.5 -> 195.56.65.250 TCP 66 55226 > http [ACK] Seq=434 Ack=2755 Win=20480 Len=0 TSval=516182683 TSecr=1946918015 6.901243 192.168.27.5 -> 195.56.65.35 TCP 74 52997 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182683 TSecr=0 WS=128 6.917836 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52996 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918185 TSecr=516182680 WS=128 6.917857 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52997 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918185 TSecr=516182683 WS=128 6.917860 192.168.27.5 -> 195.56.65.35 TCP 74 52998 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182684 TSecr=0 WS=128 6.917862 192.168.27.5 -> 62.168.44.116 TCP 66 35596 > http [ACK] Seq=295 Ack=537 Win=15744 Len=0 TSval=516182685 TSecr=1028434530 6.917865 195.56.65.35 -> 192.168.27.5 TCP 74 http > 52998 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1946918189 TSecr=516182684 WS=128 6.917867 192.168.27.5 -> 62.168.44.116 TCP 66 35596 > http [FIN, ACK] Seq=295 Ack=538 Win=15744 Len=0 TSval=516182685 TSecr=1028434530 6.917869 192.168.27.5 -> 62.168.44.119 TCP 74 51061 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182693 TSecr=0 WS=128 6.917872 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35596 [ACK] Seq=538 Ack=296 Win=6912 Len=0 TSval=1028434707 TSecr=516182685 6.917874 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=1036 Ack=6895 Win=27904 Len=0 TSval=516182700 TSecr=856205619 6.930717 195.56.65.78 -> 192.168.27.5 HTTP 750 HTTP/1.1 200 OK (JPEG JFIF image) 6.930740 62.168.44.119 -> 192.168.27.5 TCP 74 http > 51061 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 TSval=1027342733 TSecr=516182693 WS=256 6.930743 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=9782 Win=35072 Len=0 TSval=516182718 TSecr=856205625 6.930745 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=11230 Win=38016 Len=0 TSval=516182725 TSecr=856205625 6.930747 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=1036 Ack=8343 Win=30848 Len=0 TSval=516182726 TSecr=856205619 6.930749 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=12678 Win=40960 Len=0 TSval=516182733 TSecr=856205625 6.930751 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1334#1] 43664 > http [ACK] Seq=1176 Ack=12678 Win=40960 Len=0 TSval=516182733 TSecr=856205625 SLE=15574 SRE=15719 6.930753 192.168.27.5 -> 195.56.65.78 TCP 78 43664 > http [ACK] Seq=1176 Ack=14126 Win=41472 Len=0 TSval=516182743 TSecr=856205625 SLE=15574 SRE=15719 6.930756 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1176 Ack=15719 Win=41472 Len=0 TSval=516182750 TSecr=856205625 6.930764 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/325822_16.jpg HTTP/1.1 6.943582 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.956970 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 6.982790 192.168.27.5 -> 194.213.222.30 TCP 74 59520 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516182756 TSecr=0 WS=128 6.982810 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=9721 Win=34176 Len=0 TSval=516182758 TSecr=856205630 6.982813 194.213.222.30 -> 192.168.27.5 TCP 74 http > 59520 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 TSval=1027485758 TSecr=516182756 WS=256 6.982816 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=11169 Win=37120 Len=0 TSval=516182765 TSecr=856205630 6.982818 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=12617 Win=40064 Len=0 TSval=516182773 TSecr=856205634 6.982820 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=14065 Win=42368 Len=0 TSval=516182780 TSecr=856205634 6.982823 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=15513 Win=42368 Len=0 TSval=516182790 TSecr=856205634 6.982825 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=16961 Win=42368 Len=0 TSval=516182798 TSecr=856205634 6.982827 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1348#1] 43665 > http [ACK] Seq=1170 Ack=16961 Win=42368 Len=0 TSval=516182800 TSecr=856205634 SLE=18409 SRE=19096 6.982834 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1170 Ack=19096 Win=41472 Len=0 TSval=516182808 TSecr=856205634 6.982837 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/401781_16.jpg HTTP/1.1 6.982848 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.003341 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.016222 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.029159 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=10719 Win=37760 Len=0 TSval=516182818 TSecr=856205645 7.029180 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1355#1] 43666 > http [ACK] Seq=1076 Ack=10719 Win=37760 Len=0 TSval=516182818 TSecr=856205645 SLE=13615 SRE=13822 7.029182 192.168.27.5 -> 195.56.65.78 TCP 78 43666 > http [ACK] Seq=1076 Ack=12167 Win=40704 Len=0 TSval=516182825 TSecr=856205645 SLE=13615 SRE=13822 7.029184 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1076 Ack=13822 Win=41472 Len=0 TSval=516182835 TSecr=856205645 7.029188 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/446640_16.jpg HTTP/1.1 7.029196 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.045722 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.054216 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.080037 192.168.27.5 -> 195.56.65.77 TCP 66 44558 > http [FIN, ACK] Seq=341 Ack=204476 Win=110080 Len=0 TSval=516182836 TSecr=1592921625 7.080057 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44558 [ACK] Seq=204476 Ack=342 Win=7168 Len=0 TSval=1592921866 TSecr=516182836 7.080060 192.168.27.5 -> 195.70.62.113 TCP 60 43925 > http [ACK] Seq=974 Ack=1533 Win=17765 Len=0 7.080062 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=9194 Win=34944 Len=0 TSval=516182848 TSecr=856205742 7.080065 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=10642 Win=37888 Len=0 TSval=516182855 TSecr=856205742 7.080067 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=12090 Win=40704 Len=0 TSval=516182863 TSecr=856205745 7.080069 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=13538 Win=42368 Len=0 TSval=516182870 TSecr=856205745 7.080071 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1369#1] 43667 > http [ACK] Seq=1074 Ack=13538 Win=42368 Len=0 TSval=516182872 TSecr=856205745 SLE=14986 SRE=15485 7.080074 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1074 Ack=15485 Win=41472 Len=0 TSval=516182880 TSecr=856205757 7.080077 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/442653_16.jpg HTTP/1.1 7.080090 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.094895 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.112466 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.125353 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1375 Ack=9888 Win=36608 Len=0 TSval=516182898 TSecr=856205766 7.125374 192.168.27.5 -> 195.56.65.78 TCP 78 43668 > http [ACK] Seq=1375 Ack=11336 Win=39424 Len=0 TSval=516182907 TSecr=856205766 SLE=12784 SRE=13262 7.125377 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1375 Ack=13262 Win=41472 Len=0 TSval=516182915 TSecr=856205766 7.125379 192.168.27.5 -> 195.56.65.78 HTTP 411 GET /picture/instance_16/239387_16.jpg HTTP/1.1 7.125388 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.143168 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.152605 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.166439 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182916 TSecr=1946918180 7.166468 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182916 TSecr=1946918182 7.166476 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.179316 192.168.27.5 -> 195.56.65.35 HTTP 489 GET /images/b/jcarousel/lib/jquery-1.4.2.min.js HTTP/1.1 7.179338 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52993 [ACK] Seq=1 Ack=424 Win=6912 Len=0 TSval=1946918423 TSecr=516182916 7.179350 192.168.27.5 -> 195.56.65.35 HTTP 493 GET /images/b/jcarousel/lib/jquery.jcarousel.min.js HTTP/1.1 7.179354 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182918 TSecr=1946918182 7.179357 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182918 TSecr=1946918185 7.193134 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182918 TSecr=1946918185 7.193156 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182918 TSecr=1946918189 7.206068 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.210460 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52994 [ACK] Seq=1 Ack=428 Win=6912 Len=0 TSval=1946918425 TSecr=516182916 7.210489 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.224354 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.241660 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/b0/0/832319_3.jpg HTTP/1.1 7.241683 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52998 [ACK] Seq=1 Ack=435 Win=6912 Len=0 TSval=1946918427 TSecr=516182918 7.249702 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.262992 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.278718 192.168.27.5 -> 195.56.65.35 HTTP 505 GET /images/b/jcarousel/160x350_search/libri.css HTTP/1.1 7.278749 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52995 [ACK] Seq=1 Ack=440 Win=6912 Len=0 TSval=1946918432 TSecr=516182918 7.278757 195.56.65.35 -> 192.168.27.5 HTTP 832 HTTP/1.1 200 OK (text/css) 7.278770 192.168.27.5 -> 195.56.65.35 HTTP 494 GET /images/spacer.gif HTTP/1.1 7.278774 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52996 [ACK] Seq=1 Ack=429 Win=6912 Len=0 TSval=1946918434 TSecr=516182918 7.278781 195.56.65.35 -> 192.168.27.5 HTTP 395 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 7.291638 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/b2/7/832251_3.jpg HTTP/1.1 7.291660 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [ACK] Seq=1036 Ack=9027 Win=33664 Len=0 TSval=516182922 TSecr=856205796 7.291663 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182923 TSecr=1027342733 7.291665 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52997 [ACK] Seq=1 Ack=435 Win=6912 Len=0 TSval=1946918436 TSecr=516182918 7.316694 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.330526 192.168.27.5 -> 62.168.44.119 HTTP 433 GET /bb/bb_one2n.r40078.js HTTP/1.1 7.330548 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1521 Ack=18615 Win=42368 Len=0 TSval=516182938 TSecr=856205851 7.330555 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.343397 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.344495 195.56.65.78 -> 192.168.27.5 HTTP 865 HTTP/1.1 200 OK (JPEG JFIF image) 7.344517 62.168.44.119 -> 192.168.27.5 TCP 66 http > 51061 [ACK] Seq=1 Ack=368 Win=6912 Len=0 TSval=1027342978 TSecr=516182923 7.359133 62.168.44.119 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.372064 192.168.27.5 -> 194.213.222.30 TCP 66 59520 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516182946 TSecr=1027485758 7.372085 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1521 Ack=20063 Win=42368 Len=0 TSval=516182959 TSecr=856205851 7.372088 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1515 Ack=21992 Win=42368 Len=0 TSval=516182963 TSecr=856205907 7.372095 62.168.44.119 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.396068 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.411603 195.56.65.78 -> 192.168.27.5 HTTP 2552 HTTP/1.1 200 OK (JPEG JFIF image) 7.411628 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1515 Ack=23440 Win=42368 Len=0 TSval=516182983 TSecr=856205907 7.421876 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=16718 Win=42368 Len=0 TSval=516182985 TSecr=856205934 7.421901 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.438506 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.451384 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=18166 Win=42368 Len=0 TSval=516183008 TSecr=856205934 7.451408 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.464262 195.56.65.78 -> 192.168.27.5 HTTP 453 HTTP/1.1 200 OK (JPEG JFIF image) 7.464283 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1419 Ack=18381 Win=42368 Len=0 TSval=516183010 TSecr=856205979 7.477194 195.56.65.78 -> 192.168.27.5 HTTP 1048 HTTP/1.1 200 OK (JPEG JFIF image) 7.477217 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1419 Ack=19829 Win=42368 Len=0 TSval=516183032 TSecr=856205979 7.477220 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=16158 Win=42368 Len=0 TSval=516183033 TSecr=856206015 7.491031 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.503900 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.517721 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=1449 Win=17536 Len=0 TSval=516183050 TSecr=1946918425 7.530657 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.535199 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=2897 Win=20480 Len=0 TSval=516183058 TSecr=1946918425 7.535223 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.549076 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.570677 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=17606 Win=42368 Len=0 TSval=516183059 TSecr=856206015 7.570700 195.56.65.78 -> 192.168.27.5 HTTP 402 HTTP/1.1 200 OK (JPEG JFIF image) 7.570704 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=428 Ack=1449 Win=17536 Len=0 TSval=516183065 TSecr=1946918426 7.570711 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.585173 195.56.65.35 -> 192.168.27.5 HTTP 2245 HTTP/1.1 200 OK (application/x-javascript) 7.585205 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=428 Ack=2897 Win=20480 Len=0 TSval=516183073 TSecr=1946918426 7.585209 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=435 Ack=1449 Win=17536 Len=0 TSval=516183083 TSecr=1946918429 7.611031 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.623960 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=435 Ack=2897 Win=20480 Len=0 TSval=516183090 TSecr=1946918429 7.623987 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.624019 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.636837 195.56.65.35 -> 192.168.27.5 HTTP 987 HTTP/1.1 200 OK (JPEG JFIF image) 7.636859 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=440 Ack=767 Win=16256 Len=0 TSval=516183095 TSecr=1946918432 7.636862 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/8e/9/615949_3.jpg HTTP/1.1 7.667998 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=429 Ack=330 Win=15744 Len=0 TSval=516183097 TSecr=1946918434 7.668020 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/af/7/830476_3.jpg HTTP/1.1 7.668033 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.686868 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.701646 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=435 Ack=1449 Win=17536 Len=0 TSval=516183105 TSecr=1946918436 7.701673 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.714568 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.728351 195.56.65.35 -> 192.168.27.5 HTTP 330 HTTP/1.1 200 OK (JPEG JFIF image) 7.728373 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=435 Ack=2897 Win=20480 Len=0 TSval=516183113 TSecr=1946918436 7.728376 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1420#1] 43664 > http [ACK] Seq=1521 Ack=20063 Win=42368 Len=0 TSval=516183118 TSecr=856205851 SLE=21511 SRE=22310 7.728384 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [ACK] Seq=1521 Ack=22310 Win=41472 Len=0 TSval=516183125 TSecr=856206039 7.728386 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=1449 Win=17536 Len=0 TSval=516183133 TSecr=1027342978 7.741390 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=2897 Win=20480 Len=0 TSval=516183143 TSecr=1027342978 7.741423 62.168.44.119 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.765687 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1515 Ack=24888 Win=42368 Len=0 TSval=516183150 TSecr=856206060 7.765709 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1471#1] 43665 > http [ACK] Seq=1515 Ack=24888 Win=42368 Len=0 TSval=516183155 TSecr=856206060 SLE=26336 SRE=27374 7.765719 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1515 Ack=27374 Win=41472 Len=0 TSval=516183163 TSecr=856206060 7.765725 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=19614 Win=42368 Len=0 TSval=516183170 TSecr=856206081 7.765732 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=21062 Win=42368 Len=0 TSval=516183180 TSecr=856206081 7.765740 62.168.44.119 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.792375 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=22510 Win=42368 Len=0 TSval=516183188 TSecr=856206081 7.792397 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [ACK] Seq=1421 Ack=22897 Win=42368 Len=0 TSval=516183190 TSecr=856206105 7.792405 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [ACK] Seq=1419 Ack=20811 Win=42368 Len=0 TSval=516183195 TSecr=856206109 7.792410 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=19054 Win=42368 Len=0 TSval=516183203 TSecr=856206130 7.792414 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=20502 Win=42368 Len=0 TSval=516183210 TSecr=856206130 7.792429 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=21950 Win=42368 Len=0 TSval=516183218 TSecr=856206130 7.792432 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=4345 Win=23296 Len=0 TSval=516183228 TSecr=1946918551 7.805308 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.805331 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=5793 Win=26240 Len=0 TSval=516183235 TSecr=1946918551 7.819117 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 7.831989 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=7241 Win=29184 Len=0 TSval=516183243 TSecr=1946918557 7.832014 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.853147 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.866081 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=8689 Win=32000 Len=0 TSval=516183250 TSecr=1946918557 7.866107 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [ACK] Seq=1720 Ack=22286 Win=42368 Len=0 TSval=516183252 TSecr=856206156 7.866110 192.168.27.5 -> 195.56.65.35 TCP 78 [TCP Dup ACK 1448#1] 52994 > http [ACK] Seq=428 Ack=2897 Win=20480 Len=0 TSval=516183258 TSecr=1946918426 SLE=4345 SRE=5076 7.866112 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=428 Ack=5076 Win=23296 Len=0 TSval=516183265 TSecr=1946918566 7.866124 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.878905 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/d9/9/820242_3.jpg HTTP/1.1 7.881905 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.888040 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.913916 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.913940 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=435 Ack=4345 Win=23296 Len=0 TSval=516183273 TSecr=1946918583 7.913943 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=435 Ack=5793 Win=26240 Len=0 TSval=516183280 TSecr=1946918583 7.913945 192.168.27.5 -> 195.56.65.35 TCP 78 [TCP Dup ACK 1500#1] 52998 > http [ACK] Seq=435 Ack=5793 Win=26240 Len=0 TSval=516183285 TSecr=1946918583 SLE=7241 SRE=8162 7.913952 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=435 Ack=8162 Win=29184 Len=0 TSval=516183293 TSecr=1946918591 7.913955 195.70.62.52 -> 192.168.27.5 TCP 60 http > 36815 [RST, ACK] Seq=1 Ack=1 Win=65535 Len=0 7.913962 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/e1/7/738325_3.jpg HTTP/1.1 7.937166 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.948499 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.964845 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42523 [FIN, ACK] Seq=1 Ack=1 Win=5840 Len=0 7.964867 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=874 Ack=2215 Win=19072 Len=0 TSval=516183310 TSecr=1946918598 7.964871 195.56.65.35 -> 192.168.27.5 HTTP 1020 HTTP/1.1 200 OK (JPEG JFIF image) 7.964880 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=874 Ack=3663 Win=22016 Len=0 TSval=516183311 TSecr=1946918598 7.964886 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=863 Ack=3226 Win=21504 Len=0 TSval=516183325 TSecr=1946918602 7.964893 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 7.996921 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.009864 195.56.65.35 -> 192.168.27.5 HTTP 2950 HTTP/1.1 200 OK (JPEG JFIF image) 8.009890 192.168.27.5 -> 195.56.65.35 TCP 78 [TCP Dup ACK 1465#1] 52997 > http [ACK] Seq=435 Ack=2897 Win=20480 Len=0 TSval=516183327 TSecr=1946918436 SLE=4345 SRE=4609 8.009893 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=435 Ack=4609 Win=23296 Len=0 TSval=516183336 TSecr=1946918606 8.009900 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/77/6/733360_3.jpg HTTP/1.1 8.036579 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 8.063458 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=4345 Win=23296 Len=0 TSval=516183343 TSecr=1027343172 8.063497 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.075287 62.168.44.119 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.088121 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=5793 Win=26240 Len=0 TSval=516183350 TSecr=1027343172 8.088173 62.168.44.119 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.088213 62.168.44.119 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.100934 62.168.44.119 -> 192.168.27.5 HTTP 1078 HTTP/1.1 200 OK (application/javascript) 8.100967 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=7241 Win=29184 Len=0 TSval=516183358 TSecr=1027343180 8.100979 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=8689 Win=32000 Len=0 TSval=516183365 TSecr=1027343180 8.100983 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=10137 Win=34944 Len=0 TSval=516183375 TSecr=1946918728 8.126805 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.141722 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.154464 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=11585 Win=37888 Len=0 TSval=516183383 TSecr=1946918736 8.154484 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=13033 Win=40704 Len=0 TSval=516183391 TSecr=1946918736 8.154493 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 8.167367 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.184797 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.199705 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.212442 195.56.65.35 -> 192.168.27.5 HTTP 562 HTTP/1.1 200 OK (application/x-javascript) 8.212465 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=14481 Win=42368 Len=0 TSval=516183398 TSecr=1946918736 8.212481 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=15929 Win=42368 Len=0 TSval=516183405 TSecr=1946918742 8.212488 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=17377 Win=42368 Len=0 TSval=516183415 TSecr=1946918742 8.212491 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=862 Ack=7972 Win=29184 Len=0 TSval=516183430 TSecr=1946918768 8.216879 195.56.65.35 -> 192.168.27.5 HTTP 1046 HTTP/1.1 200 OK (JPEG JFIF image) 8.216902 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=862 Ack=9420 Win=32000 Len=0 TSval=516183452 TSecr=1946918768 8.216911 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=11058 Win=34944 Len=0 TSval=516183453 TSecr=1946918796 8.225416 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.232448 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.258264 192.168.27.5 -> 62.168.44.124 TCP 60 42523 > http [ACK] Seq=1 Ack=2 Win=14600 Len=0 8.258285 192.168.27.5 -> 62.168.44.124 TCP 60 42523 > http [FIN, ACK] Seq=1 Ack=2 Win=14600 Len=0 8.258288 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=874 Ack=4617 Win=24832 Len=0 TSval=516183468 TSecr=1946918810 8.258297 192.168.27.5 -> 195.56.65.35 HTTP 500 GET /cover/0b/a/860050_3.jpg HTTP/1.1 8.258306 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.278623 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.290761 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.303696 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42523 [ACK] Seq=2 Ack=2 Win=5840 Len=0 8.303723 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=12506 Win=37888 Len=0 TSval=516183479 TSecr=1946918796 8.303726 195.56.65.35 -> 192.168.27.5 HTTP 219 HTTP/1.1 200 OK (JPEG JFIF image) 8.303729 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=863 Ack=6122 Win=27264 Len=0 TSval=516183483 TSecr=1946918825 8.303736 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.308073 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=863 Ack=7558 Win=30208 Len=0 TSval=516183504 TSecr=1946918825 8.308098 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=6057 Win=26240 Len=0 TSval=516183508 TSecr=1946918840 8.319609 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.325396 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=7505 Win=29184 Len=0 TSval=516183508 TSecr=1946918840 8.325422 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.341987 195.56.65.35 -> 192.168.27.5 HTTP 384 HTTP/1.1 200 OK (JPEG JFIF image) 8.342013 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=8953 Win=32000 Len=0 TSval=516183515 TSecr=1946918841 8.342016 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=10137 Win=34944 Len=0 TSval=516183523 TSecr=1027343380 8.342018 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=11585 Win=37888 Len=0 TSval=516183530 TSecr=1027343380 8.342021 192.168.27.5 -> 62.168.44.119 TCP 66 [TCP Dup ACK 1567#1] 51061 > http [ACK] Seq=368 Ack=11585 Win=37888 Len=0 TSval=516183535 TSecr=1027343380 8.342023 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [ACK] Seq=368 Ack=14046 Win=40704 Len=0 TSval=516183543 TSecr=1027343389 8.342025 192.168.27.5 -> 62.168.44.119 TCP 66 51061 > http [FIN, ACK] Seq=368 Ack=14046 Win=40704 Len=0 TSval=516183543 TSecr=1027343389 8.342039 62.168.44.119 -> 192.168.27.5 TCP 66 http > 51061 [ACK] Seq=14046 Ack=369 Win=6912 Len=0 TSval=1027343582 TSecr=516183543 8.354939 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=18825 Win=42368 Len=0 TSval=516183553 TSecr=1946918874 8.354970 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=20273 Win=42368 Len=0 TSval=516183560 TSecr=1946918874 8.354982 192.168.27.5 -> 62.168.44.116 TCP 74 35609 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516183560 TSecr=0 WS=128 8.354985 62.168.44.116 -> 192.168.27.5 TCP 74 http > 35609 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1028435581 TSecr=516183560 WS=256 8.354987 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=23169 Win=42368 Len=0 TSval=516183575 TSecr=1946918874 8.354993 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=26065 Win=42368 Len=0 TSval=516183590 TSecr=1946918891 8.354997 192.168.27.5 -> 195.56.65.35 TCP 78 [TCP Dup ACK 1577#1] 52993 > http [ACK] Seq=424 Ack=26065 Win=42368 Len=0 TSval=516183595 TSecr=1946918891 SLE=27513 SRE=28009 8.355003 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=424 Ack=28009 Win=41472 Len=0 TSval=516183603 TSecr=1946918891 8.355011 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [ACK] Seq=862 Ack=10400 Win=34944 Len=0 TSval=516183608 TSecr=1946918930 8.355014 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=13954 Win=40704 Len=0 TSval=516183615 TSecr=1946918953 8.355019 192.168.27.5 -> 62.168.44.124 TCP 74 42534 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516183621 TSecr=0 WS=128 8.355021 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=15402 Win=42368 Len=0 TSval=516183623 TSecr=1946918953 8.355027 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42534 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 8.355031 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=16850 Win=42368 Len=0 TSval=516183630 TSecr=1946918953 8.355039 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=7513 Win=30720 Len=0 TSval=516183648 TSecr=1946918972 8.367780 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.398192 192.168.27.5 -> 195.56.65.35 HTTP 517 GET /images/b/jcarousel/160x350_search/bg.png HTTP/1.1 8.398229 195.56.65.35 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 8.411014 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.428042 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.440328 192.168.27.5 -> 195.56.65.35 HTTP 518 GET /images/b/jcarousel/160x350_search/bg2.png HTTP/1.1 8.440353 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.447705 195.56.65.35 -> 192.168.27.5 HTTP 835 HTTP/1.1 200 OK (PNG) 8.447728 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=869 Ack=17003 Win=42368 Len=0 TSval=516183657 TSecr=1946918979 8.447731 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=10401 Win=34944 Len=0 TSval=516183665 TSecr=1946919008 8.447745 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=8961 Win=33536 Len=0 TSval=516183668 TSecr=1946918972 8.462488 195.56.65.35 -> 192.168.27.5 HTTP 265 HTTP/1.1 200 OK (JPEG JFIF image) 8.462520 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=11849 Win=37888 Len=0 TSval=516183673 TSecr=1946919008 8.462523 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=869 Ack=12167 Win=40704 Len=0 TSval=516183675 TSecr=1946919010 8.462525 192.168.27.5 -> 62.168.44.116 TCP 66 35609 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516183675 TSecr=1028435581 8.462532 192.168.27.5 -> 62.168.44.124 TCP 60 42534 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 8.470431 192.168.27.5 -> 62.168.44.116 HTTP 1023 GET /please/showit/0/0/0/1/?typkodu=js&one2n1=/14333/6/11/2/;14333.6.11.2;&one2n2=/14333/6/9/2/;14333.6.9.2;&one2n3=/14333/6/1/3/;14333.6.1.3;&one2n4=/14333/6/21/3/;14333.6.21.3;&one2n5=/14333/6/3/9/;14333.6.3.9;&one2n6=/14333/6/10/3/;14333.6.10.3;&one2n7=/14333/6/1/9/;14333.6.1.9;&one2n8=/14333/6/12/2/;14333.6.12.2;&one2n9=/14333/6/5/2/;14333.6.5.2;&one2n=9&ubl=undefined&ucc=undefined&ucd=24&uce=true&udx=undefined&udy=undefined&usl=undefined&uje=false&uah=1024&uaw=1280&ubd=undefined&uhe=1024&ulx=undefined&uly=undefined&use=undefined&uto=-60&uti=1361452798705&uui=undefined&uul=undefined&uwi=1280&bbnautg=eadd5b957856a790&alttext=0&border=0&bust=0.5832448561822214&target=_top HTTP/1.1 8.470458 192.168.27.5 -> 195.56.65.250 TCP 66 55230 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516183682 TSecr=1946917893 8.470461 192.168.27.5 -> 193.91.69.232 TCP 60 58622 > http [FIN, ACK] Seq=1 Ack=1 Win=14600 Len=0 8.470463 193.91.69.232 -> 192.168.27.5 TCP 60 http > 58622 [FIN, ACK] Seq=1 Ack=2 Win=5840 Len=0 8.470470 195.56.65.250 -> 192.168.27.5 TCP 66 http > 55230 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1946919185 TSecr=516183682 8.470472 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=10409 Win=36480 Len=0 TSval=516183683 TSecr=1946919149 8.470479 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=11857 Win=39424 Len=0 TSval=516183690 TSecr=1946919149 8.482651 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35609 [ACK] Seq=1 Ack=958 Win=7936 Len=0 TSval=1028435701 TSecr=516183675 8.482682 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=13305 Win=42240 Len=0 TSval=516183700 TSecr=1946919149 8.482686 192.168.27.5 -> 195.56.65.35 HTTP 475 GET /images/b/jcarousel/160x350_search/prev-horizontal.png HTTP/1.1 8.495526 195.56.65.35 -> 192.168.27.5 HTTP 741 HTTP/1.1 200 OK (PNG) 8.495551 192.168.27.5 -> 195.56.65.35 HTTP 475 GET /images/b/jcarousel/160x350_search/next-horizontal.png HTTP/1.1 8.501175 195.56.65.35 -> 192.168.27.5 HTTP 741 HTTP/1.1 200 OK (PNG) 8.501198 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=29457 Win=42368 Len=0 TSval=516183708 TSecr=1946919153 8.513348 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.525581 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.538456 62.168.44.116 -> 192.168.27.5 TCP 648 [TCP segment of a reassembled PDU] 8.552295 62.168.44.116 -> 192.168.27.5 TCP 1133 [TCP segment of a reassembled PDU] 8.552319 62.168.44.116 -> 192.168.27.5 HTTP 86 HTTP/1.1 200 OK (application/x-javascript) 8.552322 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=30905 Win=42368 Len=0 TSval=516183715 TSecr=1946919153 8.552330 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.565216 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=32353 Win=42368 Len=0 TSval=516183723 TSecr=1946919153 8.565244 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.570760 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.598471 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [ACK] Seq=1315 Ack=8327 Win=33152 Len=0 TSval=516183728 TSecr=1946919157 8.598495 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [ACK] Seq=1308 Ack=13504 Win=42368 Len=0 TSval=516183728 TSecr=1946919170 8.598498 192.168.27.5 -> 193.91.69.232 TCP 60 58622 > http [ACK] Seq=2 Ack=2 Win=14600 Len=0 8.598501 192.168.27.5 -> 195.56.65.250 TCP 66 55230 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516183730 TSecr=1946919185 8.598509 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.610149 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [ACK] Seq=1278 Ack=17678 Win=42368 Len=0 TSval=516183732 TSecr=1946919204 8.610172 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [ACK] Seq=1278 Ack=12842 Win=42368 Len=0 TSval=516183737 TSecr=1946919206 8.610193 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=33801 Win=42368 Len=0 TSval=516183745 TSecr=1946919208 8.610196 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=35249 Win=42368 Len=0 TSval=516183753 TSecr=1946919208 8.615885 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.619683 195.56.65.35 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.635210 195.56.65.35 -> 192.168.27.5 HTTP 1413 HTTP/1.1 200 OK (PNG) 8.635234 192.168.27.5 -> 62.168.44.116 TCP 66 35609 > http [ACK] Seq=958 Ack=583 Win=15872 Len=0 TSval=516183755 TSecr=1028435721 8.635236 192.168.27.5 -> 62.168.44.116 TCP 66 35609 > http [ACK] Seq=958 Ack=1650 Win=17920 Len=0 TSval=516183763 TSecr=1028435721 8.635239 192.168.27.5 -> 62.168.44.116 TCP 66 35609 > http [FIN, ACK] Seq=958 Ack=1671 Win=17920 Len=0 TSval=516183763 TSecr=1028435721 8.643799 192.168.27.5 -> 195.70.62.118 TCP 74 54939 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516183767 TSecr=0 WS=128 8.643825 195.70.62.118 -> 192.168.27.5 TCP 62 http > 54939 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 8.643828 195.56.65.250 -> 192.168.27.5 TCP 66 http > 55226 [FIN, ACK] Seq=2755 Ack=434 Win=6912 Len=0 TSval=1946919268 TSecr=516182683 8.643830 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=36697 Win=42368 Len=0 TSval=516183770 TSecr=1946919215 8.643832 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35609 [ACK] Seq=1671 Ack=959 Win=7936 Len=0 TSval=1028435782 TSecr=516183763 8.643835 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=38145 Win=42368 Len=0 TSval=516183778 TSecr=1946919215 8.656683 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=39593 Win=42368 Len=0 TSval=516183785 TSecr=1946919228 8.656704 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=41041 Win=42368 Len=0 TSval=516183795 TSecr=1946919228 8.656707 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43669 [FIN, ACK] Seq=9027 Ack=1036 Win=9216 Len=0 TSval=856206892 TSecr=516182922 8.656710 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=42489 Win=42368 Len=0 TSval=516183803 TSecr=1946919253 8.656712 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=43937 Win=42368 Len=0 TSval=516183810 TSecr=1946919253 8.656714 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [ACK] Seq=875 Ack=45284 Win=42368 Len=0 TSval=516183818 TSecr=1946919253 8.656716 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 8.656719 192.168.27.5 -> 195.56.65.250 TCP 66 55226 > http [FIN, ACK] Seq=434 Ack=2756 Win=20480 Len=0 TSval=516183818 TSecr=1946919268 8.664185 192.168.27.5 -> 195.70.62.118 HTTP 407 GET /_1361452799535/ad.js?id=sr377nd_6IX7oP5qTAxALubB0EMAXsOUDcnD5GLkZ_z.17/redir= HTTP/1.1 8.664213 195.70.62.118 -> 192.168.27.5 HTTP 620 HTTP/1.1 302 Found 8.664217 195.56.65.250 -> 192.168.27.5 TCP 66 http > 55226 [ACK] Seq=2756 Ack=435 Win=6912 Len=0 TSval=1946919321 TSecr=516183818 8.664219 192.168.27.5 -> 195.56.65.78 TCP 66 43669 > http [FIN, ACK] Seq=1036 Ack=9028 Win=33664 Len=0 TSval=516183819 TSecr=856206892 8.664221 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43669 [ACK] Seq=9028 Ack=1037 Win=9216 Len=0 TSval=856206922 TSecr=516183819 8.669951 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=354 Ack=567 Win=15282 Len=0 8.669973 192.168.27.5 -> 195.70.62.118 HTTP 559 GET /*/_1361452799535/ad.js?id=sr377nd_6IX7oP5qTAxALubB0EMAXsOUDcnD5GLkZ_z.17/redir= HTTP/1.1 8.687278 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.700211 195.70.62.118 -> 192.168.27.5 HTTP 882 HTTP/1.1 200 OK (application/x-javascript) 8.700240 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1662#1] 54939 > http [ACK] Seq=859 Ack=567 Win=15282 Len=0 SLE=2027 SRE=2855 8.700243 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=859 Ack=2855 Win=17520 Len=0 8.700251 192.168.27.5 -> 195.70.62.118 HTTP 449 GET /files/js/billboard_gao_lib.js HTTP/1.1 8.706041 195.70.62.118 -> 192.168.27.5 TCP 504 [TCP segment of a reassembled PDU] 8.715331 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.727562 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.740449 195.70.62.118 -> 192.168.27.5 HTTP 439 HTTP/1.1 200 OK (application/x-javascript) 8.740472 192.168.27.5 -> 195.70.62.52 TCP 74 36829 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516183917 TSecr=0 WS=128 8.740475 195.70.62.52 -> 192.168.27.5 TCP 62 http > 36829 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 8.740477 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1254 Ack=3305 Win=20440 Len=0 8.740479 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1254 Ack=4765 Win=23360 Len=0 8.740481 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1675#1] 54939 > http [ACK] Seq=1254 Ack=4765 Win=23360 Len=0 SLE=6225 SRE=6610 8.740483 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1254 Ack=6610 Win=26280 Len=0 8.753374 192.168.27.5 -> 195.70.62.52 TCP 60 36829 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 8.753403 192.168.27.5 -> 195.70.62.52 HTTP 570 GET /_1361452800071/redot.gif?id=zPbln2csJZ.pH.5V35DOjJaEzSsFbEMxGCT8zw2RN8z.17/fastid=2305843009234000429/stparam=phlggthtfj HTTP/1.1 8.753408 195.70.62.52 -> 192.168.27.5 HTTP 588 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 8.753774 192.168.27.5 -> 195.70.62.52 TCP 60 36829 > http [ACK] Seq=517 Ack=535 Win=15544 Len=0 8.753793 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43664 [FIN, ACK] Seq=22310 Ack=1521 Win=10240 Len=0 TSval=856207117 TSecr=516183125 8.753796 192.168.27.5 -> 195.56.65.78 TCP 66 43664 > http [FIN, ACK] Seq=1521 Ack=22311 Win=42368 Len=0 TSval=516184044 TSecr=856207117 8.753798 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43664 [ACK] Seq=22311 Ack=1522 Win=10240 Len=0 TSval=856207143 TSecr=516184044 8.753802 192.168.27.5 -> 195.56.65.78 HTTP 376 GET /floatbox_423/modules/core.js HTTP/1.1 8.766252 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.782127 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.809788 192.168.27.5 -> 195.56.65.77 TCP 74 44602 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184086 TSecr=0 WS=128 8.809808 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44602 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923111 TSecr=516184086 WS=512 8.809811 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=28822 Win=42368 Len=0 TSval=516184095 TSecr=856207160 8.809821 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.809831 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.827457 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43666 [FIN, ACK] Seq=22897 Ack=1421 Win=10240 Len=0 TSval=856207192 TSecr=516183190 8.827477 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=30270 Win=42368 Len=0 TSval=516184103 TSecr=856207160 8.827484 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.834502 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.860312 192.168.27.5 -> 195.70.62.118 HTTP 546 GET /files/akamsdjlmqs/vcnmjreohx/ykptfwlqle/hu_ikea_w08_01_970x250.swf HTTP/1.1 8.860333 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=31718 Win=42368 Len=0 TSval=516184110 TSecr=856207160 8.860341 192.168.27.5 -> 62.168.44.117 TCP 74 48158 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184110 TSecr=0 WS=128 8.860343 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184110 TSecr=1592923111 8.860351 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.873179 195.70.62.118 -> 192.168.27.5 TCP 464 [TCP segment of a reassembled PDU] 8.886060 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.888009 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.911873 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.911923 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.941380 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.941423 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 8.955107 195.70.62.118 -> 192.168.27.5 TCP 1874 [TCP segment of a reassembled PDU] 8.983716 192.168.27.5 -> 195.56.65.77 HTTP 406 GET /pls/w/calendar.preview_box?i_bad_login= HTTP/1.1 8.983745 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44602 [ACK] Seq=1 Ack=341 Win=7168 Len=0 TSval=1592923145 TSecr=516184110 8.983753 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 9.009520 62.168.44.117 -> 192.168.27.5 TCP 60 http > 48158 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 9.009540 195.56.65.77 -> 192.168.27.5 HTTP 1092 HTTP/1.1 200 OK (text/html) 9.009545 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=33166 Win=42368 Len=0 TSval=516184128 TSecr=856207192 9.009547 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=34614 Win=42368 Len=0 TSval=516184135 TSecr=856207192 9.022201 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.025243 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.040020 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.065837 192.168.27.5 -> 195.56.65.78 TCP 66 43666 > http [FIN, ACK] Seq=1421 Ack=22898 Win=42368 Len=0 TSval=516184136 TSecr=856207192 9.065863 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43666 [ACK] Seq=22898 Ack=1422 Win=10240 Len=0 TSval=856207236 TSecr=516184136 9.065871 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=36062 Win=42368 Len=0 TSval=516184143 TSecr=856207204 9.065873 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43667 [FIN, ACK] Seq=20811 Ack=1419 Win=10240 Len=0 TSval=856207242 TSecr=516183195 9.065878 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=37510 Win=42368 Len=0 TSval=516184150 TSecr=856207204 9.065885 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.065906 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.078721 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.106224 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 9.106262 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=7020 Win=29200 Len=0 9.106265 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=8480 Win=32120 Len=0 9.128278 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.141215 195.70.62.118 -> 192.168.27.5 TCP 2334 [TCP segment of a reassembled PDU] 9.141238 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43668 [FIN, ACK] Seq=22286 Ack=1720 Win=11264 Len=0 TSval=856207267 TSecr=516183252 9.141241 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=9940 Win=35040 Len=0 9.156437 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.172362 192.168.27.5 -> 62.168.44.115 TCP 74 35060 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184174 TSecr=0 WS=128 9.172384 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=11400 Win=37960 Len=0 9.172399 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.184540 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.212161 192.168.27.5 -> 194.213.222.30 TCP 66 59520 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184182 TSecr=1027485758 9.212180 62.168.44.115 -> 192.168.27.5 TCP 74 http > 35060 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 TSval=1028325783 TSecr=516184174 WS=256 9.212183 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=12860 Win=40880 Len=0 9.212185 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.212203 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.225039 194.213.222.30 -> 192.168.27.5 TCP 66 http > 59520 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1027487181 TSecr=516184182 9.225061 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=14320 Win=40880 Len=0 9.225069 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.256235 192.168.27.5 -> 195.56.65.78 HTTP 413 GET /page_elements/header/lmbg_sel00.png HTTP/1.1 9.256261 195.70.62.118 -> 192.168.27.5 TCP 2974 [TCP segment of a reassembled PDU] 9.270054 195.56.65.78 -> 192.168.27.5 TCP 60 http > 43667 [RST] Seq=20811 Win=0 Len=0 9.270086 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=15780 Win=40880 Len=0 9.283841 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1751#1] 54939 > http [ACK] Seq=1746 Ack=15780 Win=40880 Len=0 SLE=17240 SRE=17600 9.283865 195.70.62.118 -> 192.168.27.5 TCP 2974 [TCP segment of a reassembled PDU] 9.300510 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=17600 Win=40880 Len=0 9.300548 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.314386 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.327284 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=38958 Win=42368 Len=0 TSval=516184220 TSecr=856207209 9.327307 195.56.65.77 -> 192.168.27.5 HTTP 1092 [TCP Retransmission] HTTP/1.1 200 OK (text/html) 9.327317 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=40406 Win=42368 Len=0 TSval=516184228 TSecr=856207209 9.327324 195.70.62.118 -> 192.168.27.5 TCP 774 [TCP segment of a reassembled PDU] 9.353082 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.357866 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.372551 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.385424 192.168.27.5 -> 62.168.44.117 TCP 60 48158 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 9.385448 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.396407 192.168.27.5 -> 62.168.44.117 HTTP 443 GET /flash/bbnaut.swf HTTP/1.1 9.396429 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=341 Ack=1027 Win=16768 Len=0 TSval=516184233 TSecr=1592923146 9.396432 62.168.44.117 -> 192.168.27.5 TCP 60 http > 48158 [ACK] Seq=1 Ack=390 Win=6432 Len=0 9.400206 62.168.44.117 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.407492 62.168.44.117 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.421272 62.168.44.117 -> 192.168.27.5 HTTP 499 HTTP/1.1 200 OK (application/x-shockwave-flash) 9.421294 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=41854 Win=42368 Len=0 TSval=516184240 TSecr=856207232 9.421298 195.56.65.78 -> 192.168.27.5 HTTP 651 HTTP/1.1 200 OK (application/x-javascript) 9.421302 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=43302 Win=42368 Len=0 TSval=516184250 TSecr=856207232 9.434156 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=44750 Win=42368 Len=0 TSval=516184258 TSecr=856207232 9.434181 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=46198 Win=42368 Len=0 TSval=516184265 TSecr=856207232 9.434185 192.168.27.5 -> 195.56.65.78 TCP 66 43667 > http [FIN, ACK] Seq=1766 Ack=20812 Win=42368 Len=0 TSval=516184265 TSecr=856207242 9.434188 195.56.65.78 -> 192.168.27.5 TCP 60 http > 43667 [RST] Seq=20812 Win=0 Len=0 9.434191 192.168.27.5 -> 195.56.65.78 HTTP 413 GET /page_elements/header/lmbg_sel00.png HTTP/1.1 9.434194 195.56.65.78 -> 192.168.27.5 TCP 60 http > 43668 [RST] Seq=22286 Win=0 Len=0 9.434196 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=47646 Win=42368 Len=0 TSval=516184273 TSecr=856207247 9.447979 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=50542 Win=42368 Len=0 TSval=516184290 TSecr=856207247 9.447999 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=19060 Win=40880 Len=0 9.449768 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.475581 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1783#1] 54939 > http [ACK] Seq=1746 Ack=19060 Win=40880 Len=0 SLE=20520 SRE=21340 9.475606 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.479822 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=51990 Win=42368 Len=0 TSval=516184314 TSecr=856207247 9.479848 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=21340 Win=40880 Len=0 9.479855 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.495403 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.508336 195.70.62.118 -> 192.168.27.5 TCP 1694 [TCP segment of a reassembled PDU] 9.508359 192.168.27.5 -> 195.56.65.78 TCP 66 43668 > http [FIN, ACK] Seq=2067 Ack=22287 Win=42368 Len=0 TSval=516184318 TSecr=856207267 9.508361 192.168.27.5 -> 195.56.65.78 TCP 74 43695 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184318 TSecr=0 WS=128 9.522058 195.56.65.78 -> 192.168.27.5 TCP 60 http > 43668 [RST] Seq=22287 Win=0 Len=0 9.522078 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43695 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856207417 TSecr=516184318 WS=512 9.522080 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=22800 Win=40880 Len=0 9.522088 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.534938 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.548714 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=24260 Win=40880 Len=0 9.559098 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.575330 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=25720 Win=40880 Len=0 9.575350 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.575359 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.594504 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=27180 Win=40880 Len=0 9.594523 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.600884 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.619163 192.168.27.5 -> 62.168.44.115 TCP 66 35060 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184350 TSecr=1028325783 9.619183 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=28640 Win=40880 Len=0 9.619186 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=30100 Win=40880 Len=0 9.619188 192.168.27.5 -> 194.213.222.30 TCP 66 59520 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516184365 TSecr=1027487181 9.619201 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.621714 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=31560 Win=40880 Len=0 9.621734 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=33020 Win=40880 Len=0 9.621742 192.168.27.5 -> 195.56.65.78 TCP 74 43696 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184385 TSecr=0 WS=128 9.621744 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43696 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856207481 TSecr=516184385 WS=512 9.621747 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=34480 Win=40880 Len=0 9.621752 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=35940 Win=40880 Len=0 9.621755 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=37400 Win=40880 Len=0 9.621760 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1818#1] 54939 > http [ACK] Seq=1746 Ack=37400 Win=40880 Len=0 SLE=38860 SRE=39580 9.621762 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=39580 Win=40880 Len=0 9.621764 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 1767#1] 44602 > http [ACK] Seq=341 Ack=1027 Win=16768 Len=0 TSval=516184423 TSecr=1592923248 SLE=1 SRE=1027 9.641132 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42534 [FIN, ACK] Seq=1 Ack=1 Win=5840 Len=0 9.641158 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=54886 Win=42368 Len=0 TSval=516184440 TSecr=856207324 9.641166 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=57782 Win=42368 Len=0 TSval=516184455 TSecr=856207324 9.641168 192.168.27.5 -> 62.168.44.117 TCP 60 48158 > http [ACK] Seq=390 Ack=1461 Win=17520 Len=0 9.641171 192.168.27.5 -> 62.168.44.117 TCP 60 [TCP Dup ACK 1825#1] 48158 > http [ACK] Seq=390 Ack=1461 Win=17520 Len=0 9.641177 192.168.27.5 -> 62.168.44.117 TCP 60 48158 > http [ACK] Seq=390 Ack=3367 Win=20440 Len=0 9.641179 192.168.27.5 -> 62.168.44.117 TCP 60 48158 > http [FIN, ACK] Seq=390 Ack=3367 Win=20440 Len=0 9.641182 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=1825 Ack=58367 Win=42368 Len=0 TSval=516184478 TSecr=856207339 9.641188 192.168.27.5 -> 195.56.65.78 HTTP 413 GET /page_elements/header/lmbg_sel00.png HTTP/1.1 9.641192 195.56.65.78 -> 192.168.27.5 HTTP 878 HTTP/1.1 200 OK (PNG) 9.641195 62.168.44.117 -> 192.168.27.5 TCP 60 http > 48158 [ACK] Seq=3367 Ack=391 Win=6432 Len=0 9.641197 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=41040 Win=40880 Len=0 9.655650 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=42500 Win=40880 Len=0 9.655672 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [ACK] Seq=1746 Ack=43960 Win=40880 Len=0 9.655675 192.168.27.5 -> 195.70.62.118 TCP 66 [TCP Dup ACK 1835#1] 54939 > http [ACK] Seq=1746 Ack=43960 Win=40880 Len=0 SLE=46880 SRE=47060 9.655677 192.168.27.5 -> 195.70.62.118 TCP 66 54939 > http [FIN, ACK] Seq=1746 Ack=43960 Win=40880 Len=0 SLE=46880 SRE=47060 9.661736 192.168.27.5 -> 195.56.65.77 HTTP 413 GET /pls/ci/cinema.index2 HTTP/1.1 9.667881 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.693385 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693409 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693412 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184518 TSecr=856207417 9.693414 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693417 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52994 [FIN, ACK] Seq=10400 Ack=862 Win=7936 Len=0 TSval=1946920034 TSecr=516183608 9.693419 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693431 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.693705 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693726 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693729 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693731 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693740 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693742 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 9.693748 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184583 TSecr=856207481 9.693754 192.168.27.5 -> 62.168.44.124 TCP 60 42534 > http [FIN, ACK] Seq=1 Ack=2 Win=14600 Len=0 9.693756 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42534 [ACK] Seq=2 Ack=2 Win=5840 Len=0 9.693758 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=2475 Win=19584 Len=0 TSval=516184595 TSecr=1592923535 9.710263 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.718602 192.168.27.5 -> 195.56.65.78 HTTP 408 GET /floatbox_550/floatbox.css HTTP/1.1 9.718627 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.743723 195.56.65.78 -> 192.168.27.5 HTTP 1789 HTTP/1.1 200 OK (text/css) 9.743758 192.168.27.5 -> 195.56.65.78 HTTP 392 GET /floatbox_550/floatbox.js HTTP/1.1 9.743762 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43695 [ACK] Seq=1 Ack=327 Win=7168 Len=0 TSval=856207700 TSecr=516184600 9.760485 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.787358 192.168.27.5 -> 195.56.65.77 TCP 74 44609 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184601 TSecr=0 WS=128 9.787384 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44609 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923632 TSecr=516184601 WS=512 9.787396 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 9.791248 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=3923 Win=22528 Len=0 TSval=516184603 TSecr=1592923535 9.791269 192.168.27.5 -> 195.56.65.35 TCP 66 52994 > http [FIN, ACK] Seq=862 Ack=10401 Win=34944 Len=0 TSval=516184604 TSecr=1946920034 9.791272 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52994 [ACK] Seq=10401 Ack=863 Win=7936 Len=0 TSval=1946920108 TSecr=516184604 9.805123 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.819264 192.168.27.5 -> 195.56.65.77 TCP 74 44610 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184611 TSecr=0 WS=128 9.819285 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44610 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923637 TSecr=516184611 WS=512 9.819288 192.168.27.5 -> 195.56.65.77 TCP 74 44611 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184611 TSecr=0 WS=128 9.819291 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44611 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923639 TSecr=516184611 WS=512 9.819298 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.833087 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=5371 Win=25344 Len=0 TSval=516184628 TSecr=1592923621 9.833114 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.833121 192.168.27.5 -> 195.56.65.78 HTTP 430 GET /page_elements/week_assigment.gif HTTP/1.1 9.833123 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43696 [ACK] Seq=1 Ack=365 Win=7168 Len=0 TSval=856207732 TSecr=516184633 9.858890 195.56.65.78 -> 192.168.27.5 HTTP 1114 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 9.858919 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=6819 Win=28288 Len=0 TSval=516184635 TSecr=1592923621 9.866725 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.886012 192.168.27.5 -> 195.56.65.78 TCP 74 43700 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184636 TSecr=0 WS=128 9.886034 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1858#1] 43665 > http [ACK] Seq=2514 Ack=59179 Win=42368 Len=0 TSval=516184637 TSecr=856207577 SLE=60627 SRE=60902 9.886037 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43700 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856207736 TSecr=516184636 WS=512 9.886039 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=2514 Ack=60902 Win=41472 Len=0 TSval=516184645 TSecr=856207698 9.886047 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 9.898929 192.168.27.5 -> 195.56.65.78 HTTP 430 GET /page_elements/calendar_prevb.gif HTTP/1.1 9.898952 195.56.65.78 -> 192.168.27.5 HTTP 628 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 9.898956 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=1449 Win=17536 Len=0 TSval=516184653 TSecr=856207700 9.912757 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.929287 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=2897 Win=20480 Len=0 TSval=516184660 TSecr=856207700 9.929312 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.941517 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.960026 192.168.27.5 -> 195.56.65.77 TCP 74 44613 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184663 TSecr=0 WS=128 9.960046 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44613 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923690 TSecr=516184663 WS=512 9.960055 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=4345 Win=23296 Len=0 TSval=516184668 TSecr=856207700 9.960062 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.972903 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 9.972926 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184670 TSecr=1592923632 9.972930 192.168.27.5 -> 195.56.65.77 HTTP 417 GET /pls/w/html_elements.print_stylesheets?i_page_id=2 HTTP/1.1 9.972938 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44609 [ACK] Seq=1 Ack=352 Win=7168 Len=0 TSval=1592923701 TSecr=516184670 9.991724 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.004652 192.168.27.5 -> 195.56.65.77 TCP 74 44614 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184674 TSecr=0 WS=128 10.004673 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44614 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381958896 TSecr=516184674 WS=512 10.004676 192.168.27.5 -> 195.56.65.77 TCP 74 44615 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184674 TSecr=0 WS=128 10.004688 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.016640 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44615 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592923705 TSecr=516184674 WS=512 10.016659 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=8267 Win=31232 Len=0 TSval=516184678 TSecr=1592923634 10.016668 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=9715 Win=34048 Len=0 TSval=516184686 TSecr=1592923634 10.028912 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.036207 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.049076 195.56.65.77 -> 192.168.27.5 HTTP 1451 HTTP/1.1 200 OK (text/html) 10.049100 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184686 TSecr=1592923637 10.049103 192.168.27.5 -> 195.56.65.77 TCP 66 44611 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184686 TSecr=1592923639 10.052868 192.168.27.5 -> 195.56.65.77 HTTP 425 GET /pls/w/html_elements.print_scripts?i_page_id=2&i_get_js_to_ajax_request=0 HTTP/1.1 10.052894 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44610 [ACK] Seq=1 Ack=360 Win=7168 Len=0 TSval=1592923718 TSecr=516184686 10.058728 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.079238 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.082691 192.168.27.5 -> 195.56.65.77 HTTP 429 GET /pls/w/message.message?i_message_id=&i_topic_id=2&i_page_id=2&i_modified= HTTP/1.1 10.082712 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44611 [ACK] Seq=1 Ack=364 Win=7168 Len=0 TSval=1592923720 TSecr=516184686 10.082721 195.56.65.77 -> 192.168.27.5 HTTP 310 HTTP/1.1 200 OK 10.082725 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=11163 Win=36992 Len=0 TSval=516184693 TSecr=1592923658 10.082732 192.168.27.5 -> 195.56.65.78 TCP 74 43704 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516184698 TSecr=0 WS=128 10.082735 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43704 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856207794 TSecr=516184698 WS=512 10.102163 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=365 Ack=1049 Win=16768 Len=0 TSval=516184700 TSecr=856207732 10.102188 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=12611 Win=39936 Len=0 TSval=516184708 TSecr=1592923664 10.102190 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=14059 Win=42368 Len=0 TSval=516184715 TSecr=1592923664 10.102193 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=15507 Win=42368 Len=0 TSval=516184723 TSecr=1592923664 10.102206 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184723 TSecr=856207736 10.102211 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52995 [FIN, ACK] Seq=13504 Ack=1308 Win=9088 Len=0 TSval=1946920234 TSecr=516183728 10.102213 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=5793 Win=26240 Len=0 TSval=516184735 TSecr=856207749 10.102224 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.115082 195.56.65.78 -> 192.168.27.5 HTTP 374 HTTP/1.1 200 OK (application/x-javascript) 10.115103 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=2878 Ack=61464 Win=42368 Len=0 TSval=516184738 TSecr=856207745 10.115106 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=7241 Win=29184 Len=0 TSval=516184743 TSecr=856207749 10.115108 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=8689 Win=32000 Len=0 TSval=516184750 TSecr=856207755 10.115110 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=10137 Win=34944 Len=0 TSval=516184758 TSecr=856207755 10.115112 192.168.27.5 -> 195.56.65.77 TCP 66 44613 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184760 TSecr=1592923690 10.115115 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=11585 Win=37888 Len=0 TSval=516184768 TSecr=856207764 10.115117 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=1449 Win=17536 Len=0 TSval=516184775 TSecr=1592923701 10.141790 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.145573 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=2897 Win=20480 Len=0 TSval=516184783 TSecr=1592923701 10.145602 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.160351 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.173253 192.168.27.5 -> 195.56.65.77 TCP 66 44614 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184783 TSecr=381958896 10.173277 192.168.27.5 -> 195.56.65.77 TCP 66 44615 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184783 TSecr=1592923705 10.173280 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=16955 Win=42368 Len=0 TSval=516184793 TSecr=1592923711 10.173283 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=18403 Win=42368 Len=0 TSval=516184800 TSecr=1592923711 10.173293 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [ACK] Seq=688 Ack=19788 Win=42368 Len=0 TSval=516184808 TSecr=1592923711 10.173317 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=1449 Win=17536 Len=0 TSval=516184815 TSecr=1592923718 10.173327 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.187103 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.203778 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=2897 Win=20480 Len=0 TSval=516184823 TSecr=1592923718 10.203801 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.222255 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.225205 192.168.27.5 -> 195.56.65.77 TCP 66 44611 > http [ACK] Seq=364 Ack=245 Win=15744 Len=0 TSval=516184825 TSecr=1592923720 10.225228 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516184825 TSecr=856207794 10.225236 192.168.27.5 -> 195.56.65.35 TCP 66 52995 > http [FIN, ACK] Seq=1308 Ack=13505 Win=42368 Len=0 TSval=516184825 TSecr=1946920234 10.225244 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.239033 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52995 [ACK] Seq=13505 Ack=1309 Win=9088 Len=0 TSval=1946920327 TSecr=516184825 10.239055 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1940#1] 43695 > http [ACK] Seq=327 Ack=11585 Win=37888 Len=0 TSval=516184827 TSecr=856207764 SLE=13033 SRE=13341 10.239058 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=327 Ack=13341 Win=40704 Len=0 TSval=516184835 TSecr=856207832 10.239067 192.168.27.5 -> 195.56.65.78 HTTP 399 GET /floatbox_550/options.js?v=5.6.0 HTTP/1.1 10.252912 195.56.65.78 -> 192.168.27.5 HTTP 1767 HTTP/1.1 200 OK (application/x-javascript) 10.252945 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=4345 Win=23296 Len=0 TSval=516184843 TSecr=1592923803 10.278727 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.278751 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=5793 Win=26240 Len=0 TSval=516184853 TSecr=1592923803 10.278761 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.306371 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.319257 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=7241 Win=29184 Len=0 TSval=516184860 TSecr=1592923809 10.319278 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=8689 Win=32000 Len=0 TSval=516184868 TSecr=1592923809 10.319286 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.319296 195.70.62.118 -> 192.168.27.5 TCP 1514 [TCP Retransmission] [TCP segment of a reassembled PDU] 10.346959 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.359846 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=4345 Win=23296 Len=0 TSval=516184875 TSecr=1592923841 10.359870 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.372865 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.372894 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=5793 Win=26240 Len=0 TSval=516184883 TSecr=1592923841 10.372902 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.387546 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.400435 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=7241 Win=29184 Len=0 TSval=516184890 TSecr=1592923852 10.400458 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=8689 Win=32000 Len=0 TSval=516184898 TSecr=1592923852 10.400470 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.418145 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.431024 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.443914 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1964#1] 43665 > http [ACK] Seq=3211 Ack=61464 Win=42368 Len=0 TSval=516184900 TSecr=856207745 SLE=62912 SRE=63165 10.443942 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52996 [FIN, ACK] Seq=8327 Ack=1315 Win=9088 Len=0 TSval=1946920409 TSecr=516183728 10.443946 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52993 [FIN, ACK] Seq=45284 Ack=875 Win=7936 Len=0 TSval=1946920409 TSecr=516183818 10.443952 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3211 Ack=63165 Win=41472 Len=0 TSval=516184910 TSecr=856207941 10.443955 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=10137 Win=34944 Len=0 TSval=516184918 TSecr=1592923873 10.443967 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.456842 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.484489 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.497422 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=11585 Win=37888 Len=0 TSval=516184925 TSecr=1592923881 10.497442 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.497447 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.497452 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=13033 Win=40704 Len=0 TSval=516184933 TSecr=1592923881 10.510297 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.525922 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.538859 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=14481 Win=42368 Len=0 TSval=516184940 TSecr=1592923881 10.538885 192.168.27.5 -> 195.70.62.118 TCP 60 54939 > http [RST] Seq=1746 Win=0 Len=0 10.538888 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=15929 Win=42368 Len=0 TSval=516184958 TSecr=1592923894 10.538895 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.563412 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.577308 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52997 [FIN, ACK] Seq=12842 Ack=1278 Win=9088 Len=0 TSval=1946920459 TSecr=516183737 10.577327 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52998 [FIN, ACK] Seq=17678 Ack=1278 Win=9088 Len=0 TSval=1946920459 TSecr=516183732 10.577330 62.168.44.115 -> 192.168.27.5 TCP 74 http > 35060 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 TSval=1028326563 TSecr=516184350 WS=256 10.577333 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=17377 Win=42368 Len=0 TSval=516184965 TSecr=1592923894 10.577336 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.577346 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.590119 195.56.65.77 -> 192.168.27.5 HTTP 931 HTTP/1.1 200 OK (text/css) 10.590147 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=10137 Win=34944 Len=0 TSval=516184973 TSecr=1592923903 10.615945 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.629810 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.643643 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=11585 Win=37888 Len=0 TSval=516184980 TSecr=1592923909 10.643669 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 10.656528 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.656551 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=13033 Win=40704 Len=0 TSval=516184988 TSecr=1592923909 10.671992 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.697170 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=14481 Win=42368 Len=0 TSval=516184995 TSecr=1592923909 10.697197 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=15929 Win=42368 Len=0 TSval=516185005 TSecr=1592923924 10.697210 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 10.723883 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=17377 Win=42368 Len=0 TSval=516185013 TSecr=1592923924 10.723907 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 10.736759 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.760084 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.764853 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.779697 192.168.27.5 -> 195.56.65.35 TCP 66 52996 > http [FIN, ACK] Seq=1315 Ack=8328 Win=33152 Len=0 TSval=516185013 TSecr=1946920409 10.779720 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52996 [ACK] Seq=8328 Ack=1316 Win=9088 Len=0 TSval=1946920514 TSecr=516185013 10.779723 192.168.27.5 -> 195.56.65.35 TCP 66 52993 > http [FIN, ACK] Seq=875 Ack=45285 Win=42368 Len=0 TSval=516185013 TSecr=1946920409 10.779726 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52993 [ACK] Seq=45285 Ack=876 Win=7936 Len=0 TSval=1946920519 TSecr=516185013 10.779728 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=18825 Win=42368 Len=0 TSval=516185020 TSecr=1592923947 10.779737 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.793483 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=20273 Win=42368 Len=0 TSval=516185028 TSecr=1592923947 10.793500 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=23169 Win=42368 Len=0 TSval=516185045 TSecr=1592923947 10.793503 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=26065 Win=42368 Len=0 TSval=516185060 TSecr=1592923952 10.793517 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=28961 Win=42368 Len=0 TSval=516185075 TSecr=1592923962 10.793520 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=31857 Win=42368 Len=0 TSval=516185093 TSecr=1592923984 10.793522 192.168.27.5 -> 62.168.44.115 TCP 66 [TCP Dup ACK 1807#1] 35060 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185093 TSecr=1028326563 10.793525 192.168.27.5 -> 195.56.65.35 TCP 66 52997 > http [FIN, ACK] Seq=1278 Ack=12843 Win=42368 Len=0 TSval=516185093 TSecr=1946920459 10.793527 192.168.27.5 -> 195.56.65.35 TCP 66 52998 > http [FIN, ACK] Seq=1278 Ack=17679 Win=42368 Len=0 TSval=516185093 TSecr=1946920459 10.793529 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52997 [ACK] Seq=12843 Ack=1279 Win=9088 Len=0 TSval=1946920595 TSecr=516185093 10.793531 195.56.65.35 -> 192.168.27.5 TCP 66 http > 52998 [ACK] Seq=17679 Ack=1279 Win=9088 Len=0 TSval=1946920595 TSecr=516185093 10.793533 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 2039#1] 44609 > http [ACK] Seq=352 Ack=31857 Win=42368 Len=0 TSval=516185097 TSecr=1592923984 SLE=33305 SRE=34170 10.793535 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [ACK] Seq=352 Ack=34170 Win=41472 Len=0 TSval=516185105 TSecr=1592923992 10.793537 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=18825 Win=42368 Len=0 TSval=516185113 TSecr=1592923998 10.819286 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.819307 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=20273 Win=42368 Len=0 TSval=516185120 TSecr=1592923998 10.833111 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.846059 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=23169 Win=42368 Len=0 TSval=516185138 TSecr=1592923998 10.846082 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 10.858920 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.886582 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.899514 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=26065 Win=42368 Len=0 TSval=516185153 TSecr=1592924007 10.899536 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=28961 Win=42368 Len=0 TSval=516185168 TSecr=1592924018 10.899544 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.912398 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 10.916520 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.941707 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.941726 192.168.27.5 -> 195.70.62.113 TCP 60 43925 > http [FIN, ACK] Seq=974 Ack=1533 Win=17765 Len=0 10.941728 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43925 [ACK] Seq=1533 Ack=975 Win=65535 Len=0 10.941731 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43925 [FIN, ACK] Seq=1533 Ack=975 Win=65535 Len=0 10.941733 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=31857 Win=42368 Len=0 TSval=516185185 TSecr=1592924032 10.967451 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.980327 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.982914 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 10.995105 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.007975 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.020915 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=34753 Win=42368 Len=0 TSval=516185200 TSecr=1592924039 11.020932 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=37649 Win=42368 Len=0 TSval=516185215 TSecr=1592924039 11.033794 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.035579 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.046681 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.059598 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.086312 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.099244 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=40545 Win=42368 Len=0 TSval=516185233 TSecr=1592924143 11.099265 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.102680 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.114017 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.139837 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.139858 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=43441 Win=42368 Len=0 TSval=516185250 TSecr=1592924147 11.139861 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=46337 Win=42368 Len=0 TSval=516185265 TSecr=1592924164 11.139869 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.165630 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.178457 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.193270 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.206166 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=47785 Win=45184 Len=0 TSval=516185273 TSecr=1592924164 11.206190 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.219048 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=49233 Win=48128 Len=0 TSval=516185280 TSecr=1592924194 11.232027 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.236864 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.246756 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.259635 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=50681 Win=50944 Len=0 TSval=516185288 TSecr=1592924194 11.259652 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=52129 Win=53888 Len=0 TSval=516185298 TSecr=1592924194 11.259659 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.285477 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.288133 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.303965 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.314015 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.314040 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=53577 Win=54144 Len=0 TSval=516185305 TSecr=1592924194 11.314044 192.168.27.5 -> 195.70.62.113 TCP 60 43925 > http [ACK] Seq=975 Ack=1534 Win=17765 Len=0 11.314046 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=56473 Win=54144 Len=0 TSval=516185320 TSecr=1592924211 11.339832 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.354532 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.380379 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=59369 Win=54144 Len=0 TSval=516185338 TSecr=1592924211 11.380396 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=62265 Win=54144 Len=0 TSval=516185353 TSecr=1592924211 11.380404 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.393225 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.419038 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.431910 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.438199 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.446692 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.459575 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=65161 Win=54144 Len=0 TSval=516185368 TSecr=1592924241 11.459592 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=68057 Win=54144 Len=0 TSval=516185385 TSecr=1592924241 11.459599 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.486413 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.505281 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=70953 Win=54144 Len=0 TSval=516185400 TSecr=1592924241 11.505301 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.525104 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.537926 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.553621 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.567491 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.580383 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=73849 Win=54144 Len=0 TSval=516185415 TSecr=1592924260 11.580400 192.168.27.5 -> 62.168.44.115 TCP 66 35060 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185422 TSecr=1028326563 11.580403 62.168.44.115 -> 192.168.27.5 TCP 66 http > 35060 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1028327029 TSecr=516185422 11.580405 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=76745 Win=54144 Len=0 TSval=516185433 TSecr=1592924292 11.580412 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.593256 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.619062 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.633978 195.56.65.77 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.645917 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=78193 Win=57984 Len=0 TSval=516185440 TSecr=1592924292 11.645934 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=79641 Win=59904 Len=0 TSval=516185448 TSecr=1592924292 11.645941 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.659484 195.56.65.77 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.672972 195.56.65.77 -> 192.168.27.5 HTTP 1457 HTTP/1.1 200 OK (text/javascript) 11.672990 192.168.27.5 -> 217.20.130.97 TCP 74 44962 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185450 TSecr=0 WS=128 11.672993 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44962 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467109836 TSecr=516185450 WS=128 11.672995 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=82537 Win=59904 Len=0 TSval=516185463 TSecr=1592924292 11.672997 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=85433 Win=59904 Len=0 TSval=516185480 TSecr=1592924307 11.672999 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=88329 Win=59904 Len=0 TSval=516185495 TSecr=1592924307 11.686251 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=91225 Win=59904 Len=0 TSval=516185510 TSecr=1592924326 11.686275 192.168.27.5 -> 217.20.130.97 TCP 74 44963 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185513 TSecr=0 WS=128 11.686278 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44963 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1960377187 TSecr=516185513 WS=128 11.686281 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43704 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856208613 TSecr=516184825 WS=512 11.686297 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=94121 Win=59904 Len=0 TSval=516185528 TSecr=1592924326 11.686301 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=97017 Win=59904 Len=0 TSval=516185543 TSecr=1592924347 11.686304 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=99913 Win=59904 Len=0 TSval=516185558 TSecr=1592924347 11.686306 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=102809 Win=59904 Len=0 TSval=516185575 TSecr=1592924347 11.686309 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44613 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592924610 TSecr=516184760 WS=512 11.694543 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=105705 Win=59904 Len=0 TSval=516185590 TSecr=1592924379 11.694566 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=108601 Win=59904 Len=0 TSval=516185605 TSecr=1592924379 11.694570 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=111497 Win=59904 Len=0 TSval=516185623 TSecr=1592924379 11.694572 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44615 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1592924660 TSecr=516184783 WS=512 11.694575 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=114393 Win=59904 Len=0 TSval=516185638 TSecr=1592924413 11.694577 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=117289 Win=59904 Len=0 TSval=516185653 TSecr=1592924428 11.694580 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=120185 Win=59904 Len=0 TSval=516185670 TSecr=1592924428 11.694582 195.56.65.77 -> 192.168.27.5 TCP 74 http > 44614 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=381959904 TSecr=516184783 WS=512 11.694584 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=123081 Win=59904 Len=0 TSval=516185685 TSecr=1592924428 11.702588 192.168.27.5 -> 62.168.44.115 TCP 66 35060 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516185685 TSecr=1028327029 11.702604 192.168.27.5 -> 217.20.130.97 TCP 74 44962 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185701 TSecr=0 WS=128 11.702617 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44962 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=2467110087 TSecr=516185450 WS=128 11.702621 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=125977 Win=63744 Len=0 TSval=516185703 TSecr=1592924459 11.702623 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=127425 Win=66688 Len=0 TSval=516185710 TSecr=1592924459 11.702625 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=128873 Win=69504 Len=0 TSval=516185718 TSecr=1592924459 11.702627 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=130321 Win=72448 Len=0 TSval=516185725 TSecr=1592924459 11.702629 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=131769 Win=75392 Len=0 TSval=516185733 TSecr=1592924474 11.702634 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [ACK] Seq=360 Ack=133160 Win=78208 Len=0 TSval=516185740 TSecr=1592924474 11.702637 192.168.27.5 -> 217.20.130.97 TCP 66 44962 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185741 TSecr=2467109836 11.706608 192.168.27.5 -> 217.20.130.97 HTTP 1007 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 11.706626 192.168.27.5 -> 217.20.130.97 TCP 66 44963 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185742 TSecr=1960377187 11.706637 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1958#1] 43704 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185742 TSecr=856208613 SLE=0 SRE=1 11.718500 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 1939#1] 44613 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185742 TSecr=1592924610 SLE=0 SRE=1 11.718516 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 1947#1] 44615 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185742 TSecr=1592924660 SLE=0 SRE=1 11.718527 192.168.27.5 -> 195.56.65.77 TCP 78 [TCP Dup ACK 1946#1] 44614 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185743 TSecr=381959904 SLE=0 SRE=1 11.718530 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44962 [ACK] Seq=1 Ack=942 Win=7680 Len=0 TSval=2467110134 TSecr=516185741 11.718537 217.20.130.97 -> 192.168.27.5 HTTP 238 HTTP/1.1 304 Not Modified 11.718541 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 2170#1] 44962 > http [ACK] Seq=942 Ack=1 Win=14720 Len=0 TSval=516185744 TSecr=2467110087 SLE=0 SRE=1 11.718543 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43700 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856208864 TSecr=516184723 WS=512 11.718549 192.168.27.5 -> 217.20.130.97 TCP 66 44962 > http [ACK] Seq=942 Ack=173 Win=15744 Len=0 TSval=516185774 TSecr=2467110134 11.726233 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44602 [FIN, ACK] Seq=19788 Ack=688 Win=8192 Len=0 TSval=1592924804 TSecr=516184808 11.726250 192.168.27.5 -> 195.56.65.78 HTTP 459 GET /page_elements/header/lmbgsel.png HTTP/1.1 11.752054 195.56.65.78 -> 192.168.27.5 HTTP 842 HTTP/1.1 200 OK (PNG) 11.752071 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 1930#1] 43700 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185792 TSecr=856208864 SLE=0 SRE=1 11.752074 192.168.27.5 -> 195.56.65.77 TCP 66 44602 > http [FIN, ACK] Seq=688 Ack=19789 Win=42368 Len=0 TSval=516185802 TSecr=1592924804 11.752076 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44602 [ACK] Seq=19789 Ack=689 Win=8192 Len=0 TSval=1592924829 TSecr=516185802 11.752086 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3604 Ack=63941 Win=42368 Len=0 TSval=516185815 TSecr=856208882 11.752095 192.168.27.5 -> 195.56.65.78 TCP 74 43707 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185843 TSecr=0 WS=128 11.752098 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43707 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856208939 TSecr=516185843 WS=512 11.752100 192.168.27.5 -> 193.68.35.131 TCP 74 36049 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185843 TSecr=0 WS=128 11.752102 192.168.27.5 -> 62.168.44.116 TCP 74 35632 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185843 TSecr=0 WS=128 11.752104 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36049 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 11.752112 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_19/443128_19.jpg HTTP/1.1 11.765027 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_19/453404_19.jpg HTTP/1.1 11.777831 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.790738 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.816496 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.834272 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.840863 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.847203 62.168.44.116 -> 192.168.27.5 TCP 74 http > 35632 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1028437861 TSecr=516185843 WS=256 11.847228 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/454947_20.jpg HTTP/1.1 11.847237 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.868319 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.881207 195.56.65.78 -> 192.168.27.5 HTTP 1823 HTTP/1.1 200 OK (JPEG JFIF image) 11.894090 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/453404_20.jpg HTTP/1.1 11.894108 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43700 [ACK] Seq=1 Ack=366 Win=7168 Len=0 TSval=856208950 TSecr=516185844 11.897974 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.911875 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.924674 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/451411_20.jpg HTTP/1.1 11.924692 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43704 [ACK] Seq=1 Ack=366 Win=7168 Len=0 TSval=856208952 TSecr=516185844 11.924699 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.939598 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 11.972510 192.168.27.5 -> 195.56.65.78 TCP 74 43710 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185844 TSecr=0 WS=128 11.972547 195.56.65.78 -> 192.168.27.5 TCP 74 http > 43710 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=856208955 TSecr=516185844 WS=512 11.972551 192.168.27.5 -> 195.56.65.78 TCP 66 43707 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185869 TSecr=856208939 11.972555 192.168.27.5 -> 195.56.65.78 HTTP 420 GET /page_elements/header/navstr.png HTTP/1.1 11.972558 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43707 [ACK] Seq=1 Ack=355 Win=7168 Len=0 TSval=856208969 TSecr=516185869 11.972566 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 11.975037 195.56.65.78 -> 192.168.27.5 HTTP 488 HTTP/1.1 200 OK (PNG) 11.975054 192.168.27.5 -> 193.68.35.131 TCP 60 36049 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 11.975057 192.168.27.5 -> 193.68.35.131 HTTP 525 GET /cgi-bin/track.cgi?uc=11099530321290&dc=1&ui=752450 HTTP/1.1 11.975069 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36049 [ACK] Seq=1 Ack=472 Win=6432 Len=0 11.987462 193.68.35.131 -> 192.168.27.5 TCP 70 [TCP segment of a reassembled PDU] 11.987478 193.68.35.131 -> 192.168.27.5 TCP 169 [TCP segment of a reassembled PDU] 11.987481 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3969 Ack=65389 Win=42368 Len=0 TSval=516185880 TSecr=856208944 12.001353 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.014235 195.56.65.78 -> 192.168.27.5 HTTP 994 HTTP/1.1 200 OK (JPEG JFIF image) 12.014262 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3969 Ack=66837 Win=42368 Len=0 TSval=516185888 TSecr=856208944 12.014266 192.168.27.5 -> 62.168.44.124 TCP 74 42558 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185890 TSecr=0 WS=128 12.014268 192.168.27.5 -> 195.70.62.113 TCP 74 43965 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185893 TSecr=0 WS=128 12.018316 195.70.62.113 -> 192.168.27.5 TCP 62 http > 43965 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 12.018331 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42558 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 12.018334 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3969 Ack=68285 Win=42368 Len=0 TSval=516185895 TSecr=856208944 12.018342 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3969 Ack=69733 Win=42368 Len=0 TSval=516185903 TSecr=856208944 12.018354 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=14789 Win=42368 Len=0 TSval=516185910 TSecr=856208944 12.035638 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.039495 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=16237 Win=42368 Len=0 TSval=516185918 TSecr=856208944 12.039511 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.039521 195.56.65.78 -> 192.168.27.5 HTTP 103 HTTP/1.1 200 OK (JPEG JFIF image) 12.043399 192.168.27.5 -> 195.56.65.77 TCP 66 44615 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185921 TSecr=1592924660 12.043422 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44615 [FIN, ACK] Seq=1 Ack=2 Win=6144 Len=0 TSval=1592924946 TSecr=516185921 12.043429 192.168.27.5 -> 195.56.65.77 TCP 66 44613 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185921 TSecr=1592924610 12.043432 192.168.27.5 -> 195.56.65.77 TCP 66 44614 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185921 TSecr=381959904 12.043442 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44613 [FIN, ACK] Seq=1 Ack=2 Win=6144 Len=0 TSval=1592924949 TSecr=516185921 12.043445 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44614 [FIN, ACK] Seq=1 Ack=2 Win=6144 Len=0 TSval=381960143 TSecr=516185921 12.043452 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44609 [FIN, ACK] Seq=34170 Ack=352 Win=7168 Len=0 TSval=1592924954 TSecr=516185105 12.043458 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=17685 Win=42368 Len=0 TSval=516185928 TSecr=856208944 12.043460 192.168.27.5 -> 62.168.44.116 TCP 66 35632 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185928 TSecr=1028437861 12.069146 192.168.27.5 -> 62.168.44.116 HTTP 1288 GET /please/showit/0/0/0/1/?typkodu=js&one2n1=/14333/13/9/2/;14333.13.9.2;&one2n2=/14333/13/10/2/;14333.13.10.2;&one2n3=/14333/13/15/2/;14333.13.15.2;&one2n4=/14333/13/9/9/;14333.13.9.9;&one2n5=/14333/13/6/1/;14333.13.6.1;&one2n6=/14333/13/6/9/;14333.13.6.9;&one2n7=/14333/13/3/1/;14333.13.3.1;&one2n8=/14333/13/7/1/;14333.13.7.1;&one2n9=/14333/13/8/1/;14333.13.8.1;&one2n10=/14333/13/1/1/;14333.13.1.1;&one2n11=/14333/13/1/9/;14333.13.1.9;&one2n12=/14333/13/17/9/;14333.13.17.9;&one2n13=/14333/13/28/2/;14333.13.28.2;&one2n=13&ubl=undefined&ucc=undefined&ucd=24&uce=true&udx=undefined&udy=undefined&usl=undefined&uje=false&uah=1024&uaw=1280&ubd=undefined&uhe=1024&ulx=undefined&uly=undefined&use=undefined&uto=-60&uti=1361452807614&uui=undefined&uul=undefined&uwi=1280&bbnautg=eadd5b957856a790&alttext=0&border=0&bust=0.499704722136901&target=_top HTTP/1.1 12.069177 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=730 Ack=2497 Win=19712 Len=0 TSval=516185935 TSecr=856208948 12.069184 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2250#1] 43696 > http [ACK] Seq=730 Ack=2497 Win=19712 Len=0 TSval=516185937 TSecr=856208948 SLE=3945 SRE=4254 12.069193 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35632 [ACK] Seq=1 Ack=1223 Win=8448 Len=0 TSval=1028437953 TSecr=516185928 12.069196 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=730 Ack=4254 Win=22528 Len=0 TSval=516185945 TSecr=856208948 12.069202 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/454873_20.jpg HTTP/1.1 12.095898 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.108281 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.109270 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=366 Ack=1449 Win=17536 Len=0 TSval=516185953 TSecr=856208950 12.109289 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.115919 195.56.65.78 -> 192.168.27.5 HTTP 1648 HTTP/1.1 200 OK (JPEG JFIF image) 12.130149 62.168.44.116 -> 192.168.27.5 TCP 657 [TCP segment of a reassembled PDU] 12.130180 62.168.44.116 -> 192.168.27.5 TCP 536 [TCP segment of a reassembled PDU] 12.145574 62.168.44.116 -> 192.168.27.5 HTTP 71 HTTP/1.1 200 OK (application/x-javascript) 12.145590 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44611 [FIN, ACK] Seq=245 Ack=364 Win=7168 Len=0 TSval=1592924980 TSecr=516184825 12.145598 192.168.27.5 -> 195.70.62.52 TCP 74 36853 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516185957 TSecr=0 WS=128 12.145600 195.70.62.52 -> 192.168.27.5 TCP 62 http > 36853 [SYN, ACK] Seq=0 Ack=1 Win=65535 Len=0 MSS=1460 SACK_PERM=1 12.145602 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=366 Ack=2897 Win=20480 Len=0 TSval=516185960 TSecr=856208950 12.145608 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=366 Ack=4345 Win=23296 Len=0 TSval=516185968 TSecr=856208950 12.145610 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=366 Ack=1449 Win=17536 Len=0 TSval=516185978 TSecr=856208952 12.158516 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=366 Ack=2897 Win=20480 Len=0 TSval=516185985 TSecr=856208952 12.158537 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=366 Ack=4345 Win=23296 Len=0 TSval=516185993 TSecr=856208952 12.158540 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516185993 TSecr=856208955 12.158543 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/435317_20.jpg HTTP/1.1 12.158546 192.168.27.5 -> 195.56.65.78 TCP 66 43707 > http [ACK] Seq=355 Ack=423 Win=15744 Len=0 TSval=516185995 TSecr=856208969 12.158548 192.168.27.5 -> 193.68.35.131 TCP 60 36049 > http [ACK] Seq=472 Ack=17 Win=14600 Len=0 12.158557 192.168.27.5 -> 193.68.35.131 TCP 60 36049 > http [FIN, ACK] Seq=472 Ack=133 Win=14600 Len=0 12.158561 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2234#1] 43665 > http [ACK] Seq=3969 Ack=69733 Win=42368 Len=0 TSval=516186003 TSecr=856208944 SLE=71181 SRE=72109 12.158563 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=3969 Ack=72109 Win=41472 Len=0 TSval=516186010 TSecr=856208978 12.158565 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/451720_20.jpg HTTP/1.1 12.158573 192.168.27.5 -> 195.70.62.113 TCP 60 43965 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 12.158576 192.168.27.5 -> 62.168.44.124 TCP 60 42558 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 12.158578 193.68.35.131 -> 192.168.27.5 TCP 60 http > 36049 [ACK] Seq=133 Ack=473 Win=6432 Len=0 12.175524 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.188400 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.188418 195.56.65.78 -> 192.168.27.5 HTTP 346 HTTP/1.1 200 OK (JPEG JFIF image) 12.188422 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43710 [ACK] Seq=1 Ack=366 Win=7168 Len=0 TSval=856209112 TSecr=516185993 12.201333 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.227093 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.238970 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.243516 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.252845 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.270618 195.56.65.78 -> 192.168.27.5 HTTP 1433 HTTP/1.1 200 OK (JPEG JFIF image) 12.283540 192.168.27.5 -> 195.70.62.113 HTTP 622 GET /_1361452807956/reppdot.js?l=18&id=B72V9mt7kczS1MN7lToAD5XkHeIpoeLWQIyjJPfiEiX.p7;ref=http%3A//port.hu/;href=http%3A//port.hu/pls/ci/cinema.index2;&tz=-60&screen=1280x1024&col=24 HTTP/1.1 12.283557 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=19133 Win=42368 Len=0 TSval=516186018 TSecr=856209008 12.283566 195.70.62.113 -> 192.168.27.5 HTTP 651 HTTP/1.1 200 OK (application/x-javascript) 12.283569 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=20581 Win=42368 Len=0 TSval=516186025 TSecr=856209008 12.283571 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=692 Ack=20618 Win=42368 Len=0 TSval=516186027 TSecr=856209014 12.283578 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/432476_20.jpg HTTP/1.1 12.283582 192.168.27.5 -> 195.56.65.77 TCP 66 44615 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516186028 TSecr=1592924946 12.301768 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.319390 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.332276 195.56.65.78 -> 192.168.27.5 HTTP 2078 HTTP/1.1 200 OK (JPEG JFIF image) 12.332296 192.168.27.5 -> 195.56.65.77 TCP 66 44613 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516186028 TSecr=1592924949 12.332299 192.168.27.5 -> 195.56.65.77 TCP 66 44614 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516186028 TSecr=381960143 12.342407 192.168.27.5 -> 195.56.65.77 TCP 66 44609 > http [FIN, ACK] Seq=352 Ack=34171 Win=42368 Len=0 TSval=516186028 TSecr=1592924954 12.342423 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44609 [ACK] Seq=34171 Ack=353 Win=7168 Len=0 TSval=1592925060 TSecr=516186028 12.342434 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1095 Ack=7150 Win=28288 Len=0 TSval=516186043 TSecr=856209044 12.348212 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.361085 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.374041 195.56.65.78 -> 192.168.27.5 HTTP 1202 HTTP/1.1 200 OK (JPEG JFIF image) 12.374059 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2267#1] 43700 > http [ACK] Seq=366 Ack=4345 Win=23296 Len=0 TSval=516186053 TSecr=856208950 SLE=5793 SRE=5927 12.386885 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=366 Ack=5927 Win=26240 Len=0 TSval=516186060 TSecr=856209048 12.386902 192.168.27.5 -> 195.56.65.78 HTTP 431 GET /picture/instance_20/443128_20.jpg HTTP/1.1 12.386911 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.399563 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.428002 192.168.27.5 -> 62.168.44.116 TCP 66 35632 > http [ACK] Seq=1223 Ack=592 Win=15872 Len=0 TSval=516186065 TSecr=1028437963 12.428018 192.168.27.5 -> 62.168.44.116 TCP 66 35632 > http [ACK] Seq=1223 Ack=1062 Win=17024 Len=0 TSval=516186068 TSecr=1028437963 12.428021 192.168.27.5 -> 195.70.62.52 TCP 60 36853 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 12.428023 192.168.27.5 -> 195.56.65.77 TCP 66 44611 > http [FIN, ACK] Seq=364 Ack=246 Win=15744 Len=0 TSval=516186068 TSecr=1592924980 12.428025 192.168.27.5 -> 62.168.44.116 TCP 66 35632 > http [FIN, ACK] Seq=1223 Ack=1068 Win=17024 Len=0 TSval=516186068 TSecr=1028437963 12.428027 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1095 Ack=8598 Win=31232 Len=0 TSval=516186069 TSecr=856209044 12.428029 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=366 Ack=5793 Win=26240 Len=0 TSval=516186075 TSecr=856209112 12.428031 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2321#1] 43704 > http [ACK] Seq=366 Ack=5793 Win=26240 Len=0 TSval=516186077 TSecr=856209112 SLE=7241 SRE=7521 12.428034 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=366 Ack=7521 Win=29184 Len=0 TSval=516186085 TSecr=856209112 12.428037 192.168.27.5 -> 195.56.65.78 HTTP 473 GET /sponsoration_elements/award_page/oscar_bkp.jpg HTTP/1.1 12.428040 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=366 Ack=1449 Win=17536 Len=0 TSval=516186093 TSecr=856209112 12.428042 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=366 Ack=2897 Win=20480 Len=0 TSval=516186103 TSecr=856209112 12.428044 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44611 [ACK] Seq=246 Ack=365 Win=7168 Len=0 TSval=1592925132 TSecr=516186068 12.428054 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.440848 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.466661 195.56.65.78 -> 192.168.27.5 HTTP 1485 HTTP/1.1 200 OK (JPEG JFIF image) 12.473647 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.485177 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.501165 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=366 Ack=4345 Win=23296 Len=0 TSval=516186110 TSecr=856209112 12.501181 62.168.44.116 -> 192.168.27.5 TCP 66 http > 35632 [ACK] Seq=1068 Ack=1224 Win=8448 Len=0 TSval=1028438121 TSecr=516186068 12.501184 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=4334 Ack=75005 Win=42368 Len=0 TSval=516186125 TSecr=856209112 12.501186 192.168.27.5 -> 195.56.65.78 HTTP 472 GET /sponsoration_elements/award_page/head_bkp.png HTTP/1.1 12.501200 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.507793 195.56.65.78 -> 192.168.27.5 HTTP 1385 HTTP/1.1 200 OK (PNG) 12.507811 192.168.27.5 -> 195.70.62.113 TCP 60 43965 > http [ACK] Seq=569 Ack=598 Win=15522 Len=0 12.507814 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=1057 Ack=23514 Win=42368 Len=0 TSval=516186153 TSecr=856209127 12.507816 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2340#1] 43695 > http [ACK] Seq=1057 Ack=23514 Win=42368 Len=0 TSval=516186155 TSecr=856209127 SLE=24962 SRE=25526 12.520686 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [ACK] Seq=1057 Ack=25526 Win=41472 Len=0 TSval=516186163 TSecr=856209127 12.520703 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1095 Ack=10046 Win=34176 Len=0 TSval=516186170 TSecr=856209140 12.520714 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1095 Ack=11494 Win=36992 Len=0 TSval=516186180 TSecr=856209140 12.520717 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [ACK] Seq=1095 Ack=12630 Win=39936 Len=0 TSval=516186185 TSecr=856209140 12.520719 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=731 Ack=7375 Win=29184 Len=0 TSval=516186203 TSecr=856209159 12.533610 195.56.65.78 -> 192.168.27.5 HTTP 1006 HTTP/1.1 200 OK (JPEG JFIF image) 12.533628 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=731 Ack=8823 Win=32000 Len=0 TSval=516186203 TSecr=856209159 12.533630 192.168.27.5 -> 63.241.108.124 TCP 74 33045 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516186206 TSecr=0 WS=128 12.533638 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=731 Ack=10271 Win=34944 Len=0 TSval=516186210 TSecr=856209159 12.533640 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=366 Ack=5793 Win=26240 Len=0 TSval=516186218 TSecr=856209202 12.533642 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [ACK] Seq=366 Ack=7210 Win=29184 Len=0 TSval=516186225 TSecr=856209202 12.533644 63.241.108.124 -> 192.168.27.5 TCP 60 http > 33045 [SYN, ACK] Seq=0 Ack=1 Win=8192 Len=0 MSS=1460 12.533651 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=10417 Win=34944 Len=0 TSval=516186240 TSecr=856209202 12.560316 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.573188 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=11865 Win=37888 Len=0 TSval=516186262 TSecr=856209202 12.573208 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.593754 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.606641 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [ACK] Seq=731 Ack=11211 Win=37888 Len=0 TSval=516186262 TSecr=856209300 12.606656 192.168.27.5 -> 63.241.108.124 TCP 60 33045 > http [ACK] Seq=1 Ack=1 Win=14600 Len=0 12.606659 192.168.27.5 -> 63.241.108.124 HTTP 445 GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=6304543&PluID=0&w=300&h=250&ord=[timestamp]&ucm=true HTTP/1.1 12.606667 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.616466 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=4740 Ack=77691 Win=42368 Len=0 TSval=516186269 TSecr=856209230 12.616482 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=13313 Win=40704 Len=0 TSval=516186273 TSecr=856209338 12.631307 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=14761 Win=42368 Len=0 TSval=516186280 TSecr=856209338 12.631333 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.646175 195.56.65.78 -> 192.168.27.5 HTTP 1059 HTTP/1.1 200 OK (JPEG JFIF image) 12.646193 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=16209 Win=42368 Len=0 TSval=516186288 TSecr=856209338 12.646196 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=17657 Win=42368 Len=0 TSval=516186295 TSecr=856209359 12.652914 63.241.108.124 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.671145 63.241.108.124 -> 192.168.27.5 HTTP 579 HTTP/1.1 200 OK (text/html) 12.671163 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=19105 Win=42368 Len=0 TSval=516186303 TSecr=856209359 12.671166 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=20553 Win=42368 Len=0 TSval=516186313 TSecr=856209370 12.671168 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=22001 Win=42368 Len=0 TSval=516186320 TSecr=856209370 12.671170 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [ACK] Seq=773 Ack=22994 Win=42368 Len=0 TSval=516186325 TSecr=856209376 12.671172 192.168.27.5 -> 63.241.108.124 TCP 60 [TCP Dup ACK 2361#1] 33045 > http [ACK] Seq=392 Ack=1 Win=14600 Len=0 12.671174 192.168.27.5 -> 63.241.108.124 TCP 60 33045 > http [ACK] Seq=392 Ack=1987 Win=17520 Len=0 12.671177 192.168.27.5 -> 63.241.108.124 TCP 60 33045 > http [FIN, ACK] Seq=392 Ack=1987 Win=17520 Len=0 12.671179 192.168.27.5 -> 195.70.62.52 HTTP 593 GET /_6448865402864556/redot.gif?id=.AflRDwmiRY.3Z1XXuAjEJZV.tOdfDtUfHUh8D8cmmL.X7/fastid=2305843009234000441/stparam=okklilojcc HTTP/1.1 12.696992 195.70.62.52 -> 192.168.27.5 HTTP 588 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 12.697018 63.241.108.124 -> 192.168.27.5 TCP 60 http > 33045 [ACK] Seq=1987 Ack=393 Win=64240 Len=0 12.697021 192.168.27.5 -> 195.70.62.52 TCP 60 36829 > http [ACK] Seq=1056 Ack=1069 Win=16616 Len=0 12.697024 192.168.27.5 -> 195.56.65.78 HTTP 400 GET /floatbox_550/modules/core_560.js HTTP/1.1 12.709825 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.722718 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.749472 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.766184 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=79139 Win=42368 Len=0 TSval=516186408 TSecr=856209472 12.779304 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=80587 Win=42368 Len=0 TSval=516186415 TSecr=856209472 12.779321 192.168.27.5 -> 193.170.140.81 TCP 74 34985 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516186418 TSecr=0 WS=128 12.779324 193.170.140.81 -> 192.168.27.5 TCP 74 http > 34985 [SYN, ACK] Seq=0 Ack=1 Win=14480 Len=0 MSS=1460 SACK_PERM=1 TSval=1979271223 TSecr=516186418 WS=2 12.779326 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=82035 Win=42368 Len=0 TSval=516186423 TSecr=856209472 12.779334 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.792055 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.819773 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 12.832646 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=83483 Win=42368 Len=0 TSval=516186430 TSecr=856209472 12.832679 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.845543 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=84931 Win=42368 Len=0 TSval=516186438 TSecr=856209472 12.858438 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.862283 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.875162 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.888047 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.900976 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=86379 Win=42368 Len=0 TSval=516186448 TSecr=856209504 12.900992 217.20.130.97 -> 192.168.27.5 TCP 74 http > 44963 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=1960378123 TSecr=516185742 WS=128 12.900995 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=87827 Win=42368 Len=0 TSval=516186455 TSecr=856209504 12.900997 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516186455 TSecr=1979271223 12.901005 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.914599 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.920545 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.945654 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.945671 192.168.27.5 -> 193.170.140.81 HTTP 580 GET /BurstingRes///Site-16531/Type-0/c2e8f82b-8709-49bf-bdea-e1bd384c98cc.jpg HTTP/1.1 12.945674 193.170.140.81 -> 192.168.27.5 TCP 66 http > 34985 [ACK] Seq=1 Ack=515 Win=15552 Len=0 TSval=1979271402 TSecr=516186456 12.971409 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.980444 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 12.985293 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.001012 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=90723 Win=42368 Len=0 TSval=516186470 TSecr=856209519 13.001031 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.013894 195.56.65.78 -> 192.168.27.5 HTTP 958 HTTP/1.1 200 OK (application/x-javascript) 13.013911 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=93619 Win=42368 Len=0 TSval=516186488 TSecr=856209519 13.013914 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=96515 Win=42368 Len=0 TSval=516186503 TSecr=856209536 13.027675 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44610 [FIN, ACK] Seq=133160 Ack=360 Win=7168 Len=0 TSval=1592925530 TSecr=516185740 13.027690 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=99411 Win=42368 Len=0 TSval=516186518 TSecr=856209536 13.027693 192.168.27.5 -> 217.20.130.97 TCP 78 [TCP Dup ACK 2171#1] 44963 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516186518 TSecr=1960378123 SLE=0 SRE=1 13.027696 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=102307 Win=42368 Len=0 TSval=516186535 TSecr=856209555 13.027698 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=105203 Win=42368 Len=0 TSval=516186550 TSecr=856209555 13.027700 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=1449 Win=17536 Len=0 TSval=516186558 TSecr=1979271406 13.027714 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.040648 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.040666 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=2897 Win=20480 Len=0 TSval=516186568 TSecr=1979271406 13.067366 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=4345 Win=23296 Len=0 TSval=516186575 TSecr=1979271406 13.067386 193.170.140.81 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 13.094222 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.098576 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=5793 Win=26240 Len=0 TSval=516186583 TSecr=1979271406 13.098603 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.116021 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.123674 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.123693 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5074 Ack=106095 Win=42368 Len=0 TSval=516186587 TSecr=856209568 13.123696 192.168.27.5 -> 195.56.65.77 TCP 66 44610 > http [FIN, ACK] Seq=360 Ack=133161 Win=78208 Len=0 TSval=516186588 TSecr=1592925530 13.123698 195.56.65.77 -> 192.168.27.5 TCP 66 http > 44610 [ACK] Seq=133161 Ack=361 Win=7168 Len=0 TSval=1592925617 TSecr=516186588 13.123700 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=7241 Win=29184 Len=0 TSval=516186595 TSecr=1979271784 13.150429 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.164260 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=8689 Win=32000 Len=0 TSval=516186603 TSecr=1979271784 13.164281 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.164292 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.177135 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.190958 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=10137 Win=34944 Len=0 TSval=516186610 TSecr=1979271835 13.191006 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.217723 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=11585 Win=37888 Len=0 TSval=516186620 TSecr=1979271835 13.217740 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.217745 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.244478 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=13033 Win=40704 Len=0 TSval=516186628 TSecr=1979271860 13.244498 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.250166 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.257364 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=14481 Win=42368 Len=0 TSval=516186635 TSecr=1979271860 13.257387 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.271290 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.297974 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=15929 Win=42368 Len=0 TSval=516186643 TSecr=1979271886 13.297991 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.297997 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.312483 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=17377 Win=42368 Len=0 TSval=516186650 TSecr=1979271886 13.312509 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.324666 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.351426 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=18825 Win=42368 Len=0 TSval=516186660 TSecr=1979271945 13.351446 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.356709 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.362431 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=20273 Win=42368 Len=0 TSval=516186668 TSecr=1979271945 13.362455 193.170.140.81 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.382624 193.170.140.81 -> 192.168.27.5 HTTP 2054 HTTP/1.1 200 OK (JPEG JFIF image) 13.382644 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=23169 Win=42368 Len=0 TSval=516186683 TSecr=1979271963 13.382647 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=26065 Win=42368 Len=0 TSval=516186698 TSecr=1979271988 13.382649 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=28961 Win=42368 Len=0 TSval=516186715 TSecr=1979272031 13.387405 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=31857 Win=42368 Len=0 TSval=516186730 TSecr=1979272065 13.387422 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=34753 Win=42368 Len=0 TSval=516186745 TSecr=1979272090 13.387425 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=37649 Win=42368 Len=0 TSval=516186763 TSecr=1979272124 13.387427 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42558 [FIN, ACK] Seq=1 Ack=1 Win=5840 Len=0 13.387429 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=40545 Win=42368 Len=0 TSval=516186778 TSecr=1979272158 13.387431 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=43441 Win=42368 Len=0 TSval=516186793 TSecr=1979272192 13.387433 192.168.27.5 -> 193.170.140.81 TCP 78 [TCP Dup ACK 2476#1] 34985 > http [ACK] Seq=515 Ack=43441 Win=42368 Len=0 TSval=516186797 TSecr=1979272192 SLE=44889 SRE=45429 13.387435 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=515 Ack=45429 Win=41472 Len=0 TSval=516186805 TSecr=1979272226 13.387437 192.168.27.5 -> 62.168.44.124 TCP 60 42558 > http [ACK] Seq=1 Ack=2 Win=14600 Len=0 13.387443 192.168.27.5 -> 62.168.44.124 TCP 60 42558 > http [FIN, ACK] Seq=1 Ack=2 Win=14600 Len=0 13.400322 62.168.44.124 -> 192.168.27.5 TCP 60 http > 42558 [ACK] Seq=2 Ack=2 Win=5840 Len=0 13.400338 192.168.27.5 -> 195.56.65.78 HTTP 429 GET /floatbox_550/graphics/blank.gif HTTP/1.1 13.400343 195.56.65.78 -> 192.168.27.5 HTTP 387 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 13.400346 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5437 Ack=106416 Win=42368 Len=0 TSval=516186859 TSecr=856209929 13.400348 195.70.62.52 -> 192.168.27.5 TCP 60 http > 36853 [RST, ACK] Seq=1 Ack=1 Win=65535 Len=0 13.413112 192.168.27.5 -> 217.20.130.97 TCP 66 44962 > http [FIN, ACK] Seq=942 Ack=173 Win=15744 Len=0 TSval=516186907 TSecr=2467110134 13.413128 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44962 [FIN, ACK] Seq=173 Ack=943 Win=7680 Len=0 TSval=2467111295 TSecr=516186907 13.413131 192.168.27.5 -> 217.20.130.97 TCP 66 44963 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516186907 TSecr=1960378123 13.413133 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44963 [ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1960378582 TSecr=516186907 13.413135 217.20.130.97 -> 192.168.27.5 TCP 66 http > 44963 [FIN, ACK] Seq=1 Ack=2 Win=5888 Len=0 TSval=1960378582 TSecr=516186907 13.426036 192.168.27.5 -> 195.56.65.78 HTTP 436 GET /floatbox_550/graphics/black/loader.gif HTTP/1.1 13.438971 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.451454 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.451851 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.464731 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.493391 195.56.65.78 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 13.506268 192.168.27.5 -> 217.20.130.97 TCP 66 44962 > http [ACK] Seq=943 Ack=174 Win=15744 Len=0 TSval=516186932 TSecr=2467111295 13.506284 192.168.27.5 -> 217.20.130.97 TCP 66 44963 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516186937 TSecr=1960378582 13.506287 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5807 Ack=109312 Win=42368 Len=0 TSval=516186963 TSecr=856210020 13.506294 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.531075 195.56.65.78 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 13.535924 195.56.65.78 -> 192.168.27.5 HTTP 1901 HTTP/1.1 200 OK (GIF89a) (GIF89a) (image/gif) 13.535943 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5807 Ack=112208 Win=42368 Len=0 TSval=516186978 TSecr=856210020 13.535946 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5807 Ack=115104 Win=42368 Len=0 TSval=516186995 TSecr=856210020 13.535948 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5807 Ack=118000 Win=42368 Len=0 TSval=516187010 TSecr=856210020 13.548747 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2505#1] 43665 > http [ACK] Seq=5807 Ack=118000 Win=42368 Len=0 TSval=516187012 TSecr=856210020 SLE=119448 SRE=119835 13.548763 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=5807 Ack=119835 Win=41472 Len=0 TSval=516187020 TSecr=856210065 13.548766 192.168.27.5 -> 195.56.65.78 HTTP 434 GET /floatbox_550/graphics/s8_r12_top.png HTTP/1.1 13.555383 195.56.65.78 -> 192.168.27.5 HTTP 1453 HTTP/1.1 200 OK (PNG) 13.566166 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=6175 Ack=121222 Win=42368 Len=0 TSval=516187065 TSecr=856210133 13.566200 192.168.27.5 -> 195.56.65.78 HTTP 436 GET /floatbox_550/graphics/s8_r12_right.png HTTP/1.1 13.577458 195.56.65.78 -> 192.168.27.5 HTTP 1620 HTTP/1.1 200 OK (PNG) 13.577486 192.168.27.5 -> 195.56.65.78 TCP 78 [TCP Dup ACK 2511#1] 43665 > http [ACK] Seq=6545 Ack=121222 Win=42368 Len=0 TSval=516187107 TSecr=856210133 SLE=122670 SRE=122776 13.577489 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=6545 Ack=122776 Win=41472 Len=0 TSval=516187115 TSecr=856210179 13.584194 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43707 [FIN, ACK] Seq=423 Ack=355 Win=7168 Len=0 TSval=856210220 TSecr=516185995 13.584217 192.168.27.5 -> 195.56.65.78 TCP 66 43707 > http [FIN, ACK] Seq=355 Ack=424 Win=15744 Len=0 TSval=516187147 TSecr=856210220 13.584224 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43707 [ACK] Seq=424 Ack=356 Win=7168 Len=0 TSval=856210245 TSecr=516187147 13.584231 192.168.27.5 -> 195.56.65.78 HTTP 437 GET /floatbox_550/graphics/s8_r12_corner.png HTTP/1.1 13.596275 195.56.65.78 -> 192.168.27.5 HTTP 809 HTTP/1.1 200 OK (PNG) 13.596293 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=6916 Ack=123519 Win=42368 Len=0 TSval=516187192 TSecr=856210260 13.596296 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43696 [FIN, ACK] Seq=12630 Ack=1095 Win=9216 Len=0 TSval=856210295 TSecr=516186185 13.596304 192.168.27.5 -> 195.56.65.78 HTTP 436 GET /floatbox_550/graphics/s8_r0_corner.png HTTP/1.1 13.604834 195.56.65.78 -> 192.168.27.5 HTTP 630 HTTP/1.1 200 OK (PNG) 13.604857 192.168.27.5 -> 195.56.65.78 TCP 66 43696 > http [FIN, ACK] Seq=1095 Ack=12631 Win=39936 Len=0 TSval=516187222 TSecr=856210295 13.604860 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43696 [ACK] Seq=12631 Ack=1096 Win=9216 Len=0 TSval=856210320 TSecr=516187222 13.604862 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=7286 Ack=124083 Win=42368 Len=0 TSval=516187232 TSecr=856210303 13.604869 192.168.27.5 -> 195.56.65.78 HTTP 437 GET /floatbox_550/graphics/s8_r12_bottom.png HTTP/1.1 13.627302 195.56.65.78 -> 192.168.27.5 HTTP 1451 HTTP/1.1 200 OK (PNG) 13.627330 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43710 [FIN, ACK] Seq=7210 Ack=366 Win=7168 Len=0 TSval=856210371 TSecr=516186225 13.627332 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=7657 Ack=125468 Win=42368 Len=0 TSval=516187280 TSecr=856210345 13.627339 192.168.27.5 -> 195.56.65.78 TCP 66 43710 > http [FIN, ACK] Seq=366 Ack=7211 Win=29184 Len=0 TSval=516187297 TSecr=856210371 13.627341 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43710 [ACK] Seq=7211 Ack=367 Win=7168 Len=0 TSval=856210394 TSecr=516187297 13.627347 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43695 [FIN, ACK] Seq=25526 Ack=1057 Win=9216 Len=0 TSval=856210396 TSecr=516186163 13.646165 192.168.27.5 -> 195.56.65.78 HTTP 435 GET /floatbox_550/graphics/s8_r12_left.png HTTP/1.1 13.646200 195.56.65.78 -> 192.168.27.5 HTTP 547 HTTP/1.1 200 OK (PNG) 13.646215 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43700 [FIN, ACK] Seq=11211 Ack=731 Win=8192 Len=0 TSval=856210421 TSecr=516186262 13.646217 192.168.27.5 -> 195.56.65.78 TCP 66 43695 > http [FIN, ACK] Seq=1057 Ack=25527 Win=42368 Len=0 TSval=516187324 TSecr=856210396 13.646220 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43695 [ACK] Seq=25527 Ack=1058 Win=9216 Len=0 TSval=856210421 TSecr=516187324 13.659211 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [ACK] Seq=8026 Ack=125949 Win=42368 Len=0 TSval=516187335 TSecr=856210405 13.659227 192.168.27.5 -> 195.56.65.78 TCP 66 43700 > http [FIN, ACK] Seq=731 Ack=11212 Win=37888 Len=0 TSval=516187347 TSecr=856210421 13.659230 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43700 [ACK] Seq=11212 Ack=732 Win=8192 Len=0 TSval=856210445 TSecr=516187347 13.659237 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43704 [FIN, ACK] Seq=22994 Ack=773 Win=8192 Len=0 TSval=856210471 TSecr=516186325 13.659240 192.168.27.5 -> 195.56.65.78 TCP 66 43704 > http [FIN, ACK] Seq=773 Ack=22995 Win=42368 Len=0 TSval=516187399 TSecr=856210471 13.659245 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43704 [ACK] Seq=22995 Ack=774 Win=8192 Len=0 TSval=856210498 TSecr=516187399 13.659250 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43665 [FIN, ACK] Seq=125949 Ack=8026 Win=29696 Len=0 TSval=856211672 TSecr=516187335 13.659252 195.70.62.113 -> 192.168.27.5 TCP 60 [TCP Keep-Alive] http > 43965 [ACK] Seq=597 Ack=569 Win=65535 Len=0 13.672721 192.168.27.5 -> 195.56.65.78 TCP 66 43665 > http [FIN, ACK] Seq=8026 Ack=125950 Win=42368 Len=0 TSval=516188645 TSecr=856211672 13.672744 195.56.65.78 -> 192.168.27.5 TCP 66 http > 43665 [ACK] Seq=125950 Ack=8027 Win=29696 Len=0 TSval=856211749 TSecr=516188645 13.672748 192.168.27.5 -> 195.70.62.113 TCP 60 43965 > http [FIN, ACK] Seq=569 Ack=598 Win=15522 Len=0 13.672754 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43965 [ACK] Seq=598 Ack=570 Win=65535 Len=0 13.672762 192.168.27.5 -> 195.70.62.52 TCP 60 36829 > http [FIN, ACK] Seq=1056 Ack=1069 Win=16616 Len=0 13.672764 192.168.27.5 -> 195.70.62.113 TCP 60 [TCP Dup ACK 2549#1] 43965 > http [ACK] Seq=570 Ack=598 Win=15522 Len=0 13.672766 195.70.62.52 -> 192.168.27.5 TCP 60 http > 36829 [ACK] Seq=1069 Ack=1057 Win=65535 Len=0 13.672771 195.70.62.52 -> 192.168.27.5 TCP 60 http > 36829 [FIN, ACK] Seq=1069 Ack=1057 Win=65535 Len=0 13.672774 195.70.62.113 -> 192.168.27.5 TCP 60 http > 43965 [FIN, ACK] Seq=598 Ack=570 Win=65535 Len=0 13.672775 192.168.27.5 -> 195.70.62.52 TCP 60 36829 > http [ACK] Seq=1057 Ack=1070 Win=16616 Len=0 13.672788 192.168.27.5 -> 195.70.62.113 TCP 60 43965 > http [ACK] Seq=570 Ack=599 Win=15522 Len=0 13.682806 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [FIN, ACK] Seq=337 Ack=7080 Win=29184 Len=0 TSval=516192156 TSecr=2843579622 13.682833 216.137.61.113 -> 192.168.27.5 TCP 66 http > 46366 [FIN, ACK] Seq=7080 Ack=338 Win=6912 Len=0 TSval=2843695554 TSecr=516192156 13.682835 192.168.27.5 -> 216.137.61.113 TCP 66 46366 > http [ACK] Seq=338 Ack=7081 Win=29184 Len=0 TSval=516192187 TSecr=2843695554 13.682846 192.168.27.5 -> 173.194.39.123 TCP 74 55693 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193030 TSecr=0 WS=128 13.682853 173.194.39.123 -> 192.168.27.5 TCP 74 http > 55693 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239731524 TSecr=516193030 WS=64 13.682855 192.168.27.5 -> 173.194.39.123 TCP 66 55693 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193060 TSecr=1239731524 13.692972 192.168.27.5 -> 173.194.39.123 HTTP 540 GET /N6762/adi/mkt.ythome_1x1/;sz=1x1;tile=3;plat=pc;dc_dedup=1;kcr=hu;kga=-1;kgg=-1;klg=en;kmyd=ad_creative_3;ord=768130260437988? HTTP/1.1 13.692991 173.194.39.123 -> 192.168.27.5 TCP 66 http > 55693 [ACK] Seq=1 Ack=475 Win=15296 Len=0 TSval=1239731727 TSecr=516193060 13.698358 173.194.39.123 -> 192.168.27.5 TCP 1486 [TCP segment of a reassembled PDU] 13.710398 173.194.39.123 -> 192.168.27.5 HTTP 1208 HTTP/1.1 200 OK (text/html) 13.710416 192.168.27.5 -> 173.194.39.123 TCP 66 55693 > http [ACK] Seq=475 Ack=1419 Win=17536 Len=0 TSval=516193130 TSecr=1239731771 13.710419 192.168.27.5 -> 173.194.39.123 TCP 66 55693 > http [ACK] Seq=475 Ack=2561 Win=20352 Len=0 TSval=516193137 TSecr=1239731771 13.710426 192.168.27.5 -> 173.194.39.121 TCP 74 33038 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193143 TSecr=0 WS=128 13.710433 173.194.39.121 -> 192.168.27.5 TCP 74 http > 33038 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239730871 TSecr=516193143 WS=64 13.716432 192.168.27.5 -> 173.194.39.121 TCP 66 33038 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193179 TSecr=1239730871 13.716449 192.168.27.5 -> 173.194.39.121 HTTP 616 GET /pagead/drt/s?v=r20120211 HTTP/1.1 13.716459 173.194.39.121 -> 192.168.27.5 TCP 66 http > 33038 [ACK] Seq=1 Ack=551 Win=15296 Len=0 TSval=1239731092 TSecr=516193179 13.725928 173.194.39.121 -> 192.168.27.5 HTTP 503 HTTP/1.1 200 OK (text/html) 13.725955 192.168.27.5 -> 173.194.39.121 TCP 66 33038 > http [ACK] Seq=551 Ack=438 Win=15744 Len=0 TSval=516193237 TSecr=1239731093 13.725957 192.168.27.5 -> 173.194.39.101 TCP 74 36411 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193337 TSecr=0 WS=128 13.725959 173.194.39.101 -> 192.168.27.5 TCP 74 http > 36411 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727374 TSecr=516193337 WS=64 13.725966 192.168.27.5 -> 173.194.39.99 TCP 74 56591 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193347 TSecr=0 WS=128 13.725968 173.194.39.99 -> 192.168.27.5 TCP 74 http > 56591 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239731386 TSecr=516193347 WS=64 13.725970 192.168.27.5 -> 173.194.39.99 TCP 74 56592 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193347 TSecr=0 WS=128 13.725979 192.168.27.5 -> 173.194.39.101 TCP 74 36414 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193347 TSecr=0 WS=128 13.725981 173.194.39.99 -> 192.168.27.5 TCP 74 http > 56592 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239731403 TSecr=516193347 WS=64 13.731270 173.194.39.101 -> 192.168.27.5 TCP 74 http > 36414 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727434 TSecr=516193347 WS=64 13.731286 192.168.27.5 -> 173.194.39.101 TCP 74 36415 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193347 TSecr=0 WS=128 13.731289 192.168.27.5 -> 173.194.39.96 TCP 74 46909 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193348 TSecr=0 WS=128 13.731296 192.168.27.5 -> 173.194.39.96 TCP 74 46910 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193348 TSecr=0 WS=128 13.731298 173.194.39.101 -> 192.168.27.5 TCP 74 http > 36415 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727450 TSecr=516193347 WS=64 13.731300 173.194.39.96 -> 192.168.27.5 TCP 74 http > 46909 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727881 TSecr=516193348 WS=64 13.731309 173.194.39.96 -> 192.168.27.5 TCP 74 http > 46910 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727882 TSecr=516193348 WS=64 13.731312 192.168.27.5 -> 173.194.39.96 TCP 74 46911 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193348 TSecr=0 WS=128 13.731314 192.168.27.5 -> 173.194.39.110 TCP 74 47631 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193348 TSecr=0 WS=128 13.751183 173.194.39.96 -> 192.168.27.5 TCP 74 http > 46911 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239727907 TSecr=516193348 WS=64 13.751199 173.194.39.110 -> 192.168.27.5 TCP 74 http > 47631 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239732684 TSecr=516193348 WS=64 13.751201 192.168.27.5 -> 173.194.39.101 TCP 66 36411 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193377 TSecr=1239727374 13.751205 192.168.27.5 -> 173.194.39.99 TCP 66 56591 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193387 TSecr=1239731386 13.751215 192.168.27.5 -> 173.194.39.99 TCP 66 56592 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193392 TSecr=1239731403 13.751218 192.168.27.5 -> 173.194.39.101 TCP 66 36414 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193397 TSecr=1239727434 13.757528 192.168.27.5 -> 173.194.39.101 TCP 66 36415 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193402 TSecr=1239727450 13.757544 192.168.27.5 -> 173.194.39.96 TCP 66 46909 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193407 TSecr=1239727881 13.757546 192.168.27.5 -> 173.194.39.96 TCP 66 46910 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193407 TSecr=1239727882 13.757548 192.168.27.5 -> 173.194.39.96 TCP 66 46911 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193417 TSecr=1239727907 13.757551 192.168.27.5 -> 173.194.39.110 TCP 66 47631 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193417 TSecr=1239732684 13.757553 192.168.27.5 -> 173.194.39.121 TCP 74 45613 > https [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516193425 TSecr=0 WS=128 13.757555 173.194.39.121 -> 192.168.27.5 TCP 74 https > 45613 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239731992 TSecr=516193425 WS=64 13.757557 192.168.27.5 -> 173.194.39.121 TCP 66 45613 > https [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516193467 TSecr=1239731992 13.757563 192.168.27.5 -> 173.194.39.121 SSL 246 Client Hello 13.771192 173.194.39.121 -> 192.168.27.5 TCP 66 https > 45613 [ACK] Seq=1 Ack=181 Win=15296 Len=0 TSval=1239732196 TSecr=516193467 13.779932 173.194.39.121 -> 192.168.27.5 TLSv1 1486 Server Hello 13.779951 173.194.39.121 -> 192.168.27.5 TLSv1 736 Certificate, Server Key Exchange, Server Hello Done 13.786981 173.194.39.121 -> 192.168.27.5 TCP 736 [TCP Retransmission] https > 45613 [PSH, ACK] Seq=1419 Ack=181 Win=15296 Len=670 TSval=1239732196 TSecr=516193467[Reassembly error, protocol TCP: Dissector writer didn't bother saying what the error was] 13.786989 192.168.27.5 -> 173.194.39.121 TCP 78 [TCP Dup ACK 2607#1] 45613 > https [ACK] Seq=181 Ack=1 Win=14720 Len=0 TSval=516193567 TSecr=1239732196 SLE=1419 SRE=2089 13.796413 173.194.39.121 -> 192.168.27.5 TLSv1 1486 [TCP Retransmission] Server Hello 13.796433 192.168.27.5 -> 173.194.39.121 TCP 66 45613 > https [ACK] Seq=181 Ack=2089 Win=17536 Len=0 TSval=516193663 TSecr=1239732196 13.796437 192.168.27.5 -> 173.194.39.121 TLSv1 188 Client Key Exchange, Change Cipher Spec, Encrypted Handshake Message 13.805521 173.194.39.121 -> 192.168.27.5 TLSv1 308 New Session Ticket, Change Cipher Spec, Encrypted Handshake Message 13.805539 192.168.27.5 -> 173.194.39.121 TCP 78 [TCP Dup ACK 2615#1] 45613 > https [ACK] Seq=303 Ack=2089 Win=17536 Len=0 TSval=516193712 TSecr=1239732196 SLE=1419 SRE=2089 13.805542 192.168.27.5 -> 173.194.39.121 TLSv1 188 [TCP Retransmission] Client Key Exchange, Change Cipher Spec, Encrypted Handshake Message 13.805544 173.194.39.121 -> 192.168.27.5 TCP 78 [TCP Dup ACK 2616#1] https > 45613 [ACK] Seq=2331 Ack=303 Win=15296 Len=0 TSval=1239733477 TSecr=516193792 SLE=181 SRE=303 13.805546 192.168.27.5 -> 173.194.39.121 TCP 78 [TCP Dup ACK 2618#1] 45613 > https [ACK] Seq=303 Ack=2089 Win=17536 Len=0 TSval=516193866 TSecr=1239732196 SLE=1 SRE=1419 13.819656 192.168.27.5 -> 173.194.39.121 TCP 66 45613 > https [ACK] Seq=303 Ack=2331 Win=20352 Len=0 TSval=516193867 TSecr=1239732951 13.819681 192.168.27.5 -> 173.194.39.121 TLSv1 519 Application Data 13.819686 173.194.39.121 -> 192.168.27.5 TCP 66 https > 45613 [ACK] Seq=2331 Ack=756 Win=16384 Len=0 TSval=1239733833 TSecr=516193867 13.826213 173.194.39.121 -> 192.168.27.5 TLSv1 652 Application Data 13.826230 192.168.27.5 -> 173.194.39.121 TCP 66 45613 > https [ACK] Seq=756 Ack=2917 Win=23168 Len=0 TSval=516193937 TSecr=1239733851 13.826241 192.168.27.5 -> 173.194.39.124 TCP 74 48655 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516194241 TSecr=0 WS=128 13.826244 173.194.39.124 -> 192.168.27.5 TCP 74 http > 48655 [SYN, ACK] Seq=0 Ack=1 Win=14180 Len=0 MSS=1430 SACK_PERM=1 TSval=1239735978 TSecr=516194241 WS=64 13.826252 192.168.27.5 -> 173.194.39.124 TCP 66 48655 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194270 TSecr=1239735978 13.831848 192.168.27.5 -> 173.194.39.124 HTTP 851 GET /N4061/adi/com.ytsrc.enter/multimediacontent_videoclipsmoviedownloads;sz=300x250;tile=1;plat=pc;dc_dedup=1;kcr=hu;kga=-1;kgg=-1;klg=en;kmyd=ad_creative_1;kr=F;kw=gangnam+style+official+music+video;ord=4210740778951302? HTTP/1.1 13.831866 173.194.39.124 -> 192.168.27.5 TCP 66 http > 48655 [ACK] Seq=1 Ack=786 Win=15808 Len=0 TSval=1239736225 TSecr=516194270 13.854131 173.194.39.124 -> 192.168.27.5 HTTP 1239 HTTP/1.1 200 OK (text/html) 13.854149 192.168.27.5 -> 173.194.39.124 TCP 66 48655 > http [ACK] Seq=786 Ack=1174 Win=17536 Len=0 TSval=516194355 TSecr=1239736284 13.854152 192.168.27.5 -> 173.194.39.101 TCP 66 36411 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194536 TSecr=1239727374 13.854159 173.194.39.101 -> 192.168.27.5 TCP 66 http > 36411 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239732151 TSecr=516194536 13.854162 192.168.27.5 -> 173.194.39.101 TCP 66 36411 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194565 TSecr=1239732151 13.854170 192.168.27.5 -> 173.194.39.96 TCP 66 46909 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239727881 13.854181 173.194.39.96 -> 192.168.27.5 TCP 66 http > 46909 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239733583 TSecr=516194785 13.858821 192.168.27.5 -> 173.194.39.101 TCP 66 36415 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239727450 13.858850 192.168.27.5 -> 173.194.39.101 TCP 66 36414 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239727434 13.858853 192.168.27.5 -> 173.194.39.99 TCP 66 56592 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239731403 13.858855 173.194.39.101 -> 192.168.27.5 TCP 66 http > 36415 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239733178 TSecr=516194785 13.858888 173.194.39.101 -> 192.168.27.5 TCP 66 http > 36414 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239733178 TSecr=516194785 13.858891 173.194.39.99 -> 192.168.27.5 TCP 66 http > 56592 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239737148 TSecr=516194785 13.858898 192.168.27.5 -> 173.194.39.99 TCP 66 56591 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239731386 13.858901 192.168.27.5 -> 173.194.39.110 TCP 66 47631 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239732684 13.858904 192.168.27.5 -> 173.194.39.96 TCP 66 46911 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239727907 13.858914 173.194.39.110 -> 192.168.27.5 TCP 66 http > 47631 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239738402 TSecr=516194785 13.868905 173.194.39.96 -> 192.168.27.5 TCP 66 http > 46911 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239733626 TSecr=516194785 13.868921 173.194.39.99 -> 192.168.27.5 TCP 66 http > 56591 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239737164 TSecr=516194785 13.868929 192.168.27.5 -> 173.194.39.96 TCP 66 46910 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516194785 TSecr=1239727882 13.868935 173.194.39.96 -> 192.168.27.5 TCP 66 http > 46910 [FIN, ACK] Seq=1 Ack=2 Win=14208 Len=0 TSval=1239733643 TSecr=516194785 13.868944 192.168.27.5 -> 173.194.39.96 TCP 66 46909 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194815 TSecr=1239733583 13.868953 192.168.27.5 -> 173.194.39.101 TCP 66 36415 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194822 TSecr=1239733178 13.868959 192.168.27.5 -> 173.194.39.101 TCP 66 36414 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194822 TSecr=1239733178 13.868961 192.168.27.5 -> 173.194.39.99 TCP 66 56592 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194822 TSecr=1239737148 13.868963 192.168.27.5 -> 173.194.39.110 TCP 66 47631 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194824 TSecr=1239738402 13.868968 192.168.27.5 -> 173.194.39.96 TCP 66 46911 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194824 TSecr=1239733626 13.877373 192.168.27.5 -> 173.194.39.99 TCP 66 56591 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194824 TSecr=1239737164 13.877394 192.168.27.5 -> 173.194.39.96 TCP 66 46910 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516194829 TSecr=1239733643 13.900246 192.168.27.5 -> 173.194.39.121 TCP 1500 [TCP segment of a reassembled PDU] 13.900279 173.194.39.121 -> 192.168.27.5 TCP 66 http > 33038 [ACK] Seq=438 Ack=1969 Win=18176 Len=0 TSval=1239742019 TSecr=516195879 13.921295 192.168.27.5 -> 173.194.39.121 HTTP 1020 GET /pagead/ads?ad_block=3&client=ca-pub-6219811747049371&output=js&loeid=906377%2C906073%2C904464%2C916807%2C900222%2C916623&num_ads=1&channel=PyvWatchInRelated%2BPyvYTWatch%2BPyvWatchNoAdX%2Bpw%2Bnon_lpw%2Byt_mpvid_AATWO_LBy8qyan_u%2Byt_cid_399669%2Bytexp_906377.906073.904464.916807.900222.916623.920704.912806.902000.922403.922405.929901.913605.925006.908529.920201.930101.926403.901451%2Bytdevice_1&host=ca-host-pub-6250169811687594&ht_id=1524583&ad_type=text&ea=0&flash=10.1.999.%3Cbr%3EGnash%200.8.11dev%2C%20the%20GNU%20SWF%20Player.%20%20%20Copyright%20(C)%202006%2C%202007%2C%202008%2C%202009%2C%202010%2C%202011%20%20%20%3Ca%20href%3D%22http%3A%2F%2Fwww.fsf.org%22%3EFree%20%20%20Software%20Foundation%3C%2Fa%3E%2C%20Inc.%20%3Cbr%3E%20%20%20Gnash%20comes%20with%20NO%20WARRANTY%2C%20to%20the%20extent%20permitted%20by%20law.%20%20%20You%20may%20redistribute%20copies%20of%20Gnash%20under%20the%20terms%20of%20the%20%20%20%3Ca%20href%3D%22http%3A%2F%2Fwww.gnu.org%2Flicenses%2Fgpl.html%22%3EGNU%20General%20Public%20%20%20License%3C%2Fa%3E.%20For%20more%20information%20about%20Gnash%2C%20see%20%3Ca%20%20%20href%3D%22http%3A%2F%2Fwww.gnu.org%2Fsoftware%2Fgnash%2F%22%3E%20%20%20http%3A%2F%2Fwww.gnu.org%2Fsoftware%2Fgnash%3C%2Fa%3E.%20%20%20%3Cbr%3E%20%20Compatible%20Shockwave%20Flash%2010.1%20r999.&hl=en&url=http%3A%2F%2Fwww.youtube.com%2Fvideo%2F9bZkp7q19f0&video_doc_id=yt_9bZkp7q19f0&pyv=1&yt_pt=AD1B29m8l59T88L4OZ_MJ5Dd7xpJnjztKDohhHCC-Nnd5cJrHwxyYmOCGVuiUe6deP5vRb07rygH8jMmMxPRFnzYYUonh65a1Lx85KRBPbUAXIv9m7CdJipklD0A5oYd-9_K5uPV4fto3CFflhnV&dt=1361452847381&shv=r20130214&jsv=r20130206&saldr=1&correlator=1361452847751&frm=23&adk=511001906&ga_vid=1701629593.1361452848&ga_sid=1361452848&ga_hid=1769103839&ga_fc=0&u_tz=60&u_his=3&u_java=0&u_h=1024&u_w=1280&u_ah=1024&u_aw=1280&u_cd=24&u_nplug=1&u_nmime=1&dfs=0&biw=1264&bih=864&isw=0&ish=0&ifk=3136362884&oid=3&loc=EMPTY&top=http%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3D9bZkp7q19f0&fu=4&ifi=1&dtd=509 HTTP/1.1 13.921313 173.194.39.121 -> 192.168.27.5 TCP 66 http > 33038 [ACK] Seq=438 Ack=2923 Win=20992 Len=0 TSval=1239742097 TSecr=516195879 13.923358 173.194.39.121 -> 192.168.27.5 HTTP 889 HTTP/1.1 200 OK (text/javascript) 13.923376 192.168.27.5 -> 173.194.39.121 TCP 66 33038 > http [ACK] Seq=2923 Ack=1261 Win=17408 Len=0 TSval=516196025 TSecr=1239742227 13.923379 192.168.27.5 -> 217.20.130.97 TCP 74 45030 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516201200 TSecr=0 WS=128 13.923386 217.20.130.97 -> 192.168.27.5 TCP 74 http > 45030 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232513555 TSecr=516201200 WS=128 13.933839 192.168.27.5 -> 217.20.130.97 TCP 66 45030 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516201237 TSecr=4232513555 13.933856 192.168.27.5 -> 217.20.130.97 HTTP 1007 GET /assets/static/doboz/rovid_hirek.json HTTP/1.1 13.933866 217.20.130.97 -> 192.168.27.5 TCP 66 http > 45030 [ACK] Seq=1 Ack=942 Win=7680 Len=0 TSval=4232513630 TSecr=516201237 13.997551 217.20.130.97 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.004868 217.20.130.97 -> 192.168.27.5 HTTP 1259 HTTP/1.1 200 OK (text/plain) 14.004886 192.168.27.5 -> 217.20.130.97 TCP 66 45030 > http [ACK] Seq=942 Ack=1449 Win=17536 Len=0 TSval=516201402 TSecr=4232513631 14.004889 192.168.27.5 -> 217.20.130.97 TCP 66 45030 > http [ACK] Seq=942 Ack=2642 Win=20480 Len=0 TSval=516201482 TSecr=4232513631 14.004891 217.20.130.97 -> 192.168.27.5 TCP 66 http > 45030 [FIN, ACK] Seq=2642 Ack=942 Win=7680 Len=0 TSval=4232514881 TSecr=516201482 14.004893 192.168.27.5 -> 217.20.130.97 TCP 66 45030 > http [FIN, ACK] Seq=942 Ack=2643 Win=20480 Len=0 TSval=516202555 TSecr=4232514881 14.004895 217.20.130.97 -> 192.168.27.5 TCP 66 http > 45030 [ACK] Seq=2643 Ack=943 Win=7680 Len=0 TSval=4232514914 TSecr=516202555 14.018602 192.168.27.5 -> 85.159.233.9 TCP 74 35976 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516214363 TSecr=0 WS=128 14.018618 192.168.27.5 -> 85.159.233.9 TCP 74 35977 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516214426 TSecr=0 WS=128 14.018620 192.168.27.5 -> 85.159.233.9 TCP 74 35976 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516214613 TSecr=0 WS=128 14.031540 85.159.233.9 -> 192.168.27.5 TCP 74 http > 35976 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3436486736 TSecr=516214363 WS=4 14.031563 192.168.27.5 -> 85.159.233.9 TCP 74 35977 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516214676 TSecr=0 WS=128 14.031566 85.159.233.9 -> 192.168.27.5 TCP 74 http > 35976 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3436486740 TSecr=516214363 WS=4 14.031574 85.159.233.9 -> 192.168.27.5 TCP 74 http > 35977 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3436486740 TSecr=516214426 WS=4 14.031582 85.159.233.9 -> 192.168.27.5 TCP 74 http > 35977 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=3436486745 TSecr=516214426 WS=4 14.031590 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516214732 TSecr=3436486736 14.031594 192.168.27.5 -> 85.159.233.9 HTTP 370 GET / HTTP/1.1 14.037327 192.168.27.5 -> 85.159.233.9 TCP 78 [TCP Dup ACK 2687#1] 35976 > http [ACK] Seq=305 Ack=1 Win=14720 Len=0 TSval=516214732 TSecr=3436486740 SLE=0 SRE=1 14.037343 192.168.27.5 -> 85.159.233.9 TCP 66 35977 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516214737 TSecr=3436486740 14.037354 192.168.27.5 -> 85.159.233.9 TCP 78 [TCP Dup ACK 2689#1] 35977 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516214737 TSecr=3436486745 SLE=0 SRE=1 14.037357 85.159.233.9 -> 192.168.27.5 TCP 66 http > 35976 [ACK] Seq=1 Ack=305 Win=6864 Len=0 TSval=3436486795 TSecr=516214732 14.049961 85.159.233.9 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.055295 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [ACK] Seq=305 Ack=1449 Win=17536 Len=0 TSval=516214968 TSecr=3436486928 14.055316 85.159.233.9 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.068209 85.159.233.9 -> 192.168.27.5 HTTP 557 HTTP/1.1 200 OK (text/html) 14.068228 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [ACK] Seq=305 Ack=2897 Win=20480 Len=0 TSval=516215017 TSecr=3436486928 14.068231 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [ACK] Seq=305 Ack=3388 Win=23296 Len=0 TSval=516215032 TSecr=3436487016 14.068233 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [FIN, ACK] Seq=305 Ack=3388 Win=23296 Len=0 TSval=516215282 TSecr=3436487016 14.068235 85.159.233.9 -> 192.168.27.5 TCP 66 http > 35976 [FIN, ACK] Seq=3388 Ack=306 Win=6864 Len=0 TSval=3436487332 TSecr=516215282 14.068237 192.168.27.5 -> 85.159.233.9 TCP 66 35976 > http [ACK] Seq=306 Ack=3389 Win=23296 Len=0 TSval=516215319 TSecr=3436487332 14.068239 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [FIN, ACK] Seq=515 Ack=45429 Win=42368 Len=0 TSval=516215526 TSecr=1979272226 14.068241 193.170.140.81 -> 192.168.27.5 TCP 66 http > 34985 [FIN, ACK] Seq=45429 Ack=516 Win=15552 Len=0 TSval=1979387682 TSecr=516215526 14.081061 192.168.27.5 -> 193.170.140.81 TCP 66 34985 > http [ACK] Seq=516 Ack=45430 Win=42368 Len=0 TSval=516215557 TSecr=1979387682 14.081078 192.168.27.5 -> 85.159.233.9 TCP 66 35977 > http [FIN, ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216030 TSecr=3436486745 14.081080 85.159.233.9 -> 192.168.27.5 TCP 66 http > 35977 [FIN, ACK] Seq=1 Ack=2 Win=5792 Len=0 TSval=3436488076 TSecr=516216030 14.081082 192.168.27.5 -> 85.159.233.9 TCP 66 35977 > http [ACK] Seq=2 Ack=2 Win=14720 Len=0 TSval=516216064 TSecr=3436488076 14.081084 192.168.27.5 -> 88.208.24.53 TCP 74 58820 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216357 TSecr=0 WS=128 14.081087 88.208.24.53 -> 192.168.27.5 TCP 74 http > 58820 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=235777860 TSecr=516216357 14.081097 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216395 TSecr=235777860 14.094930 192.168.27.5 -> 88.208.24.53 HTTP 372 GET / HTTP/1.1 14.109911 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.109956 88.208.24.53 -> 192.168.27.5 TCP 1516 [TCP segment of a reassembled PDU] 14.122790 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.136665 192.168.27.5 -> 88.208.24.53 TCP 78 [TCP Dup ACK 2710#1] 58820 > http [ACK] Seq=307 Ack=1 Win=14720 Len=0 TSval=516216447 TSecr=235777860 SLE=2897 SRE=2899 14.136680 192.168.27.5 -> 88.208.24.53 TCP 78 58820 > http [ACK] Seq=307 Ack=1449 Win=17536 Len=0 TSval=516216455 TSecr=235778284 SLE=2897 SRE=2899 14.149545 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.149594 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=2899 Win=20480 Len=0 TSval=516216462 TSecr=235778284 14.149602 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.169713 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.176711 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=4347 Win=23296 Len=0 TSval=516216472 TSecr=235778284 14.176734 88.208.24.53 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.176745 88.208.24.53 -> 192.168.27.5 HTTP 840 HTTP/1.1 200 OK (text/html) 14.189643 192.168.27.5 -> 88.208.22.95 TCP 74 33562 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189664 192.168.27.5 -> 88.208.22.95 TCP 74 33563 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189667 192.168.27.5 -> 88.208.22.95 TCP 74 33564 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189669 192.168.27.5 -> 88.208.22.95 TCP 74 33565 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189676 192.168.27.5 -> 88.208.22.95 TCP 74 33566 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189678 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33562 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=481423234 TSecr=516216478 14.189680 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33563 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1095720206 TSecr=516216478 14.189686 192.168.27.5 -> 88.208.22.95 TCP 74 33567 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216478 TSecr=0 WS=128 14.189697 192.168.27.5 -> 88.208.58.86 TCP 74 55471 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216480 TSecr=0 WS=128 14.192788 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33564 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2230229118 TSecr=516216478 14.192804 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33565 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=606113620 TSecr=516216478 14.192812 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33566 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=864650189 TSecr=516216478 14.192814 88.208.58.86 -> 192.168.27.5 TCP 74 http > 55471 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3278175594 TSecr=516216480 14.192816 192.168.27.5 -> 88.208.58.84 TCP 74 48146 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216480 TSecr=0 WS=128 14.192827 192.168.27.5 -> 88.208.58.85 TCP 74 50941 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216480 TSecr=0 WS=128 14.192830 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=5795 Win=26240 Len=0 TSval=516216492 TSecr=235778590 14.192835 88.208.22.95 -> 192.168.27.5 TCP 74 http > 33567 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=4072065292 TSecr=516216478 14.192837 192.168.27.5 -> 88.208.58.84 TCP 74 48148 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216494 TSecr=0 WS=128 14.198835 192.168.27.5 -> 88.208.58.85 TCP 74 50943 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216494 TSecr=0 WS=128 14.198856 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=7243 Win=29184 Len=0 TSval=516216500 TSecr=235778625 14.198858 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48146 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1368706839 TSecr=516216480 14.198865 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50941 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3450327607 TSecr=516216480 14.198868 192.168.27.5 -> 88.208.59.205 TCP 74 59420 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216500 TSecr=0 WS=128 14.198870 192.168.27.5 -> 88.208.52.112 TCP 74 53984 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216500 TSecr=0 WS=128 14.198882 192.168.27.5 -> 88.208.52.112 TCP 74 53985 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216500 TSecr=0 WS=128 14.198884 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48148 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=319838181 TSecr=516216494 14.198886 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50943 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2775938502 TSecr=516216494 14.212950 88.208.59.205 -> 192.168.27.5 TCP 74 http > 59420 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1356309627 TSecr=516216500 14.212966 88.208.52.112 -> 192.168.27.5 TCP 74 http > 53984 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2897690744 TSecr=516216500 14.212969 88.208.52.112 -> 192.168.27.5 TCP 74 http > 53985 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3017616239 TSecr=516216500 14.212971 192.168.27.5 -> 88.208.59.199 TCP 74 36889 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216500 TSecr=0 WS=128 14.212981 192.168.27.5 -> 88.208.58.104 TCP 74 45182 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216500 TSecr=0 WS=128 14.213011 192.168.27.5 -> 88.208.52.111 TCP 74 53273 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216501 TSecr=0 WS=128 14.217897 192.168.27.5 -> 88.208.59.137 TCP 74 53963 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216501 TSecr=0 WS=128 14.217913 88.208.59.199 -> 192.168.27.5 TCP 74 http > 36889 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=90080961 TSecr=516216500 14.217915 192.168.27.5 -> 88.208.58.233 TCP 74 50036 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216501 TSecr=0 WS=128 14.217918 192.168.27.5 -> 88.208.58.118 TCP 74 40030 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216501 TSecr=0 WS=128 14.217920 192.168.27.5 -> 88.208.59.199 TCP 74 36895 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216502 TSecr=0 WS=128 14.217922 88.208.58.104 -> 192.168.27.5 TCP 74 http > 45182 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3112346885 TSecr=516216500 14.217924 88.208.52.111 -> 192.168.27.5 TCP 74 http > 53273 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=4272042796 TSecr=516216501 14.217926 88.208.59.137 -> 192.168.27.5 TCP 74 http > 53963 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=166771453 TSecr=516216501 14.217929 88.208.58.233 -> 192.168.27.5 TCP 74 http > 50036 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=589230374 TSecr=516216501 14.232028 88.208.59.199 -> 192.168.27.5 TCP 74 http > 36895 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3606292771 TSecr=516216502 14.232044 88.208.58.118 -> 192.168.27.5 TCP 74 http > 40030 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3522559370 TSecr=516216501 14.232047 192.168.27.5 -> 88.208.58.85 TCP 74 50954 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.232049 192.168.27.5 -> 88.208.58.118 TCP 74 40033 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.232051 192.168.27.5 -> 88.208.58.86 TCP 74 55488 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.232053 192.168.27.5 -> 88.208.58.233 TCP 74 50042 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.232055 192.168.27.5 -> 88.208.58.85 TCP 74 50958 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.232057 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50954 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=589749019 TSecr=516216503 14.232059 88.208.58.118 -> 192.168.27.5 TCP 74 http > 40033 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3078592150 TSecr=516216503 14.238068 192.168.27.5 -> 88.208.59.137 TCP 74 53972 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.238083 192.168.27.5 -> 88.208.59.137 TCP 74 53973 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.238086 192.168.27.5 -> 88.208.58.118 TCP 74 40039 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.238088 88.208.58.86 -> 192.168.27.5 TCP 74 http > 55488 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3640562081 TSecr=516216503 14.238090 88.208.58.233 -> 192.168.27.5 TCP 74 http > 50042 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=569613461 TSecr=516216503 14.238092 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50958 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2574796472 TSecr=516216503 14.238094 192.168.27.5 -> 88.208.52.112 TCP 74 54001 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216503 TSecr=0 WS=128 14.238096 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=8691 Win=32000 Len=0 TSval=516216507 TSecr=235778712 14.238098 88.208.59.137 -> 192.168.27.5 TCP 74 http > 53972 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2369927194 TSecr=516216503 14.250101 88.208.59.137 -> 192.168.27.5 TCP 74 http > 53973 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3890890116 TSecr=516216503 14.250119 88.208.58.118 -> 192.168.27.5 TCP 74 http > 40039 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2556973963 TSecr=516216503 14.250122 88.208.52.112 -> 192.168.27.5 TCP 74 http > 54001 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2452782 TSecr=516216503 14.250124 192.168.27.5 -> 88.208.58.171 TCP 74 60786 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216508 TSecr=0 WS=128 14.250126 192.168.27.5 -> 88.208.59.165 TCP 74 51014 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.250128 192.168.27.5 -> 88.208.59.165 TCP 74 51015 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.250131 192.168.27.5 -> 88.208.59.165 TCP 74 51016 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.250133 192.168.27.5 -> 88.208.59.171 TCP 74 56688 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.250141 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60786 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=30087071 TSecr=516216508 14.256790 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51014 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=854316152 TSecr=516216509 14.256806 192.168.27.5 -> 88.208.58.103 TCP 74 42734 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.256814 192.168.27.5 -> 88.208.58.103 TCP 74 42735 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.256816 192.168.27.5 -> 88.208.58.84 TCP 74 48176 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216509 TSecr=0 WS=128 14.256819 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56688 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2865284127 TSecr=516216509 14.256825 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51015 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2524564512 TSecr=516216509 14.256828 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51016 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3365264984 TSecr=516216509 14.256834 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48176 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=4144057621 TSecr=516216509 14.256836 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42734 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3368300628 TSecr=516216509 14.256838 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42735 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3560515085 TSecr=516216509 14.260178 192.168.27.5 -> 88.208.59.137 TCP 74 53984 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260194 192.168.27.5 -> 88.208.59.199 TCP 74 36914 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260202 192.168.27.5 -> 88.208.58.171 TCP 74 60796 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260204 192.168.27.5 -> 88.208.52.111 TCP 74 53298 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260207 192.168.27.5 -> 88.208.58.84 TCP 74 48181 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260213 88.208.59.137 -> 192.168.27.5 TCP 74 http > 53984 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2026550052 TSecr=516216510 14.260215 88.208.59.199 -> 192.168.27.5 TCP 74 http > 36914 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2572755364 TSecr=516216510 14.260217 192.168.27.5 -> 88.208.59.171 TCP 74 56697 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.260222 192.168.27.5 -> 88.208.59.165 TCP 74 51027 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216510 TSecr=0 WS=128 14.286001 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=10139 Win=34944 Len=0 TSval=516216515 TSecr=235778712 14.286018 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60796 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2880785392 TSecr=516216510 14.286021 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48181 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2569192996 TSecr=516216510 14.286029 88.208.52.111 -> 192.168.27.5 TCP 74 http > 53298 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2140931248 TSecr=516216510 14.286031 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56697 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2813077260 TSecr=516216510 14.286033 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51027 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3384585442 TSecr=516216510 14.286039 192.168.27.5 -> 88.208.58.112 TCP 74 60502 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216515 TSecr=0 WS=128 14.286041 192.168.27.5 -> 88.208.59.142 TCP 74 52871 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216515 TSecr=0 WS=128 14.286047 192.168.27.5 -> 88.208.59.142 TCP 74 52872 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216515 TSecr=0 WS=128 14.286049 192.168.27.5 -> 88.208.58.102 TCP 74 57426 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216516 TSecr=0 WS=128 14.286051 88.208.58.112 -> 192.168.27.5 TCP 74 http > 60502 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1871796302 TSecr=516216515 14.286056 88.208.59.142 -> 192.168.27.5 TCP 74 http > 52871 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2159358886 TSecr=516216515 14.286058 192.168.27.5 -> 88.208.58.102 TCP 74 57427 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216516 TSecr=0 WS=128 14.286063 192.168.27.5 -> 88.208.58.102 TCP 74 57428 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216516 TSecr=0 WS=128 14.286071 192.168.27.5 -> 88.208.58.101 TCP 74 59096 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216516 TSecr=0 WS=128 14.298693 88.208.59.142 -> 192.168.27.5 TCP 74 http > 52872 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2702693353 TSecr=516216515 14.298706 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57426 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1111671882 TSecr=516216516 14.298709 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57427 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3768403094 TSecr=516216516 14.298711 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57428 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=4263487574 TSecr=516216516 14.298717 88.208.58.101 -> 192.168.27.5 TCP 74 http > 59096 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1602269497 TSecr=516216516 14.298722 192.168.27.5 -> 88.208.24.53 TCP 66 58820 > http [ACK] Seq=307 Ack=10913 Win=37888 Len=0 TSval=516216519 TSecr=235778799 14.298724 192.168.27.5 -> 88.208.22.95 TCP 66 33562 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216519 TSecr=481423234 14.311561 192.168.27.5 -> 88.208.22.95 HTTP 424 GET /js/swfobject2.2.js HTTP/1.1 14.311585 192.168.27.5 -> 88.208.22.95 TCP 66 33563 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216521 TSecr=1095720206 14.323963 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.329214 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.342094 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.354972 192.168.27.5 -> 88.208.22.95 HTTP 422 GET /js/jquery.js?v=4 HTTP/1.1 14.354988 192.168.27.5 -> 88.208.22.95 TCP 66 33564 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216524 TSecr=2230229118 14.358815 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.372647 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.385523 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.390964 192.168.27.5 -> 88.208.22.95 HTTP 426 GET /js/recaptcha_ajax.js HTTP/1.1 14.390981 192.168.27.5 -> 88.208.22.95 TCP 66 33565 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216524 TSecr=606113620 14.398453 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.413930 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.430108 192.168.27.5 -> 88.208.22.95 HTTP 432 GET /js/jquery.mailcheck.min.js HTTP/1.1 14.430124 192.168.27.5 -> 88.208.22.95 TCP 66 33566 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216526 TSecr=864650189 14.430132 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.447925 88.208.22.95 -> 192.168.27.5 HTTP 1284 HTTP/1.1 200 OK (application/x-javascript) 14.447948 192.168.27.5 -> 88.208.22.95 HTTP 428 GET /js/jquery.typewatch.js HTTP/1.1 14.460861 192.168.27.5 -> 88.208.58.86 TCP 66 55471 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216529 TSecr=3278175594 14.460878 88.208.22.95 -> 192.168.27.5 HTTP 1364 HTTP/1.1 200 OK (application/x-javascript) 14.460890 192.168.27.5 -> 88.208.58.86 HTTP 454 GET /t/473/5_1556473.jpg HTTP/1.1 14.460893 192.168.27.5 -> 88.208.22.95 TCP 66 33567 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216531 TSecr=4072065292 14.473734 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.504296 192.168.27.5 -> 88.208.22.95 HTTP 426 GET /js/xhamster6.js?v=59 HTTP/1.1 14.504314 192.168.27.5 -> 88.208.58.84 TCP 66 48146 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216534 TSecr=1368706839 14.504328 88.208.58.86 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 14.521267 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.535097 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.547978 192.168.27.5 -> 88.208.58.84 HTTP 453 GET /t/869/3_1681869.jpg HTTP/1.1 14.547995 192.168.27.5 -> 88.208.58.85 TCP 66 50941 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216536 TSecr=3450327607 14.548007 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.577827 88.208.58.84 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 14.590702 192.168.27.5 -> 88.208.58.85 HTTP 454 GET /t/110/7_1618110.jpg HTTP/1.1 14.590723 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.608573 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.622448 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.635333 192.168.27.5 -> 88.208.58.84 TCP 66 48148 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216539 TSecr=319838181 14.635362 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.648209 192.168.27.5 -> 88.208.58.84 HTTP 453 GET /t/369/1_1754369.jpg HTTP/1.1 14.648231 192.168.27.5 -> 88.208.58.85 TCP 66 50943 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216539 TSecr=2775938502 14.652250 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.666129 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.679014 192.168.27.5 -> 88.208.58.85 HTTP 454 GET /t/650/9_1754650.jpg HTTP/1.1 14.679036 192.168.27.5 -> 88.208.59.205 TCP 66 59420 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216541 TSecr=1356309627 14.679044 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.695931 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.705916 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.726539 192.168.27.5 -> 88.208.59.205 HTTP 454 GET /t/359/3_1393359.jpg HTTP/1.1 14.726559 192.168.27.5 -> 88.208.52.112 TCP 66 53984 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216542 TSecr=2897690744 14.726563 192.168.27.5 -> 88.208.52.112 HTTP 453 GET /t/845/1_1278845.jpg HTTP/1.1 14.726571 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.734729 192.168.27.5 -> 88.208.52.112 TCP 66 53985 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216544 TSecr=3017616239 14.734755 192.168.27.5 -> 88.208.52.112 HTTP 453 GET /t/465/7_1721465.jpg HTTP/1.1 14.734759 192.168.27.5 -> 88.208.59.199 TCP 66 36889 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216549 TSecr=90080961 14.734762 192.168.27.5 -> 88.208.59.199 HTTP 454 GET /t/377/3_1754377.jpg HTTP/1.1 14.734766 192.168.27.5 -> 88.208.58.104 TCP 66 45182 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216551 TSecr=3112346885 14.747603 192.168.27.5 -> 88.208.58.104 HTTP 453 GET /t/644/1_1754644.jpg HTTP/1.1 14.747631 192.168.27.5 -> 88.208.52.111 TCP 66 53273 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216552 TSecr=4272042796 14.747635 192.168.27.5 -> 88.208.52.111 HTTP 453 GET /t/662/5_1754662.jpg HTTP/1.1 14.747638 192.168.27.5 -> 88.208.59.137 TCP 66 53963 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216554 TSecr=166771453 14.773411 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.786289 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.799226 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.799253 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.824980 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.837907 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.850793 88.208.52.112 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 14.876598 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.889476 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.902356 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.902402 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.927865 88.208.52.111 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.941046 88.208.58.104 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.953980 88.208.58.104 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.954006 88.208.52.111 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.968950 88.208.52.111 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.989972 88.208.24.53 -> 192.168.27.5 TCP 66 http > 58820 [FIN, ACK] Seq=10913 Ack=307 Win=33304 Len=0 TSval=235782383 TSecr=516216519 14.989998 192.168.27.5 -> 88.208.59.137 HTTP 454 GET /t/711/4_1744711.jpg HTTP/1.1 14.990002 192.168.27.5 -> 88.208.58.233 TCP 66 50036 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216556 TSecr=589230374 14.990009 88.208.58.104 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 14.995963 192.168.27.5 -> 88.208.58.233 HTTP 454 GET /t/358/9_1754358.jpg HTTP/1.1 14.995984 192.168.27.5 -> 88.208.59.199 TCP 66 36895 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216557 TSecr=3606292771 14.995987 192.168.27.5 -> 88.208.59.199 HTTP 454 GET /t/297/6_1754297.jpg HTTP/1.1 14.995990 192.168.27.5 -> 88.208.58.118 TCP 66 40030 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216559 TSecr=3522559370 15.000957 192.168.27.5 -> 88.208.58.118 HTTP 453 GET /t/368/1_1754368.jpg HTTP/1.1 15.000979 192.168.27.5 -> 88.208.58.85 TCP 66 50954 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216564 TSecr=589749019 15.000983 192.168.27.5 -> 88.208.58.85 HTTP 455 GET /t/070/10_1758070.jpg HTTP/1.1 15.000986 192.168.27.5 -> 88.208.58.118 TCP 66 40033 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216564 TSecr=3078592150 15.000989 192.168.27.5 -> 88.208.58.118 HTTP 453 GET /t/628/8_1754628.jpg HTTP/1.1 15.014887 192.168.27.5 -> 88.208.58.86 TCP 74 55517 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014913 192.168.27.5 -> 88.208.58.85 TCP 74 50986 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014916 192.168.27.5 -> 88.208.58.118 TCP 74 40065 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014918 192.168.27.5 -> 88.208.58.233 TCP 74 50073 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014921 192.168.27.5 -> 88.208.52.112 TCP 74 54028 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014923 192.168.27.5 -> 88.208.59.137 TCP 74 54003 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.014925 192.168.27.5 -> 88.208.59.137 TCP 74 54004 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216565 TSecr=0 WS=128 15.022963 192.168.27.5 -> 88.208.58.86 TCP 66 55488 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216569 TSecr=3640562081 15.022983 192.168.27.5 -> 88.208.58.86 HTTP 454 GET /t/073/9_1758073.jpg HTTP/1.1 15.022987 192.168.27.5 -> 88.208.58.233 TCP 66 50042 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216569 TSecr=569613461 15.034010 192.168.27.5 -> 88.208.58.233 HTTP 454 GET /t/938/1_1748938.jpg HTTP/1.1 15.034030 192.168.27.5 -> 88.208.58.171 TCP 74 60815 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216570 TSecr=0 WS=128 15.034033 192.168.27.5 -> 88.208.59.165 TCP 74 51043 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216570 TSecr=0 WS=128 15.034035 192.168.27.5 -> 88.208.59.165 TCP 74 51044 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216571 TSecr=0 WS=128 15.034038 192.168.27.5 -> 88.208.59.165 TCP 74 51045 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216571 TSecr=0 WS=128 15.034040 192.168.27.5 -> 88.208.59.171 TCP 74 56717 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216571 TSecr=0 WS=128 15.034042 192.168.27.5 -> 88.208.58.103 TCP 74 42763 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216572 TSecr=0 WS=128 15.034044 192.168.27.5 -> 88.208.58.103 TCP 74 42764 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216572 TSecr=0 WS=128 15.034046 192.168.27.5 -> 88.208.58.85 TCP 66 50958 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216572 TSecr=2574796472 15.042036 192.168.27.5 -> 88.208.59.137 TCP 66 53972 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216572 TSecr=2369927194 15.042062 192.168.27.5 -> 88.208.59.137 TCP 66 53973 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216572 TSecr=3890890116 15.042067 192.168.27.5 -> 88.208.58.85 HTTP 454 GET /t/050/8_1758050.jpg HTTP/1.1 15.042071 192.168.27.5 -> 88.208.59.137 HTTP 454 GET /t/931/2_1748931.jpg HTTP/1.1 15.050825 192.168.27.5 -> 88.208.59.137 HTTP 454 GET /t/071/3_1758071.jpg HTTP/1.1 15.050845 192.168.27.5 -> 88.208.58.118 TCP 66 40039 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216572 TSecr=2556973963 15.050849 192.168.27.5 -> 88.208.58.118 HTTP 453 GET /t/148/1_1202148.jpg HTTP/1.1 15.050852 192.168.27.5 -> 88.208.58.84 TCP 74 48205 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216572 TSecr=0 WS=128 15.050854 192.168.27.5 -> 88.208.59.199 TCP 74 36942 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216572 TSecr=0 WS=128 15.062109 192.168.27.5 -> 88.208.58.171 TCP 74 60824 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216573 TSecr=0 WS=128 15.062135 192.168.27.5 -> 88.208.58.84 TCP 74 48208 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216573 TSecr=0 WS=128 15.062138 192.168.27.5 -> 88.208.59.171 TCP 74 56724 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216573 TSecr=0 WS=128 15.062140 192.168.27.5 -> 88.208.59.165 TCP 74 51054 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216573 TSecr=0 WS=128 15.062142 192.168.27.5 -> 88.208.52.111 TCP 74 53329 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216573 TSecr=0 WS=128 15.062144 192.168.27.5 -> 88.208.52.112 TCP 66 54001 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216576 TSecr=2452782 15.062147 192.168.27.5 -> 88.208.52.112 HTTP 453 GET /t/585/5_1754585.jpg HTTP/1.1 15.068246 192.168.27.5 -> 88.208.58.112 TCP 74 60530 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216577 TSecr=0 WS=128 15.068267 192.168.27.5 -> 88.208.59.142 TCP 74 52899 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216577 TSecr=0 WS=128 15.068270 192.168.27.5 -> 88.208.58.101 TCP 66 59096 > http [ACK] Seq=1 Ack=1 Win=14720 Len=0 TSval=516216625 TSecr=1602269497 15.068273 192.168.27.5 -> 88.208.58.101 HTTP 453 GET /t/540/1_1754540.jpg HTTP/1.1 15.082076 192.168.27.5 -> 88.208.22.95 HTTP 424 [TCP Retransmission] GET /js/swfobject2.2.js HTTP/1.1 15.082097 192.168.27.5 -> 88.208.22.95 HTTP 422 [TCP Retransmission] GET /js/jquery.js?v=4 HTTP/1.1 15.082100 192.168.27.5 -> 88.208.22.95 TCP 66 33562 > http [ACK] Seq=359 Ack=1449 Win=17536 Len=0 TSval=516216652 TSecr=481424249 15.082103 192.168.27.5 -> 88.208.22.95 TCP 66 33562 > http [ACK] Seq=359 Ack=2897 Win=20480 Len=0 TSval=516216660 TSecr=481424249 15.082105 192.168.27.5 -> 88.208.22.95 HTTP 426 [TCP Retransmission] GET /js/recaptcha_ajax.js HTTP/1.1 15.094998 192.168.27.5 -> 88.208.22.95 HTTP 432 [TCP Retransmission] GET /js/jquery.mailcheck.min.js HTTP/1.1 15.107878 192.168.27.5 -> 88.208.59.205 HTTP 454 [TCP Retransmission] GET /t/359/3_1393359.jpg HTTP/1.1 15.107913 192.168.27.5 -> 88.208.22.95 TCP 66 33562 > http [ACK] Seq=359 Ack=4345 Win=23296 Len=0 TSval=516216667 TSecr=481424249 15.120760 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.129197 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.133691 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.146568 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.172386 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.185262 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.196292 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.198137 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.211067 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.236831 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.249782 88.208.58.118 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 15.263437 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.276523 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.302323 88.208.58.86 -> 192.168.27.5 TCP 74 http > 55517 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3342609444 TSecr=516216565 15.302353 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.306361 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.321297 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.334186 88.208.58.233 -> 192.168.27.5 TCP 74 http > 50073 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1384174296 TSecr=516216565 15.334206 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50986 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=4230988378 TSecr=516216565 15.334209 88.208.59.137 -> 192.168.27.5 TCP 74 http > 54003 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2080908872 TSecr=516216565 15.334211 88.208.58.118 -> 192.168.27.5 TCP 74 http > 40065 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2091196173 TSecr=516216565 15.334215 88.208.59.137 -> 192.168.27.5 TCP 74 http > 54004 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3417949200 TSecr=516216565 15.334217 88.208.52.112 -> 192.168.27.5 TCP 74 http > 54028 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=31945958 TSecr=516216565 15.334226 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.347056 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.366024 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.378909 192.168.27.5 -> 88.208.52.112 HTTP 453 [TCP Retransmission] GET /t/845/1_1278845.jpg HTTP/1.1 15.378936 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.391828 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51043 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1329812899 TSecr=516216570 15.391853 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51044 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3108782872 TSecr=516216571 15.395827 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.409758 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.422637 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60815 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1528444862 TSecr=516216570 15.422663 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51045 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2128395833 TSecr=516216571 15.422666 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56717 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3202829144 TSecr=516216571 15.422673 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.435560 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42763 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=477277042 TSecr=516216572 15.435580 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42764 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3458691305 TSecr=516216572 15.448443 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.461330 88.208.59.137 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 15.487135 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.500015 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.512951 88.208.59.137 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.512973 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.539704 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.539731 88.208.59.199 -> 192.168.27.5 TCP 74 http > 36942 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=941224995 TSecr=516216572 15.539739 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.554628 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.572552 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.585490 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48205 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2064997654 TSecr=516216572 15.585510 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60824 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2578846057 TSecr=516216573 15.585513 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48208 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1483844978 TSecr=516216573 15.585515 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51054 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3226839313 TSecr=516216573 15.585517 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56724 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=193441003 TSecr=516216573 15.585520 88.208.59.142 -> 192.168.27.5 TCP 74 http > 52899 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1547004563 TSecr=516216577 15.585522 88.208.52.111 -> 192.168.27.5 TCP 74 http > 53329 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1737103328 TSecr=516216573 15.585529 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.612289 88.208.58.112 -> 192.168.27.5 TCP 74 http > 60530 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3127031068 TSecr=516216577 15.612314 88.208.52.112 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 15.638047 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.638069 88.208.58.101 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.663855 88.208.58.101 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.666099 88.208.58.101 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.682740 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.695709 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.709484 88.208.22.95 -> 192.168.27.5 HTTP 696 HTTP/1.1 200 OK (application/x-javascript) 15.709525 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.726214 88.208.22.95 -> 192.168.27.5 TCP 66 [TCP Dup ACK 2850#1] http > 33565 [ACK] Seq=1219 Ack=367 Win=33280 Len=0 TSval=606117265 TSecr=516216662 15.726240 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.739287 192.168.27.5 -> 88.208.22.95 HTTP 428 [TCP Retransmission] GET /js/jquery.typewatch.js HTTP/1.1 15.739311 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.753115 192.168.27.5 -> 88.208.58.84 HTTP 453 [TCP Retransmission] GET /t/369/1_1754369.jpg HTTP/1.1 15.753140 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.759752 192.168.27.5 -> 88.208.58.85 HTTP 454 [TCP Retransmission] GET /t/650/9_1754650.jpg HTTP/1.1 15.759780 192.168.27.5 -> 88.208.22.95 TCP 66 33563 > http [ACK] Seq=357 Ack=1449 Win=17536 Len=0 TSval=516216675 TSecr=1095721343 15.775730 192.168.27.5 -> 88.208.58.86 HTTP 454 [TCP Retransmission] GET /t/473/5_1556473.jpg HTTP/1.1 15.775752 88.208.22.95 -> 192.168.27.5 TCP 66 [TCP Dup ACK 2853#1] http > 33566 [ACK] Seq=1299 Ack=363 Win=33280 Len=0 TSval=864653904 TSecr=516216671 15.788667 192.168.27.5 -> 88.208.52.112 HTTP 453 [TCP Retransmission] GET /t/465/7_1721465.jpg HTTP/1.1 15.788688 192.168.27.5 -> 88.208.22.95 TCP 66 33563 > http [ACK] Seq=357 Ack=2897 Win=20480 Len=0 TSval=516216682 TSecr=1095721343 15.788692 192.168.27.5 -> 88.208.22.95 TCP 66 33563 > http [ACK] Seq=357 Ack=4345 Win=23296 Len=0 TSval=516216690 TSecr=1095721343 15.788703 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.805630 192.168.27.5 -> 88.208.22.95 HTTP 426 [TCP Retransmission] GET /js/xhamster6.js?v=59 HTTP/1.1 15.805655 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.818512 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.836383 192.168.27.5 -> 88.208.58.84 HTTP 453 [TCP Retransmission] GET /t/869/3_1681869.jpg HTTP/1.1 15.836415 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.849315 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.862141 192.168.27.5 -> 88.208.59.199 HTTP 454 [TCP Retransmission] GET /t/377/3_1754377.jpg HTTP/1.1 15.862169 192.168.27.5 -> 88.208.22.95 TCP 66 33564 > http [ACK] Seq=361 Ack=1449 Win=17536 Len=0 TSval=516216697 TSecr=2230230343 15.867433 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.888005 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.888039 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.917812 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.917842 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.934782 192.168.27.5 -> 88.208.58.85 HTTP 454 [TCP Retransmission] GET /t/110/7_1618110.jpg HTTP/1.1 15.934809 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.938820 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.954492 192.168.27.5 -> 88.208.58.104 HTTP 453 [TCP Retransmission] GET /t/644/1_1754644.jpg HTTP/1.1 15.958339 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.975265 192.168.27.5 -> 88.208.52.111 HTTP 453 [TCP Retransmission] GET /t/662/5_1754662.jpg HTTP/1.1 15.975286 192.168.27.5 -> 88.208.22.95 TCP 66 33564 > http [ACK] Seq=361 Ack=2897 Win=20480 Len=0 TSval=516216707 TSecr=2230230343 15.975289 192.168.27.5 -> 88.208.22.95 TCP 66 33564 > http [ACK] Seq=361 Ack=4345 Win=23296 Len=0 TSval=516216715 TSecr=2230230343 15.975291 192.168.27.5 -> 88.208.22.95 TCP 66 33565 > http [ACK] Seq=367 Ack=1219 Win=17536 Len=0 TSval=516216720 TSecr=606114967 15.988192 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 15.992180 192.168.27.5 -> 88.208.22.95 HTTP 425 GET /js/hRotator.js?v=17 HTTP/1.1 16.005116 192.168.27.5 -> 88.208.58.233 HTTP 454 [TCP Retransmission] GET /t/358/9_1754358.jpg HTTP/1.1 16.005142 88.208.58.104 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.018045 88.208.52.111 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.034669 192.168.27.5 -> 88.208.59.199 HTTP 454 [TCP Retransmission] GET /t/297/6_1754297.jpg HTTP/1.1 16.034693 192.168.27.5 -> 88.208.22.95 TCP 66 33566 > http [ACK] Seq=363 Ack=1299 Win=17536 Len=0 TSval=516216727 TSecr=864651658 16.034696 88.208.22.95 -> 192.168.27.5 HTTP 327 HTTP/1.1 200 OK (application/x-javascript) 16.034700 88.208.22.95 -> 192.168.27.5 HTTP 1064 HTTP/1.1 200 OK (application/x-javascript) 16.048750 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.063489 192.168.27.5 -> 88.208.22.95 HTTP 421 GET /js/modal.js?v=5 HTTP/1.1 16.063515 192.168.27.5 -> 88.208.58.118 HTTP 453 [TCP Retransmission] GET /t/368/1_1754368.jpg HTTP/1.1 16.063519 192.168.27.5 -> 88.208.58.86 TCP 66 55471 > http [ACK] Seq=389 Ack=1449 Win=17536 Len=0 TSval=516216735 TSecr=3278177136 16.063521 192.168.27.5 -> 88.208.58.86 TCP 66 55471 > http [ACK] Seq=389 Ack=2897 Win=20480 Len=0 TSval=516216745 TSecr=3278177136 16.063529 88.208.59.199 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.084993 192.168.27.5 -> 88.208.58.85 HTTP 455 [TCP Retransmission] GET /t/070/10_1758070.jpg HTTP/1.1 16.085017 192.168.27.5 -> 88.208.58.118 HTTP 453 [TCP Retransmission] GET /t/628/8_1754628.jpg HTTP/1.1 16.085021 192.168.27.5 -> 88.208.58.86 TCP 66 55471 > http [ACK] Seq=389 Ack=4345 Win=23296 Len=0 TSval=516216752 TSecr=3278177136 16.085023 192.168.27.5 -> 88.208.22.95 TCP 66 33567 > http [ACK] Seq=361 Ack=1449 Win=17536 Len=0 TSval=516216760 TSecr=4072066971 16.085031 88.208.22.95 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.110796 88.208.22.95 -> 192.168.27.5 HTTP 1027 HTTP/1.1 200 OK (application/x-javascript) 16.123726 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.135810 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.140704 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.159525 192.168.27.5 -> 88.208.58.86 HTTP 454 [TCP Retransmission] GET /t/073/9_1758073.jpg HTTP/1.1 16.159549 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.172355 192.168.27.5 -> 88.208.58.233 HTTP 454 [TCP Retransmission] GET /t/938/1_1748938.jpg HTTP/1.1 16.172380 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.185280 192.168.27.5 -> 88.208.22.95 TCP 66 33567 > http [ACK] Seq=361 Ack=2897 Win=20480 Len=0 TSval=516216768 TSecr=4072066971 16.185300 192.168.27.5 -> 88.208.22.95 TCP 66 33567 > http [ACK] Seq=361 Ack=4345 Win=23296 Len=0 TSval=516216775 TSecr=4072066971 16.190874 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.203753 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.207792 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.226611 88.208.22.95 -> 192.168.27.5 HTTP 643 HTTP/1.1 200 OK (application/x-javascript) 16.230659 88.208.58.86 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.257376 192.168.27.5 -> 88.208.58.85 HTTP 454 [TCP Retransmission] GET /t/050/8_1758050.jpg HTTP/1.1 16.257398 192.168.27.5 -> 88.208.58.118 HTTP 453 [TCP Retransmission] GET /t/148/1_1202148.jpg HTTP/1.1 16.257402 192.168.27.5 -> 88.208.58.84 TCP 66 48146 > http [ACK] Seq=388 Ack=1449 Win=17536 Len=0 TSval=516216782 TSecr=1368708587 16.257405 192.168.27.5 -> 88.208.58.84 TCP 66 48146 > http [ACK] Seq=388 Ack=2897 Win=20480 Len=0 TSval=516216790 TSecr=1368708587 16.257413 88.208.58.233 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.270046 192.168.27.5 -> 88.208.52.112 HTTP 453 [TCP Retransmission] GET /t/585/5_1754585.jpg HTTP/1.1 16.270070 192.168.27.5 -> 88.208.58.84 TCP 66 48146 > http [ACK] Seq=388 Ack=4345 Win=23296 Len=0 TSval=516216798 TSecr=1368708587 16.283230 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.283254 88.208.58.118 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.304196 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.319070 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.331899 192.168.27.5 -> 88.208.58.171 HTTP 453 GET /t/081/5_1758081.jpg HTTP/1.1 16.331928 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.337139 192.168.27.5 -> 88.208.59.165 HTTP 455 GET /t/534/10_1754534.jpg HTTP/1.1 16.337159 192.168.27.5 -> 88.208.58.85 TCP 66 50941 > http [ACK] Seq=389 Ack=1449 Win=17536 Len=0 TSval=516216807 TSecr=3450329443 16.337162 192.168.27.5 -> 88.208.52.112 TCP 74 54028 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216815 TSecr=0 WS=128 16.349918 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.362750 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.388613 192.168.27.5 -> 88.208.59.137 TCP 74 54003 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216815 TSecr=0 WS=128 16.388638 192.168.27.5 -> 88.208.59.171 HTTP 454 GET /t/535/6_1754535.jpg HTTP/1.1 16.388648 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.388654 88.208.58.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.405532 88.208.58.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.431344 192.168.27.5 -> 88.208.59.165 HTTP 454 GET /t/074/4_1757074.jpg HTTP/1.1 16.431372 88.208.58.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.431377 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.463198 88.208.59.165 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 16.476074 88.208.52.112 -> 192.168.27.5 TCP 74 http > 54028 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=31945958 TSecr=516216815 16.476099 192.168.27.5 -> 88.208.58.112 HTTP 453 GET /t/366/3_1757366.jpg HTTP/1.1 16.476103 88.208.59.137 -> 192.168.27.5 TCP 74 http > 54003 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2080908872 TSecr=516216815 16.476110 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.506901 88.208.59.171 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 16.519758 88.208.59.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.532579 192.168.27.5 -> 88.208.59.142 HTTP 454 GET /t/272/7_1754272.jpg HTTP/1.1 16.532605 192.168.27.5 -> 88.208.58.84 TCP 66 48148 > http [ACK] Seq=388 Ack=1449 Win=17536 Len=0 TSval=516216908 TSecr=319840192 16.538522 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.545509 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.558439 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.589247 88.208.58.112 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 16.602118 192.168.27.5 -> 88.208.59.205 HTTP 454 [TCP Retransmission] GET /t/359/3_1393359.jpg HTTP/1.1 16.602142 88.208.58.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.614947 192.168.27.5 -> 88.208.58.84 TCP 66 48148 > http [ACK] Seq=388 Ack=2897 Win=20480 Len=0 TSval=516216915 TSecr=319840192 16.627931 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.627964 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.649795 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.662735 192.168.27.5 -> 88.208.52.112 HTTP 453 [TCP Retransmission] GET /t/845/1_1278845.jpg HTTP/1.1 16.662758 192.168.27.5 -> 88.208.58.102 HTTP 453 GET /t/263/5_1754263.jpg HTTP/1.1 16.662762 192.168.27.5 -> 88.208.58.84 TCP 66 48148 > http [ACK] Seq=388 Ack=4345 Win=23296 Len=0 TSval=516216922 TSecr=319840192 16.662769 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.679691 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.694502 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.712349 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.725229 192.168.27.5 -> 88.208.59.142 HTTP 454 GET /t/292/4_1754292.jpg HTTP/1.1 16.725250 192.168.27.5 -> 88.208.58.85 TCP 66 50943 > http [ACK] Seq=389 Ack=1449 Win=17536 Len=0 TSval=516216930 TSecr=2775940597 16.725259 192.168.27.5 -> 88.208.59.137 TCP 74 54004 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216940 TSecr=0 WS=128 16.725263 192.168.27.5 -> 88.208.58.86 TCP 74 55517 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216940 TSecr=0 WS=128 16.725270 192.168.27.5 -> 88.208.58.85 TCP 74 50986 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216940 TSecr=0 WS=128 16.725275 192.168.27.5 -> 88.208.58.118 TCP 74 40065 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216940 TSecr=0 WS=128 16.725278 192.168.27.5 -> 88.208.58.233 TCP 74 50073 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216940 TSecr=0 WS=128 16.725284 192.168.27.5 -> 88.208.58.85 TCP 66 50943 > http [ACK] Seq=389 Ack=2897 Win=20480 Len=0 TSval=516216940 TSecr=2775940597 16.725293 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.751096 88.208.58.102 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 16.767962 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.781894 88.208.58.102 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.806953 192.168.27.5 -> 88.208.58.102 HTTP 453 GET /t/283/8_1757283.jpg HTTP/1.1 16.806975 88.208.59.137 -> 192.168.27.5 TCP 74 http > 54004 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3417949200 TSecr=516216940 16.806987 88.208.58.84 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.807704 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.820580 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.840545 88.208.59.142 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.853425 192.168.27.5 -> 88.208.52.112 HTTP 453 [TCP Retransmission] GET /t/465/7_1721465.jpg HTTP/1.1 16.853449 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.867351 88.208.58.118 -> 192.168.27.5 TCP 74 http > 40065 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2091196173 TSecr=516216940 16.867372 88.208.58.86 -> 192.168.27.5 TCP 74 http > 55517 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3342609444 TSecr=516216940 16.867380 88.208.58.85 -> 192.168.27.5 TCP 74 http > 50986 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=4230988378 TSecr=516216940 16.880289 88.208.58.233 -> 192.168.27.5 TCP 74 http > 50073 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1384174296 TSecr=516216940 16.880327 88.208.58.85 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 16.893117 88.208.58.102 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.916129 88.208.58.102 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.922165 192.168.27.5 -> 88.208.58.102 HTTP 453 GET /t/923/3_1748923.jpg HTTP/1.1 16.922190 88.208.58.102 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.937093 88.208.52.112 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.950037 192.168.27.5 -> 88.208.59.171 HTTP 454 GET /t/155/1_1754155.jpg HTTP/1.1 16.950059 192.168.27.5 -> 88.208.58.171 TCP 74 60815 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216945 TSecr=0 WS=128 16.950062 192.168.27.5 -> 88.208.59.165 TCP 74 51043 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216945 TSecr=0 WS=128 16.950065 192.168.27.5 -> 88.208.59.165 HTTP 454 GET /t/354/5_1754354.jpg HTTP/1.1 16.950067 192.168.27.5 -> 88.208.59.165 TCP 74 51044 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216946 TSecr=0 WS=128 16.950070 192.168.27.5 -> 88.208.59.171 TCP 74 56717 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216946 TSecr=0 WS=128 16.950072 192.168.27.5 -> 88.208.59.165 TCP 74 51045 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216946 TSecr=0 WS=128 16.950074 192.168.27.5 -> 88.208.58.103 TCP 74 42763 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216947 TSecr=0 WS=128 16.964905 88.208.58.102 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 16.997814 192.168.27.5 -> 88.208.58.103 TCP 74 42764 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216947 TSecr=0 WS=128 16.997835 192.168.27.5 -> 88.208.59.199 TCP 74 36942 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216947 TSecr=0 WS=128 16.997838 192.168.27.5 -> 88.208.58.84 TCP 74 48205 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216947 TSecr=0 WS=128 16.997840 192.168.27.5 -> 88.208.58.171 TCP 74 60824 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216948 TSecr=0 WS=128 16.997843 192.168.27.5 -> 88.208.58.84 TCP 74 48208 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216948 TSecr=0 WS=128 16.997845 192.168.27.5 -> 88.208.59.171 TCP 74 56724 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216948 TSecr=0 WS=128 16.997847 192.168.27.5 -> 88.208.59.165 TCP 74 51054 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216948 TSecr=0 WS=128 16.997863 88.208.58.102 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 17.008276 192.168.27.5 -> 88.208.52.111 TCP 74 53329 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216948 TSecr=0 WS=128 17.008297 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51043 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1329812899 TSecr=516216945 17.013620 88.208.59.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.019664 88.208.59.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.048482 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60815 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1528444862 TSecr=516216945 17.048502 192.168.27.5 -> 88.208.58.85 TCP 66 50943 > http [ACK] Seq=389 Ack=4345 Win=23296 Len=0 TSval=516216948 TSecr=2775940597 17.048505 192.168.27.5 -> 217.20.130.97 TCP 74 45132 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216951 TSecr=0 WS=128 17.048508 192.168.27.5 -> 88.208.59.142 TCP 74 52899 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216952 TSecr=0 WS=128 17.048510 192.168.27.5 -> 88.208.58.112 TCP 74 60530 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216952 TSecr=0 WS=128 17.048512 192.168.27.5 -> 88.208.59.142 TCP 74 52900 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216952 TSecr=0 WS=128 17.048515 192.168.27.5 -> 88.208.58.102 TCP 74 57454 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216953 TSecr=0 WS=128 17.048517 192.168.27.5 -> 88.208.58.101 TCP 74 59124 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216953 TSecr=0 WS=128 17.048519 192.168.27.5 -> 88.208.58.102 TCP 74 57455 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216953 TSecr=0 WS=128 17.048536 88.208.59.171 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.062398 217.20.130.97 -> 192.168.27.5 TCP 74 http > 45132 [SYN, ACK] Seq=0 Ack=1 Win=5792 Len=0 MSS=1460 SACK_PERM=1 TSval=4232578918 TSecr=516216951 WS=128 17.062424 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51044 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3108782872 TSecr=516216946 17.062427 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51045 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=2128395833 TSecr=516216946 17.066436 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.072476 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56717 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3202829144 TSecr=516216946 17.072500 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.082562 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.096503 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42763 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=477277042 TSecr=516216947 17.096525 192.168.27.5 -> 88.208.58.102 TCP 74 57456 > http [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=516216953 TSecr=0 WS=128 17.096528 88.208.58.171 -> 192.168.27.5 TCP 74 http > 60824 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2578846057 TSecr=516216948 17.096536 88.208.59.171 -> 192.168.27.5 TCP 74 http > 56724 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=193441003 TSecr=516216948 17.096538 88.208.58.103 -> 192.168.27.5 TCP 74 http > 42764 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3458691305 TSecr=516216947 17.096541 88.208.59.199 -> 192.168.27.5 TCP 74 http > 36942 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=941224995 TSecr=516216947 17.096548 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48205 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=2064997654 TSecr=516216947 17.096550 88.208.59.165 -> 192.168.27.5 TCP 74 http > 51054 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=3226839313 TSecr=516216948 17.096552 88.208.58.84 -> 192.168.27.5 TCP 74 http > 48208 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1483844978 TSecr=516216948 17.096558 88.208.52.111 -> 192.168.27.5 TCP 74 http > 53329 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1737103328 TSecr=516216948 17.109363 192.168.27.5 -> 88.208.59.165 HTTP 454 GET /t/934/1_1748934.jpg HTTP/1.1 17.114262 192.168.27.5 -> 88.208.58.101 HTTP 453 [TCP Retransmission] GET /t/540/1_1754540.jpg HTTP/1.1 17.114285 88.208.59.142 -> 192.168.27.5 TCP 74 http > 52899 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=1547004563 TSecr=516216952 17.114288 88.208.59.142 -> 192.168.27.5 TCP 74 http > 52900 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=64 SACK_PERM=1 TSval=4290759465 TSecr=516216952 17.114295 88.208.58.112 -> 192.168.27.5 TCP 74 http > 60530 [SYN,3255 packets captured ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3127031068 TSecr=516216952 17.128190 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.141071 88.208.58.101 -> 192.168.27.5 TCP 74 http > 59124 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=1758324614 TSecr=516216953 17.141092 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57454 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3292759036 TSecr=516216953 17.141100 88.208.58.85 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.142467 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57455 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=3653749878 TSecr=516216953 17.142488 192.168.27.5 -> 88.208.59.205 TCP 66 59420 > http [ACK] Seq=389 Ack=1449 Win=17536 Len=0 TSval=516216955 TSecr=1356312854 17.142491 192.168.27.5 -> 88.208.59.205 TCP 66 59420 > http [ACK] Seq=389 Ack=2897 Win=20480 Len=0 TSval=516216963 TSecr=1356312854 17.142498 88.208.58.102 -> 192.168.27.5 TCP 74 http > 57456 [SYN, ACK] Seq=0 Ack=1 Win=32768 Len=0 MSS=1460 WS=8 SACK_PERM=1 TSval=272896898 TSecr=516216953 17.166884 88.208.58.101 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.166908 88.208.59.165 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU] 17.196741 192.168.27.5 -> 88.208.58.103 HTTP 453 GET /t/067/1_1758067.jpg HTTP/1.1 17.196768 88.208.59.165 -> 192.168.27.5 TCP 2962 [TCP segment of a reassembled PDU] 17.209613 88.208.59.205 -> 192.168.27.5 TCP 1514 [TCP segment of a reassembled PDU]