cURL / Mailing Lists / curl-library / Single Mail

curl-library

Re: Persistent HTTPS connections

From: Andreas Rieke <andreas.rieke_at_isl.de>
Date: Tue, 23 Jan 2007 22:12:29 +0100

Daniel,

> If you show us response headers from a connection that isn't re-used
when it
> should be and similar things that would help us repeat this issue, then
> perhaps we will understand more and can offer better advice.

please find attached to this email a tcpdump in both ascii and binary
format showing cURL communicating with an apache web server. The first
port cURL uses on the client site is 52713, and after data is
transferred, the connection is not closed and thus keeps alive. So far,
so good. However, a new connection is established for the next request
at 21:35:48.966017 from port 52714 to the same destination and so on
until all connections from cURL's pool are open to that web server. This
is where I do not understand why cURL does not reuse the first
connection with port 52713.

When cURL has no unused connections left, it tries to reuse the the
first one (52713 at 21:36:07.017156), trying to sent a second request on
that connection. I am not sure why this seems to fail; both parties send
and acknowledge a few packets, after that the server requests to finish
the connection and cURL agrees with a connection reset. I think that it
is my problem to find out why this fails, but you can at least see that
cURL has in fact cached information about the connection and you can
also see that I in fact use the same easy handle for all that connections.

Hoping that this information can help you to understand my question,
here are a few facts about my environment:
curl 7.16.0
linux
kernel 2.4.21-192-default
SUSE 9.0 (i586)

Thanks in advance,

Andreas

21:35:47.915183 192.168.1.160.52713 > 192.168.1.160.443: S 2531948432:2531948432(0) win 32767 <mss 16396,sackOK,timestamp 4022524516 0,nop,wscale 0> (DF)
21:35:47.915206 192.168.1.160.443 > 192.168.1.160.52713: S 2526507367:2526507367(0) ack 2531948433 win 32767 <mss 16396,sackOK,timestamp 4022524516 4022524516,nop,wscale 0> (DF)
21:35:47.915222 192.168.1.160.52713 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022524516 4022524516> (DF)
21:35:47.916422 192.168.1.160.52713 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022524517 4022524516> (DF)
21:35:47.916448 192.168.1.160.443 > 192.168.1.160.52713: . ack 89 win 32767 <nop,nop,timestamp 4022524517 4022524517> (DF)
21:35:47.943846 192.168.1.160.443 > 192.168.1.160.52713: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022524545 4022524517> (DF)
21:35:47.943860 192.168.1.160.52713 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022524545 4022524545> (DF)
21:35:47.964184 192.168.1.160.52713 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022524565 4022524545> (DF)
21:35:47.973174 192.168.1.160.443 > 192.168.1.160.52713: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022524574 4022524565> (DF)
21:35:47.973431 192.168.1.160.52713 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022524574 4022524574> (DF)
21:35:48.012779 192.168.1.160.443 > 192.168.1.160.52713: . ack 644 win 32767 <nop,nop,timestamp 4022524614 4022524574> (DF)
21:35:48.450039 192.168.1.160.443 > 192.168.1.160.52713: . 1738:18122(16384) ack 644 win 32767 <nop,nop,timestamp 4022525051 4022524574> (DF)
21:35:48.450071 192.168.1.160.443 > 192.168.1.160.52713: P 18122:18441(319) ack 644 win 32767 <nop,nop,timestamp 4022525051 4022524574> (DF)
21:35:48.450080 192.168.1.160.52713 > 192.168.1.160.443: . ack 18441 win 34902 <nop,nop,timestamp 4022525051 4022525051> (DF)
21:35:48.450492 192.168.1.160.443 > 192.168.1.160.52713: P 18441:20120(1679) ack 644 win 32767 <nop,nop,timestamp 4022525051 4022525051> (DF)
21:35:48.489696 192.168.1.160.52713 > 192.168.1.160.443: . ack 20120 win 34902 <nop,nop,timestamp 4022525091 4022525051> (DF)
21:35:48.966017 192.168.1.160.52714 > 192.168.1.160.443: S 2536540897:2536540897(0) win 32767 <mss 16396,sackOK,timestamp 4022525567 0,nop,wscale 0> (DF)
21:35:48.966041 192.168.1.160.443 > 192.168.1.160.52714: S 2539371088:2539371088(0) ack 2536540898 win 32767 <mss 16396,sackOK,timestamp 4022525567 4022525567,nop,wscale 0> (DF)
21:35:48.966058 192.168.1.160.52714 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022525567 4022525567> (DF)
21:35:48.966769 192.168.1.160.52714 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022525568 4022525567> (DF)
21:35:48.966792 192.168.1.160.443 > 192.168.1.160.52714: . ack 89 win 32767 <nop,nop,timestamp 4022525568 4022525568> (DF)
21:35:48.994669 192.168.1.160.443 > 192.168.1.160.52714: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022525596 4022525568> (DF)
21:35:48.994692 192.168.1.160.52714 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022525596 4022525596> (DF)
21:35:49.015170 192.168.1.160.52714 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022525616 4022525596> (DF)
21:35:49.024171 192.168.1.160.443 > 192.168.1.160.52714: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022525625 4022525616> (DF)
21:35:49.024424 192.168.1.160.52714 > 192.168.1.160.443: P 303:740(437) ack 1738 win 34902 <nop,nop,timestamp 4022525625 4022525625> (DF)
21:35:49.063590 192.168.1.160.443 > 192.168.1.160.52714: . ack 740 win 32767 <nop,nop,timestamp 4022525665 4022525625> (DF)
21:35:49.675716 192.168.1.160.443 > 192.168.1.160.52714: P 1738:3411(1673) ack 740 win 32767 <nop,nop,timestamp 4022526277 4022525625> (DF)
21:35:49.715486 192.168.1.160.52714 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022526317 4022526277> (DF)
21:35:50.014188 192.168.1.160.52715 > 192.168.1.160.443: S 2528395629:2528395629(0) win 32767 <mss 16396,sackOK,timestamp 4022526615 0,nop,wscale 0> (DF)
21:35:50.014218 192.168.1.160.443 > 192.168.1.160.52715: S 2531348765:2531348765(0) ack 2528395630 win 32767 <mss 16396,sackOK,timestamp 4022526615 4022526615,nop,wscale 0> (DF)
21:35:50.014234 192.168.1.160.52715 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022526615 4022526615> (DF)
21:35:50.014613 192.168.1.160.52715 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022526616 4022526615> (DF)
21:35:50.014629 192.168.1.160.443 > 192.168.1.160.52715: . ack 89 win 32767 <nop,nop,timestamp 4022526616 4022526616> (DF)
21:35:50.042473 192.168.1.160.443 > 192.168.1.160.52715: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022526644 4022526616> (DF)
21:35:50.042494 192.168.1.160.52715 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022526644 4022526644> (DF)
21:35:50.062850 192.168.1.160.52715 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022526664 4022526644> (DF)
21:35:50.071925 192.168.1.160.443 > 192.168.1.160.52715: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022526673 4022526664> (DF)
21:35:50.072184 192.168.1.160.52715 > 192.168.1.160.443: P 303:564(261) ack 1738 win 34902 <nop,nop,timestamp 4022526673 4022526673> (DF)
21:35:50.086925 192.168.1.160.443 > 192.168.1.160.52715: P 1738:1791(53) ack 564 win 32767 <nop,nop,timestamp 4022526688 4022526673> (DF)
21:35:50.087243 192.168.1.160.52715 > 192.168.1.160.443: P 564:2841(2277) ack 1791 win 34902 <nop,nop,timestamp 4022526688 4022526688> (DF)
21:35:50.126422 192.168.1.160.443 > 192.168.1.160.52715: . ack 2841 win 36432 <nop,nop,timestamp 4022526728 4022526688> (DF)
21:35:53.397727 192.168.1.160.443 > 192.168.1.160.52715: P 1791:2568(777) ack 2841 win 36432 <nop,nop,timestamp 4022529999 4022526688> (DF)
21:35:53.436851 192.168.1.160.52715 > 192.168.1.160.443: . ack 2568 win 34902 <nop,nop,timestamp 4022530039 4022529999> (DF)
21:35:53.732480 192.168.1.160.52717 > 192.168.1.160.443: S 2547464916:2547464916(0) win 32767 <mss 16396,sackOK,timestamp 4022530334 0,nop,wscale 0> (DF)
21:35:53.732507 192.168.1.160.443 > 192.168.1.160.52717: S 2531209207:2531209207(0) ack 2547464917 win 32767 <mss 16396,sackOK,timestamp 4022530334 4022530334,nop,wscale 0> (DF)
21:35:53.732523 192.168.1.160.52717 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022530334 4022530334> (DF)
21:35:53.732886 192.168.1.160.52717 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022530335 4022530334> (DF)
21:35:53.732900 192.168.1.160.443 > 192.168.1.160.52717: . ack 89 win 32767 <nop,nop,timestamp 4022530335 4022530335> (DF)
21:35:53.760573 192.168.1.160.443 > 192.168.1.160.52717: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022530362 4022530335> (DF)
21:35:53.760594 192.168.1.160.52717 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022530362 4022530362> (DF)
21:35:53.780980 192.168.1.160.52717 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022530383 4022530362> (DF)
21:35:53.790156 192.168.1.160.443 > 192.168.1.160.52717: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022530392 4022530383> (DF)
21:35:53.790421 192.168.1.160.52717 > 192.168.1.160.443: P 303:564(261) ack 1738 win 34902 <nop,nop,timestamp 4022530392 4022530392> (DF)
21:35:53.804456 192.168.1.160.443 > 192.168.1.160.52717: P 1738:1791(53) ack 564 win 32767 <nop,nop,timestamp 4022530406 4022530392> (DF)
21:35:53.804775 192.168.1.160.52717 > 192.168.1.160.443: P 564:2537(1973) ack 1791 win 34902 <nop,nop,timestamp 4022530406 4022530406> (DF)
21:35:53.844781 192.168.1.160.443 > 192.168.1.160.52717: . ack 2537 win 35514 <nop,nop,timestamp 4022530447 4022530406> (DF)
21:35:55.757279 192.168.1.160.443 > 192.168.1.160.52717: P 1791:2280(489) ack 2537 win 35514 <nop,nop,timestamp 4022532359 4022530406> (DF)
21:35:55.770949 192.168.1.160.52719 > 192.168.1.160.443: S 2539842817:2539842817(0) win 32767 <mss 16396,sackOK,timestamp 4022532373 0,nop,wscale 0> (DF)
21:35:55.770977 192.168.1.160.443 > 192.168.1.160.52719: S 2534711882:2534711882(0) ack 2539842818 win 32767 <mss 16396,sackOK,timestamp 4022532373 4022532373,nop,wscale 0> (DF)
21:35:55.770993 192.168.1.160.52719 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022532373 4022532373> (DF)
21:35:55.771343 192.168.1.160.52719 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022532373 4022532373> (DF)
21:35:55.771358 192.168.1.160.443 > 192.168.1.160.52719: . ack 89 win 32767 <nop,nop,timestamp 4022532373 4022532373> (DF)
21:35:55.796448 192.168.1.160.52717 > 192.168.1.160.443: . ack 2280 win 34902 <nop,nop,timestamp 4022532399 4022532359> (DF)
21:35:55.799540 192.168.1.160.443 > 192.168.1.160.52719: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022532402 4022532373> (DF)
21:35:55.799551 192.168.1.160.52719 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022532402 4022532402> (DF)
21:35:55.819893 192.168.1.160.52719 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022532422 4022532402> (DF)
21:35:55.829068 192.168.1.160.443 > 192.168.1.160.52719: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022532431 4022532422> (DF)
21:35:55.829349 192.168.1.160.52719 > 192.168.1.160.443: P 303:932(629) ack 1738 win 34902 <nop,nop,timestamp 4022532431 4022532431> (DF)
21:35:55.868439 192.168.1.160.443 > 192.168.1.160.52719: . ack 932 win 32767 <nop,nop,timestamp 4022532471 4022532431> (DF)
21:35:56.021957 192.168.1.160.443 > 192.168.1.160.52719: P 1738:2227(489) ack 932 win 32767 <nop,nop,timestamp 4022532624 4022532431> (DF)
21:35:56.061404 192.168.1.160.52719 > 192.168.1.160.443: . ack 2227 win 34902 <nop,nop,timestamp 4022532664 4022532624> (DF)
21:35:57.357680 192.168.1.160.52720 > 192.168.1.160.443: S 2534852321:2534852321(0) win 32767 <mss 16396,sackOK,timestamp 4022533960 0,nop,wscale 0> (DF)
21:35:57.357706 192.168.1.160.443 > 192.168.1.160.52720: S 2536868150:2536868150(0) ack 2534852322 win 32767 <mss 16396,sackOK,timestamp 4022533960 4022533960,nop,wscale 0> (DF)
21:35:57.357721 192.168.1.160.52720 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022533960 4022533960> (DF)
21:35:57.358076 192.168.1.160.52720 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022533960 4022533960> (DF)
21:35:57.358091 192.168.1.160.443 > 192.168.1.160.52720: . ack 89 win 32767 <nop,nop,timestamp 4022533960 4022533960> (DF)
21:35:57.385724 192.168.1.160.443 > 192.168.1.160.52720: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022533988 4022533960> (DF)
21:35:57.385742 192.168.1.160.52720 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022533988 4022533988> (DF)
21:35:57.406278 192.168.1.160.52720 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022534009 4022533988> (DF)
21:35:57.415339 192.168.1.160.443 > 192.168.1.160.52720: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022534018 4022534009> (DF)
21:35:57.415609 192.168.1.160.52720 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022534018 4022534018> (DF)
21:35:57.455172 192.168.1.160.443 > 192.168.1.160.52720: . ack 644 win 32767 <nop,nop,timestamp 4022534058 4022534018> (DF)
21:35:57.556398 192.168.1.160.443 > 192.168.1.160.52720: P 1738:2227(489) ack 644 win 32767 <nop,nop,timestamp 4022534159 4022534018> (DF)
21:35:57.596146 192.168.1.160.52720 > 192.168.1.160.443: . ack 2227 win 34902 <nop,nop,timestamp 4022534199 4022534159> (DF)
21:36:00.235215 192.168.1.160.52721 > 192.168.1.160.443: S 2551143550:2551143550(0) win 32767 <mss 16396,sackOK,timestamp 4022536838 0,nop,wscale 0> (DF)
21:36:00.235240 192.168.1.160.443 > 192.168.1.160.52721: S 2547811129:2547811129(0) ack 2551143551 win 32767 <mss 16396,sackOK,timestamp 4022536838 4022536838,nop,wscale 0> (DF)
21:36:00.235256 192.168.1.160.52721 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022536838 4022536838> (DF)
21:36:00.235624 192.168.1.160.52721 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022536838 4022536838> (DF)
21:36:00.235639 192.168.1.160.443 > 192.168.1.160.52721: . ack 89 win 32767 <nop,nop,timestamp 4022536838 4022536838> (DF)
21:36:00.264124 192.168.1.160.443 > 192.168.1.160.52721: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022536867 4022536838> (DF)
21:36:00.264141 192.168.1.160.52721 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022536867 4022536867> (DF)
21:36:00.284557 192.168.1.160.52721 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022536887 4022536867> (DF)
21:36:00.293968 192.168.1.160.443 > 192.168.1.160.52721: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022536897 4022536887> (DF)
21:36:00.294260 192.168.1.160.52721 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022536897 4022536897> (DF)
21:36:00.333683 192.168.1.160.443 > 192.168.1.160.52721: . ack 708 win 32767 <nop,nop,timestamp 4022536937 4022536897> (DF)
21:36:00.460023 192.168.1.160.443 > 192.168.1.160.52721: P 1738:2227(489) ack 708 win 32767 <nop,nop,timestamp 4022537063 4022536897> (DF)
21:36:00.499636 192.168.1.160.52721 > 192.168.1.160.443: . ack 2227 win 34902 <nop,nop,timestamp 4022537103 4022537063> (DF)
21:36:01.642258 192.168.1.160.52723 > 192.168.1.160.443: S 2541568112:2541568112(0) win 32767 <mss 16396,sackOK,timestamp 4022538245 0,nop,wscale 0> (DF)
21:36:01.642284 192.168.1.160.443 > 192.168.1.160.52723: S 2540476844:2540476844(0) ack 2541568113 win 32767 <mss 16396,sackOK,timestamp 4022538245 4022538245,nop,wscale 0> (DF)
21:36:01.642299 192.168.1.160.52723 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022538245 4022538245> (DF)
21:36:01.642661 192.168.1.160.52723 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022538246 4022538245> (DF)
21:36:01.642676 192.168.1.160.443 > 192.168.1.160.52723: . ack 89 win 32767 <nop,nop,timestamp 4022538246 4022538246> (DF)
21:36:01.671334 192.168.1.160.443 > 192.168.1.160.52723: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022538274 4022538246> (DF)
21:36:01.671351 192.168.1.160.52723 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022538274 4022538274> (DF)
21:36:01.691801 192.168.1.160.52723 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022538295 4022538274> (DF)
21:36:01.701204 192.168.1.160.443 > 192.168.1.160.52723: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022538304 4022538295> (DF)
21:36:01.701514 192.168.1.160.52723 > 192.168.1.160.443: P 303:756(453) ack 1738 win 34902 <nop,nop,timestamp 4022538305 4022538304> (DF)
21:36:01.741436 192.168.1.160.443 > 192.168.1.160.52723: . ack 756 win 32767 <nop,nop,timestamp 4022538345 4022538305> (DF)
21:36:02.188265 192.168.1.160.443 > 192.168.1.160.52723: P 1738:2291(553) ack 756 win 32767 <nop,nop,timestamp 4022538791 4022538305> (DF)
21:36:02.193665 192.168.1.160.52724 > 192.168.1.160.443: S 2544401823:2544401823(0) win 32767 <mss 16396,sackOK,timestamp 4022538797 0,nop,wscale 0> (DF)
21:36:02.193691 192.168.1.160.443 > 192.168.1.160.52724: S 2553082783:2553082783(0) ack 2544401824 win 32767 <mss 16396,sackOK,timestamp 4022538797 4022538797,nop,wscale 0> (DF)
21:36:02.193706 192.168.1.160.52724 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022538797 4022538797> (DF)
21:36:02.194397 192.168.1.160.52724 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022538798 4022538797> (DF)
21:36:02.194420 192.168.1.160.443 > 192.168.1.160.52724: . ack 89 win 32767 <nop,nop,timestamp 4022538798 4022538798> (DF)
21:36:02.222283 192.168.1.160.443 > 192.168.1.160.52724: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022538825 4022538798> (DF)
21:36:02.222300 192.168.1.160.52724 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022538825 4022538825> (DF)
21:36:02.227344 192.168.1.160.52723 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022538831 4022538791> (DF)
21:36:02.243002 192.168.1.160.52724 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022538846 4022538825> (DF)
21:36:02.252401 192.168.1.160.443 > 192.168.1.160.52724: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022538856 4022538846> (DF)
21:36:02.252696 192.168.1.160.52724 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022538856 4022538856> (DF)
21:36:02.292331 192.168.1.160.443 > 192.168.1.160.52724: . ack 724 win 32767 <nop,nop,timestamp 4022538896 4022538856> (DF)
21:36:02.488612 192.168.1.160.443 > 192.168.1.160.52724: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022539092 4022538856> (DF)
21:36:02.528291 192.168.1.160.52724 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022539132 4022539092> (DF)
21:36:02.552166 192.168.1.160.52725 > 192.168.1.160.443: S 2553470824:2553470824(0) win 32767 <mss 16396,sackOK,timestamp 4022539155 0,nop,wscale 0> (DF)
21:36:02.552193 192.168.1.160.443 > 192.168.1.160.52725: S 2553746049:2553746049(0) ack 2553470825 win 32767 <mss 16396,sackOK,timestamp 4022539155 4022539155,nop,wscale 0> (DF)
21:36:02.552209 192.168.1.160.52725 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022539155 4022539155> (DF)
21:36:02.552574 192.168.1.160.52725 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022539156 4022539155> (DF)
21:36:02.552589 192.168.1.160.443 > 192.168.1.160.52725: . ack 89 win 32767 <nop,nop,timestamp 4022539156 4022539156> (DF)
21:36:02.585363 192.168.1.160.443 > 192.168.1.160.52725: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022539189 4022539156> (DF)
21:36:02.585388 192.168.1.160.52725 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022539189 4022539189> (DF)
21:36:02.605943 192.168.1.160.52725 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022539209 4022539189> (DF)
21:36:02.615078 192.168.1.160.443 > 192.168.1.160.52725: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022539218 4022539209> (DF)
21:36:02.615359 192.168.1.160.52725 > 192.168.1.160.443: P 303:804(501) ack 1738 win 34902 <nop,nop,timestamp 4022539219 4022539218> (DF)
21:36:02.655287 192.168.1.160.443 > 192.168.1.160.52725: . ack 804 win 32767 <nop,nop,timestamp 4022539259 4022539219> (DF)
21:36:02.787335 192.168.1.160.443 > 192.168.1.160.52725: P 1738:2291(553) ack 804 win 32767 <nop,nop,timestamp 4022539391 4022539219> (DF)
21:36:02.827251 192.168.1.160.52725 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022539431 4022539391> (DF)
21:36:07.017156 192.168.1.160.52713 > 192.168.1.160.443: P 644:681(37) ack 20120 win 34902 <nop,nop,timestamp 4022543621 4022525051> (DF)
21:36:07.017185 192.168.1.160.443 > 192.168.1.160.52713: . ack 681 win 32767 <nop,nop,timestamp 4022543621 4022543621> (DF)
21:36:07.017355 192.168.1.160.443 > 192.168.1.160.52713: P 20120:20157(37) ack 681 win 32767 <nop,nop,timestamp 4022543621 4022543621> (DF)
21:36:07.017362 192.168.1.160.52713 > 192.168.1.160.443: . ack 20157 win 34902 <nop,nop,timestamp 4022543621 4022543621> (DF)
21:36:07.017408 192.168.1.160.443 > 192.168.1.160.52713: F 20157:20157(0) ack 681 win 32767 <nop,nop,timestamp 4022543621 4022543621> (DF)
21:36:07.017614 192.168.1.160.52713 > 192.168.1.160.443: R 681:681(0) ack 20158 win 34902 <nop,nop,timestamp 4022543622 4022543621> (DF)
21:36:07.017749 192.168.1.160.52727 > 192.168.1.160.443: S 2547971062:2547971062(0) win 32767 <mss 16396,sackOK,timestamp 4022543622 0,nop,wscale 0> (DF)
21:36:07.017765 192.168.1.160.443 > 192.168.1.160.52727: S 2560407367:2560407367(0) ack 2547971063 win 32767 <mss 16396,sackOK,timestamp 4022543622 4022543622,nop,wscale 0> (DF)
21:36:07.017777 192.168.1.160.52727 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022543622 4022543622> (DF)
21:36:07.018715 192.168.1.160.52727 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022543623 4022543622> (DF)
21:36:07.018743 192.168.1.160.443 > 192.168.1.160.52727: . ack 89 win 32767 <nop,nop,timestamp 4022543623 4022543623> (DF)
21:36:07.079404 192.168.1.160.443 > 192.168.1.160.52727: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022543683 4022543623> (DF)
21:36:07.079428 192.168.1.160.52727 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022543683 4022543683> (DF)
21:36:07.099977 192.168.1.160.52727 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022543704 4022543683> (DF)
21:36:07.099991 192.168.1.160.443 > 192.168.1.160.52727: . ack 303 win 32767 <nop,nop,timestamp 4022543704 4022543704> (DF)
21:36:07.109455 192.168.1.160.443 > 192.168.1.160.52727: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022543713 4022543704> (DF)
21:36:07.109759 192.168.1.160.52727 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022543714 4022543713> (DF)
21:36:07.149504 192.168.1.160.443 > 192.168.1.160.52727: . ack 644 win 32767 <nop,nop,timestamp 4022543754 4022543714> (DF)
21:36:07.306156 192.168.1.160.443 > 192.168.1.160.52727: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022543910 4022543714> (DF)
21:36:07.320415 192.168.1.160.52714 > 192.168.1.160.443: P 740:777(37) ack 3411 win 34902 <nop,nop,timestamp 4022543924 4022526277> (DF)
21:36:07.320440 192.168.1.160.443 > 192.168.1.160.52714: . ack 777 win 32767 <nop,nop,timestamp 4022543924 4022543924> (DF)
21:36:07.320632 192.168.1.160.443 > 192.168.1.160.52714: P 3411:3448(37) ack 777 win 32767 <nop,nop,timestamp 4022543925 4022543924> (DF)
21:36:07.320640 192.168.1.160.52714 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022543925 4022543925> (DF)
21:36:07.320690 192.168.1.160.443 > 192.168.1.160.52714: F 3448:3448(0) ack 777 win 32767 <nop,nop,timestamp 4022543925 4022543925> (DF)
21:36:07.320887 192.168.1.160.52714 > 192.168.1.160.443: R 777:777(0) ack 3449 win 34902 <nop,nop,timestamp 4022543925 4022543925> (DF)
21:36:07.321013 192.168.1.160.52728 > 192.168.1.160.443: S 2559309308:2559309308(0) win 32767 <mss 16396,sackOK,timestamp 4022543925 0,nop,wscale 0> (DF)
21:36:07.321028 192.168.1.160.443 > 192.168.1.160.52728: S 2544686259:2544686259(0) ack 2559309309 win 32767 <mss 16396,sackOK,timestamp 4022543925 4022543925,nop,wscale 0> (DF)
21:36:07.321039 192.168.1.160.52728 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022543925 4022543925> (DF)
21:36:07.321972 192.168.1.160.52728 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022543926 4022543925> (DF)
21:36:07.321999 192.168.1.160.443 > 192.168.1.160.52728: . ack 89 win 32767 <nop,nop,timestamp 4022543926 4022543926> (DF)
21:36:07.345469 192.168.1.160.52727 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022543950 4022543910> (DF)
21:36:07.352838 192.168.1.160.443 > 192.168.1.160.52728: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022543957 4022543926> (DF)
21:36:07.352851 192.168.1.160.52728 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022543957 4022543957> (DF)
21:36:07.373437 192.168.1.160.52728 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022543977 4022543957> (DF)
21:36:07.383004 192.168.1.160.443 > 192.168.1.160.52728: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022543987 4022543977> (DF)
21:36:07.383295 192.168.1.160.52728 > 192.168.1.160.443: P 303:1028(725) ack 1738 win 34902 <nop,nop,timestamp 4022543987 4022543987> (DF)
21:36:07.422458 192.168.1.160.443 > 192.168.1.160.52728: . ack 1028 win 32767 <nop,nop,timestamp 4022544027 4022543987> (DF)
21:36:07.697949 192.168.1.160.443 > 192.168.1.160.52728: P 1738:2291(553) ack 1028 win 32767 <nop,nop,timestamp 4022544302 4022543987> (DF)
21:36:07.737403 192.168.1.160.52728 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022544342 4022544302> (DF)
21:36:07.806224 192.168.1.160.52715 > 192.168.1.160.443: P 2841:2878(37) ack 2568 win 34902 <nop,nop,timestamp 4022544410 4022529999> (DF)
21:36:07.806250 192.168.1.160.443 > 192.168.1.160.52715: . ack 2878 win 36432 <nop,nop,timestamp 4022544410 4022544410> (DF)
21:36:07.806401 192.168.1.160.52715 > 192.168.1.160.443: F 2878:2878(0) ack 2568 win 34902 <nop,nop,timestamp 4022544411 4022544410> (DF)
21:36:07.806474 192.168.1.160.52729 > 192.168.1.160.443: S 2557353954:2557353954(0) win 32767 <mss 16396,sackOK,timestamp 4022544411 0,nop,wscale 0> (DF)
21:36:07.806489 192.168.1.160.443 > 192.168.1.160.52729: S 2558060537:2558060537(0) ack 2557353955 win 32767 <mss 16396,sackOK,timestamp 4022544411 4022544411,nop,wscale 0> (DF)
21:36:07.806501 192.168.1.160.52729 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022544411 4022544411> (DF)
21:36:07.806841 192.168.1.160.52729 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022544411 4022544411> (DF)
21:36:07.806854 192.168.1.160.443 > 192.168.1.160.52729: . ack 89 win 32767 <nop,nop,timestamp 4022544411 4022544411> (DF)
21:36:07.807228 192.168.1.160.443 > 192.168.1.160.52715: P 2568:2605(37) ack 2879 win 36432 <nop,nop,timestamp 4022544411 4022544411> (DF)
21:36:07.807250 192.168.1.160.52715 > 192.168.1.160.443: R 2528398508:2528398508(0) win 0 (DF)
21:36:07.837994 192.168.1.160.443 > 192.168.1.160.52729: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022544442 4022544411> (DF)
21:36:07.838013 192.168.1.160.52729 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022544442 4022544442> (DF)
21:36:07.858464 192.168.1.160.52729 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022544463 4022544442> (DF)
21:36:07.867641 192.168.1.160.443 > 192.168.1.160.52729: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022544472 4022544463> (DF)
21:36:07.867917 192.168.1.160.52729 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022544472 4022544472> (DF)
21:36:07.907395 192.168.1.160.443 > 192.168.1.160.52729: . ack 724 win 32767 <nop,nop,timestamp 4022544512 4022544472> (DF)
21:36:08.104476 192.168.1.160.443 > 192.168.1.160.52729: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022544709 4022544472> (DF)
21:36:08.144347 192.168.1.160.52729 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022544749 4022544709> (DF)
21:36:09.193068 192.168.1.160.52717 > 192.168.1.160.443: P 2537:2574(37) ack 2280 win 34902 <nop,nop,timestamp 4022545797 4022532359> (DF)
21:36:09.193090 192.168.1.160.443 > 192.168.1.160.52717: . ack 2574 win 35514 <nop,nop,timestamp 4022545797 4022545797> (DF)
21:36:09.193238 192.168.1.160.52717 > 192.168.1.160.443: F 2574:2574(0) ack 2280 win 34902 <nop,nop,timestamp 4022545798 4022545797> (DF)
21:36:09.193310 192.168.1.160.52730 > 192.168.1.160.443: S 2548806379:2548806379(0) win 32767 <mss 16396,sackOK,timestamp 4022545798 0,nop,wscale 0> (DF)
21:36:09.193325 192.168.1.160.443 > 192.168.1.160.52730: S 2558992382:2558992382(0) ack 2548806380 win 32767 <mss 16396,sackOK,timestamp 4022545798 4022545798,nop,wscale 0> (DF)
21:36:09.193336 192.168.1.160.52730 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022545798 4022545798> (DF)
21:36:09.193672 192.168.1.160.52730 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022545798 4022545798> (DF)
21:36:09.193683 192.168.1.160.443 > 192.168.1.160.52730: . ack 89 win 32767 <nop,nop,timestamp 4022545798 4022545798> (DF)
21:36:09.193985 192.168.1.160.443 > 192.168.1.160.52717: P 2280:2317(37) ack 2575 win 35514 <nop,nop,timestamp 4022545798 4022545798> (DF)
21:36:09.194005 192.168.1.160.52717 > 192.168.1.160.443: R 2547467491:2547467491(0) win 0 (DF)
21:36:09.225084 192.168.1.160.443 > 192.168.1.160.52730: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022545829 4022545798> (DF)
21:36:09.225101 192.168.1.160.52730 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022545829 4022545829> (DF)
21:36:09.245398 192.168.1.160.52730 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022545850 4022545829> (DF)
21:36:09.254765 192.168.1.160.443 > 192.168.1.160.52730: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022545859 4022545850> (DF)
21:36:09.255051 192.168.1.160.52730 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022545859 4022545859> (DF)
21:36:09.294152 192.168.1.160.443 > 192.168.1.160.52730: . ack 708 win 32767 <nop,nop,timestamp 4022545899 4022545859> (DF)
21:36:09.551259 192.168.1.160.443 > 192.168.1.160.52730: P 1738:2291(553) ack 708 win 32767 <nop,nop,timestamp 4022546156 4022545859> (DF)
21:36:09.591098 192.168.1.160.52730 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022546196 4022546156> (DF)
21:36:09.885580 192.168.1.160.52719 > 192.168.1.160.443: P 932:969(37) ack 2227 win 34902 <nop,nop,timestamp 4022546490 4022532624> (DF)
21:36:09.885604 192.168.1.160.443 > 192.168.1.160.52719: . ack 969 win 32767 <nop,nop,timestamp 4022546490 4022546490> (DF)
21:36:09.885736 192.168.1.160.52719 > 192.168.1.160.443: F 969:969(0) ack 2227 win 34902 <nop,nop,timestamp 4022546490 4022546490> (DF)
21:36:09.885809 192.168.1.160.52731 > 192.168.1.160.443: S 2547637172:2547637172(0) win 32767 <mss 16396,sackOK,timestamp 4022546490 0,nop,wscale 0> (DF)
21:36:09.885824 192.168.1.160.443 > 192.168.1.160.52731: S 2562178421:2562178421(0) ack 2547637173 win 32767 <mss 16396,sackOK,timestamp 4022546490 4022546490,nop,wscale 0> (DF)
21:36:09.885836 192.168.1.160.52731 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022546490 4022546490> (DF)
21:36:09.886201 192.168.1.160.52731 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022546491 4022546490> (DF)
21:36:09.886214 192.168.1.160.443 > 192.168.1.160.52731: . ack 89 win 32767 <nop,nop,timestamp 4022546491 4022546491> (DF)
21:36:09.886515 192.168.1.160.443 > 192.168.1.160.52719: P 2227:2264(37) ack 970 win 32767 <nop,nop,timestamp 4022546491 4022546490> (DF)
21:36:09.886535 192.168.1.160.52719 > 192.168.1.160.443: R 2539843787:2539843787(0) win 0 (DF)
21:36:09.917260 192.168.1.160.443 > 192.168.1.160.52731: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022546522 4022546491> (DF)
21:36:09.917283 192.168.1.160.52731 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022546522 4022546522> (DF)
21:36:09.938788 192.168.1.160.52731 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022546543 4022546522> (DF)
21:36:09.948139 192.168.1.160.443 > 192.168.1.160.52731: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022546553 4022546543> (DF)
21:36:09.948426 192.168.1.160.52731 > 192.168.1.160.443: P 303:1028(725) ack 1738 win 34902 <nop,nop,timestamp 4022546553 4022546553> (DF)
21:36:09.988032 192.168.1.160.443 > 192.168.1.160.52731: . ack 1028 win 32767 <nop,nop,timestamp 4022546593 4022546553> (DF)
21:36:10.237432 192.168.1.160.443 > 192.168.1.160.52731: P 1738:2291(553) ack 1028 win 32767 <nop,nop,timestamp 4022546842 4022546553> (DF)
21:36:10.276983 192.168.1.160.52731 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022546882 4022546842> (DF)
21:36:12.248751 192.168.1.160.52720 > 192.168.1.160.443: P 644:681(37) ack 2227 win 34902 <nop,nop,timestamp 4022548854 4022534159> (DF)
21:36:12.248776 192.168.1.160.443 > 192.168.1.160.52720: . ack 681 win 32767 <nop,nop,timestamp 4022548854 4022548854> (DF)
21:36:12.248907 192.168.1.160.52720 > 192.168.1.160.443: F 681:681(0) ack 2227 win 34902 <nop,nop,timestamp 4022548854 4022548854> (DF)
21:36:12.248979 192.168.1.160.52733 > 192.168.1.160.443: S 2549607845:2549607845(0) win 32767 <mss 16396,sackOK,timestamp 4022548854 0,nop,wscale 0> (DF)
21:36:12.248995 192.168.1.160.443 > 192.168.1.160.52733: S 2560945497:2560945497(0) ack 2549607846 win 32767 <mss 16396,sackOK,timestamp 4022548854 4022548854,nop,wscale 0> (DF)
21:36:12.249006 192.168.1.160.52733 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022548854 4022548854> (DF)
21:36:12.249344 192.168.1.160.52733 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022548854 4022548854> (DF)
21:36:12.249356 192.168.1.160.443 > 192.168.1.160.52733: . ack 89 win 32767 <nop,nop,timestamp 4022548854 4022548854> (DF)
21:36:12.249683 192.168.1.160.443 > 192.168.1.160.52720: P 2227:2264(37) ack 682 win 32767 <nop,nop,timestamp 4022548855 4022548854> (DF)
21:36:12.249704 192.168.1.160.52720 > 192.168.1.160.443: R 2534853003:2534853003(0) win 0 (DF)
21:36:12.277979 192.168.1.160.443 > 192.168.1.160.52733: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022548883 4022548854> (DF)
21:36:12.277996 192.168.1.160.52733 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022548883 4022548883> (DF)
21:36:12.298410 192.168.1.160.52733 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022548903 4022548883> (DF)
21:36:12.307852 192.168.1.160.443 > 192.168.1.160.52733: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022548913 4022548903> (DF)
21:36:12.308152 192.168.1.160.52733 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022548913 4022548913> (DF)
21:36:12.347618 192.168.1.160.443 > 192.168.1.160.52733: . ack 644 win 32767 <nop,nop,timestamp 4022548953 4022548913> (DF)
21:36:12.492330 192.168.1.160.443 > 192.168.1.160.52733: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022549097 4022548913> (DF)
21:36:12.531583 192.168.1.160.52733 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022549137 4022549097> (DF)
21:36:13.842741 192.168.1.160.52721 > 192.168.1.160.443: P 708:745(37) ack 2227 win 34902 <nop,nop,timestamp 4022550448 4022537063> (DF)
21:36:13.842766 192.168.1.160.443 > 192.168.1.160.52721: . ack 745 win 32767 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.842934 192.168.1.160.443 > 192.168.1.160.52721: P 2227:2264(37) ack 745 win 32767 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.842942 192.168.1.160.52721 > 192.168.1.160.443: . ack 2264 win 34902 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.842990 192.168.1.160.443 > 192.168.1.160.52721: F 2264:2264(0) ack 745 win 32767 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.843170 192.168.1.160.52721 > 192.168.1.160.443: R 745:745(0) ack 2265 win 34902 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.843292 192.168.1.160.52734 > 192.168.1.160.443: S 2564447431:2564447431(0) win 32767 <mss 16396,sackOK,timestamp 4022550448 0,nop,wscale 0> (DF)
21:36:13.843307 192.168.1.160.443 > 192.168.1.160.52734: S 2566015584:2566015584(0) ack 2564447432 win 32767 <mss 16396,sackOK,timestamp 4022550448 4022550448,nop,wscale 0> (DF)
21:36:13.843318 192.168.1.160.52734 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022550448 4022550448> (DF)
21:36:13.844053 192.168.1.160.52734 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022550449 4022550448> (DF)
21:36:13.844077 192.168.1.160.443 > 192.168.1.160.52734: . ack 89 win 32767 <nop,nop,timestamp 4022550449 4022550449> (DF)
21:36:13.871622 192.168.1.160.443 > 192.168.1.160.52734: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022550477 4022550449> (DF)
21:36:13.871636 192.168.1.160.52734 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022550477 4022550477> (DF)
21:36:13.891939 192.168.1.160.52734 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022550497 4022550477> (DF)
21:36:13.901050 192.168.1.160.443 > 192.168.1.160.52734: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022550506 4022550497> (DF)
21:36:13.901313 192.168.1.160.52734 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022550506 4022550506> (DF)
21:36:13.940361 192.168.1.160.443 > 192.168.1.160.52734: . ack 724 win 32767 <nop,nop,timestamp 4022550546 4022550506> (DF)
21:36:14.064488 192.168.1.160.443 > 192.168.1.160.52734: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022550670 4022550506> (DF)
21:36:14.104328 192.168.1.160.52734 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022550710 4022550670> (DF)
21:36:17.397249 192.168.1.160.52723 > 192.168.1.160.443: P 756:793(37) ack 2291 win 34902 <nop,nop,timestamp 4022554003 4022538791> (DF)
21:36:17.397277 192.168.1.160.443 > 192.168.1.160.52723: . ack 793 win 32767 <nop,nop,timestamp 4022554003 4022554003> (DF)
21:36:17.397407 192.168.1.160.52723 > 192.168.1.160.443: F 793:793(0) ack 2291 win 34902 <nop,nop,timestamp 4022554003 4022554003> (DF)
21:36:17.397482 192.168.1.160.52736 > 192.168.1.160.443: S 2565876608:2565876608(0) win 32767 <mss 16396,sackOK,timestamp 4022554003 0,nop,wscale 0> (DF)
21:36:17.397496 192.168.1.160.443 > 192.168.1.160.52736: S 2560396682:2560396682(0) ack 2565876609 win 32767 <mss 16396,sackOK,timestamp 4022554003 4022554003,nop,wscale 0> (DF)
21:36:17.397507 192.168.1.160.52736 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022554003 4022554003> (DF)
21:36:17.397857 192.168.1.160.52736 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022554004 4022554003> (DF)
21:36:17.397870 192.168.1.160.443 > 192.168.1.160.52736: . ack 89 win 32767 <nop,nop,timestamp 4022554004 4022554004> (DF)
21:36:17.398245 192.168.1.160.443 > 192.168.1.160.52723: P 2291:2328(37) ack 794 win 32767 <nop,nop,timestamp 4022554004 4022554003> (DF)
21:36:17.398267 192.168.1.160.52723 > 192.168.1.160.443: R 2541568906:2541568906(0) win 0 (DF)
21:36:17.425930 192.168.1.160.443 > 192.168.1.160.52736: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022554032 4022554004> (DF)
21:36:17.425949 192.168.1.160.52736 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022554032 4022554032> (DF)
21:36:17.446113 192.168.1.160.52736 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022554052 4022554032> (DF)
21:36:17.455311 192.168.1.160.443 > 192.168.1.160.52736: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022554061 4022554052> (DF)
21:36:17.455565 192.168.1.160.52736 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022554061 4022554061> (DF)
21:36:17.494753 192.168.1.160.443 > 192.168.1.160.52736: . ack 644 win 32767 <nop,nop,timestamp 4022554101 4022554061> (DF)
21:36:17.665674 192.168.1.160.443 > 192.168.1.160.52736: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022554271 4022554061> (DF)
21:36:17.705716 192.168.1.160.52736 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022554312 4022554271> (DF)
21:36:19.601223 192.168.1.160.52724 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022556207 4022539092> (DF)
21:36:19.601250 192.168.1.160.443 > 192.168.1.160.52724: . ack 761 win 32767 <nop,nop,timestamp 4022556207 4022556207> (DF)
21:36:19.601400 192.168.1.160.52724 > 192.168.1.160.443: F 761:761(0) ack 2291 win 34902 <nop,nop,timestamp 4022556208 4022556207> (DF)
21:36:19.601474 192.168.1.160.52737 > 192.168.1.160.443: S 2565470264:2565470264(0) win 32767 <mss 16396,sackOK,timestamp 4022556208 0,nop,wscale 0> (DF)
21:36:19.601490 192.168.1.160.443 > 192.168.1.160.52737: S 2572913046:2572913046(0) ack 2565470265 win 32767 <mss 16396,sackOK,timestamp 4022556208 4022556208,nop,wscale 0> (DF)
21:36:19.601501 192.168.1.160.52737 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022556208 4022556208> (DF)
21:36:19.601843 192.168.1.160.52737 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022556208 4022556208> (DF)
21:36:19.601856 192.168.1.160.443 > 192.168.1.160.52737: . ack 89 win 32767 <nop,nop,timestamp 4022556208 4022556208> (DF)
21:36:19.602155 192.168.1.160.443 > 192.168.1.160.52724: P 2291:2328(37) ack 762 win 32767 <nop,nop,timestamp 4022556208 4022556208> (DF)
21:36:19.602174 192.168.1.160.52724 > 192.168.1.160.443: R 2544402585:2544402585(0) win 0 (DF)
21:36:19.629799 192.168.1.160.443 > 192.168.1.160.52737: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022556236 4022556208> (DF)
21:36:19.629817 192.168.1.160.52737 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022556236 4022556236> (DF)
21:36:19.650295 192.168.1.160.52737 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022556256 4022556236> (DF)
21:36:19.659527 192.168.1.160.443 > 192.168.1.160.52737: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022556266 4022556256> (DF)
21:36:19.659805 192.168.1.160.52737 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022556266 4022556266> (DF)
21:36:19.699378 192.168.1.160.443 > 192.168.1.160.52737: . ack 724 win 32767 <nop,nop,timestamp 4022556306 4022556266> (DF)
21:36:19.929037 192.168.1.160.443 > 192.168.1.160.52737: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022556535 4022556266> (DF)
21:36:19.968331 192.168.1.160.52737 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022556575 4022556535> (DF)
21:36:20.422680 192.168.1.160.52725 > 192.168.1.160.443: P 804:841(37) ack 2291 win 34902 <nop,nop,timestamp 4022557029 4022539391> (DF)
21:36:20.422708 192.168.1.160.443 > 192.168.1.160.52725: . ack 841 win 32767 <nop,nop,timestamp 4022557029 4022557029> (DF)
21:36:20.422838 192.168.1.160.52725 > 192.168.1.160.443: F 841:841(0) ack 2291 win 34902 <nop,nop,timestamp 4022557029 4022557029> (DF)
21:36:20.422909 192.168.1.160.52738 > 192.168.1.160.443: S 2570251759:2570251759(0) win 32767 <mss 16396,sackOK,timestamp 4022557029 0,nop,wscale 0> (DF)
21:36:20.422925 192.168.1.160.443 > 192.168.1.160.52738: S 2568575181:2568575181(0) ack 2570251760 win 32767 <mss 16396,sackOK,timestamp 4022557029 4022557029,nop,wscale 0> (DF)
21:36:20.422936 192.168.1.160.52738 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022557029 4022557029> (DF)
21:36:20.423290 192.168.1.160.52738 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022557030 4022557029> (DF)
21:36:20.423302 192.168.1.160.443 > 192.168.1.160.52738: . ack 89 win 32767 <nop,nop,timestamp 4022557030 4022557030> (DF)
21:36:20.423674 192.168.1.160.443 > 192.168.1.160.52725: P 2291:2328(37) ack 842 win 32767 <nop,nop,timestamp 4022557030 4022557029> (DF)
21:36:20.423698 192.168.1.160.52725 > 192.168.1.160.443: R 2553471666:2553471666(0) win 0 (DF)
21:36:20.451607 192.168.1.160.443 > 192.168.1.160.52738: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022557058 4022557030> (DF)
21:36:20.451626 192.168.1.160.52738 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022557058 4022557058> (DF)
21:36:20.472206 192.168.1.160.52738 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022557078 4022557058> (DF)
21:36:20.481322 192.168.1.160.443 > 192.168.1.160.52738: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022557088 4022557078> (DF)
21:36:20.481597 192.168.1.160.52738 > 192.168.1.160.443: P 303:804(501) ack 1738 win 34902 <nop,nop,timestamp 4022557088 4022557088> (DF)
21:36:20.521237 192.168.1.160.443 > 192.168.1.160.52738: . ack 804 win 32767 <nop,nop,timestamp 4022557128 4022557088> (DF)
21:36:20.680846 192.168.1.160.443 > 192.168.1.160.52738: P 1738:2291(553) ack 804 win 32767 <nop,nop,timestamp 4022557287 4022557088> (DF)
21:36:20.720202 192.168.1.160.52738 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022557327 4022557287> (DF)
21:36:22.347407 192.168.1.160.52727 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022558954 4022543910> (DF)
21:36:22.347436 192.168.1.160.443 > 192.168.1.160.52727: . ack 681 win 32767 <nop,nop,timestamp 4022558954 4022558954> (DF)
21:36:22.347574 192.168.1.160.52727 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022558954 4022558954> (DF)
21:36:22.347649 192.168.1.160.52740 > 192.168.1.160.443: S 2565724445:2565724445(0) win 32767 <mss 16396,sackOK,timestamp 4022558954 0,nop,wscale 0> (DF)
21:36:22.347664 192.168.1.160.443 > 192.168.1.160.52740: S 2568498267:2568498267(0) ack 2565724446 win 32767 <mss 16396,sackOK,timestamp 4022558954 4022558954,nop,wscale 0> (DF)
21:36:22.347675 192.168.1.160.52740 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022558954 4022558954> (DF)
21:36:22.348037 192.168.1.160.52740 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022558955 4022558954> (DF)
21:36:22.348050 192.168.1.160.443 > 192.168.1.160.52740: . ack 89 win 32767 <nop,nop,timestamp 4022558955 4022558955> (DF)
21:36:22.348351 192.168.1.160.443 > 192.168.1.160.52727: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022558955 4022558954> (DF)
21:36:22.348371 192.168.1.160.52727 > 192.168.1.160.443: R 2547971744:2547971744(0) win 0 (DF)
21:36:22.376421 192.168.1.160.443 > 192.168.1.160.52740: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022558983 4022558955> (DF)
21:36:22.376439 192.168.1.160.52740 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022558983 4022558983> (DF)
21:36:22.396978 192.168.1.160.52740 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022559004 4022558983> (DF)
21:36:22.406366 192.168.1.160.443 > 192.168.1.160.52740: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022559013 4022559004> (DF)
21:36:22.406655 192.168.1.160.52740 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022559013 4022559013> (DF)
21:36:22.445913 192.168.1.160.443 > 192.168.1.160.52740: . ack 644 win 32767 <nop,nop,timestamp 4022559053 4022559013> (DF)
21:36:22.568139 192.168.1.160.443 > 192.168.1.160.52740: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022559175 4022559013> (DF)
21:36:22.607880 192.168.1.160.52740 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022559215 4022559175> (DF)
21:36:25.850193 192.168.1.160.52728 > 192.168.1.160.443: P 1028:1065(37) ack 2291 win 34902 <nop,nop,timestamp 4022562457 4022544302> (DF)
21:36:25.850220 192.168.1.160.443 > 192.168.1.160.52728: . ack 1065 win 32767 <nop,nop,timestamp 4022562457 4022562457> (DF)
21:36:25.850372 192.168.1.160.52728 > 192.168.1.160.443: F 1065:1065(0) ack 2291 win 34902 <nop,nop,timestamp 4022562458 4022562457> (DF)
21:36:25.850446 192.168.1.160.52742 > 192.168.1.160.443: S 2569637550:2569637550(0) win 32767 <mss 16396,sackOK,timestamp 4022562458 0,nop,wscale 0> (DF)
21:36:25.850461 192.168.1.160.443 > 192.168.1.160.52742: S 2565046405:2565046405(0) ack 2569637551 win 32767 <mss 16396,sackOK,timestamp 4022562458 4022562458,nop,wscale 0> (DF)
21:36:25.850473 192.168.1.160.52742 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022562458 4022562458> (DF)
21:36:25.850816 192.168.1.160.52742 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022562458 4022562458> (DF)
21:36:25.850828 192.168.1.160.443 > 192.168.1.160.52742: . ack 89 win 32767 <nop,nop,timestamp 4022562458 4022562458> (DF)
21:36:25.851215 192.168.1.160.443 > 192.168.1.160.52728: P 2291:2328(37) ack 1066 win 32767 <nop,nop,timestamp 4022562458 4022562458> (DF)
21:36:25.851239 192.168.1.160.52728 > 192.168.1.160.443: R 2559310374:2559310374(0) win 0 (DF)
21:36:25.879145 192.168.1.160.443 > 192.168.1.160.52742: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022562486 4022562458> (DF)
21:36:25.879163 192.168.1.160.52742 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022562486 4022562486> (DF)
21:36:25.899580 192.168.1.160.52742 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022562507 4022562486> (DF)
21:36:25.908658 192.168.1.160.443 > 192.168.1.160.52742: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022562516 4022562507> (DF)
21:36:25.908926 192.168.1.160.52742 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022562516 4022562516> (DF)
21:36:25.948313 192.168.1.160.443 > 192.168.1.160.52742: . ack 724 win 32767 <nop,nop,timestamp 4022562556 4022562516> (DF)
21:36:26.100699 192.168.1.160.443 > 192.168.1.160.52742: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022562708 4022562516> (DF)
21:36:26.140278 192.168.1.160.52742 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022562748 4022562708> (DF)
21:36:27.437462 192.168.1.160.52729 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022564045 4022544709> (DF)
21:36:27.437490 192.168.1.160.443 > 192.168.1.160.52729: . ack 761 win 32767 <nop,nop,timestamp 4022564045 4022564045> (DF)
21:36:27.437629 192.168.1.160.52729 > 192.168.1.160.443: F 761:761(0) ack 2291 win 34902 <nop,nop,timestamp 4022564045 4022564045> (DF)
21:36:27.437704 192.168.1.160.52743 > 192.168.1.160.443: S 2576261073:2576261073(0) win 32767 <mss 16396,sackOK,timestamp 4022564045 0,nop,wscale 0> (DF)
21:36:27.437718 192.168.1.160.443 > 192.168.1.160.52743: S 2578131677:2578131677(0) ack 2576261074 win 32767 <mss 16396,sackOK,timestamp 4022564045 4022564045,nop,wscale 0> (DF)
21:36:27.437729 192.168.1.160.52743 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022564045 4022564045> (DF)
21:36:27.438272 192.168.1.160.443 > 192.168.1.160.52729: P 2291:2328(37) ack 762 win 32767 <nop,nop,timestamp 4022564046 4022564045> (DF)
21:36:27.438296 192.168.1.160.52729 > 192.168.1.160.443: R 2557354716:2557354716(0) win 0 (DF)
21:36:27.438790 192.168.1.160.52743 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022564046 4022564045> (DF)
21:36:27.438812 192.168.1.160.443 > 192.168.1.160.52743: . ack 89 win 32767 <nop,nop,timestamp 4022564046 4022564046> (DF)
21:36:27.466761 192.168.1.160.443 > 192.168.1.160.52743: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022564074 4022564046> (DF)
21:36:27.466777 192.168.1.160.52743 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022564074 4022564074> (DF)
21:36:27.487162 192.168.1.160.52743 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022564095 4022564074> (DF)
21:36:27.496190 192.168.1.160.443 > 192.168.1.160.52743: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022564104 4022564095> (DF)
21:36:27.496451 192.168.1.160.52743 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022564104 4022564104> (DF)
21:36:27.536049 192.168.1.160.443 > 192.168.1.160.52743: . ack 644 win 32767 <nop,nop,timestamp 4022564144 4022564104> (DF)
21:36:27.652158 192.168.1.160.443 > 192.168.1.160.52743: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022564260 4022564104> (DF)
21:36:27.692015 192.168.1.160.52743 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022564300 4022564260> (DF)
21:36:32.023111 192.168.1.160.52730 > 192.168.1.160.443: P 708:745(37) ack 2291 win 34902 <nop,nop,timestamp 4022568631 4022546156> (DF)
21:36:32.023137 192.168.1.160.443 > 192.168.1.160.52730: . ack 745 win 32767 <nop,nop,timestamp 4022568631 4022568631> (DF)
21:36:32.023290 192.168.1.160.52730 > 192.168.1.160.443: F 745:745(0) ack 2291 win 34902 <nop,nop,timestamp 4022568632 4022568631> (DF)
21:36:32.023364 192.168.1.160.52745 > 192.168.1.160.443: S 2572826218:2572826218(0) win 32767 <mss 16396,sackOK,timestamp 4022568632 0,nop,wscale 0> (DF)
21:36:32.023380 192.168.1.160.443 > 192.168.1.160.52745: S 2573827235:2573827235(0) ack 2572826219 win 32767 <mss 16396,sackOK,timestamp 4022568632 4022568632,nop,wscale 0> (DF)
21:36:32.023390 192.168.1.160.52745 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022568632 4022568632> (DF)
21:36:32.023739 192.168.1.160.52745 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022568632 4022568632> (DF)
21:36:32.023752 192.168.1.160.443 > 192.168.1.160.52745: . ack 89 win 32767 <nop,nop,timestamp 4022568632 4022568632> (DF)
21:36:32.024064 192.168.1.160.443 > 192.168.1.160.52730: P 2291:2328(37) ack 746 win 32767 <nop,nop,timestamp 4022568632 4022568632> (DF)
21:36:32.024084 192.168.1.160.52730 > 192.168.1.160.443: R 2548807125:2548807125(0) win 0 (DF)
21:36:32.052284 192.168.1.160.443 > 192.168.1.160.52745: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022568661 4022568632> (DF)
21:36:32.052304 192.168.1.160.52745 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022568661 4022568661> (DF)
21:36:32.072743 192.168.1.160.52745 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022568681 4022568661> (DF)
21:36:32.082741 192.168.1.160.443 > 192.168.1.160.52745: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022568691 4022568681> (DF)
21:36:32.083091 192.168.1.160.52745 > 192.168.1.160.443: P 303:772(469) ack 1738 win 34902 <nop,nop,timestamp 4022568691 4022568691> (DF)
21:36:32.122260 192.168.1.160.443 > 192.168.1.160.52745: . ack 772 win 32767 <nop,nop,timestamp 4022568731 4022568691> (DF)
21:36:32.307179 192.168.1.160.443 > 192.168.1.160.52745: P 1738:2291(553) ack 772 win 32767 <nop,nop,timestamp 4022568915 4022568691> (DF)
21:36:32.347218 192.168.1.160.52745 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022568956 4022568915> (DF)
21:36:37.017467 192.168.1.160.52731 > 192.168.1.160.443: P 1028:1065(37) ack 2291 win 34902 <nop,nop,timestamp 4022573627 4022546842> (DF)
21:36:37.017493 192.168.1.160.443 > 192.168.1.160.52731: . ack 1065 win 32767 <nop,nop,timestamp 4022573627 4022573627> (DF)
21:36:37.017626 192.168.1.160.52731 > 192.168.1.160.443: F 1065:1065(0) ack 2291 win 34902 <nop,nop,timestamp 4022573627 4022573627> (DF)
21:36:37.017699 192.168.1.160.52747 > 192.168.1.160.443: S 2575346464:2575346464(0) win 32767 <mss 16396,sackOK,timestamp 4022573627 0,nop,wscale 0> (DF)
21:36:37.017715 192.168.1.160.443 > 192.168.1.160.52747: S 2585908039:2585908039(0) ack 2575346465 win 32767 <mss 16396,sackOK,timestamp 4022573627 4022573627,nop,wscale 0> (DF)
21:36:37.017726 192.168.1.160.52747 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022573627 4022573627> (DF)
21:36:37.018073 192.168.1.160.52747 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022573627 4022573627> (DF)
21:36:37.018088 192.168.1.160.443 > 192.168.1.160.52747: . ack 89 win 32767 <nop,nop,timestamp 4022573627 4022573627> (DF)
21:36:37.018490 192.168.1.160.443 > 192.168.1.160.52731: P 2291:2328(37) ack 1066 win 32767 <nop,nop,timestamp 4022573628 4022573627> (DF)
21:36:37.018514 192.168.1.160.52731 > 192.168.1.160.443: R 2547638238:2547638238(0) win 0 (DF)
21:36:37.046668 192.168.1.160.443 > 192.168.1.160.52747: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022573656 4022573627> (DF)
21:36:37.046683 192.168.1.160.52747 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022573656 4022573656> (DF)
21:36:37.067016 192.168.1.160.52747 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022573676 4022573656> (DF)
21:36:37.076810 192.168.1.160.443 > 192.168.1.160.52747: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022573686 4022573676> (DF)
21:36:37.077167 192.168.1.160.52747 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022573686 4022573686> (DF)
21:36:37.116416 192.168.1.160.443 > 192.168.1.160.52747: . ack 644 win 32767 <nop,nop,timestamp 4022573726 4022573686> (DF)
21:36:37.233783 192.168.1.160.443 > 192.168.1.160.52747: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022573843 4022573686> (DF)
21:36:37.273378 192.168.1.160.52747 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022573883 4022573843> (DF)
21:36:37.935640 192.168.1.160.52733 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022574545 4022549097> (DF)
21:36:37.935666 192.168.1.160.443 > 192.168.1.160.52733: . ack 681 win 32767 <nop,nop,timestamp 4022574545 4022574545> (DF)
21:36:37.935802 192.168.1.160.52733 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022574545 4022574545> (DF)
21:36:37.935876 192.168.1.160.52748 > 192.168.1.160.443: S 2587419553:2587419553(0) win 32767 <mss 16396,sackOK,timestamp 4022574545 0,nop,wscale 0> (DF)
21:36:37.935891 192.168.1.160.443 > 192.168.1.160.52748: S 2589612106:2589612106(0) ack 2587419554 win 32767 <mss 16396,sackOK,timestamp 4022574545 4022574545,nop,wscale 0> (DF)
21:36:37.935902 192.168.1.160.52748 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022574545 4022574545> (DF)
21:36:37.936264 192.168.1.160.52748 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022574546 4022574545> (DF)
21:36:37.936279 192.168.1.160.443 > 192.168.1.160.52748: . ack 89 win 32767 <nop,nop,timestamp 4022574546 4022574546> (DF)
21:36:37.936580 192.168.1.160.443 > 192.168.1.160.52733: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022574546 4022574545> (DF)
21:36:37.936601 192.168.1.160.52733 > 192.168.1.160.443: R 2549608527:2549608527(0) win 0 (DF)
21:36:37.965084 192.168.1.160.443 > 192.168.1.160.52748: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022574574 4022574546> (DF)
21:36:37.965104 192.168.1.160.52748 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022574574 4022574574> (DF)
21:36:37.985970 192.168.1.160.52748 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022574595 4022574574> (DF)
21:36:37.995249 192.168.1.160.443 > 192.168.1.160.52748: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022574605 4022574595> (DF)
21:36:37.995540 192.168.1.160.52748 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022574605 4022574605> (DF)
21:36:38.035264 192.168.1.160.443 > 192.168.1.160.52748: . ack 724 win 32767 <nop,nop,timestamp 4022574645 4022574605> (DF)
21:36:38.162591 192.168.1.160.443 > 192.168.1.160.52748: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022574772 4022574605> (DF)
21:36:38.175166 192.168.1.160.52734 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022574784 4022550670> (DF)
21:36:38.175192 192.168.1.160.443 > 192.168.1.160.52734: . ack 761 win 32767 <nop,nop,timestamp 4022574784 4022574784> (DF)
21:36:38.175378 192.168.1.160.443 > 192.168.1.160.52734: P 2291:2328(37) ack 761 win 32767 <nop,nop,timestamp 4022574785 4022574784> (DF)
21:36:38.175385 192.168.1.160.52734 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022574785 4022574785> (DF)
21:36:38.175434 192.168.1.160.443 > 192.168.1.160.52734: F 2328:2328(0) ack 761 win 32767 <nop,nop,timestamp 4022574785 4022574785> (DF)
21:36:38.176092 192.168.1.160.52734 > 192.168.1.160.443: R 761:761(0) ack 2329 win 34902 <nop,nop,timestamp 4022574785 4022574785> (DF)
21:36:38.176298 192.168.1.160.52749 > 192.168.1.160.443: S 2588018632:2588018632(0) win 32767 <mss 16396,sackOK,timestamp 4022574786 0,nop,wscale 0> (DF)
21:36:38.176314 192.168.1.160.443 > 192.168.1.160.52749: S 2576442059:2576442059(0) ack 2588018633 win 32767 <mss 16396,sackOK,timestamp 4022574786 4022574786,nop,wscale 0> (DF)
21:36:38.176328 192.168.1.160.52749 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022574786 4022574786> (DF)
21:36:38.176997 192.168.1.160.52749 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022574786 4022574786> (DF)
21:36:38.177020 192.168.1.160.443 > 192.168.1.160.52749: . ack 89 win 32767 <nop,nop,timestamp 4022574786 4022574786> (DF)
21:36:38.202214 192.168.1.160.52748 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022574812 4022574772> (DF)
21:36:38.226806 192.168.1.160.443 > 192.168.1.160.52749: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022574836 4022574786> (DF)
21:36:38.226825 192.168.1.160.52749 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022574836 4022574836> (DF)
21:36:38.247260 192.168.1.160.52749 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022574857 4022574836> (DF)
21:36:38.247277 192.168.1.160.443 > 192.168.1.160.52749: . ack 303 win 32767 <nop,nop,timestamp 4022574857 4022574857> (DF)
21:36:38.256416 192.168.1.160.443 > 192.168.1.160.52749: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022574866 4022574857> (DF)
21:36:38.256675 192.168.1.160.52749 > 192.168.1.160.443: P 303:820(517) ack 1738 win 34902 <nop,nop,timestamp 4022574866 4022574866> (DF)
21:36:38.296214 192.168.1.160.443 > 192.168.1.160.52749: . ack 820 win 32767 <nop,nop,timestamp 4022574906 4022574866> (DF)
21:36:38.423030 192.168.1.160.443 > 192.168.1.160.52749: P 1738:2291(553) ack 820 win 32767 <nop,nop,timestamp 4022575032 4022574866> (DF)
21:36:38.462178 192.168.1.160.52749 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022575072 4022575032> (DF)
21:36:38.757657 192.168.1.160.52736 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022575367 4022554271> (DF)
21:36:38.757686 192.168.1.160.443 > 192.168.1.160.52736: . ack 681 win 32767 <nop,nop,timestamp 4022575367 4022575367> (DF)
21:36:38.757823 192.168.1.160.52736 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022575367 4022575367> (DF)
21:36:38.757896 192.168.1.160.52750 > 192.168.1.160.443: S 2582782113:2582782113(0) win 32767 <mss 16396,sackOK,timestamp 4022575367 0,nop,wscale 0> (DF)
21:36:38.757911 192.168.1.160.443 > 192.168.1.160.52750: S 2588865980:2588865980(0) ack 2582782114 win 32767 <mss 16396,sackOK,timestamp 4022575367 4022575367,nop,wscale 0> (DF)
21:36:38.757922 192.168.1.160.52750 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022575367 4022575367> (DF)
21:36:38.758284 192.168.1.160.52750 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022575368 4022575367> (DF)
21:36:38.758299 192.168.1.160.443 > 192.168.1.160.52750: . ack 89 win 32767 <nop,nop,timestamp 4022575368 4022575368> (DF)
21:36:38.758678 192.168.1.160.443 > 192.168.1.160.52736: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022575368 4022575367> (DF)
21:36:38.758701 192.168.1.160.52736 > 192.168.1.160.443: R 2565877290:2565877290(0) win 0 (DF)
21:36:38.786516 192.168.1.160.443 > 192.168.1.160.52750: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022575396 4022575368> (DF)
21:36:38.786536 192.168.1.160.52750 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022575396 4022575396> (DF)
21:36:38.806946 192.168.1.160.52750 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022575416 4022575396> (DF)
21:36:38.816035 192.168.1.160.443 > 192.168.1.160.52750: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022575425 4022575416> (DF)
21:36:38.816314 192.168.1.160.52750 > 192.168.1.160.443: P 303:804(501) ack 1738 win 34902 <nop,nop,timestamp 4022575426 4022575425> (DF)
21:36:38.856111 192.168.1.160.443 > 192.168.1.160.52750: . ack 804 win 32767 <nop,nop,timestamp 4022575466 4022575426> (DF)
21:36:39.029641 192.168.1.160.443 > 192.168.1.160.52750: P 1738:2291(553) ack 804 win 32767 <nop,nop,timestamp 4022575639 4022575426> (DF)
21:36:39.069074 192.168.1.160.52750 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022575679 4022575639> (DF)
21:36:42.039276 192.168.1.160.52737 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022578649 4022556535> (DF)
21:36:42.039301 192.168.1.160.443 > 192.168.1.160.52737: . ack 761 win 32767 <nop,nop,timestamp 4022578649 4022578649> (DF)
21:36:42.039440 192.168.1.160.52737 > 192.168.1.160.443: F 761:761(0) ack 2291 win 34902 <nop,nop,timestamp 4022578649 4022578649> (DF)
21:36:42.039511 192.168.1.160.52752 > 192.168.1.160.443: S 2592069306:2592069306(0) win 32767 <mss 16396,sackOK,timestamp 4022578649 0,nop,wscale 0> (DF)
21:36:42.039526 192.168.1.160.443 > 192.168.1.160.52752: S 2588311819:2588311819(0) ack 2592069307 win 32767 <mss 16396,sackOK,timestamp 4022578649 4022578649,nop,wscale 0> (DF)
21:36:42.039537 192.168.1.160.52752 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022578649 4022578649> (DF)
21:36:42.039894 192.168.1.160.52752 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022578650 4022578649> (DF)
21:36:42.039908 192.168.1.160.443 > 192.168.1.160.52752: . ack 89 win 32767 <nop,nop,timestamp 4022578650 4022578650> (DF)
21:36:42.040282 192.168.1.160.443 > 192.168.1.160.52737: P 2291:2328(37) ack 762 win 32767 <nop,nop,timestamp 4022578650 4022578649> (DF)
21:36:42.040305 192.168.1.160.52737 > 192.168.1.160.443: R 2565471026:2565471026(0) win 0 (DF)
21:36:42.068621 192.168.1.160.443 > 192.168.1.160.52752: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022578679 4022578650> (DF)
21:36:42.068638 192.168.1.160.52752 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022578679 4022578679> (DF)
21:36:42.089646 192.168.1.160.52752 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022578700 4022578679> (DF)
21:36:42.099348 192.168.1.160.443 > 192.168.1.160.52752: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022578709 4022578700> (DF)
21:36:42.099672 192.168.1.160.52752 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022578710 4022578709> (DF)
21:36:42.139551 192.168.1.160.443 > 192.168.1.160.52752: . ack 644 win 32767 <nop,nop,timestamp 4022578750 4022578710> (DF)
21:36:42.308717 192.168.1.160.443 > 192.168.1.160.52752: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022578919 4022578710> (DF)
21:36:42.348505 192.168.1.160.52752 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022578959 4022578919> (DF)
21:36:43.633142 192.168.1.160.52738 > 192.168.1.160.443: P 804:841(37) ack 2291 win 34902 <nop,nop,timestamp 4022580243 4022557287> (DF)
21:36:43.633170 192.168.1.160.443 > 192.168.1.160.52738: . ack 841 win 32767 <nop,nop,timestamp 4022580243 4022580243> (DF)
21:36:43.633324 192.168.1.160.52738 > 192.168.1.160.443: F 841:841(0) ack 2291 win 34902 <nop,nop,timestamp 4022580244 4022580243> (DF)
21:36:43.633398 192.168.1.160.52753 > 192.168.1.160.443: S 2586046863:2586046863(0) win 32767 <mss 16396,sackOK,timestamp 4022580244 0,nop,wscale 0> (DF)
21:36:43.633413 192.168.1.160.443 > 192.168.1.160.52753: S 2589555257:2589555257(0) ack 2586046864 win 32767 <mss 16396,sackOK,timestamp 4022580244 4022580244,nop,wscale 0> (DF)
21:36:43.633425 192.168.1.160.52753 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022580244 4022580244> (DF)
21:36:43.633770 192.168.1.160.52753 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022580244 4022580244> (DF)
21:36:43.633783 192.168.1.160.443 > 192.168.1.160.52753: . ack 89 win 32767 <nop,nop,timestamp 4022580244 4022580244> (DF)
21:36:43.634160 192.168.1.160.443 > 192.168.1.160.52738: P 2291:2328(37) ack 842 win 32767 <nop,nop,timestamp 4022580244 4022580244> (DF)
21:36:43.634183 192.168.1.160.52738 > 192.168.1.160.443: R 2570252601:2570252601(0) win 0 (DF)
21:36:43.662163 192.168.1.160.443 > 192.168.1.160.52753: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022580272 4022580244> (DF)
21:36:43.662185 192.168.1.160.52753 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022580272 4022580272> (DF)
21:36:43.682457 192.168.1.160.52753 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022580293 4022580272> (DF)
21:36:43.691570 192.168.1.160.443 > 192.168.1.160.52753: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022580302 4022580293> (DF)
21:36:43.691833 192.168.1.160.52753 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022580302 4022580302> (DF)
21:36:43.731283 192.168.1.160.443 > 192.168.1.160.52753: . ack 724 win 32767 <nop,nop,timestamp 4022580342 4022580302> (DF)
21:36:43.942054 192.168.1.160.443 > 192.168.1.160.52753: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022580552 4022580302> (DF)
21:36:43.981238 192.168.1.160.52753 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022580592 4022580552> (DF)
21:36:47.292529 192.168.1.160.52740 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022583903 4022559175> (DF)
21:36:47.292555 192.168.1.160.443 > 192.168.1.160.52740: . ack 681 win 32767 <nop,nop,timestamp 4022583903 4022583903> (DF)
21:36:47.292716 192.168.1.160.52740 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022583904 4022583903> (DF)
21:36:47.293148 192.168.1.160.443 > 192.168.1.160.52740: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022583904 4022583904> (DF)
21:36:47.293168 192.168.1.160.52740 > 192.168.1.160.443: R 2565725127:2565725127(0) win 0 (DF)
21:36:47.293393 192.168.1.160.52755 > 192.168.1.160.443: S 2586512589:2586512589(0) win 32767 <mss 16396,sackOK,timestamp 4022583904 0,nop,wscale 0> (DF)
21:36:47.293408 192.168.1.160.443 > 192.168.1.160.52755: S 2595272050:2595272050(0) ack 2586512590 win 32767 <mss 16396,sackOK,timestamp 4022583904 4022583904,nop,wscale 0> (DF)
21:36:47.293420 192.168.1.160.52755 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022583904 4022583904> (DF)
21:36:47.294058 192.168.1.160.52755 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022583905 4022583904> (DF)
21:36:47.294081 192.168.1.160.443 > 192.168.1.160.52755: . ack 89 win 32767 <nop,nop,timestamp 4022583905 4022583905> (DF)
21:36:47.322547 192.168.1.160.443 > 192.168.1.160.52755: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022583933 4022583905> (DF)
21:36:47.322565 192.168.1.160.52755 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022583933 4022583933> (DF)
21:36:47.342969 192.168.1.160.52755 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022583954 4022583933> (DF)
21:36:47.352251 192.168.1.160.443 > 192.168.1.160.52755: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022583963 4022583954> (DF)
21:36:47.352543 192.168.1.160.52755 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022583963 4022583963> (DF)
21:36:47.391660 192.168.1.160.443 > 192.168.1.160.52755: . ack 644 win 32767 <nop,nop,timestamp 4022584003 4022583963> (DF)
21:36:47.511173 192.168.1.160.443 > 192.168.1.160.52755: P 1738:2291(553) ack 644 win 32767 <nop,nop,timestamp 4022584122 4022583963> (DF)
21:36:47.513376 192.168.1.160.52742 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022584124 4022562708> (DF)
21:36:47.513400 192.168.1.160.443 > 192.168.1.160.52742: . ack 761 win 32767 <nop,nop,timestamp 4022584124 4022584124> (DF)
21:36:47.513535 192.168.1.160.52742 > 192.168.1.160.443: F 761:761(0) ack 2291 win 34902 <nop,nop,timestamp 4022584124 4022584124> (DF)
21:36:47.513620 192.168.1.160.52756 > 192.168.1.160.443: S 2598885845:2598885845(0) win 32767 <mss 16396,sackOK,timestamp 4022584124 0,nop,wscale 0> (DF)
21:36:47.513686 192.168.1.160.443 > 192.168.1.160.52756: S 2601478632:2601478632(0) ack 2598885846 win 32767 <mss 16396,sackOK,timestamp 4022584125 4022584124,nop,wscale 0> (DF)
21:36:47.513697 192.168.1.160.52756 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022584125 4022584125> (DF)
21:36:47.514052 192.168.1.160.52756 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022584125 4022584125> (DF)
21:36:47.514066 192.168.1.160.443 > 192.168.1.160.52756: . ack 89 win 32767 <nop,nop,timestamp 4022584125 4022584125> (DF)
21:36:47.514367 192.168.1.160.443 > 192.168.1.160.52742: P 2291:2328(37) ack 762 win 32767 <nop,nop,timestamp 4022584125 4022584124> (DF)
21:36:47.514386 192.168.1.160.52742 > 192.168.1.160.443: R 2569638312:2569638312(0) win 0 (DF)
21:36:47.543191 192.168.1.160.443 > 192.168.1.160.52756: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022584154 4022584125> (DF)
21:36:47.543209 192.168.1.160.52756 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022584154 4022584154> (DF)
21:36:47.550620 192.168.1.160.52755 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022584162 4022584122> (DF)
21:36:47.563747 192.168.1.160.52756 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022584175 4022584154> (DF)
21:36:47.572960 192.168.1.160.443 > 192.168.1.160.52756: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022584184 4022584175> (DF)
21:36:47.573244 192.168.1.160.52756 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022584184 4022584184> (DF)
21:36:47.612621 192.168.1.160.443 > 192.168.1.160.52756: . ack 708 win 32767 <nop,nop,timestamp 4022584224 4022584184> (DF)
21:36:47.768784 192.168.1.160.443 > 192.168.1.160.52756: P 1738:2291(553) ack 708 win 32767 <nop,nop,timestamp 4022584380 4022584184> (DF)
21:36:47.808574 192.168.1.160.52756 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022584420 4022584380> (DF)
21:36:49.050960 192.168.1.160.52743 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022585662 4022564260> (DF)
21:36:49.050987 192.168.1.160.443 > 192.168.1.160.52743: . ack 681 win 32767 <nop,nop,timestamp 4022585662 4022585662> (DF)
21:36:49.051129 192.168.1.160.52743 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022585662 4022585662> (DF)
21:36:49.051203 192.168.1.160.52757 > 192.168.1.160.443: S 2588691861:2588691861(0) win 32767 <mss 16396,sackOK,timestamp 4022585662 0,nop,wscale 0> (DF)
21:36:49.051218 192.168.1.160.443 > 192.168.1.160.52757: S 2599292323:2599292323(0) ack 2588691862 win 32767 <mss 16396,sackOK,timestamp 4022585662 4022585662,nop,wscale 0> (DF)
21:36:49.051230 192.168.1.160.52757 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022585662 4022585662> (DF)
21:36:49.051593 192.168.1.160.52757 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022585663 4022585662> (DF)
21:36:49.051607 192.168.1.160.443 > 192.168.1.160.52757: . ack 89 win 32767 <nop,nop,timestamp 4022585663 4022585663> (DF)
21:36:49.051932 192.168.1.160.443 > 192.168.1.160.52743: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022585663 4022585662> (DF)
21:36:49.051952 192.168.1.160.52743 > 192.168.1.160.443: R 2576261755:2576261755(0) win 0 (DF)
21:36:49.080750 192.168.1.160.443 > 192.168.1.160.52757: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022585692 4022585663> (DF)
21:36:49.080769 192.168.1.160.52757 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022585692 4022585692> (DF)
21:36:49.101262 192.168.1.160.52757 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022585712 4022585692> (DF)
21:36:49.110724 192.168.1.160.443 > 192.168.1.160.52757: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022585722 4022585712> (DF)
21:36:49.111027 192.168.1.160.52757 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022585722 4022585722> (DF)
21:36:49.150362 192.168.1.160.443 > 192.168.1.160.52757: . ack 724 win 32767 <nop,nop,timestamp 4022585762 4022585722> (DF)
21:36:49.276423 192.168.1.160.443 > 192.168.1.160.52757: P 1738:2291(553) ack 724 win 32767 <nop,nop,timestamp 4022585888 4022585722> (DF)
21:36:49.316316 192.168.1.160.52757 > 192.168.1.160.443: . ack 2291 win 34902 <nop,nop,timestamp 4022585928 4022585888> (DF)
21:36:49.830114 192.168.1.160.52745 > 192.168.1.160.443: P 772:809(37) ack 2291 win 34902 <nop,nop,timestamp 4022586441 4022568915> (DF)
21:36:49.830138 192.168.1.160.443 > 192.168.1.160.52745: . ack 809 win 32767 <nop,nop,timestamp 4022586441 4022586441> (DF)
21:36:49.830293 192.168.1.160.52745 > 192.168.1.160.443: F 809:809(0) ack 2291 win 34902 <nop,nop,timestamp 4022586442 4022586441> (DF)
21:36:49.830367 192.168.1.160.52758 > 192.168.1.160.443: S 2587950417:2587950417(0) win 32767 <mss 16396,sackOK,timestamp 4022586442 0,nop,wscale 0> (DF)
21:36:49.830382 192.168.1.160.443 > 192.168.1.160.52758: S 2593107741:2593107741(0) ack 2587950418 win 32767 <mss 16396,sackOK,timestamp 4022586442 4022586442,nop,wscale 0> (DF)
21:36:49.830393 192.168.1.160.52758 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022586442 4022586442> (DF)
21:36:49.830764 192.168.1.160.52758 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022586442 4022586442> (DF)
21:36:49.830778 192.168.1.160.443 > 192.168.1.160.52758: . ack 89 win 32767 <nop,nop,timestamp 4022586442 4022586442> (DF)
21:36:49.831084 192.168.1.160.443 > 192.168.1.160.52745: P 2291:2328(37) ack 810 win 32767 <nop,nop,timestamp 4022586442 4022586442> (DF)
21:36:49.831104 192.168.1.160.52745 > 192.168.1.160.443: R 2572827028:2572827028(0) win 0 (DF)
21:36:49.859129 192.168.1.160.443 > 192.168.1.160.52758: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022586470 4022586442> (DF)
21:36:49.859146 192.168.1.160.52758 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022586470 4022586470> (DF)
21:36:49.879711 192.168.1.160.52758 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022586491 4022586470> (DF)
21:36:49.888833 192.168.1.160.443 > 192.168.1.160.52758: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022586500 4022586491> (DF)
21:36:49.889104 192.168.1.160.52758 > 192.168.1.160.443: P 303:740(437) ack 1738 win 34902 <nop,nop,timestamp 4022586500 4022586500> (DF)
21:36:49.928227 192.168.1.160.443 > 192.168.1.160.52758: . ack 740 win 32767 <nop,nop,timestamp 4022586540 4022586500> (DF)
21:36:50.240597 192.168.1.160.443 > 192.168.1.160.52758: P 1738:2339(601) ack 740 win 32767 <nop,nop,timestamp 4022586852 4022586500> (DF)
21:36:50.243700 192.168.1.160.52747 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022586855 4022573843> (DF)
21:36:50.243724 192.168.1.160.443 > 192.168.1.160.52747: . ack 681 win 32767 <nop,nop,timestamp 4022586855 4022586855> (DF)
21:36:50.243893 192.168.1.160.443 > 192.168.1.160.52747: P 2291:2328(37) ack 681 win 32767 <nop,nop,timestamp 4022586855 4022586855> (DF)
21:36:50.243901 192.168.1.160.52747 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022586855 4022586855> (DF)
21:36:50.243951 192.168.1.160.443 > 192.168.1.160.52747: F 2328:2328(0) ack 681 win 32767 <nop,nop,timestamp 4022586855 4022586855> (DF)
21:36:50.244164 192.168.1.160.52747 > 192.168.1.160.443: R 681:681(0) ack 2329 win 34902 <nop,nop,timestamp 4022586856 4022586855> (DF)
21:36:50.244370 192.168.1.160.52759 > 192.168.1.160.443: S 2601366402:2601366402(0) win 32767 <mss 16396,sackOK,timestamp 4022586856 0,nop,wscale 0> (DF)
21:36:50.244389 192.168.1.160.443 > 192.168.1.160.52759: S 2600309150:2600309150(0) ack 2601366403 win 32767 <mss 16396,sackOK,timestamp 4022586856 4022586856,nop,wscale 0> (DF)
21:36:50.244401 192.168.1.160.52759 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022586856 4022586856> (DF)
21:36:50.245063 192.168.1.160.52759 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022586856 4022586856> (DF)
21:36:50.245086 192.168.1.160.443 > 192.168.1.160.52759: . ack 89 win 32767 <nop,nop,timestamp 4022586856 4022586856> (DF)
21:36:50.273146 192.168.1.160.443 > 192.168.1.160.52759: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022586884 4022586856> (DF)
21:36:50.273163 192.168.1.160.52759 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022586885 4022586884> (DF)
21:36:50.280158 192.168.1.160.52758 > 192.168.1.160.443: . ack 2339 win 34902 <nop,nop,timestamp 4022586892 4022586852> (DF)
21:36:50.293643 192.168.1.160.52759 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022586905 4022586884> (DF)
21:36:50.303007 192.168.1.160.443 > 192.168.1.160.52759: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022586914 4022586905> (DF)
21:36:50.303327 192.168.1.160.52759 > 192.168.1.160.443: P 303:1460(1157) ack 1738 win 34902 <nop,nop,timestamp 4022586915 4022586914> (DF)
21:36:50.343142 192.168.1.160.443 > 192.168.1.160.52759: . ack 1460 win 32767 <nop,nop,timestamp 4022586955 4022586915> (DF)
21:36:51.908352 192.168.1.160.443 > 192.168.1.160.52759: P 1738:2867(1129) ack 1460 win 32767 <nop,nop,timestamp 4022588520 4022586915> (DF)
21:36:51.947871 192.168.1.160.52759 > 192.168.1.160.443: . ack 2867 win 34902 <nop,nop,timestamp 4022588560 4022588520> (DF)
21:36:52.244461 192.168.1.160.52748 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022588856 4022574772> (DF)
21:36:52.244491 192.168.1.160.443 > 192.168.1.160.52748: . ack 761 win 32767 <nop,nop,timestamp 4022588856 4022588856> (DF)
21:36:52.244634 192.168.1.160.52748 > 192.168.1.160.443: F 761:761(0) ack 2291 win 34902 <nop,nop,timestamp 4022588856 4022588856> (DF)
21:36:52.244709 192.168.1.160.52761 > 192.168.1.160.443: S 2603075917:2603075917(0) win 32767 <mss 16396,sackOK,timestamp 4022588856 0,nop,wscale 0> (DF)
21:36:52.244724 192.168.1.160.443 > 192.168.1.160.52761: S 2603840810:2603840810(0) ack 2603075918 win 32767 <mss 16396,sackOK,timestamp 4022588856 4022588856,nop,wscale 0> (DF)
21:36:52.244736 192.168.1.160.52761 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022588856 4022588856> (DF)
21:36:52.245115 192.168.1.160.52761 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022588857 4022588856> (DF)
21:36:52.245129 192.168.1.160.443 > 192.168.1.160.52761: . ack 89 win 32767 <nop,nop,timestamp 4022588857 4022588857> (DF)
21:36:52.246410 192.168.1.160.443 > 192.168.1.160.52748: P 2291:2328(37) ack 762 win 32767 <nop,nop,timestamp 4022588858 4022588856> (DF)
21:36:52.246440 192.168.1.160.52748 > 192.168.1.160.443: R 2587420315:2587420315(0) win 0 (DF)
21:36:52.274216 192.168.1.160.443 > 192.168.1.160.52761: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022588886 4022588857> (DF)
21:36:52.274235 192.168.1.160.52761 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022588886 4022588886> (DF)
21:36:52.294677 192.168.1.160.52761 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022588906 4022588886> (DF)
21:36:52.303770 192.168.1.160.443 > 192.168.1.160.52761: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022588915 4022588906> (DF)
21:36:52.304050 192.168.1.160.52761 > 192.168.1.160.443: P 303:564(261) ack 1738 win 34902 <nop,nop,timestamp 4022588916 4022588915> (DF)
21:36:52.318128 192.168.1.160.443 > 192.168.1.160.52761: P 1738:1791(53) ack 564 win 32767 <nop,nop,timestamp 4022588930 4022588916> (DF)
21:36:52.318490 192.168.1.160.52761 > 192.168.1.160.443: P 564:2009(1445) ack 1791 win 34902 <nop,nop,timestamp 4022588930 4022588930> (DF)
21:36:52.357818 192.168.1.160.443 > 192.168.1.160.52761: . ack 2009 win 32767 <nop,nop,timestamp 4022588970 4022588930> (DF)
21:36:54.019648 192.168.1.160.443 > 192.168.1.160.52761: P 1791:3464(1673) ack 2009 win 32767 <nop,nop,timestamp 4022590632 4022588930> (DF)
21:36:54.030588 192.168.1.160.52749 > 192.168.1.160.443: P 820:857(37) ack 2291 win 34902 <nop,nop,timestamp 4022590643 4022575032> (DF)
21:36:54.030613 192.168.1.160.443 > 192.168.1.160.52749: . ack 857 win 32767 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.030785 192.168.1.160.443 > 192.168.1.160.52749: P 2291:2328(37) ack 857 win 32767 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.030793 192.168.1.160.52749 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.030854 192.168.1.160.443 > 192.168.1.160.52749: F 2328:2328(0) ack 857 win 32767 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.031060 192.168.1.160.52749 > 192.168.1.160.443: R 857:857(0) ack 2329 win 34902 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.031185 192.168.1.160.52762 > 192.168.1.160.443: S 2604453125:2604453125(0) win 32767 <mss 16396,sackOK,timestamp 4022590643 0,nop,wscale 0> (DF)
21:36:54.031200 192.168.1.160.443 > 192.168.1.160.52762: S 2592188134:2592188134(0) ack 2604453126 win 32767 <mss 16396,sackOK,timestamp 4022590643 4022590643,nop,wscale 0> (DF)
21:36:54.031212 192.168.1.160.52762 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022590643 4022590643> (DF)
21:36:54.031873 192.168.1.160.52762 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022590644 4022590643> (DF)
21:36:54.031896 192.168.1.160.443 > 192.168.1.160.52762: . ack 89 win 32767 <nop,nop,timestamp 4022590644 4022590644> (DF)
21:36:54.059508 192.168.1.160.52761 > 192.168.1.160.443: . ack 3464 win 34902 <nop,nop,timestamp 4022590672 4022590632> (DF)
21:36:54.060017 192.168.1.160.443 > 192.168.1.160.52762: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022590672 4022590644> (DF)
21:36:54.060026 192.168.1.160.52762 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022590672 4022590672> (DF)
21:36:54.080920 192.168.1.160.52762 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022590693 4022590672> (DF)
21:36:54.090264 192.168.1.160.443 > 192.168.1.160.52762: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022590702 4022590693> (DF)
21:36:54.090573 192.168.1.160.52762 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022590703 4022590702> (DF)
21:36:54.130507 192.168.1.160.443 > 192.168.1.160.52762: . ack 644 win 32767 <nop,nop,timestamp 4022590743 4022590703> (DF)
21:36:54.363302 192.168.1.160.443 > 192.168.1.160.52762: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022590975 4022590703> (DF)
21:36:54.402454 192.168.1.160.52762 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022591015 4022590975> (DF)
21:36:55.712000 192.168.1.160.52750 > 192.168.1.160.443: P 804:841(37) ack 2291 win 34902 <nop,nop,timestamp 4022592324 4022575639> (DF)
21:36:55.712027 192.168.1.160.443 > 192.168.1.160.52750: . ack 841 win 32767 <nop,nop,timestamp 4022592324 4022592324> (DF)
21:36:55.712167 192.168.1.160.52750 > 192.168.1.160.443: F 841:841(0) ack 2291 win 34902 <nop,nop,timestamp 4022592324 4022592324> (DF)
21:36:55.712258 192.168.1.160.52764 > 192.168.1.160.443: S 2608905357:2608905357(0) win 32767 <mss 16396,sackOK,timestamp 4022592325 0,nop,wscale 0> (DF)
21:36:55.712273 192.168.1.160.443 > 192.168.1.160.52764: S 2598454532:2598454532(0) ack 2608905358 win 32767 <mss 16396,sackOK,timestamp 4022592325 4022592325,nop,wscale 0> (DF)
21:36:55.712285 192.168.1.160.52764 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022592325 4022592325> (DF)
21:36:55.712629 192.168.1.160.52764 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022592325 4022592325> (DF)
21:36:55.712643 192.168.1.160.443 > 192.168.1.160.52764: . ack 89 win 32767 <nop,nop,timestamp 4022592325 4022592325> (DF)
21:36:55.713036 192.168.1.160.443 > 192.168.1.160.52750: P 2291:2328(37) ack 842 win 32767 <nop,nop,timestamp 4022592325 4022592324> (DF)
21:36:55.713060 192.168.1.160.52750 > 192.168.1.160.443: R 2582782955:2582782955(0) win 0 (DF)
21:36:55.740727 192.168.1.160.443 > 192.168.1.160.52764: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022592353 4022592325> (DF)
21:36:55.740746 192.168.1.160.52764 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022592353 4022592353> (DF)
21:36:55.761124 192.168.1.160.52764 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022592373 4022592353> (DF)
21:36:55.770209 192.168.1.160.443 > 192.168.1.160.52764: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022592382 4022592373> (DF)
21:36:55.770472 192.168.1.160.52764 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022592383 4022592382> (DF)
21:36:55.810225 192.168.1.160.443 > 192.168.1.160.52764: . ack 724 win 32767 <nop,nop,timestamp 4022592423 4022592383> (DF)
21:36:56.079561 192.168.1.160.443 > 192.168.1.160.52764: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022592692 4022592383> (DF)
21:36:56.119171 192.168.1.160.52764 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022592732 4022592692> (DF)
21:36:57.423393 192.168.1.160.52752 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022594036 4022578919> (DF)
21:36:57.423420 192.168.1.160.443 > 192.168.1.160.52752: . ack 681 win 32767 <nop,nop,timestamp 4022594036 4022594036> (DF)
21:36:57.423561 192.168.1.160.52752 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022594036 4022594036> (DF)
21:36:57.423633 192.168.1.160.52765 > 192.168.1.160.443: S 2602208914:2602208914(0) win 32767 <mss 16396,sackOK,timestamp 4022594036 0,nop,wscale 0> (DF)
21:36:57.423648 192.168.1.160.443 > 192.168.1.160.52765: S 2596209859:2596209859(0) ack 2602208915 win 32767 <mss 16396,sackOK,timestamp 4022594036 4022594036,nop,wscale 0> (DF)
21:36:57.423659 192.168.1.160.52765 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022594036 4022594036> (DF)
21:36:57.424028 192.168.1.160.52765 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022594037 4022594036> (DF)
21:36:57.424042 192.168.1.160.443 > 192.168.1.160.52765: . ack 89 win 32767 <nop,nop,timestamp 4022594037 4022594037> (DF)
21:36:57.424344 192.168.1.160.443 > 192.168.1.160.52752: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022594037 4022594036> (DF)
21:36:57.424363 192.168.1.160.52752 > 192.168.1.160.443: R 2592069988:2592069988(0) win 0 (DF)
21:36:57.451951 192.168.1.160.443 > 192.168.1.160.52765: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022594065 4022594037> (DF)
21:36:57.451971 192.168.1.160.52765 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022594065 4022594065> (DF)
21:36:57.472346 192.168.1.160.52765 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022594085 4022594065> (DF)
21:36:57.481558 192.168.1.160.443 > 192.168.1.160.52765: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022594094 4022594085> (DF)
21:36:57.481821 192.168.1.160.52765 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022594094 4022594094> (DF)
21:36:57.520932 192.168.1.160.443 > 192.168.1.160.52765: . ack 644 win 32767 <nop,nop,timestamp 4022594134 4022594094> (DF)
21:36:57.756884 192.168.1.160.443 > 192.168.1.160.52765: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022594369 4022594094> (DF)
21:36:57.796886 192.168.1.160.52765 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022594410 4022594369> (DF)
21:37:01.734028 192.168.1.160.52753 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022598347 4022580552> (DF)
21:37:01.734057 192.168.1.160.443 > 192.168.1.160.52753: . ack 761 win 32767 <nop,nop,timestamp 4022598347 4022598347> (DF)
21:37:01.734367 192.168.1.160.443 > 192.168.1.160.52753: P 2291:2328(37) ack 761 win 32767 <nop,nop,timestamp 4022598348 4022598347> (DF)
21:37:01.734377 192.168.1.160.52753 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022598348 4022598348> (DF)
21:37:01.734437 192.168.1.160.443 > 192.168.1.160.52753: F 2328:2328(0) ack 761 win 32767 <nop,nop,timestamp 4022598348 4022598348> (DF)
21:37:01.734603 192.168.1.160.52753 > 192.168.1.160.443: R 761:761(0) ack 2329 win 34902 <nop,nop,timestamp 4022598348 4022598348> (DF)
21:37:01.734737 192.168.1.160.52767 > 192.168.1.160.443: S 2614707331:2614707331(0) win 32767 <mss 16396,sackOK,timestamp 4022598348 0,nop,wscale 0> (DF)
21:37:01.734753 192.168.1.160.443 > 192.168.1.160.52767: S 2599823917:2599823917(0) ack 2614707332 win 32767 <mss 16396,sackOK,timestamp 4022598348 4022598348,nop,wscale 0> (DF)
21:37:01.734764 192.168.1.160.52767 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022598348 4022598348> (DF)
21:37:01.735432 192.168.1.160.52767 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022598349 4022598348> (DF)
21:37:01.735456 192.168.1.160.443 > 192.168.1.160.52767: . ack 89 win 32767 <nop,nop,timestamp 4022598349 4022598349> (DF)
21:37:01.763119 192.168.1.160.443 > 192.168.1.160.52767: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022598376 4022598349> (DF)
21:37:01.763134 192.168.1.160.52767 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022598376 4022598376> (DF)
21:37:01.783489 192.168.1.160.52767 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022598397 4022598376> (DF)
21:37:01.792683 192.168.1.160.443 > 192.168.1.160.52767: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022598406 4022598397> (DF)
21:37:01.792970 192.168.1.160.52767 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022598406 4022598406> (DF)
21:37:01.832200 192.168.1.160.443 > 192.168.1.160.52767: . ack 724 win 32767 <nop,nop,timestamp 4022598446 4022598406> (DF)
21:37:02.114134 192.168.1.160.443 > 192.168.1.160.52767: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022598727 4022598406> (DF)
21:37:02.154143 192.168.1.160.52767 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022598768 4022598727> (DF)
21:37:02.452575 192.168.1.160.52755 > 192.168.1.160.443: P 644:681(37) ack 2291 win 34902 <nop,nop,timestamp 4022599066 4022584122> (DF)
21:37:02.452601 192.168.1.160.443 > 192.168.1.160.52755: . ack 681 win 32767 <nop,nop,timestamp 4022599066 4022599066> (DF)
21:37:02.452741 192.168.1.160.52755 > 192.168.1.160.443: F 681:681(0) ack 2291 win 34902 <nop,nop,timestamp 4022599066 4022599066> (DF)
21:37:02.452815 192.168.1.160.52768 > 192.168.1.160.443: S 2607090165:2607090165(0) win 32767 <mss 16396,sackOK,timestamp 4022599066 0,nop,wscale 0> (DF)
21:37:02.452830 192.168.1.160.443 > 192.168.1.160.52768: S 2609824252:2609824252(0) ack 2607090166 win 32767 <mss 16396,sackOK,timestamp 4022599066 4022599066,nop,wscale 0> (DF)
21:37:02.452840 192.168.1.160.52768 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022599066 4022599066> (DF)
21:37:02.453219 192.168.1.160.52768 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022599067 4022599066> (DF)
21:37:02.453233 192.168.1.160.443 > 192.168.1.160.52768: . ack 89 win 32767 <nop,nop,timestamp 4022599067 4022599067> (DF)
21:37:02.453535 192.168.1.160.443 > 192.168.1.160.52755: P 2291:2328(37) ack 682 win 32767 <nop,nop,timestamp 4022599067 4022599066> (DF)
21:37:02.453556 192.168.1.160.52755 > 192.168.1.160.443: R 2586513271:2586513271(0) win 0 (DF)
21:37:02.481292 192.168.1.160.443 > 192.168.1.160.52768: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022599095 4022599067> (DF)
21:37:02.481310 192.168.1.160.52768 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022599095 4022599095> (DF)
21:37:02.501690 192.168.1.160.52768 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022599115 4022599095> (DF)
21:37:02.511099 192.168.1.160.443 > 192.168.1.160.52768: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022599125 4022599115> (DF)
21:37:02.511471 192.168.1.160.52768 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022599125 4022599125> (DF)
21:37:02.551075 192.168.1.160.443 > 192.168.1.160.52768: . ack 644 win 32767 <nop,nop,timestamp 4022599165 4022599125> (DF)
21:37:02.821783 192.168.1.160.443 > 192.168.1.160.52768: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022599435 4022599125> (DF)
21:37:02.861023 192.168.1.160.52768 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022599475 4022599435> (DF)
21:37:07.020363 192.168.1.160.52756 > 192.168.1.160.443: P 708:745(37) ack 2291 win 34902 <nop,nop,timestamp 4022603635 4022584380> (DF)
21:37:07.020389 192.168.1.160.443 > 192.168.1.160.52756: . ack 745 win 32767 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.020559 192.168.1.160.443 > 192.168.1.160.52756: P 2291:2328(37) ack 745 win 32767 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.020566 192.168.1.160.52756 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.020617 192.168.1.160.443 > 192.168.1.160.52756: F 2328:2328(0) ack 745 win 32767 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.020807 192.168.1.160.52756 > 192.168.1.160.443: R 745:745(0) ack 2329 win 34902 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.020935 192.168.1.160.52770 > 192.168.1.160.443: S 2617734025:2617734025(0) win 32767 <mss 16396,sackOK,timestamp 4022603635 0,nop,wscale 0> (DF)
21:37:07.020950 192.168.1.160.443 > 192.168.1.160.52770: S 2615684491:2615684491(0) ack 2617734026 win 32767 <mss 16396,sackOK,timestamp 4022603635 4022603635,nop,wscale 0> (DF)
21:37:07.020962 192.168.1.160.52770 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022603635 4022603635> (DF)
21:37:07.021606 192.168.1.160.52770 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022603636 4022603635> (DF)
21:37:07.021630 192.168.1.160.443 > 192.168.1.160.52770: . ack 89 win 32767 <nop,nop,timestamp 4022603636 4022603636> (DF)
21:37:07.076438 192.168.1.160.443 > 192.168.1.160.52770: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022603691 4022603636> (DF)
21:37:07.076456 192.168.1.160.52770 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022603691 4022603691> (DF)
21:37:07.096922 192.168.1.160.52770 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022603711 4022603691> (DF)
21:37:07.096937 192.168.1.160.443 > 192.168.1.160.52770: . ack 303 win 32767 <nop,nop,timestamp 4022603711 4022603711> (DF)
21:37:07.106262 192.168.1.160.443 > 192.168.1.160.52770: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022603720 4022603711> (DF)
21:37:07.106556 192.168.1.160.52770 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022603721 4022603720> (DF)
21:37:07.146297 192.168.1.160.443 > 192.168.1.160.52770: . ack 644 win 32767 <nop,nop,timestamp 4022603761 4022603721> (DF)
21:37:07.371748 192.168.1.160.443 > 192.168.1.160.52770: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022603986 4022603721> (DF)
21:37:07.386032 192.168.1.160.52757 > 192.168.1.160.443: P 724:761(37) ack 2291 win 34902 <nop,nop,timestamp 4022604000 4022585888> (DF)
21:37:07.386058 192.168.1.160.443 > 192.168.1.160.52757: . ack 761 win 32767 <nop,nop,timestamp 4022604000 4022604000> (DF)
21:37:07.386298 192.168.1.160.443 > 192.168.1.160.52757: P 2291:2328(37) ack 761 win 32767 <nop,nop,timestamp 4022604001 4022604000> (DF)
21:37:07.386308 192.168.1.160.52757 > 192.168.1.160.443: . ack 2328 win 34902 <nop,nop,timestamp 4022604001 4022604001> (DF)
21:37:07.386360 192.168.1.160.443 > 192.168.1.160.52757: F 2328:2328(0) ack 761 win 32767 <nop,nop,timestamp 4022604001 4022604001> (DF)
21:37:07.386559 192.168.1.160.52757 > 192.168.1.160.443: R 761:761(0) ack 2329 win 34902 <nop,nop,timestamp 4022604001 4022604001> (DF)
21:37:07.386661 192.168.1.160.52771 > 192.168.1.160.443: S 2609969094:2609969094(0) win 32767 <mss 16396,sackOK,timestamp 4022604001 0,nop,wscale 0> (DF)
21:37:07.386676 192.168.1.160.443 > 192.168.1.160.52771: S 2620266482:2620266482(0) ack 2609969095 win 32767 <mss 16396,sackOK,timestamp 4022604001 4022604001,nop,wscale 0> (DF)
21:37:07.386687 192.168.1.160.52771 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022604001 4022604001> (DF)
21:37:07.387420 192.168.1.160.52771 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022604002 4022604001> (DF)
21:37:07.387445 192.168.1.160.443 > 192.168.1.160.52771: . ack 89 win 32767 <nop,nop,timestamp 4022604002 4022604002> (DF)
21:37:07.411234 192.168.1.160.52770 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022604026 4022603986> (DF)
21:37:07.415742 192.168.1.160.443 > 192.168.1.160.52771: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022604030 4022604002> (DF)
21:37:07.415752 192.168.1.160.52771 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022604030 4022604030> (DF)
21:37:07.436100 192.168.1.160.52771 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022604050 4022604030> (DF)
21:37:07.445420 192.168.1.160.443 > 192.168.1.160.52771: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022604060 4022604050> (DF)
21:37:07.445711 192.168.1.160.52771 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022604060 4022604060> (DF)
21:37:07.485222 192.168.1.160.443 > 192.168.1.160.52771: . ack 708 win 32767 <nop,nop,timestamp 4022604100 4022604060> (DF)
21:37:07.802039 192.168.1.160.443 > 192.168.1.160.52771: P 1738:3411(1673) ack 708 win 32767 <nop,nop,timestamp 4022604416 4022604060> (DF)
21:37:07.841160 192.168.1.160.52771 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022604456 4022604416> (DF)
21:37:07.854402 192.168.1.160.52758 > 192.168.1.160.443: P 740:777(37) ack 2339 win 34902 <nop,nop,timestamp 4022604469 4022586852> (DF)
21:37:07.854426 192.168.1.160.443 > 192.168.1.160.52758: . ack 777 win 32767 <nop,nop,timestamp 4022604469 4022604469> (DF)
21:37:07.854580 192.168.1.160.52758 > 192.168.1.160.443: F 777:777(0) ack 2339 win 34902 <nop,nop,timestamp 4022604469 4022604469> (DF)
21:37:07.854651 192.168.1.160.52772 > 192.168.1.160.443: S 2609669023:2609669023(0) win 32767 <mss 16396,sackOK,timestamp 4022604469 0,nop,wscale 0> (DF)
21:37:07.854666 192.168.1.160.443 > 192.168.1.160.52772: S 2616075701:2616075701(0) ack 2609669024 win 32767 <mss 16396,sackOK,timestamp 4022604469 4022604469,nop,wscale 0> (DF)
21:37:07.854676 192.168.1.160.52772 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022604469 4022604469> (DF)
21:37:07.855019 192.168.1.160.52772 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022604469 4022604469> (DF)
21:37:07.855032 192.168.1.160.443 > 192.168.1.160.52772: . ack 89 win 32767 <nop,nop,timestamp 4022604469 4022604469> (DF)
21:37:07.855353 192.168.1.160.443 > 192.168.1.160.52758: P 2339:2376(37) ack 778 win 32767 <nop,nop,timestamp 4022604470 4022604469> (DF)
21:37:07.855374 192.168.1.160.52758 > 192.168.1.160.443: R 2587951195:2587951195(0) win 0 (DF)
21:37:07.883008 192.168.1.160.443 > 192.168.1.160.52772: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022604497 4022604469> (DF)
21:37:07.883028 192.168.1.160.52772 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022604497 4022604497> (DF)
21:37:07.903497 192.168.1.160.52772 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022604518 4022604497> (DF)
21:37:07.912560 192.168.1.160.443 > 192.168.1.160.52772: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022604527 4022604518> (DF)
21:37:07.912836 192.168.1.160.52772 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022604527 4022604527> (DF)
21:37:07.952154 192.168.1.160.443 > 192.168.1.160.52772: . ack 724 win 32767 <nop,nop,timestamp 4022604567 4022604527> (DF)
21:37:08.205029 192.168.1.160.443 > 192.168.1.160.52772: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022604819 4022604527> (DF)
21:37:08.244105 192.168.1.160.52772 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022604859 4022604819> (DF)
21:37:09.379266 192.168.1.160.52759 > 192.168.1.160.443: P 1460:1497(37) ack 2867 win 34902 <nop,nop,timestamp 4022605994 4022588520> (DF)
21:37:09.379294 192.168.1.160.443 > 192.168.1.160.52759: . ack 1497 win 32767 <nop,nop,timestamp 4022605994 4022605994> (DF)
21:37:09.379436 192.168.1.160.52759 > 192.168.1.160.443: F 1497:1497(0) ack 2867 win 34902 <nop,nop,timestamp 4022605994 4022605994> (DF)
21:37:09.379511 192.168.1.160.52773 > 192.168.1.160.443: S 2614556725:2614556725(0) win 32767 <mss 16396,sackOK,timestamp 4022605994 0,nop,wscale 0> (DF)
21:37:09.379527 192.168.1.160.443 > 192.168.1.160.52773: S 2608608471:2608608471(0) ack 2614556726 win 32767 <mss 16396,sackOK,timestamp 4022605994 4022605994,nop,wscale 0> (DF)
21:37:09.379538 192.168.1.160.52773 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022605994 4022605994> (DF)
21:37:09.379908 192.168.1.160.52773 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022605995 4022605994> (DF)
21:37:09.379922 192.168.1.160.443 > 192.168.1.160.52773: . ack 89 win 32767 <nop,nop,timestamp 4022605995 4022605995> (DF)
21:37:09.380296 192.168.1.160.443 > 192.168.1.160.52759: P 2867:2904(37) ack 1498 win 32767 <nop,nop,timestamp 4022605995 4022605994> (DF)
21:37:09.380318 192.168.1.160.52759 > 192.168.1.160.443: R 2601367900:2601367900(0) win 0 (DF)
21:37:09.407974 192.168.1.160.443 > 192.168.1.160.52773: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022606023 4022605995> (DF)
21:37:09.407995 192.168.1.160.52773 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022606023 4022606023> (DF)
21:37:09.428272 192.168.1.160.52773 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022606043 4022606023> (DF)
21:37:09.437455 192.168.1.160.443 > 192.168.1.160.52773: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022606052 4022606043> (DF)
21:37:09.437725 192.168.1.160.52773 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022606052 4022606052> (DF)
21:37:09.476894 192.168.1.160.443 > 192.168.1.160.52773: . ack 724 win 32767 <nop,nop,timestamp 4022606092 4022606052> (DF)
21:37:09.735875 192.168.1.160.443 > 192.168.1.160.52773: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022606351 4022606052> (DF)
21:37:09.775844 192.168.1.160.52773 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022606391 4022606351> (DF)
21:37:12.082929 192.168.1.160.52761 > 192.168.1.160.443: P 2009:2046(37) ack 3464 win 34902 <nop,nop,timestamp 4022608698 4022590632> (DF)
21:37:12.082953 192.168.1.160.443 > 192.168.1.160.52761: . ack 2046 win 32767 <nop,nop,timestamp 4022608698 4022608698> (DF)
21:37:12.083095 192.168.1.160.52761 > 192.168.1.160.443: F 2046:2046(0) ack 3464 win 34902 <nop,nop,timestamp 4022608698 4022608698> (DF)
21:37:12.083169 192.168.1.160.52775 > 192.168.1.160.443: S 2626060512:2626060512(0) win 32767 <mss 16396,sackOK,timestamp 4022608698 0,nop,wscale 0> (DF)
21:37:12.083183 192.168.1.160.443 > 192.168.1.160.52775: S 2622488987:2622488987(0) ack 2626060513 win 32767 <mss 16396,sackOK,timestamp 4022608698 4022608698,nop,wscale 0> (DF)
21:37:12.083194 192.168.1.160.52775 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022608698 4022608698> (DF)
21:37:12.083653 192.168.1.160.443 > 192.168.1.160.52761: P 3464:3501(37) ack 2047 win 32767 <nop,nop,timestamp 4022608699 4022608698> (DF)
21:37:12.083675 192.168.1.160.52761 > 192.168.1.160.443: R 2603077964:2603077964(0) win 0 (DF)
21:37:12.084176 192.168.1.160.52775 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022608699 4022608698> (DF)
21:37:12.084196 192.168.1.160.443 > 192.168.1.160.52775: . ack 89 win 32767 <nop,nop,timestamp 4022608699 4022608699> (DF)
21:37:12.112642 192.168.1.160.443 > 192.168.1.160.52775: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022608728 4022608699> (DF)
21:37:12.112659 192.168.1.160.52775 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022608728 4022608728> (DF)
21:37:12.132975 192.168.1.160.52775 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022608748 4022608728> (DF)
21:37:12.142388 192.168.1.160.443 > 192.168.1.160.52775: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022608757 4022608748> (DF)
21:37:12.142699 192.168.1.160.52775 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022608758 4022608757> (DF)
21:37:12.182437 192.168.1.160.443 > 192.168.1.160.52775: . ack 644 win 32767 <nop,nop,timestamp 4022608798 4022608758> (DF)
21:37:12.419131 192.168.1.160.443 > 192.168.1.160.52775: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022609034 4022608758> (DF)
21:37:12.458381 192.168.1.160.52775 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022609074 4022609034> (DF)
21:37:13.710946 192.168.1.160.52762 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022610326 4022590975> (DF)
21:37:13.710973 192.168.1.160.443 > 192.168.1.160.52762: . ack 681 win 32767 <nop,nop,timestamp 4022610326 4022610326> (DF)
21:37:13.711115 192.168.1.160.52762 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022610326 4022610326> (DF)
21:37:13.711206 192.168.1.160.52776 > 192.168.1.160.443: S 2621885137:2621885137(0) win 32767 <mss 16396,sackOK,timestamp 4022610327 0,nop,wscale 0> (DF)
21:37:13.711222 192.168.1.160.443 > 192.168.1.160.52776: S 2626869010:2626869010(0) ack 2621885138 win 32767 <mss 16396,sackOK,timestamp 4022610327 4022610327,nop,wscale 0> (DF)
21:37:13.711233 192.168.1.160.52776 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022610327 4022610327> (DF)
21:37:13.711588 192.168.1.160.52776 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022610327 4022610327> (DF)
21:37:13.711601 192.168.1.160.443 > 192.168.1.160.52776: . ack 89 win 32767 <nop,nop,timestamp 4022610327 4022610327> (DF)
21:37:13.711902 192.168.1.160.443 > 192.168.1.160.52762: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022610327 4022610326> (DF)
21:37:13.711922 192.168.1.160.52762 > 192.168.1.160.443: R 2604453807:2604453807(0) win 0 (DF)
21:37:13.739585 192.168.1.160.443 > 192.168.1.160.52776: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022610355 4022610327> (DF)
21:37:13.739603 192.168.1.160.52776 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022610355 4022610355> (DF)
21:37:13.760745 192.168.1.160.52776 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022610376 4022610355> (DF)
21:37:13.769949 192.168.1.160.443 > 192.168.1.160.52776: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022610385 4022610376> (DF)
21:37:13.770237 192.168.1.160.52776 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022610386 4022610385> (DF)
21:37:13.810164 192.168.1.160.443 > 192.168.1.160.52776: . ack 724 win 32767 <nop,nop,timestamp 4022610426 4022610386> (DF)
21:37:14.078839 192.168.1.160.443 > 192.168.1.160.52776: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022610694 4022610386> (DF)
21:37:14.118105 192.168.1.160.52776 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022610734 4022610694> (DF)
21:37:17.417987 192.168.1.160.52764 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022614034 4022592692> (DF)
21:37:17.418014 192.168.1.160.443 > 192.168.1.160.52764: . ack 761 win 32767 <nop,nop,timestamp 4022614034 4022614034> (DF)
21:37:17.418157 192.168.1.160.52764 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022614034 4022614034> (DF)
21:37:17.418231 192.168.1.160.52778 > 192.168.1.160.443: S 2620136912:2620136912(0) win 32767 <mss 16396,sackOK,timestamp 4022614034 0,nop,wscale 0> (DF)
21:37:17.418246 192.168.1.160.443 > 192.168.1.160.52778: S 2622898561:2622898561(0) ack 2620136913 win 32767 <mss 16396,sackOK,timestamp 4022614034 4022614034,nop,wscale 0> (DF)
21:37:17.418257 192.168.1.160.52778 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022614034 4022614034> (DF)
21:37:17.418623 192.168.1.160.52778 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022614035 4022614034> (DF)
21:37:17.418637 192.168.1.160.443 > 192.168.1.160.52778: . ack 89 win 32767 <nop,nop,timestamp 4022614035 4022614035> (DF)
21:37:17.419009 192.168.1.160.443 > 192.168.1.160.52764: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022614035 4022614034> (DF)
21:37:17.419031 192.168.1.160.52764 > 192.168.1.160.443: R 2608906119:2608906119(0) win 0 (DF)
21:37:17.446616 192.168.1.160.443 > 192.168.1.160.52778: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022614063 4022614035> (DF)
21:37:17.446632 192.168.1.160.52778 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022614063 4022614063> (DF)
21:37:17.467052 192.168.1.160.52778 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022614083 4022614063> (DF)
21:37:17.476127 192.168.1.160.443 > 192.168.1.160.52778: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022614092 4022614083> (DF)
21:37:17.476389 192.168.1.160.52778 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022614092 4022614092> (DF)
21:37:17.515535 192.168.1.160.443 > 192.168.1.160.52778: . ack 644 win 32767 <nop,nop,timestamp 4022614132 4022614092> (DF)
21:37:17.736074 192.168.1.160.443 > 192.168.1.160.52778: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022614352 4022614092> (DF)
21:37:17.775479 192.168.1.160.52778 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022614392 4022614352> (DF)
21:37:19.674911 192.168.1.160.52765 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022616291 4022594369> (DF)
21:37:19.674938 192.168.1.160.443 > 192.168.1.160.52765: . ack 681 win 32767 <nop,nop,timestamp 4022616291 4022616291> (DF)
21:37:19.675081 192.168.1.160.52765 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022616291 4022616291> (DF)
21:37:19.675172 192.168.1.160.52779 > 192.168.1.160.443: S 2618175223:2618175223(0) win 32767 <mss 16396,sackOK,timestamp 4022616292 0,nop,wscale 0> (DF)
21:37:19.675187 192.168.1.160.443 > 192.168.1.160.52779: S 2628453972:2628453972(0) ack 2618175224 win 32767 <mss 16396,sackOK,timestamp 4022616292 4022616292,nop,wscale 0> (DF)
21:37:19.675198 192.168.1.160.52779 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022616292 4022616292> (DF)
21:37:19.675555 192.168.1.160.52779 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022616292 4022616292> (DF)
21:37:19.675569 192.168.1.160.443 > 192.168.1.160.52779: . ack 89 win 32767 <nop,nop,timestamp 4022616292 4022616292> (DF)
21:37:19.675876 192.168.1.160.443 > 192.168.1.160.52765: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022616292 4022616291> (DF)
21:37:19.675895 192.168.1.160.52765 > 192.168.1.160.443: R 2602209596:2602209596(0) win 0 (DF)
21:37:19.703749 192.168.1.160.443 > 192.168.1.160.52779: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022616320 4022616292> (DF)
21:37:19.703768 192.168.1.160.52779 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022616320 4022616320> (DF)
21:37:19.724813 192.168.1.160.52779 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022616341 4022616320> (DF)
21:37:19.733950 192.168.1.160.443 > 192.168.1.160.52779: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022616350 4022616341> (DF)
21:37:19.734237 192.168.1.160.52779 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022616351 4022616350> (DF)
21:37:19.774142 192.168.1.160.443 > 192.168.1.160.52779: . ack 724 win 32767 <nop,nop,timestamp 4022616391 4022616351> (DF)
21:37:20.001496 192.168.1.160.443 > 192.168.1.160.52779: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022616618 4022616351> (DF)
21:37:20.041094 192.168.1.160.52779 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022616658 4022616618> (DF)
21:37:22.338209 192.168.1.160.52767 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022618955 4022598727> (DF)
21:37:22.338238 192.168.1.160.443 > 192.168.1.160.52767: . ack 761 win 32767 <nop,nop,timestamp 4022618955 4022618955> (DF)
21:37:22.338381 192.168.1.160.52767 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022618955 4022618955> (DF)
21:37:22.338453 192.168.1.160.52781 > 192.168.1.160.443: S 2626941766:2626941766(0) win 32767 <mss 16396,sackOK,timestamp 4022618955 0,nop,wscale 0> (DF)
21:37:22.338468 192.168.1.160.443 > 192.168.1.160.52781: S 2620973518:2620973518(0) ack 2626941767 win 32767 <mss 16396,sackOK,timestamp 4022618955 4022618955,nop,wscale 0> (DF)
21:37:22.338479 192.168.1.160.52781 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022618955 4022618955> (DF)
21:37:22.338847 192.168.1.160.52781 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022618956 4022618955> (DF)
21:37:22.338861 192.168.1.160.443 > 192.168.1.160.52781: . ack 89 win 32767 <nop,nop,timestamp 4022618956 4022618956> (DF)
21:37:22.339262 192.168.1.160.443 > 192.168.1.160.52767: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022618956 4022618955> (DF)
21:37:22.339286 192.168.1.160.52767 > 192.168.1.160.443: R 2614708093:2614708093(0) win 0 (DF)
21:37:22.367123 192.168.1.160.443 > 192.168.1.160.52781: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022618984 4022618956> (DF)
21:37:22.367141 192.168.1.160.52781 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022618984 4022618984> (DF)
21:37:22.387549 192.168.1.160.52781 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022619004 4022618984> (DF)
21:37:22.396658 192.168.1.160.443 > 192.168.1.160.52781: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022619013 4022619004> (DF)
21:37:22.396960 192.168.1.160.52781 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022619014 4022619013> (DF)
21:37:22.436685 192.168.1.160.443 > 192.168.1.160.52781: . ack 644 win 32767 <nop,nop,timestamp 4022619054 4022619014> (DF)
21:37:22.684630 192.168.1.160.443 > 192.168.1.160.52781: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022619301 4022619014> (DF)
21:37:22.724641 192.168.1.160.52781 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022619342 4022619301> (DF)
21:37:25.706402 192.168.1.160.52768 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022622324 4022599435> (DF)
21:37:25.706429 192.168.1.160.443 > 192.168.1.160.52768: . ack 681 win 32767 <nop,nop,timestamp 4022622324 4022622324> (DF)
21:37:25.706572 192.168.1.160.52768 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022622324 4022622324> (DF)
21:37:25.706645 192.168.1.160.52782 > 192.168.1.160.443: S 2625803917:2625803917(0) win 32767 <mss 16396,sackOK,timestamp 4022622324 0,nop,wscale 0> (DF)
21:37:25.706660 192.168.1.160.443 > 192.168.1.160.52782: S 2630126142:2630126142(0) ack 2625803918 win 32767 <mss 16396,sackOK,timestamp 4022622324 4022622324,nop,wscale 0> (DF)
21:37:25.706671 192.168.1.160.52782 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022622324 4022622324> (DF)
21:37:25.707017 192.168.1.160.52782 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022622324 4022622324> (DF)
21:37:25.707029 192.168.1.160.443 > 192.168.1.160.52782: . ack 89 win 32767 <nop,nop,timestamp 4022622324 4022622324> (DF)
21:37:25.707354 192.168.1.160.443 > 192.168.1.160.52768: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022622325 4022622324> (DF)
21:37:25.707375 192.168.1.160.52768 > 192.168.1.160.443: R 2607090847:2607090847(0) win 0 (DF)
21:37:25.737877 192.168.1.160.443 > 192.168.1.160.52782: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022622355 4022622324> (DF)
21:37:25.737902 192.168.1.160.52782 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022622355 4022622355> (DF)
21:37:25.758963 192.168.1.160.52782 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022622376 4022622355> (DF)
21:37:25.768163 192.168.1.160.443 > 192.168.1.160.52782: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022622386 4022622376> (DF)
21:37:25.768432 192.168.1.160.52782 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022622386 4022622386> (DF)
21:37:25.808118 192.168.1.160.443 > 192.168.1.160.52782: . ack 724 win 32767 <nop,nop,timestamp 4022622426 4022622386> (DF)
21:37:26.046182 192.168.1.160.443 > 192.168.1.160.52782: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022622664 4022622386> (DF)
21:37:26.086062 192.168.1.160.52782 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022622704 4022622664> (DF)
21:37:27.389341 192.168.1.160.52770 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022624007 4022603986> (DF)
21:37:27.389370 192.168.1.160.443 > 192.168.1.160.52770: . ack 681 win 32767 <nop,nop,timestamp 4022624007 4022624007> (DF)
21:37:27.389514 192.168.1.160.52770 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022624007 4022624007> (DF)
21:37:27.389586 192.168.1.160.52784 > 192.168.1.160.443: S 2627827776:2627827776(0) win 32767 <mss 16396,sackOK,timestamp 4022624007 0,nop,wscale 0> (DF)
21:37:27.389601 192.168.1.160.443 > 192.168.1.160.52784: S 2624741300:2624741300(0) ack 2627827777 win 32767 <mss 16396,sackOK,timestamp 4022624007 4022624007,nop,wscale 0> (DF)
21:37:27.389612 192.168.1.160.52784 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022624007 4022624007> (DF)
21:37:27.389993 192.168.1.160.52784 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022624008 4022624007> (DF)
21:37:27.390008 192.168.1.160.443 > 192.168.1.160.52784: . ack 89 win 32767 <nop,nop,timestamp 4022624008 4022624008> (DF)
21:37:27.390313 192.168.1.160.443 > 192.168.1.160.52770: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022624008 4022624007> (DF)
21:37:27.390334 192.168.1.160.52770 > 192.168.1.160.443: R 2617734707:2617734707(0) win 0 (DF)
21:37:27.418650 192.168.1.160.443 > 192.168.1.160.52784: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022624036 4022624008> (DF)
21:37:27.418671 192.168.1.160.52784 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022624036 4022624036> (DF)
21:37:27.439099 192.168.1.160.52784 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022624057 4022624036> (DF)
21:37:27.448195 192.168.1.160.443 > 192.168.1.160.52784: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022624066 4022624057> (DF)
21:37:27.448480 192.168.1.160.52784 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022624066 4022624066> (DF)
21:37:27.487834 192.168.1.160.443 > 192.168.1.160.52784: . ack 644 win 32767 <nop,nop,timestamp 4022624106 4022624066> (DF)
21:37:30.753752 192.168.1.160.443 > 192.168.1.160.52784: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022627372 4022624066> (DF)
21:37:30.793248 192.168.1.160.52784 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022627412 4022627372> (DF)
21:37:32.025233 192.168.1.160.52771 > 192.168.1.160.443: P 708:745(37) ack 3411 win 34902 <nop,nop,timestamp 4022628644 4022604416> (DF)
21:37:32.025257 192.168.1.160.443 > 192.168.1.160.52771: . ack 745 win 32767 <nop,nop,timestamp 4022628644 4022628644> (DF)
21:37:32.025402 192.168.1.160.52771 > 192.168.1.160.443: F 745:745(0) ack 3411 win 34902 <nop,nop,timestamp 4022628644 4022628644> (DF)
21:37:32.025477 192.168.1.160.52786 > 192.168.1.160.443: S 2629337460:2629337460(0) win 32767 <mss 16396,sackOK,timestamp 4022628644 0,nop,wscale 0> (DF)
21:37:32.025492 192.168.1.160.443 > 192.168.1.160.52786: S 2639473055:2639473055(0) ack 2629337461 win 32767 <mss 16396,sackOK,timestamp 4022628644 4022628644,nop,wscale 0> (DF)
21:37:32.025502 192.168.1.160.52786 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022628644 4022628644> (DF)
21:37:32.025868 192.168.1.160.52786 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022628644 4022628644> (DF)
21:37:32.025882 192.168.1.160.443 > 192.168.1.160.52786: . ack 89 win 32767 <nop,nop,timestamp 4022628644 4022628644> (DF)
21:37:32.026211 192.168.1.160.443 > 192.168.1.160.52771: P 3411:3448(37) ack 746 win 32767 <nop,nop,timestamp 4022628645 4022628644> (DF)
21:37:32.026231 192.168.1.160.52771 > 192.168.1.160.443: R 2609969840:2609969840(0) win 0 (DF)
21:37:32.054317 192.168.1.160.443 > 192.168.1.160.52786: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022628673 4022628644> (DF)
21:37:32.054334 192.168.1.160.52786 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022628673 4022628673> (DF)
21:37:32.075698 192.168.1.160.52786 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022628694 4022628673> (DF)
21:37:32.085006 192.168.1.160.443 > 192.168.1.160.52786: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022628703 4022628694> (DF)
21:37:32.085323 192.168.1.160.52786 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022628704 4022628703> (DF)
21:37:32.125035 192.168.1.160.443 > 192.168.1.160.52786: . ack 644 win 32767 <nop,nop,timestamp 4022628744 4022628704> (DF)
21:37:32.371634 192.168.1.160.443 > 192.168.1.160.52786: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022628990 4022628704> (DF)
21:37:32.401879 192.168.1.160.52772 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022629020 4022604819> (DF)
21:37:32.401906 192.168.1.160.443 > 192.168.1.160.52772: . ack 761 win 32767 <nop,nop,timestamp 4022629020 4022629020> (DF)
21:37:32.402068 192.168.1.160.52772 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022629021 4022629020> (DF)
21:37:32.402142 192.168.1.160.52787 > 192.168.1.160.443: S 2634579610:2634579610(0) win 32767 <mss 16396,sackOK,timestamp 4022629021 0,nop,wscale 0> (DF)
21:37:32.402158 192.168.1.160.443 > 192.168.1.160.52787: S 2644752765:2644752765(0) ack 2634579611 win 32767 <mss 16396,sackOK,timestamp 4022629021 4022629021,nop,wscale 0> (DF)
21:37:32.402169 192.168.1.160.52787 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022629021 4022629021> (DF)
21:37:32.402520 192.168.1.160.52787 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022629021 4022629021> (DF)
21:37:32.402532 192.168.1.160.443 > 192.168.1.160.52787: . ack 89 win 32767 <nop,nop,timestamp 4022629021 4022629021> (DF)
21:37:32.402835 192.168.1.160.443 > 192.168.1.160.52772: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022629021 4022629021> (DF)
21:37:32.402856 192.168.1.160.52772 > 192.168.1.160.443: R 2609669785:2609669785(0) win 0 (DF)
21:37:32.410979 192.168.1.160.52786 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022629030 4022628990> (DF)
21:37:32.430537 192.168.1.160.443 > 192.168.1.160.52787: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022629049 4022629021> (DF)
21:37:32.430548 192.168.1.160.52787 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022629049 4022629049> (DF)
21:37:32.453030 192.168.1.160.52787 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022629072 4022629049> (DF)
21:37:32.462144 192.168.1.160.443 > 192.168.1.160.52787: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022629081 4022629072> (DF)
21:37:32.462408 192.168.1.160.52787 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022629081 4022629081> (DF)
21:37:32.501975 192.168.1.160.443 > 192.168.1.160.52787: . ack 724 win 32767 <nop,nop,timestamp 4022629121 4022629081> (DF)
21:37:32.727021 192.168.1.160.443 > 192.168.1.160.52787: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022629346 4022629081> (DF)
21:37:32.766926 192.168.1.160.52787 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022629386 4022629346> (DF)
21:37:37.022471 192.168.1.160.52773 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022633642 4022606351> (DF)
21:37:37.022496 192.168.1.160.443 > 192.168.1.160.52773: . ack 761 win 32767 <nop,nop,timestamp 4022633642 4022633642> (DF)
21:37:37.022660 192.168.1.160.52773 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022633642 4022633642> (DF)
21:37:37.022734 192.168.1.160.52789 > 192.168.1.160.443: S 2649808307:2649808307(0) win 32767 <mss 16396,sackOK,timestamp 4022633642 0,nop,wscale 0> (DF)
21:37:37.022750 192.168.1.160.443 > 192.168.1.160.52789: S 2639566621:2639566621(0) ack 2649808308 win 32767 <mss 16396,sackOK,timestamp 4022633642 4022633642,nop,wscale 0> (DF)
21:37:37.022760 192.168.1.160.52789 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022633642 4022633642> (DF)
21:37:37.023106 192.168.1.160.52789 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022633642 4022633642> (DF)
21:37:37.023121 192.168.1.160.443 > 192.168.1.160.52789: . ack 89 win 32767 <nop,nop,timestamp 4022633642 4022633642> (DF)
21:37:37.023516 192.168.1.160.443 > 192.168.1.160.52773: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022633643 4022633642> (DF)
21:37:37.023540 192.168.1.160.52773 > 192.168.1.160.443: R 2614557487:2614557487(0) win 0 (DF)
21:37:37.052089 192.168.1.160.443 > 192.168.1.160.52789: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022633671 4022633642> (DF)
21:37:37.052104 192.168.1.160.52789 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022633671 4022633671> (DF)
21:37:37.074208 192.168.1.160.52789 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022633694 4022633671> (DF)
21:37:37.083951 192.168.1.160.443 > 192.168.1.160.52789: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022633703 4022633694> (DF)
21:37:37.084318 192.168.1.160.52789 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022633704 4022633703> (DF)
21:37:37.124170 192.168.1.160.443 > 192.168.1.160.52789: . ack 644 win 32767 <nop,nop,timestamp 4022633744 4022633704> (DF)
21:37:37.374259 192.168.1.160.443 > 192.168.1.160.52789: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022633994 4022633704> (DF)
21:37:37.414121 192.168.1.160.52789 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022634034 4022633994> (DF)
21:37:37.678859 192.168.1.160.52775 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022634298 4022609034> (DF)
21:37:37.678886 192.168.1.160.443 > 192.168.1.160.52775: . ack 681 win 32767 <nop,nop,timestamp 4022634298 4022634298> (DF)
21:37:37.679034 192.168.1.160.52775 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022634298 4022634298> (DF)
21:37:37.679126 192.168.1.160.52790 > 192.168.1.160.443: S 2638458821:2638458821(0) win 32767 <mss 16396,sackOK,timestamp 4022634299 0,nop,wscale 0> (DF)
21:37:37.679141 192.168.1.160.443 > 192.168.1.160.52790: S 2639233928:2639233928(0) ack 2638458822 win 32767 <mss 16396,sackOK,timestamp 4022634299 4022634299,nop,wscale 0> (DF)
21:37:37.679153 192.168.1.160.52790 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022634299 4022634299> (DF)
21:37:37.679510 192.168.1.160.52790 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022634299 4022634299> (DF)
21:37:37.679526 192.168.1.160.443 > 192.168.1.160.52790: . ack 89 win 32767 <nop,nop,timestamp 4022634299 4022634299> (DF)
21:37:37.679830 192.168.1.160.443 > 192.168.1.160.52775: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022634299 4022634298> (DF)
21:37:37.679849 192.168.1.160.52775 > 192.168.1.160.443: R 2626061194:2626061194(0) win 0 (DF)
21:37:37.707463 192.168.1.160.443 > 192.168.1.160.52790: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022634327 4022634299> (DF)
21:37:37.707483 192.168.1.160.52790 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022634327 4022634327> (DF)
21:37:37.728268 192.168.1.160.52790 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022634348 4022634327> (DF)
21:37:37.737772 192.168.1.160.443 > 192.168.1.160.52790: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022634357 4022634348> (DF)
21:37:37.738070 192.168.1.160.52790 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022634358 4022634357> (DF)
21:37:37.778071 192.168.1.160.443 > 192.168.1.160.52790: . ack 724 win 32767 <nop,nop,timestamp 4022634398 4022634358> (DF)
21:37:38.053356 192.168.1.160.443 > 192.168.1.160.52790: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022634673 4022634358> (DF)
21:37:38.090443 192.168.1.160.52776 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022634710 4022610694> (DF)
21:37:38.090468 192.168.1.160.443 > 192.168.1.160.52776: . ack 761 win 32767 <nop,nop,timestamp 4022634710 4022634710> (DF)
21:37:38.090639 192.168.1.160.443 > 192.168.1.160.52776: P 3411:3448(37) ack 761 win 32767 <nop,nop,timestamp 4022634710 4022634710> (DF)
21:37:38.090646 192.168.1.160.52776 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022634710 4022634710> (DF)
21:37:38.090695 192.168.1.160.443 > 192.168.1.160.52776: F 3448:3448(0) ack 761 win 32767 <nop,nop,timestamp 4022634710 4022634710> (DF)
21:37:38.090954 192.168.1.160.52776 > 192.168.1.160.443: R 761:761(0) ack 3449 win 34902 <nop,nop,timestamp 4022634710 4022634710> (DF)
21:37:38.091106 192.168.1.160.52791 > 192.168.1.160.443: S 2650300008:2650300008(0) win 32767 <mss 16396,sackOK,timestamp 4022634711 0,nop,wscale 0> (DF)
21:37:38.091122 192.168.1.160.443 > 192.168.1.160.52791: S 2647596228:2647596228(0) ack 2650300009 win 32767 <mss 16396,sackOK,timestamp 4022634711 4022634711,nop,wscale 0> (DF)
21:37:38.091134 192.168.1.160.52791 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022634711 4022634711> (DF)
21:37:38.091755 192.168.1.160.52791 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022634711 4022634711> (DF)
21:37:38.091777 192.168.1.160.443 > 192.168.1.160.52791: . ack 89 win 32767 <nop,nop,timestamp 4022634711 4022634711> (DF)
21:37:38.093003 192.168.1.160.52790 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022634713 4022634673> (DF)
21:37:38.119473 192.168.1.160.443 > 192.168.1.160.52791: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022634739 4022634711> (DF)
21:37:38.119488 192.168.1.160.52791 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022634739 4022634739> (DF)
21:37:38.139929 192.168.1.160.52791 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022634759 4022634739> (DF)
21:37:38.149068 192.168.1.160.443 > 192.168.1.160.52791: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022634769 4022634759> (DF)
21:37:38.149341 192.168.1.160.52791 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022634769 4022634769> (DF)
21:37:38.189003 192.168.1.160.443 > 192.168.1.160.52791: . ack 724 win 32767 <nop,nop,timestamp 4022634809 4022634769> (DF)
21:37:38.456201 192.168.1.160.443 > 192.168.1.160.52791: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022635076 4022634769> (DF)
21:37:38.495956 192.168.1.160.52791 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022635116 4022635076> (DF)
21:37:42.136200 192.168.1.160.52778 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022638756 4022614352> (DF)
21:37:42.136224 192.168.1.160.443 > 192.168.1.160.52778: . ack 681 win 32767 <nop,nop,timestamp 4022638756 4022638756> (DF)
21:37:42.136387 192.168.1.160.52778 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022638757 4022638756> (DF)
21:37:42.136463 192.168.1.160.52793 > 192.168.1.160.443: S 2655361496:2655361496(0) win 32767 <mss 16396,sackOK,timestamp 4022638757 0,nop,wscale 0> (DF)
21:37:42.136478 192.168.1.160.443 > 192.168.1.160.52793: S 2651118789:2651118789(0) ack 2655361497 win 32767 <mss 16396,sackOK,timestamp 4022638757 4022638757,nop,wscale 0> (DF)
21:37:42.136489 192.168.1.160.52793 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022638757 4022638757> (DF)
21:37:42.136842 192.168.1.160.52793 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022638757 4022638757> (DF)
21:37:42.136856 192.168.1.160.443 > 192.168.1.160.52793: . ack 89 win 32767 <nop,nop,timestamp 4022638757 4022638757> (DF)
21:37:42.137163 192.168.1.160.443 > 192.168.1.160.52778: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022638757 4022638757> (DF)
21:37:42.137181 192.168.1.160.52778 > 192.168.1.160.443: R 2620137594:2620137594(0) win 0 (DF)
21:37:42.165506 192.168.1.160.443 > 192.168.1.160.52793: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022638786 4022638757> (DF)
21:37:42.165522 192.168.1.160.52793 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022638786 4022638786> (DF)
21:37:42.186033 192.168.1.160.52793 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022638806 4022638786> (DF)
21:37:42.195324 192.168.1.160.443 > 192.168.1.160.52793: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022638816 4022638806> (DF)
21:37:42.195626 192.168.1.160.52793 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022638816 4022638816> (DF)
21:37:42.235300 192.168.1.160.443 > 192.168.1.160.52793: . ack 644 win 32767 <nop,nop,timestamp 4022638856 4022638816> (DF)
21:37:42.529126 192.168.1.160.443 > 192.168.1.160.52793: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022639149 4022638816> (DF)
21:37:42.568244 192.168.1.160.52793 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022639189 4022639149> (DF)
21:37:43.747362 192.168.1.160.52779 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022640368 4022616618> (DF)
21:37:43.747390 192.168.1.160.443 > 192.168.1.160.52779: . ack 761 win 32767 <nop,nop,timestamp 4022640368 4022640368> (DF)
21:37:43.747536 192.168.1.160.52779 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022640368 4022640368> (DF)
21:37:43.747609 192.168.1.160.52794 > 192.168.1.160.443: S 2643425629:2643425629(0) win 32767 <mss 16396,sackOK,timestamp 4022640368 0,nop,wscale 0> (DF)
21:37:43.747624 192.168.1.160.443 > 192.168.1.160.52794: S 2649384177:2649384177(0) ack 2643425630 win 32767 <mss 16396,sackOK,timestamp 4022640368 4022640368,nop,wscale 0> (DF)
21:37:43.747634 192.168.1.160.52794 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022640368 4022640368> (DF)
21:37:43.747986 192.168.1.160.52794 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022640368 4022640368> (DF)
21:37:43.748001 192.168.1.160.443 > 192.168.1.160.52794: . ack 89 win 32767 <nop,nop,timestamp 4022640368 4022640368> (DF)
21:37:43.748323 192.168.1.160.443 > 192.168.1.160.52779: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022640369 4022640368> (DF)
21:37:43.748344 192.168.1.160.52779 > 192.168.1.160.443: R 2618175985:2618175985(0) win 0 (DF)
21:37:43.776117 192.168.1.160.443 > 192.168.1.160.52794: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022640397 4022640368> (DF)
21:37:43.776137 192.168.1.160.52794 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022640397 4022640397> (DF)
21:37:43.797072 192.168.1.160.52794 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022640418 4022640397> (DF)
21:37:43.806238 192.168.1.160.443 > 192.168.1.160.52794: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022640427 4022640418> (DF)
21:37:43.806516 192.168.1.160.52794 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022640427 4022640427> (DF)
21:37:43.846040 192.168.1.160.443 > 192.168.1.160.52794: . ack 724 win 32767 <nop,nop,timestamp 4022640467 4022640427> (DF)
21:37:44.088079 192.168.1.160.443 > 192.168.1.160.52794: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022640709 4022640427> (DF)
21:37:44.127990 192.168.1.160.52794 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022640749 4022640709> (DF)
21:37:47.108581 192.168.1.160.52781 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022643730 4022619301> (DF)
21:37:47.108605 192.168.1.160.443 > 192.168.1.160.52781: . ack 681 win 32767 <nop,nop,timestamp 4022643730 4022643730> (DF)
21:37:47.108747 192.168.1.160.52781 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022643730 4022643730> (DF)
21:37:47.109179 192.168.1.160.443 > 192.168.1.160.52781: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022643730 4022643730> (DF)
21:37:47.109199 192.168.1.160.52781 > 192.168.1.160.443: R 2626942448:2626942448(0) win 0 (DF)
21:37:47.109512 192.168.1.160.52796 > 192.168.1.160.443: S 2655253317:2655253317(0) win 32767 <mss 16396,sackOK,timestamp 4022643731 0,nop,wscale 0> (DF)
21:37:47.109529 192.168.1.160.443 > 192.168.1.160.52796: S 2658714643:2658714643(0) ack 2655253318 win 32767 <mss 16396,sackOK,timestamp 4022643731 4022643731,nop,wscale 0> (DF)
21:37:47.109542 192.168.1.160.52796 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022643731 4022643731> (DF)
21:37:47.110209 192.168.1.160.52796 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022643731 4022643731> (DF)
21:37:47.110233 192.168.1.160.443 > 192.168.1.160.52796: . ack 89 win 32767 <nop,nop,timestamp 4022643731 4022643731> (DF)
21:37:47.138617 192.168.1.160.443 > 192.168.1.160.52796: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022643760 4022643731> (DF)
21:37:47.138633 192.168.1.160.52796 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022643760 4022643760> (DF)
21:37:47.159132 192.168.1.160.52796 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022643780 4022643760> (DF)
21:37:47.168394 192.168.1.160.443 > 192.168.1.160.52796: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022643789 4022643780> (DF)
21:37:47.168706 192.168.1.160.52796 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022643790 4022643789> (DF)
21:37:47.208453 192.168.1.160.443 > 192.168.1.160.52796: . ack 644 win 32767 <nop,nop,timestamp 4022643830 4022643790> (DF)
21:37:47.484423 192.168.1.160.443 > 192.168.1.160.52796: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022644105 4022643790> (DF)
21:37:47.524398 192.168.1.160.52796 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022644146 4022644105> (DF)
21:37:49.045755 192.168.1.160.52782 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022645667 4022622664> (DF)
21:37:49.045780 192.168.1.160.443 > 192.168.1.160.52782: . ack 761 win 32767 <nop,nop,timestamp 4022645667 4022645667> (DF)
21:37:49.045926 192.168.1.160.52782 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022645667 4022645667> (DF)
21:37:49.045998 192.168.1.160.52797 > 192.168.1.160.443: S 2660735387:2660735387(0) win 32767 <mss 16396,sackOK,timestamp 4022645667 0,nop,wscale 0> (DF)
21:37:49.046013 192.168.1.160.443 > 192.168.1.160.52797: S 2649970841:2649970841(0) ack 2660735388 win 32767 <mss 16396,sackOK,timestamp 4022645667 4022645667,nop,wscale 0> (DF)
21:37:49.046024 192.168.1.160.52797 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022645667 4022645667> (DF)
21:37:49.046397 192.168.1.160.52797 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022645668 4022645667> (DF)
21:37:49.046411 192.168.1.160.443 > 192.168.1.160.52797: . ack 89 win 32767 <nop,nop,timestamp 4022645668 4022645668> (DF)
21:37:49.046718 192.168.1.160.443 > 192.168.1.160.52782: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022645668 4022645667> (DF)
21:37:49.046739 192.168.1.160.52782 > 192.168.1.160.443: R 2625804679:2625804679(0) win 0 (DF)
21:37:49.074766 192.168.1.160.443 > 192.168.1.160.52797: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022645696 4022645668> (DF)
21:37:49.074782 192.168.1.160.52797 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022645696 4022645696> (DF)
21:37:49.095752 192.168.1.160.52797 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022645717 4022645696> (DF)
21:37:49.105231 192.168.1.160.443 > 192.168.1.160.52797: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022645727 4022645717> (DF)
21:37:49.105544 192.168.1.160.52797 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022645727 4022645727> (DF)
21:37:49.145123 192.168.1.160.443 > 192.168.1.160.52797: . ack 724 win 32767 <nop,nop,timestamp 4022645767 4022645727> (DF)
21:37:49.455350 192.168.1.160.443 > 192.168.1.160.52797: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022646077 4022645727> (DF)
21:37:49.495068 192.168.1.160.52797 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022646117 4022646077> (DF)
21:37:50.580229 192.168.1.160.52784 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022647202 4022627372> (DF)
21:37:50.580255 192.168.1.160.443 > 192.168.1.160.52784: . ack 681 win 32767 <nop,nop,timestamp 4022647202 4022647202> (DF)
21:37:50.580401 192.168.1.160.52784 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022647202 4022647202> (DF)
21:37:50.580474 192.168.1.160.52798 > 192.168.1.160.443: S 2653807676:2653807676(0) win 32767 <mss 16396,sackOK,timestamp 4022647202 0,nop,wscale 0> (DF)
21:37:50.580489 192.168.1.160.443 > 192.168.1.160.52798: S 2663106814:2663106814(0) ack 2653807677 win 32767 <mss 16396,sackOK,timestamp 4022647202 4022647202,nop,wscale 0> (DF)
21:37:50.580499 192.168.1.160.52798 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022647202 4022647202> (DF)
21:37:50.580849 192.168.1.160.52798 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022647202 4022647202> (DF)
21:37:50.580878 192.168.1.160.443 > 192.168.1.160.52798: . ack 89 win 32767 <nop,nop,timestamp 4022647203 4022647202> (DF)
21:37:50.581188 192.168.1.160.443 > 192.168.1.160.52784: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022647203 4022647202> (DF)
21:37:50.581207 192.168.1.160.52784 > 192.168.1.160.443: R 2627828458:2627828458(0) win 0 (DF)
21:37:50.611372 192.168.1.160.443 > 192.168.1.160.52798: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022647233 4022647202> (DF)
21:37:50.611389 192.168.1.160.52798 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022647233 4022647233> (DF)
21:37:50.631672 192.168.1.160.52798 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022647253 4022647233> (DF)
21:37:50.641064 192.168.1.160.443 > 192.168.1.160.52798: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022647263 4022647253> (DF)
21:37:50.641362 192.168.1.160.52798 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022647263 4022647263> (DF)
21:37:50.680861 192.168.1.160.443 > 192.168.1.160.52798: . ack 724 win 32767 <nop,nop,timestamp 4022647303 4022647263> (DF)
21:37:51.033817 192.168.1.160.443 > 192.168.1.160.52798: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022647655 4022647263> (DF)
21:37:51.073806 192.168.1.160.52798 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022647696 4022647655> (DF)
21:37:51.372278 192.168.1.160.52786 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022647994 4022628990> (DF)
21:37:51.372306 192.168.1.160.443 > 192.168.1.160.52786: . ack 681 win 32767 <nop,nop,timestamp 4022647994 4022647994> (DF)
21:37:51.372451 192.168.1.160.52786 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022647994 4022647994> (DF)
21:37:51.372526 192.168.1.160.52800 > 192.168.1.160.443: S 2663150127:2663150127(0) win 32767 <mss 16396,sackOK,timestamp 4022647994 0,nop,wscale 0> (DF)
21:37:51.372541 192.168.1.160.443 > 192.168.1.160.52800: S 2662632555:2662632555(0) ack 2663150128 win 32767 <mss 16396,sackOK,timestamp 4022647994 4022647994,nop,wscale 0> (DF)
21:37:51.372552 192.168.1.160.52800 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022647994 4022647994> (DF)
21:37:51.372929 192.168.1.160.52800 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022647995 4022647994> (DF)
21:37:51.372944 192.168.1.160.443 > 192.168.1.160.52800: . ack 89 win 32767 <nop,nop,timestamp 4022647995 4022647995> (DF)
21:37:51.373244 192.168.1.160.443 > 192.168.1.160.52786: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022647995 4022647994> (DF)
21:37:51.373265 192.168.1.160.52786 > 192.168.1.160.443: R 2629338142:2629338142(0) win 0 (DF)
21:37:51.401440 192.168.1.160.443 > 192.168.1.160.52800: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022648023 4022647995> (DF)
21:37:51.401460 192.168.1.160.52800 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022648023 4022648023> (DF)
21:37:51.421914 192.168.1.160.52800 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022648044 4022648023> (DF)
21:37:51.431046 192.168.1.160.443 > 192.168.1.160.52800: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022648053 4022648044> (DF)
21:37:51.431316 192.168.1.160.52800 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022648053 4022648053> (DF)
21:37:51.470739 192.168.1.160.443 > 192.168.1.160.52800: . ack 724 win 32767 <nop,nop,timestamp 4022648093 4022648053> (DF)
21:37:51.724181 192.168.1.160.443 > 192.168.1.160.52800: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022648346 4022648053> (DF)
21:37:51.763690 192.168.1.160.52800 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022648386 4022648346> (DF)
21:37:52.396040 192.168.1.160.52787 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022649018 4022629346> (DF)
21:37:52.396070 192.168.1.160.443 > 192.168.1.160.52787: . ack 761 win 32767 <nop,nop,timestamp 4022649018 4022649018> (DF)
21:37:52.396217 192.168.1.160.52787 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022649018 4022649018> (DF)
21:37:52.396292 192.168.1.160.52801 > 192.168.1.160.443: S 2660535074:2660535074(0) win 32767 <mss 16396,sackOK,timestamp 4022649018 0,nop,wscale 0> (DF)
21:37:52.396307 192.168.1.160.443 > 192.168.1.160.52801: S 2654909502:2654909502(0) ack 2660535075 win 32767 <mss 16396,sackOK,timestamp 4022649018 4022649018,nop,wscale 0> (DF)
21:37:52.396319 192.168.1.160.52801 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022649018 4022649018> (DF)
21:37:52.396689 192.168.1.160.52801 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022649019 4022649018> (DF)
21:37:52.396704 192.168.1.160.443 > 192.168.1.160.52801: . ack 89 win 32767 <nop,nop,timestamp 4022649019 4022649019> (DF)
21:37:52.397082 192.168.1.160.443 > 192.168.1.160.52787: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022649019 4022649018> (DF)
21:37:52.397105 192.168.1.160.52787 > 192.168.1.160.443: R 2634580372:2634580372(0) win 0 (DF)
21:37:52.424942 192.168.1.160.443 > 192.168.1.160.52801: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022649047 4022649019> (DF)
21:37:52.424961 192.168.1.160.52801 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022649047 4022649047> (DF)
21:37:52.445276 192.168.1.160.52801 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022649067 4022649047> (DF)
21:37:52.454319 192.168.1.160.443 > 192.168.1.160.52801: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022649076 4022649067> (DF)
21:37:52.454595 192.168.1.160.52801 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022649077 4022649076> (DF)
21:37:52.494563 192.168.1.160.443 > 192.168.1.160.52801: . ack 644 win 32767 <nop,nop,timestamp 4022649117 4022649077> (DF)
21:37:52.748138 192.168.1.160.443 > 192.168.1.160.52801: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022649370 4022649077> (DF)
21:37:52.787514 192.168.1.160.52801 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022649410 4022649370> (DF)
21:37:55.723373 192.168.1.160.52789 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022652346 4022633994> (DF)
21:37:55.723401 192.168.1.160.443 > 192.168.1.160.52789: . ack 681 win 32767 <nop,nop,timestamp 4022652346 4022652346> (DF)
21:37:55.723551 192.168.1.160.52789 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022652346 4022652346> (DF)
21:37:55.723628 192.168.1.160.52802 > 192.168.1.160.443: S 2658985303:2658985303(0) win 32767 <mss 16396,sackOK,timestamp 4022652346 0,nop,wscale 0> (DF)
21:37:55.723643 192.168.1.160.443 > 192.168.1.160.52802: S 2662252833:2662252833(0) ack 2658985304 win 32767 <mss 16396,sackOK,timestamp 4022652346 4022652346,nop,wscale 0> (DF)
21:37:55.723654 192.168.1.160.52802 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022652346 4022652346> (DF)
21:37:55.724026 192.168.1.160.52802 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022652347 4022652346> (DF)
21:37:55.724041 192.168.1.160.443 > 192.168.1.160.52802: . ack 89 win 32767 <nop,nop,timestamp 4022652347 4022652347> (DF)
21:37:55.724432 192.168.1.160.443 > 192.168.1.160.52789: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022652347 4022652346> (DF)
21:37:55.724456 192.168.1.160.52789 > 192.168.1.160.443: R 2649808989:2649808989(0) win 0 (DF)
21:37:55.752170 192.168.1.160.443 > 192.168.1.160.52802: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022652375 4022652347> (DF)
21:37:55.752188 192.168.1.160.52802 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022652375 4022652375> (DF)
21:37:55.772447 192.168.1.160.52802 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022652395 4022652375> (DF)
21:37:55.781531 192.168.1.160.443 > 192.168.1.160.52802: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022652404 4022652395> (DF)
21:37:55.781801 192.168.1.160.52802 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022652404 4022652404> (DF)
21:37:55.820999 192.168.1.160.443 > 192.168.1.160.52802: . ack 724 win 32767 <nop,nop,timestamp 4022652444 4022652404> (DF)
21:37:56.110262 192.168.1.160.443 > 192.168.1.160.52802: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022652733 4022652404> (DF)
21:37:56.149942 192.168.1.160.52802 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022652773 4022652733> (DF)
21:37:57.454158 192.168.1.160.52790 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022654077 4022634673> (DF)
21:37:57.454184 192.168.1.160.443 > 192.168.1.160.52790: . ack 761 win 32767 <nop,nop,timestamp 4022654077 4022654077> (DF)
21:37:57.454335 192.168.1.160.52790 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022654077 4022654077> (DF)
21:37:57.454409 192.168.1.160.52804 > 192.168.1.160.443: S 2655431374:2655431374(0) win 32767 <mss 16396,sackOK,timestamp 4022654077 0,nop,wscale 0> (DF)
21:37:57.454425 192.168.1.160.443 > 192.168.1.160.52804: S 2669006468:2669006468(0) ack 2655431375 win 32767 <mss 16396,sackOK,timestamp 4022654077 4022654077,nop,wscale 0> (DF)
21:37:57.454436 192.168.1.160.52804 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022654077 4022654077> (DF)
21:37:57.454813 192.168.1.160.52804 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022654078 4022654077> (DF)
21:37:57.454827 192.168.1.160.443 > 192.168.1.160.52804: . ack 89 win 32767 <nop,nop,timestamp 4022654078 4022654078> (DF)
21:37:57.455133 192.168.1.160.443 > 192.168.1.160.52790: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022654078 4022654077> (DF)
21:37:57.455152 192.168.1.160.52790 > 192.168.1.160.443: R 2638459583:2638459583(0) win 0 (DF)
21:37:57.483043 192.168.1.160.443 > 192.168.1.160.52804: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022654106 4022654078> (DF)
21:37:57.483063 192.168.1.160.52804 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022654106 4022654106> (DF)
21:37:57.503494 192.168.1.160.52804 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022654126 4022654106> (DF)
21:37:57.512827 192.168.1.160.443 > 192.168.1.160.52804: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022654136 4022654126> (DF)
21:37:57.513103 192.168.1.160.52804 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022654136 4022654136> (DF)
21:37:57.552706 192.168.1.160.443 > 192.168.1.160.52804: . ack 644 win 32767 <nop,nop,timestamp 4022654176 4022654136> (DF)
21:37:57.786698 192.168.1.160.443 > 192.168.1.160.52804: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022654410 4022654136> (DF)
21:37:57.826657 192.168.1.160.52804 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022654450 4022654410> (DF)
21:38:01.716329 192.168.1.160.52791 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022658340 4022635076> (DF)
21:38:01.716355 192.168.1.160.443 > 192.168.1.160.52791: . ack 761 win 32767 <nop,nop,timestamp 4022658340 4022658340> (DF)
21:38:01.716496 192.168.1.160.52791 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022658340 4022658340> (DF)
21:38:01.716569 192.168.1.160.52806 > 192.168.1.160.443: S 2668235637:2668235637(0) win 32767 <mss 16396,sackOK,timestamp 4022658340 0,nop,wscale 0> (DF)
21:38:01.716584 192.168.1.160.443 > 192.168.1.160.52806: S 2670275005:2670275005(0) ack 2668235638 win 32767 <mss 16396,sackOK,timestamp 4022658340 4022658340,nop,wscale 0> (DF)
21:38:01.716595 192.168.1.160.52806 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022658340 4022658340> (DF)
21:38:01.716957 192.168.1.160.52806 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022658340 4022658340> (DF)
21:38:01.716987 192.168.1.160.443 > 192.168.1.160.52806: . ack 89 win 32767 <nop,nop,timestamp 4022658341 4022658340> (DF)
21:38:01.717396 192.168.1.160.443 > 192.168.1.160.52791: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022658341 4022658340> (DF)
21:38:01.717418 192.168.1.160.52791 > 192.168.1.160.443: R 2650300770:2650300770(0) win 0 (DF)
21:38:01.745704 192.168.1.160.443 > 192.168.1.160.52806: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022658369 4022658340> (DF)
21:38:01.745719 192.168.1.160.52806 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022658369 4022658369> (DF)
21:38:01.766054 192.168.1.160.52806 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022658390 4022658369> (DF)
21:38:01.775379 192.168.1.160.443 > 192.168.1.160.52806: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022658399 4022658390> (DF)
21:38:01.775676 192.168.1.160.52806 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022658399 4022658399> (DF)
21:38:01.814976 192.168.1.160.443 > 192.168.1.160.52806: . ack 724 win 32767 <nop,nop,timestamp 4022658439 4022658399> (DF)
21:38:02.091705 192.168.1.160.443 > 192.168.1.160.52806: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022658715 4022658399> (DF)
21:38:02.130919 192.168.1.160.52806 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022658755 4022658715> (DF)
21:38:02.429382 192.168.1.160.52793 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022659053 4022639149> (DF)
21:38:02.429408 192.168.1.160.443 > 192.168.1.160.52793: . ack 681 win 32767 <nop,nop,timestamp 4022659053 4022659053> (DF)
21:38:02.429555 192.168.1.160.52793 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022659053 4022659053> (DF)
21:38:02.429628 192.168.1.160.52807 > 192.168.1.160.443: S 2662894507:2662894507(0) win 32767 <mss 16396,sackOK,timestamp 4022659053 0,nop,wscale 0> (DF)
21:38:02.429644 192.168.1.160.443 > 192.168.1.160.52807: S 2672856081:2672856081(0) ack 2662894508 win 32767 <mss 16396,sackOK,timestamp 4022659053 4022659053,nop,wscale 0> (DF)
21:38:02.429655 192.168.1.160.52807 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022659053 4022659053> (DF)
21:38:02.430027 192.168.1.160.52807 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022659054 4022659053> (DF)
21:38:02.430040 192.168.1.160.443 > 192.168.1.160.52807: . ack 89 win 32767 <nop,nop,timestamp 4022659054 4022659054> (DF)
21:38:02.430340 192.168.1.160.443 > 192.168.1.160.52793: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022659054 4022659053> (DF)
21:38:02.430360 192.168.1.160.52793 > 192.168.1.160.443: R 2655362178:2655362178(0) win 0 (DF)
21:38:02.458040 192.168.1.160.443 > 192.168.1.160.52807: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022659082 4022659054> (DF)
21:38:02.458060 192.168.1.160.52807 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022659082 4022659082> (DF)
21:38:02.478423 192.168.1.160.52807 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022659102 4022659082> (DF)
21:38:02.487481 192.168.1.160.443 > 192.168.1.160.52807: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022659111 4022659102> (DF)
21:38:02.487857 192.168.1.160.52807 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022659112 4022659111> (DF)
21:38:02.527854 192.168.1.160.443 > 192.168.1.160.52807: . ack 724 win 32767 <nop,nop,timestamp 4022659152 4022659112> (DF)
21:38:02.798858 192.168.1.160.443 > 192.168.1.160.52807: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022659423 4022659112> (DF)
21:38:02.838802 192.168.1.160.52807 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022659463 4022659423> (DF)
21:38:07.017221 192.168.1.160.52794 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022663642 4022640709> (DF)
21:38:07.017246 192.168.1.160.443 > 192.168.1.160.52794: . ack 761 win 32767 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.017467 192.168.1.160.443 > 192.168.1.160.52794: P 3411:3448(37) ack 761 win 32767 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.017477 192.168.1.160.52794 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.017527 192.168.1.160.443 > 192.168.1.160.52794: F 3448:3448(0) ack 761 win 32767 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.017747 192.168.1.160.52794 > 192.168.1.160.443: R 761:761(0) ack 3449 win 34902 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.017877 192.168.1.160.52809 > 192.168.1.160.443: S 2673447263:2673447263(0) win 32767 <mss 16396,sackOK,timestamp 4022663642 0,nop,wscale 0> (DF)
21:38:07.017892 192.168.1.160.443 > 192.168.1.160.52809: S 2678730978:2678730978(0) ack 2673447264 win 32767 <mss 16396,sackOK,timestamp 4022663642 4022663642,nop,wscale 0> (DF)
21:38:07.017903 192.168.1.160.52809 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022663642 4022663642> (DF)
21:38:07.018563 192.168.1.160.52809 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022663643 4022663642> (DF)
21:38:07.018588 192.168.1.160.443 > 192.168.1.160.52809: . ack 89 win 32767 <nop,nop,timestamp 4022663643 4022663643> (DF)
21:38:07.072956 192.168.1.160.443 > 192.168.1.160.52809: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022663697 4022663643> (DF)
21:38:07.072974 192.168.1.160.52809 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022663697 4022663697> (DF)
21:38:07.093972 192.168.1.160.52809 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022663718 4022663697> (DF)
21:38:07.093990 192.168.1.160.443 > 192.168.1.160.52809: . ack 303 win 32767 <nop,nop,timestamp 4022663718 4022663718> (DF)
21:38:07.103459 192.168.1.160.443 > 192.168.1.160.52809: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022663728 4022663718> (DF)
21:38:07.103765 192.168.1.160.52809 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022663728 4022663728> (DF)
21:38:07.143073 192.168.1.160.443 > 192.168.1.160.52809: . ack 644 win 32767 <nop,nop,timestamp 4022663768 4022663728> (DF)
21:38:07.384609 192.168.1.160.443 > 192.168.1.160.52809: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022664009 4022663728> (DF)
21:38:07.406614 192.168.1.160.52796 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022664031 4022644105> (DF)
21:38:07.406641 192.168.1.160.443 > 192.168.1.160.52796: . ack 681 win 32767 <nop,nop,timestamp 4022664031 4022664031> (DF)
21:38:07.406784 192.168.1.160.52796 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022664031 4022664031> (DF)
21:38:07.406857 192.168.1.160.52810 > 192.168.1.160.443: S 2678072353:2678072353(0) win 32767 <mss 16396,sackOK,timestamp 4022664031 0,nop,wscale 0> (DF)
21:38:07.406871 192.168.1.160.443 > 192.168.1.160.52810: S 2677845333:2677845333(0) ack 2678072354 win 32767 <mss 16396,sackOK,timestamp 4022664031 4022664031,nop,wscale 0> (DF)
21:38:07.406883 192.168.1.160.52810 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022664031 4022664031> (DF)
21:38:07.407254 192.168.1.160.52810 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022664032 4022664031> (DF)
21:38:07.407268 192.168.1.160.443 > 192.168.1.160.52810: . ack 89 win 32767 <nop,nop,timestamp 4022664032 4022664032> (DF)
21:38:07.407650 192.168.1.160.443 > 192.168.1.160.52796: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022664032 4022664031> (DF)
21:38:07.407673 192.168.1.160.52796 > 192.168.1.160.443: R 2655253999:2655253999(0) win 0 (DF)
21:38:07.424007 192.168.1.160.52809 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022664049 4022664009> (DF)
21:38:07.435841 192.168.1.160.443 > 192.168.1.160.52810: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022664060 4022664032> (DF)
21:38:07.435854 192.168.1.160.52810 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022664060 4022664060> (DF)
21:38:07.456180 192.168.1.160.52810 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022664081 4022664060> (DF)
21:38:07.465445 192.168.1.160.443 > 192.168.1.160.52810: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022664090 4022664081> (DF)
21:38:07.465739 192.168.1.160.52810 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022664090 4022664090> (DF)
21:38:07.505001 192.168.1.160.443 > 192.168.1.160.52810: . ack 708 win 32767 <nop,nop,timestamp 4022664130 4022664090> (DF)
21:38:10.030218 192.168.1.160.443 > 192.168.1.160.52810: P 1738:3411(1673) ack 708 win 32767 <nop,nop,timestamp 4022666655 4022664090> (DF)
21:38:10.069570 192.168.1.160.52810 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022666695 4022666655> (DF)
21:38:10.368048 192.168.1.160.52797 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022666993 4022646077> (DF)
21:38:10.368078 192.168.1.160.443 > 192.168.1.160.52797: . ack 761 win 32767 <nop,nop,timestamp 4022666993 4022666993> (DF)
21:38:10.368242 192.168.1.160.52797 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022666993 4022666993> (DF)
21:38:10.368319 192.168.1.160.52811 > 192.168.1.160.443: S 2676619878:2676619878(0) win 32767 <mss 16396,sackOK,timestamp 4022666993 0,nop,wscale 0> (DF)
21:38:10.368334 192.168.1.160.443 > 192.168.1.160.52811: S 2672045604:2672045604(0) ack 2676619879 win 32767 <mss 16396,sackOK,timestamp 4022666993 4022666993,nop,wscale 0> (DF)
21:38:10.368345 192.168.1.160.52811 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022666993 4022666993> (DF)
21:38:10.368706 192.168.1.160.52811 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022666994 4022666993> (DF)
21:38:10.368720 192.168.1.160.443 > 192.168.1.160.52811: . ack 89 win 32767 <nop,nop,timestamp 4022666994 4022666994> (DF)
21:38:10.369099 192.168.1.160.443 > 192.168.1.160.52797: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022666994 4022666993> (DF)
21:38:10.369122 192.168.1.160.52797 > 192.168.1.160.443: R 2660736149:2660736149(0) win 0 (DF)
21:38:10.396855 192.168.1.160.443 > 192.168.1.160.52811: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022667022 4022666994> (DF)
21:38:10.396875 192.168.1.160.52811 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022667022 4022667022> (DF)
21:38:10.417284 192.168.1.160.52811 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022667042 4022667022> (DF)
21:38:10.426384 192.168.1.160.443 > 192.168.1.160.52811: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022667051 4022667042> (DF)
21:38:10.426663 192.168.1.160.52811 > 192.168.1.160.443: P 303:836(533) ack 1738 win 34902 <nop,nop,timestamp 4022667052 4022667051> (DF)
21:38:10.466510 192.168.1.160.443 > 192.168.1.160.52811: . ack 836 win 32767 <nop,nop,timestamp 4022667092 4022667052> (DF)
21:38:10.779202 192.168.1.160.443 > 192.168.1.160.52811: P 1738:3411(1673) ack 836 win 32767 <nop,nop,timestamp 4022667404 4022667052> (DF)
21:38:10.818442 192.168.1.160.52811 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022667444 4022667404> (DF)
21:38:12.128988 192.168.1.160.52798 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022668754 4022647655> (DF)
21:38:12.129013 192.168.1.160.443 > 192.168.1.160.52798: . ack 761 win 32767 <nop,nop,timestamp 4022668754 4022668754> (DF)
21:38:12.129161 192.168.1.160.52798 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022668754 4022668754> (DF)
21:38:12.129251 192.168.1.160.52813 > 192.168.1.160.443: S 2679949794:2679949794(0) win 32767 <mss 16396,sackOK,timestamp 4022668755 0,nop,wscale 0> (DF)
21:38:12.129267 192.168.1.160.443 > 192.168.1.160.52813: S 2685748727:2685748727(0) ack 2679949795 win 32767 <mss 16396,sackOK,timestamp 4022668755 4022668755,nop,wscale 0> (DF)
21:38:12.129277 192.168.1.160.52813 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022668755 4022668755> (DF)
21:38:12.129628 192.168.1.160.52813 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022668755 4022668755> (DF)
21:38:12.129641 192.168.1.160.443 > 192.168.1.160.52813: . ack 89 win 32767 <nop,nop,timestamp 4022668755 4022668755> (DF)
21:38:12.130019 192.168.1.160.443 > 192.168.1.160.52798: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022668755 4022668754> (DF)
21:38:12.130042 192.168.1.160.52798 > 192.168.1.160.443: R 2653808438:2653808438(0) win 0 (DF)
21:38:12.158138 192.168.1.160.443 > 192.168.1.160.52813: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022668783 4022668755> (DF)
21:38:12.158155 192.168.1.160.52813 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022668783 4022668783> (DF)
21:38:12.178641 192.168.1.160.52813 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022668804 4022668783> (DF)
21:38:12.187884 192.168.1.160.443 > 192.168.1.160.52813: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022668813 4022668804> (DF)
21:38:12.188193 192.168.1.160.52813 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022668813 4022668813> (DF)
21:38:12.228207 192.168.1.160.443 > 192.168.1.160.52813: . ack 644 win 32767 <nop,nop,timestamp 4022668854 4022668813> (DF)
21:38:12.454294 192.168.1.160.443 > 192.168.1.160.52813: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022669080 4022668813> (DF)
21:38:12.494144 192.168.1.160.52813 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022669120 4022669080> (DF)
21:38:13.723829 192.168.1.160.52800 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022670349 4022648346> (DF)
21:38:13.723855 192.168.1.160.443 > 192.168.1.160.52800: . ack 761 win 32767 <nop,nop,timestamp 4022670349 4022670349> (DF)
21:38:13.724023 192.168.1.160.52800 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022670350 4022670349> (DF)
21:38:13.724099 192.168.1.160.52814 > 192.168.1.160.443: S 2675974997:2675974997(0) win 32767 <mss 16396,sackOK,timestamp 4022670350 0,nop,wscale 0> (DF)
21:38:13.724114 192.168.1.160.443 > 192.168.1.160.52814: S 2682615640:2682615640(0) ack 2675974998 win 32767 <mss 16396,sackOK,timestamp 4022670350 4022670350,nop,wscale 0> (DF)
21:38:13.724125 192.168.1.160.52814 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022670350 4022670350> (DF)
21:38:13.724482 192.168.1.160.52814 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022670350 4022670350> (DF)
21:38:13.724495 192.168.1.160.443 > 192.168.1.160.52814: . ack 89 win 32767 <nop,nop,timestamp 4022670350 4022670350> (DF)
21:38:13.724801 192.168.1.160.443 > 192.168.1.160.52800: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022670350 4022670350> (DF)
21:38:13.724821 192.168.1.160.52800 > 192.168.1.160.443: R 2663150889:2663150889(0) win 0 (DF)
21:38:13.752337 192.168.1.160.443 > 192.168.1.160.52814: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022670378 4022670350> (DF)
21:38:13.752357 192.168.1.160.52814 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022670378 4022670378> (DF)
21:38:13.772756 192.168.1.160.52814 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022670398 4022670378> (DF)
21:38:13.781940 192.168.1.160.443 > 192.168.1.160.52814: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022670408 4022670398> (DF)
21:38:13.782343 192.168.1.160.52814 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022670408 4022670408> (DF)
21:38:13.821937 192.168.1.160.443 > 192.168.1.160.52814: . ack 724 win 32767 <nop,nop,timestamp 4022670448 4022670408> (DF)
21:38:14.090147 192.168.1.160.443 > 192.168.1.160.52814: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022670716 4022670408> (DF)
21:38:14.129878 192.168.1.160.52814 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022670756 4022670716> (DF)
21:38:17.429766 192.168.1.160.52801 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022674056 4022649370> (DF)
21:38:17.429792 192.168.1.160.443 > 192.168.1.160.52801: . ack 681 win 32767 <nop,nop,timestamp 4022674056 4022674056> (DF)
21:38:17.429940 192.168.1.160.52801 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022674056 4022674056> (DF)
21:38:17.430016 192.168.1.160.52816 > 192.168.1.160.443: S 2682578320:2682578320(0) win 32767 <mss 16396,sackOK,timestamp 4022674056 0,nop,wscale 0> (DF)
21:38:17.430032 192.168.1.160.443 > 192.168.1.160.52816: S 2686977780:2686977780(0) ack 2682578321 win 32767 <mss 16396,sackOK,timestamp 4022674056 4022674056,nop,wscale 0> (DF)
21:38:17.430043 192.168.1.160.52816 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022674056 4022674056> (DF)
21:38:17.430411 192.168.1.160.52816 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022674057 4022674056> (DF)
21:38:17.430427 192.168.1.160.443 > 192.168.1.160.52816: . ack 89 win 32767 <nop,nop,timestamp 4022674057 4022674057> (DF)
21:38:17.430732 192.168.1.160.443 > 192.168.1.160.52801: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022674057 4022674056> (DF)
21:38:17.430752 192.168.1.160.52801 > 192.168.1.160.443: R 2660535756:2660535756(0) win 0 (DF)
21:38:17.458161 192.168.1.160.443 > 192.168.1.160.52816: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022674084 4022674057> (DF)
21:38:17.458180 192.168.1.160.52816 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022674084 4022674084> (DF)
21:38:17.478651 192.168.1.160.52816 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022674105 4022674084> (DF)
21:38:17.487694 192.168.1.160.443 > 192.168.1.160.52816: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022674114 4022674105> (DF)
21:38:17.487961 192.168.1.160.52816 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022674114 4022674114> (DF)
21:38:17.527299 192.168.1.160.443 > 192.168.1.160.52816: . ack 644 win 32767 <nop,nop,timestamp 4022674154 4022674114> (DF)
21:38:17.761243 192.168.1.160.443 > 192.168.1.160.52816: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022674387 4022674114> (DF)
21:38:17.801251 192.168.1.160.52816 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022674428 4022674387> (DF)
21:38:19.684302 192.168.1.160.52802 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022676311 4022652733> (DF)
21:38:19.684329 192.168.1.160.443 > 192.168.1.160.52802: . ack 761 win 32767 <nop,nop,timestamp 4022676311 4022676311> (DF)
21:38:19.684479 192.168.1.160.52802 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022676311 4022676311> (DF)
21:38:19.684555 192.168.1.160.52817 > 192.168.1.160.443: S 2686242032:2686242032(0) win 32767 <mss 16396,sackOK,timestamp 4022676311 0,nop,wscale 0> (DF)
21:38:19.684570 192.168.1.160.443 > 192.168.1.160.52817: S 2688108603:2688108603(0) ack 2686242033 win 32767 <mss 16396,sackOK,timestamp 4022676311 4022676311,nop,wscale 0> (DF)
21:38:19.684581 192.168.1.160.52817 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022676311 4022676311> (DF)
21:38:19.684963 192.168.1.160.52817 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022676312 4022676311> (DF)
21:38:19.684976 192.168.1.160.443 > 192.168.1.160.52817: . ack 89 win 32767 <nop,nop,timestamp 4022676312 4022676312> (DF)
21:38:19.685285 192.168.1.160.443 > 192.168.1.160.52802: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022676312 4022676311> (DF)
21:38:19.685305 192.168.1.160.52802 > 192.168.1.160.443: R 2658986065:2658986065(0) win 0 (DF)
21:38:19.713542 192.168.1.160.443 > 192.168.1.160.52817: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022676340 4022676312> (DF)
21:38:19.713563 192.168.1.160.52817 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022676340 4022676340> (DF)
21:38:19.734058 192.168.1.160.52817 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022676361 4022676340> (DF)
21:38:19.743176 192.168.1.160.443 > 192.168.1.160.52817: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022676370 4022676361> (DF)
21:38:19.743442 192.168.1.160.52817 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022676370 4022676370> (DF)
21:38:19.782915 192.168.1.160.443 > 192.168.1.160.52817: . ack 724 win 32767 <nop,nop,timestamp 4022676410 4022676370> (DF)
21:38:20.059210 192.168.1.160.443 > 192.168.1.160.52817: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022676686 4022676370> (DF)
21:38:20.098860 192.168.1.160.52817 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022676726 4022676686> (DF)
21:38:22.395976 192.168.1.160.52804 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022679023 4022654410> (DF)
21:38:22.396003 192.168.1.160.443 > 192.168.1.160.52804: . ack 681 win 32767 <nop,nop,timestamp 4022679023 4022679023> (DF)
21:38:22.396155 192.168.1.160.52804 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022679023 4022679023> (DF)
21:38:22.396232 192.168.1.160.52819 > 192.168.1.160.443: S 2683794426:2683794426(0) win 32767 <mss 16396,sackOK,timestamp 4022679023 0,nop,wscale 0> (DF)
21:38:22.396247 192.168.1.160.443 > 192.168.1.160.52819: S 2688330527:2688330527(0) ack 2683794427 win 32767 <mss 16396,sackOK,timestamp 4022679023 4022679023,nop,wscale 0> (DF)
21:38:22.396258 192.168.1.160.52819 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022679023 4022679023> (DF)
21:38:22.396641 192.168.1.160.52819 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022679024 4022679023> (DF)
21:38:22.396655 192.168.1.160.443 > 192.168.1.160.52819: . ack 89 win 32767 <nop,nop,timestamp 4022679024 4022679024> (DF)
21:38:22.397052 192.168.1.160.443 > 192.168.1.160.52804: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022679024 4022679023> (DF)
21:38:22.397076 192.168.1.160.52804 > 192.168.1.160.443: R 2655432056:2655432056(0) win 0 (DF)
21:38:22.424887 192.168.1.160.443 > 192.168.1.160.52819: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022679052 4022679024> (DF)
21:38:22.424904 192.168.1.160.52819 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022679052 4022679052> (DF)
21:38:22.445250 192.168.1.160.52819 > 192.168.1.160.443: P 89:302(213) ack 1663 win 34902 <nop,nop,timestamp 4022679072 4022679052> (DF)
21:38:22.454398 192.168.1.160.443 > 192.168.1.160.52819: P 1663:1738(75) ack 302 win 32767 <nop,nop,timestamp 4022679081 4022679072> (DF)
21:38:22.454683 192.168.1.160.52819 > 192.168.1.160.443: P 302:643(341) ack 1738 win 34902 <nop,nop,timestamp 4022679082 4022679081> (DF)
21:38:22.494450 192.168.1.160.443 > 192.168.1.160.52819: . ack 643 win 32767 <nop,nop,timestamp 4022679122 4022679082> (DF)
21:38:22.733941 192.168.1.160.443 > 192.168.1.160.52819: P 1738:3411(1673) ack 643 win 32767 <nop,nop,timestamp 4022679361 4022679082> (DF)
21:38:22.773403 192.168.1.160.52819 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022679401 4022679361> (DF)
21:38:25.672284 192.168.1.160.52806 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022682300 4022658715> (DF)
21:38:25.672311 192.168.1.160.443 > 192.168.1.160.52806: . ack 761 win 32767 <nop,nop,timestamp 4022682300 4022682300> (DF)
21:38:25.672460 192.168.1.160.52806 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022682300 4022682300> (DF)
21:38:25.672534 192.168.1.160.52820 > 192.168.1.160.443: S 2695549624:2695549624(0) win 32767 <mss 16396,sackOK,timestamp 4022682300 0,nop,wscale 0> (DF)
21:38:25.672549 192.168.1.160.443 > 192.168.1.160.52820: S 2697810043:2697810043(0) ack 2695549625 win 32767 <mss 16396,sackOK,timestamp 4022682300 4022682300,nop,wscale 0> (DF)
21:38:25.672560 192.168.1.160.52820 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022682300 4022682300> (DF)
21:38:25.672929 192.168.1.160.52820 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022682301 4022682300> (DF)
21:38:25.672943 192.168.1.160.443 > 192.168.1.160.52820: . ack 89 win 32767 <nop,nop,timestamp 4022682301 4022682301> (DF)
21:38:25.673322 192.168.1.160.443 > 192.168.1.160.52806: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022682301 4022682300> (DF)
21:38:25.673344 192.168.1.160.52806 > 192.168.1.160.443: R 2668236399:2668236399(0) win 0 (DF)
21:38:25.700824 192.168.1.160.443 > 192.168.1.160.52820: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022682328 4022682301> (DF)
21:38:25.700844 192.168.1.160.52820 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022682328 4022682328> (DF)
21:38:25.721395 192.168.1.160.52820 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022682349 4022682328> (DF)
21:38:25.730505 192.168.1.160.443 > 192.168.1.160.52820: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022682358 4022682349> (DF)
21:38:25.730772 192.168.1.160.52820 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022682358 4022682358> (DF)
21:38:25.769894 192.168.1.160.443 > 192.168.1.160.52820: . ack 724 win 32767 <nop,nop,timestamp 4022682398 4022682358> (DF)
21:38:26.053444 192.168.1.160.443 > 192.168.1.160.52820: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022682681 4022682358> (DF)
21:38:26.092836 192.168.1.160.52820 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022682721 4022682681> (DF)
21:38:27.397125 192.168.1.160.52807 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022684025 4022659423> (DF)
21:38:27.397153 192.168.1.160.443 > 192.168.1.160.52807: . ack 761 win 32767 <nop,nop,timestamp 4022684025 4022684025> (DF)
21:38:27.397305 192.168.1.160.52807 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022684025 4022684025> (DF)
21:38:27.397380 192.168.1.160.52822 > 192.168.1.160.443: S 2690455032:2690455032(0) win 32767 <mss 16396,sackOK,timestamp 4022684025 0,nop,wscale 0> (DF)
21:38:27.397395 192.168.1.160.443 > 192.168.1.160.52822: S 2697220169:2697220169(0) ack 2690455033 win 32767 <mss 16396,sackOK,timestamp 4022684025 4022684025,nop,wscale 0> (DF)
21:38:27.397406 192.168.1.160.52822 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022684025 4022684025> (DF)
21:38:27.397799 192.168.1.160.52822 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022684026 4022684025> (DF)
21:38:27.397814 192.168.1.160.443 > 192.168.1.160.52822: . ack 89 win 32767 <nop,nop,timestamp 4022684026 4022684026> (DF)
21:38:27.398123 192.168.1.160.443 > 192.168.1.160.52807: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022684026 4022684025> (DF)
21:38:27.398145 192.168.1.160.52807 > 192.168.1.160.443: R 2662895269:2662895269(0) win 0 (DF)
21:38:27.425703 192.168.1.160.443 > 192.168.1.160.52822: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022684054 4022684026> (DF)
21:38:27.425724 192.168.1.160.52822 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022684054 4022684054> (DF)
21:38:27.446022 192.168.1.160.52822 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022684074 4022684054> (DF)
21:38:27.455141 192.168.1.160.443 > 192.168.1.160.52822: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022684083 4022684074> (DF)
21:38:27.455414 192.168.1.160.52822 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022684083 4022684083> (DF)
21:38:27.494602 192.168.1.160.443 > 192.168.1.160.52822: . ack 644 win 32767 <nop,nop,timestamp 4022684123 4022684083> (DF)
21:38:27.749068 192.168.1.160.443 > 192.168.1.160.52822: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022684377 4022684083> (DF)
21:38:27.788550 192.168.1.160.52822 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022684417 4022684377> (DF)
21:38:31.687282 192.168.1.160.52809 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022688316 4022664009> (DF)
21:38:31.687310 192.168.1.160.443 > 192.168.1.160.52809: . ack 681 win 32767 <nop,nop,timestamp 4022688316 4022688316> (DF)
21:38:31.687459 192.168.1.160.52809 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022688316 4022688316> (DF)
21:38:31.687532 192.168.1.160.52824 > 192.168.1.160.443: S 2690223873:2690223873(0) win 32767 <mss 16396,sackOK,timestamp 4022688316 0,nop,wscale 0> (DF)
21:38:31.687547 192.168.1.160.443 > 192.168.1.160.52824: S 2700060503:2700060503(0) ack 2690223874 win 32767 <mss 16396,sackOK,timestamp 4022688316 4022688316,nop,wscale 0> (DF)
21:38:31.687558 192.168.1.160.52824 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022688316 4022688316> (DF)
21:38:31.687932 192.168.1.160.52824 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022688317 4022688316> (DF)
21:38:31.687945 192.168.1.160.443 > 192.168.1.160.52824: . ack 89 win 32767 <nop,nop,timestamp 4022688317 4022688317> (DF)
21:38:31.688250 192.168.1.160.443 > 192.168.1.160.52809: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022688317 4022688316> (DF)
21:38:31.688270 192.168.1.160.52809 > 192.168.1.160.443: R 2673447945:2673447945(0) win 0 (DF)
21:38:31.715861 192.168.1.160.443 > 192.168.1.160.52824: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022688344 4022688317> (DF)
21:38:31.715880 192.168.1.160.52824 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022688345 4022688344> (DF)
21:38:31.736264 192.168.1.160.52824 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022688365 4022688344> (DF)
21:38:31.745378 192.168.1.160.443 > 192.168.1.160.52824: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022688374 4022688365> (DF)
21:38:31.745646 192.168.1.160.52824 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022688374 4022688374> (DF)
21:38:31.784869 192.168.1.160.443 > 192.168.1.160.52824: . ack 724 win 32767 <nop,nop,timestamp 4022688414 4022688374> (DF)
21:38:32.061685 192.168.1.160.443 > 192.168.1.160.52824: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022688690 4022688374> (DF)
21:38:32.100814 192.168.1.160.52824 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022688730 4022688690> (DF)
21:38:32.400250 192.168.1.160.52810 > 192.168.1.160.443: P 708:745(37) ack 3411 win 34902 <nop,nop,timestamp 4022689029 4022666655> (DF)
21:38:32.400273 192.168.1.160.443 > 192.168.1.160.52810: . ack 745 win 32767 <nop,nop,timestamp 4022689029 4022689029> (DF)
21:38:32.400420 192.168.1.160.52810 > 192.168.1.160.443: F 745:745(0) ack 3411 win 34902 <nop,nop,timestamp 4022689029 4022689029> (DF)
21:38:32.400493 192.168.1.160.52825 > 192.168.1.160.443: S 2692266459:2692266459(0) win 32767 <mss 16396,sackOK,timestamp 4022689029 0,nop,wscale 0> (DF)
21:38:32.400508 192.168.1.160.443 > 192.168.1.160.52825: S 2690591469:2690591469(0) ack 2692266460 win 32767 <mss 16396,sackOK,timestamp 4022689029 4022689029,nop,wscale 0> (DF)
21:38:32.400518 192.168.1.160.52825 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022689029 4022689029> (DF)
21:38:32.400963 192.168.1.160.443 > 192.168.1.160.52810: P 3411:3448(37) ack 746 win 32767 <nop,nop,timestamp 4022689030 4022689029> (DF)
21:38:32.400984 192.168.1.160.52810 > 192.168.1.160.443: R 2678073099:2678073099(0) win 0 (DF)
21:38:32.401487 192.168.1.160.52825 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022689030 4022689029> (DF)
21:38:32.401507 192.168.1.160.443 > 192.168.1.160.52825: . ack 89 win 32767 <nop,nop,timestamp 4022689030 4022689030> (DF)
21:38:32.428922 192.168.1.160.443 > 192.168.1.160.52825: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022689058 4022689030> (DF)
21:38:32.428936 192.168.1.160.52825 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022689058 4022689058> (DF)
21:38:32.449270 192.168.1.160.52825 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022689078 4022689058> (DF)
21:38:32.458386 192.168.1.160.443 > 192.168.1.160.52825: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022689087 4022689078> (DF)
21:38:32.458658 192.168.1.160.52825 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022689087 4022689087> (DF)
21:38:32.497749 192.168.1.160.443 > 192.168.1.160.52825: . ack 644 win 32767 <nop,nop,timestamp 4022689127 4022689087> (DF)
21:38:32.752456 192.168.1.160.443 > 192.168.1.160.52825: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022689381 4022689087> (DF)
21:38:32.791697 192.168.1.160.52825 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022689421 4022689381> (DF)
21:38:37.016320 192.168.1.160.52811 > 192.168.1.160.443: P 836:873(37) ack 3411 win 34902 <nop,nop,timestamp 4022693646 4022667404> (DF)
21:38:37.016346 192.168.1.160.443 > 192.168.1.160.52811: . ack 873 win 32767 <nop,nop,timestamp 4022693646 4022693646> (DF)
21:38:37.016522 192.168.1.160.443 > 192.168.1.160.52811: P 3411:3448(37) ack 873 win 32767 <nop,nop,timestamp 4022693646 4022693646> (DF)
21:38:37.016529 192.168.1.160.52811 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022693646 4022693646> (DF)
21:38:37.016579 192.168.1.160.443 > 192.168.1.160.52811: F 3448:3448(0) ack 873 win 32767 <nop,nop,timestamp 4022693646 4022693646> (DF)
21:38:37.016802 192.168.1.160.52811 > 192.168.1.160.443: R 873:873(0) ack 3449 win 34902 <nop,nop,timestamp 4022693646 4022693646> (DF)
21:38:37.016928 192.168.1.160.52827 > 192.168.1.160.443: S 2709969071:2709969071(0) win 32767 <mss 16396,sackOK,timestamp 4022693646 0,nop,wscale 0> (DF)
21:38:37.016943 192.168.1.160.443 > 192.168.1.160.52827: S 2701894680:2701894680(0) ack 2709969072 win 32767 <mss 16396,sackOK,timestamp 4022693646 4022693646,nop,wscale 0> (DF)
21:38:37.016972 192.168.1.160.52827 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022693647 4022693646> (DF)
21:38:37.017610 192.168.1.160.52827 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022693647 4022693646> (DF)
21:38:37.017633 192.168.1.160.443 > 192.168.1.160.52827: . ack 89 win 32767 <nop,nop,timestamp 4022693647 4022693647> (DF)
21:38:37.045648 192.168.1.160.443 > 192.168.1.160.52827: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022693675 4022693647> (DF)
21:38:37.045664 192.168.1.160.52827 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022693675 4022693675> (DF)
21:38:37.066161 192.168.1.160.52827 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022693696 4022693675> (DF)
21:38:37.075978 192.168.1.160.443 > 192.168.1.160.52827: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022693706 4022693696> (DF)
21:38:37.076339 192.168.1.160.52827 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022693706 4022693706> (DF)
21:38:37.115949 192.168.1.160.443 > 192.168.1.160.52827: . ack 644 win 32767 <nop,nop,timestamp 4022693746 4022693706> (DF)
21:38:37.411256 192.168.1.160.443 > 192.168.1.160.52827: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022694041 4022693706> (DF)
21:38:37.450892 192.168.1.160.52827 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022694081 4022694041> (DF)
21:38:37.711713 192.168.1.160.52813 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022694341 4022669080> (DF)
21:38:37.711739 192.168.1.160.443 > 192.168.1.160.52813: . ack 681 win 32767 <nop,nop,timestamp 4022694341 4022694341> (DF)
21:38:37.711905 192.168.1.160.52813 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022694342 4022694341> (DF)
21:38:37.711980 192.168.1.160.52828 > 192.168.1.160.443: S 2708678668:2708678668(0) win 32767 <mss 16396,sackOK,timestamp 4022694342 0,nop,wscale 0> (DF)
21:38:37.711995 192.168.1.160.443 > 192.168.1.160.52828: S 2695510634:2695510634(0) ack 2708678669 win 32767 <mss 16396,sackOK,timestamp 4022694342 4022694342,nop,wscale 0> (DF)
21:38:37.712006 192.168.1.160.52828 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022694342 4022694342> (DF)
21:38:37.712360 192.168.1.160.52828 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022694342 4022694342> (DF)
21:38:37.712374 192.168.1.160.443 > 192.168.1.160.52828: . ack 89 win 32767 <nop,nop,timestamp 4022694342 4022694342> (DF)
21:38:37.712757 192.168.1.160.443 > 192.168.1.160.52813: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022694342 4022694342> (DF)
21:38:37.712781 192.168.1.160.52813 > 192.168.1.160.443: R 2679950476:2679950476(0) win 0 (DF)
21:38:37.740474 192.168.1.160.443 > 192.168.1.160.52828: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022694370 4022694342> (DF)
21:38:37.740495 192.168.1.160.52828 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022694370 4022694370> (DF)
21:38:37.760954 192.168.1.160.52828 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022694391 4022694370> (DF)
21:38:37.770065 192.168.1.160.443 > 192.168.1.160.52828: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022694400 4022694391> (DF)
21:38:37.770334 192.168.1.160.52828 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022694400 4022694400> (DF)
21:38:37.809848 192.168.1.160.443 > 192.168.1.160.52828: . ack 724 win 32767 <nop,nop,timestamp 4022694440 4022694400> (DF)
21:38:38.089495 192.168.1.160.443 > 192.168.1.160.52828: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022694719 4022694400> (DF)
21:38:38.125315 192.168.1.160.52814 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022694755 4022670716> (DF)
21:38:38.125341 192.168.1.160.443 > 192.168.1.160.52814: . ack 761 win 32767 <nop,nop,timestamp 4022694755 4022694755> (DF)
21:38:38.125494 192.168.1.160.52814 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022694755 4022694755> (DF)
21:38:38.125568 192.168.1.160.52829 > 192.168.1.160.443: S 2695571807:2695571807(0) win 32767 <mss 16396,sackOK,timestamp 4022694755 0,nop,wscale 0> (DF)
21:38:38.125583 192.168.1.160.443 > 192.168.1.160.52829: S 2699050858:2699050858(0) ack 2695571808 win 32767 <mss 16396,sackOK,timestamp 4022694755 4022694755,nop,wscale 0> (DF)
21:38:38.125594 192.168.1.160.52829 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022694755 4022694755> (DF)
21:38:38.125964 192.168.1.160.52829 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022694756 4022694755> (DF)
21:38:38.125978 192.168.1.160.443 > 192.168.1.160.52829: . ack 89 win 32767 <nop,nop,timestamp 4022694756 4022694756> (DF)
21:38:38.126429 192.168.1.160.443 > 192.168.1.160.52814: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022694756 4022694755> (DF)
21:38:38.126455 192.168.1.160.52814 > 192.168.1.160.443: R 2675975759:2675975759(0) win 0 (DF)
21:38:38.128781 192.168.1.160.52828 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022694759 4022694719> (DF)
21:38:38.154681 192.168.1.160.443 > 192.168.1.160.52829: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022694784 4022694756> (DF)
21:38:38.154704 192.168.1.160.52829 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022694784 4022694784> (DF)
21:38:38.175080 192.168.1.160.52829 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022694805 4022694784> (DF)
21:38:38.184154 192.168.1.160.443 > 192.168.1.160.52829: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022694814 4022694805> (DF)
21:38:38.184430 192.168.1.160.52829 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022694814 4022694814> (DF)
21:38:38.223778 192.168.1.160.443 > 192.168.1.160.52829: . ack 724 win 32767 <nop,nop,timestamp 4022694854 4022694814> (DF)
21:38:38.453216 192.168.1.160.443 > 192.168.1.160.52829: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022695083 4022694814> (DF)
21:38:38.492724 192.168.1.160.52829 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022695123 4022695083> (DF)
21:38:42.134557 192.168.1.160.52816 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022698765 4022674387> (DF)
21:38:42.134582 192.168.1.160.443 > 192.168.1.160.52816: . ack 681 win 32767 <nop,nop,timestamp 4022698765 4022698765> (DF)
21:38:42.134731 192.168.1.160.52816 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022698765 4022698765> (DF)
21:38:42.134804 192.168.1.160.52831 > 192.168.1.160.443: S 2709489639:2709489639(0) win 32767 <mss 16396,sackOK,timestamp 4022698765 0,nop,wscale 0> (DF)
21:38:42.134819 192.168.1.160.443 > 192.168.1.160.52831: S 2708899779:2708899779(0) ack 2709489640 win 32767 <mss 16396,sackOK,timestamp 4022698765 4022698765,nop,wscale 0> (DF)
21:38:42.134830 192.168.1.160.52831 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022698765 4022698765> (DF)
21:38:42.135201 192.168.1.160.52831 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022698766 4022698765> (DF)
21:38:42.135215 192.168.1.160.443 > 192.168.1.160.52831: . ack 89 win 32767 <nop,nop,timestamp 4022698766 4022698766> (DF)
21:38:42.135521 192.168.1.160.443 > 192.168.1.160.52816: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022698766 4022698765> (DF)
21:38:42.135540 192.168.1.160.52816 > 192.168.1.160.443: R 2682579002:2682579002(0) win 0 (DF)
21:38:42.164353 192.168.1.160.443 > 192.168.1.160.52831: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022698795 4022698766> (DF)
21:38:42.164371 192.168.1.160.52831 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022698795 4022698795> (DF)
21:38:42.184792 192.168.1.160.52831 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022698815 4022698795> (DF)
21:38:42.194140 192.168.1.160.443 > 192.168.1.160.52831: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022698825 4022698815> (DF)
21:38:42.194437 192.168.1.160.52831 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022698825 4022698825> (DF)
21:38:42.234079 192.168.1.160.443 > 192.168.1.160.52831: . ack 644 win 32767 <nop,nop,timestamp 4022698865 4022698825> (DF)
21:38:42.478752 192.168.1.160.443 > 192.168.1.160.52831: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022699109 4022698825> (DF)
21:38:42.518029 192.168.1.160.52831 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022699149 4022699109> (DF)
21:38:43.755710 192.168.1.160.52817 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022700386 4022676686> (DF)
21:38:43.755736 192.168.1.160.443 > 192.168.1.160.52817: . ack 761 win 32767 <nop,nop,timestamp 4022700386 4022700386> (DF)
21:38:43.755903 192.168.1.160.52817 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022700387 4022700386> (DF)
21:38:43.755978 192.168.1.160.52832 > 192.168.1.160.443: S 2712513175:2712513175(0) win 32767 <mss 16396,sackOK,timestamp 4022700387 0,nop,wscale 0> (DF)
21:38:43.755993 192.168.1.160.443 > 192.168.1.160.52832: S 2701079035:2701079035(0) ack 2712513176 win 32767 <mss 16396,sackOK,timestamp 4022700387 4022700387,nop,wscale 0> (DF)
21:38:43.756005 192.168.1.160.52832 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022700387 4022700387> (DF)
21:38:43.756360 192.168.1.160.52832 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022700387 4022700387> (DF)
21:38:43.756374 192.168.1.160.443 > 192.168.1.160.52832: . ack 89 win 32767 <nop,nop,timestamp 4022700387 4022700387> (DF)
21:38:43.756680 192.168.1.160.443 > 192.168.1.160.52817: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022700387 4022700387> (DF)
21:38:43.756699 192.168.1.160.52817 > 192.168.1.160.443: R 2686242794:2686242794(0) win 0 (DF)
21:38:43.784254 192.168.1.160.443 > 192.168.1.160.52832: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022700415 4022700387> (DF)
21:38:43.784273 192.168.1.160.52832 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022700415 4022700415> (DF)
21:38:43.804809 192.168.1.160.52832 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022700435 4022700415> (DF)
21:38:43.813933 192.168.1.160.443 > 192.168.1.160.52832: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022700445 4022700435> (DF)
21:38:43.814205 192.168.1.160.52832 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022700445 4022700445> (DF)
21:38:43.853813 192.168.1.160.443 > 192.168.1.160.52832: . ack 724 win 32767 <nop,nop,timestamp 4022700485 4022700445> (DF)
21:38:44.158532 192.168.1.160.443 > 192.168.1.160.52832: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022700789 4022700445> (DF)
21:38:44.197754 192.168.1.160.52832 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022700829 4022700789> (DF)
21:38:47.182600 192.168.1.160.52819 > 192.168.1.160.443: P 643:680(37) ack 3411 win 34902 <nop,nop,timestamp 4022703814 4022679361> (DF)
21:38:47.182625 192.168.1.160.443 > 192.168.1.160.52819: . ack 680 win 32767 <nop,nop,timestamp 4022703814 4022703814> (DF)
21:38:47.182782 192.168.1.160.52819 > 192.168.1.160.443: F 680:680(0) ack 3411 win 34902 <nop,nop,timestamp 4022703814 4022703814> (DF)
21:38:47.183238 192.168.1.160.443 > 192.168.1.160.52819: P 3411:3448(37) ack 681 win 32767 <nop,nop,timestamp 4022703814 4022703814> (DF)
21:38:47.183258 192.168.1.160.52819 > 192.168.1.160.443: R 2683795107:2683795107(0) win 0 (DF)
21:38:47.183483 192.168.1.160.52834 > 192.168.1.160.443: S 2710245161:2710245161(0) win 32767 <mss 16396,sackOK,timestamp 4022703815 0,nop,wscale 0> (DF)
21:38:47.183498 192.168.1.160.443 > 192.168.1.160.52834: S 2719783395:2719783395(0) ack 2710245162 win 32767 <mss 16396,sackOK,timestamp 4022703815 4022703815,nop,wscale 0> (DF)
21:38:47.183510 192.168.1.160.52834 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022703815 4022703815> (DF)
21:38:47.184154 192.168.1.160.52834 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022703815 4022703815> (DF)
21:38:47.184179 192.168.1.160.443 > 192.168.1.160.52834: . ack 89 win 32767 <nop,nop,timestamp 4022703815 4022703815> (DF)
21:38:47.212487 192.168.1.160.443 > 192.168.1.160.52834: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022703844 4022703815> (DF)
21:38:47.212505 192.168.1.160.52834 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022703844 4022703844> (DF)
21:38:47.233429 192.168.1.160.52834 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022703865 4022703844> (DF)
21:38:47.242719 192.168.1.160.443 > 192.168.1.160.52834: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022703874 4022703865> (DF)
21:38:47.243017 192.168.1.160.52834 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022703874 4022703874> (DF)
21:38:47.282227 192.168.1.160.443 > 192.168.1.160.52834: . ack 644 win 32767 <nop,nop,timestamp 4022703914 4022703874> (DF)
21:38:47.526373 192.168.1.160.443 > 192.168.1.160.52834: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022704158 4022703874> (DF)
21:38:47.566167 192.168.1.160.52834 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022704198 4022704158> (DF)
21:38:49.033634 192.168.1.160.52820 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022705665 4022682681> (DF)
21:38:49.033660 192.168.1.160.443 > 192.168.1.160.52820: . ack 761 win 32767 <nop,nop,timestamp 4022705665 4022705665> (DF)
21:38:49.033812 192.168.1.160.52820 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022705665 4022705665> (DF)
21:38:49.033886 192.168.1.160.52835 > 192.168.1.160.443: S 2721854407:2721854407(0) win 32767 <mss 16396,sackOK,timestamp 4022705665 0,nop,wscale 0> (DF)
21:38:49.033915 192.168.1.160.443 > 192.168.1.160.52835: S 2712519808:2712519808(0) ack 2721854408 win 32767 <mss 16396,sackOK,timestamp 4022705666 4022705665,nop,wscale 0> (DF)
21:38:49.033930 192.168.1.160.52835 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022705666 4022705666> (DF)
21:38:49.034268 192.168.1.160.443 > 192.168.1.160.52820: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022705666 4022705665> (DF)
21:38:49.034288 192.168.1.160.52820 > 192.168.1.160.443: R 2695550386:2695550386(0) win 0 (DF)
21:38:49.035023 192.168.1.160.52835 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022705667 4022705666> (DF)
21:38:49.035049 192.168.1.160.443 > 192.168.1.160.52835: . ack 89 win 32767 <nop,nop,timestamp 4022705667 4022705667> (DF)
21:38:49.063191 192.168.1.160.443 > 192.168.1.160.52835: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022705695 4022705667> (DF)
21:38:49.063207 192.168.1.160.52835 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022705695 4022705695> (DF)
21:38:49.083949 192.168.1.160.52835 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022705716 4022705695> (DF)
21:38:49.093481 192.168.1.160.443 > 192.168.1.160.52835: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022705725 4022705716> (DF)
21:38:49.093781 192.168.1.160.52835 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022705725 4022705725> (DF)
21:38:49.132902 192.168.1.160.443 > 192.168.1.160.52835: . ack 724 win 32767 <nop,nop,timestamp 4022705765 4022705725> (DF)
21:38:49.398115 192.168.1.160.443 > 192.168.1.160.52835: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022706030 4022705725> (DF)
21:38:49.437851 192.168.1.160.52835 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022706070 4022706030> (DF)
21:38:50.801524 192.168.1.160.52822 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022707433 4022684377> (DF)
21:38:50.801550 192.168.1.160.443 > 192.168.1.160.52822: . ack 681 win 32767 <nop,nop,timestamp 4022707433 4022707433> (DF)
21:38:50.801722 192.168.1.160.52822 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022707434 4022707433> (DF)
21:38:50.801799 192.168.1.160.52836 > 192.168.1.160.443: S 2723151575:2723151575(0) win 32767 <mss 16396,sackOK,timestamp 4022707434 0,nop,wscale 0> (DF)
21:38:50.801813 192.168.1.160.443 > 192.168.1.160.52836: S 2709635553:2709635553(0) ack 2723151576 win 32767 <mss 16396,sackOK,timestamp 4022707434 4022707434,nop,wscale 0> (DF)
21:38:50.801824 192.168.1.160.52836 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022707434 4022707434> (DF)
21:38:50.802182 192.168.1.160.52836 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022707434 4022707434> (DF)
21:38:50.802196 192.168.1.160.443 > 192.168.1.160.52836: . ack 89 win 32767 <nop,nop,timestamp 4022707434 4022707434> (DF)
21:38:50.802502 192.168.1.160.443 > 192.168.1.160.52822: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022707434 4022707434> (DF)
21:38:50.802521 192.168.1.160.52822 > 192.168.1.160.443: R 2690455714:2690455714(0) win 0 (DF)
21:38:50.830283 192.168.1.160.443 > 192.168.1.160.52836: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022707462 4022707434> (DF)
21:38:50.830299 192.168.1.160.52836 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022707462 4022707462> (DF)
21:38:50.850681 192.168.1.160.52836 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022707483 4022707462> (DF)
21:38:50.859907 192.168.1.160.443 > 192.168.1.160.52836: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022707492 4022707483> (DF)
21:38:50.860194 192.168.1.160.52836 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022707492 4022707492> (DF)
21:38:50.899612 192.168.1.160.443 > 192.168.1.160.52836: . ack 724 win 32767 <nop,nop,timestamp 4022707532 4022707492> (DF)
21:38:51.146292 192.168.1.160.443 > 192.168.1.160.52836: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022707778 4022707492> (DF)
21:38:51.185563 192.168.1.160.52836 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022707818 4022707778> (DF)
21:38:51.484081 192.168.1.160.52824 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022708116 4022688690> (DF)
21:38:51.484112 192.168.1.160.443 > 192.168.1.160.52824: . ack 761 win 32767 <nop,nop,timestamp 4022708116 4022708116> (DF)
21:38:51.484264 192.168.1.160.52824 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022708116 4022708116> (DF)
21:38:51.484340 192.168.1.160.52838 > 192.168.1.160.443: S 2722512328:2722512328(0) win 32767 <mss 16396,sackOK,timestamp 4022708116 0,nop,wscale 0> (DF)
21:38:51.484355 192.168.1.160.443 > 192.168.1.160.52838: S 2715703015:2715703015(0) ack 2722512329 win 32767 <mss 16396,sackOK,timestamp 4022708116 4022708116,nop,wscale 0> (DF)
21:38:51.484366 192.168.1.160.52838 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022708116 4022708116> (DF)
21:38:51.484742 192.168.1.160.52838 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022708117 4022708116> (DF)
21:38:51.484756 192.168.1.160.443 > 192.168.1.160.52838: . ack 89 win 32767 <nop,nop,timestamp 4022708117 4022708117> (DF)
21:38:51.485132 192.168.1.160.443 > 192.168.1.160.52824: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022708117 4022708116> (DF)
21:38:51.485155 192.168.1.160.52824 > 192.168.1.160.443: R 2690224635:2690224635(0) win 0 (DF)
21:38:51.512827 192.168.1.160.443 > 192.168.1.160.52838: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022708145 4022708117> (DF)
21:38:51.512846 192.168.1.160.52838 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022708145 4022708145> (DF)
21:38:51.533261 192.168.1.160.52838 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022708165 4022708145> (DF)
21:38:51.542339 192.168.1.160.443 > 192.168.1.160.52838: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022708174 4022708165> (DF)
21:38:51.542624 192.168.1.160.52838 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022708175 4022708174> (DF)
21:38:51.582494 192.168.1.160.443 > 192.168.1.160.52838: . ack 724 win 32767 <nop,nop,timestamp 4022708215 4022708175> (DF)
21:38:51.894241 192.168.1.160.443 > 192.168.1.160.52838: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022708526 4022708175> (DF)
21:38:51.933434 192.168.1.160.52838 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022708566 4022708526> (DF)
21:38:52.564781 192.168.1.160.52825 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022709197 4022689381> (DF)
21:38:52.564806 192.168.1.160.443 > 192.168.1.160.52825: . ack 681 win 32767 <nop,nop,timestamp 4022709197 4022709197> (DF)
21:38:52.564957 192.168.1.160.52825 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022709197 4022709197> (DF)
21:38:52.565045 192.168.1.160.52839 > 192.168.1.160.443: S 2731102642:2731102642(0) win 32767 <mss 16396,sackOK,timestamp 4022709197 0,nop,wscale 0> (DF)
21:38:52.565061 192.168.1.160.443 > 192.168.1.160.52839: S 2743369552:2743369552(0) ack 2731102643 win 32767 <mss 16396,sackOK,timestamp 4022709197 4022709197,nop,wscale 0> (DF)
21:38:52.565071 192.168.1.160.52839 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022709197 4022709197> (DF)
21:38:52.565441 192.168.1.160.52839 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022709198 4022709197> (DF)
21:38:52.565456 192.168.1.160.443 > 192.168.1.160.52839: . ack 89 win 32767 <nop,nop,timestamp 4022709198 4022709198> (DF)
21:38:52.565835 192.168.1.160.443 > 192.168.1.160.52825: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022709198 4022709197> (DF)
21:38:52.565858 192.168.1.160.52825 > 192.168.1.160.443: R 2692267141:2692267141(0) win 0 (DF)
21:38:52.594076 192.168.1.160.443 > 192.168.1.160.52839: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022709226 4022709198> (DF)
21:38:52.594101 192.168.1.160.52839 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022709226 4022709226> (DF)
21:38:52.614474 192.168.1.160.52839 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022709247 4022709226> (DF)
21:38:52.623671 192.168.1.160.443 > 192.168.1.160.52839: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022709256 4022709247> (DF)
21:38:52.624043 192.168.1.160.52839 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022709256 4022709256> (DF)
21:38:52.663312 192.168.1.160.443 > 192.168.1.160.52839: . ack 644 win 32767 <nop,nop,timestamp 4022709296 4022709256> (DF)
21:38:52.972369 192.168.1.160.443 > 192.168.1.160.52839: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022709605 4022709256> (DF)
21:38:53.012237 192.168.1.160.52839 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022709645 4022709605> (DF)
21:38:55.963574 192.168.1.160.52827 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022712596 4022694041> (DF)
21:38:55.963600 192.168.1.160.443 > 192.168.1.160.52827: . ack 681 win 32767 <nop,nop,timestamp 4022712596 4022712596> (DF)
21:38:55.963772 192.168.1.160.52827 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022712597 4022712596> (DF)
21:38:55.963845 192.168.1.160.52840 > 192.168.1.160.443: S 2731553522:2731553522(0) win 32767 <mss 16396,sackOK,timestamp 4022712597 0,nop,wscale 0> (DF)
21:38:55.963861 192.168.1.160.443 > 192.168.1.160.52840: S 2737741914:2737741914(0) ack 2731553523 win 32767 <mss 16396,sackOK,timestamp 4022712597 4022712597,nop,wscale 0> (DF)
21:38:55.963872 192.168.1.160.52840 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022712597 4022712597> (DF)
21:38:55.964216 192.168.1.160.52840 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022712597 4022712597> (DF)
21:38:55.964231 192.168.1.160.443 > 192.168.1.160.52840: . ack 89 win 32767 <nop,nop,timestamp 4022712597 4022712597> (DF)
21:38:55.964535 192.168.1.160.443 > 192.168.1.160.52827: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022712597 4022712597> (DF)
21:38:55.964554 192.168.1.160.52827 > 192.168.1.160.443: R 2709969753:2709969753(0) win 0 (DF)
21:38:55.992780 192.168.1.160.443 > 192.168.1.160.52840: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022712626 4022712597> (DF)
21:38:55.992803 192.168.1.160.52840 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022712626 4022712626> (DF)
21:38:56.013250 192.168.1.160.52840 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022712646 4022712626> (DF)
21:38:56.022682 192.168.1.160.443 > 192.168.1.160.52840: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022712655 4022712646> (DF)
21:38:56.023019 192.168.1.160.52840 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022712656 4022712655> (DF)
21:38:56.062760 192.168.1.160.443 > 192.168.1.160.52840: . ack 724 win 32767 <nop,nop,timestamp 4022712696 4022712656> (DF)
21:38:56.340818 192.168.1.160.443 > 192.168.1.160.52840: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022712974 4022712656> (DF)
21:38:56.380678 192.168.1.160.52840 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022713014 4022712974> (DF)
21:38:57.351009 192.168.1.160.52828 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022713984 4022694719> (DF)
21:38:57.351039 192.168.1.160.443 > 192.168.1.160.52828: . ack 761 win 32767 <nop,nop,timestamp 4022713984 4022713984> (DF)
21:38:57.351188 192.168.1.160.52828 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022713984 4022713984> (DF)
21:38:57.351261 192.168.1.160.52842 > 192.168.1.160.443: S 2732975586:2732975586(0) win 32767 <mss 16396,sackOK,timestamp 4022713984 0,nop,wscale 0> (DF)
21:38:57.351277 192.168.1.160.443 > 192.168.1.160.52842: S 2732420681:2732420681(0) ack 2732975587 win 32767 <mss 16396,sackOK,timestamp 4022713984 4022713984,nop,wscale 0> (DF)
21:38:57.351287 192.168.1.160.52842 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022713984 4022713984> (DF)
21:38:57.351660 192.168.1.160.52842 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022713985 4022713984> (DF)
21:38:57.351676 192.168.1.160.443 > 192.168.1.160.52842: . ack 89 win 32767 <nop,nop,timestamp 4022713985 4022713985> (DF)
21:38:57.351983 192.168.1.160.443 > 192.168.1.160.52828: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022713985 4022713984> (DF)
21:38:57.352003 192.168.1.160.52828 > 192.168.1.160.443: R 2708679430:2708679430(0) win 0 (DF)
21:38:57.379932 192.168.1.160.443 > 192.168.1.160.52842: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022714013 4022713985> (DF)
21:38:57.379950 192.168.1.160.52842 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022714013 4022714013> (DF)
21:38:57.400303 192.168.1.160.52842 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022714033 4022714013> (DF)
21:38:57.409426 192.168.1.160.443 > 192.168.1.160.52842: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022714042 4022714033> (DF)
21:38:57.409813 192.168.1.160.52842 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022714043 4022714042> (DF)
21:38:57.449502 192.168.1.160.443 > 192.168.1.160.52842: . ack 644 win 32767 <nop,nop,timestamp 4022714083 4022714043> (DF)
21:38:57.684808 192.168.1.160.443 > 192.168.1.160.52842: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022714318 4022714043> (DF)
21:38:57.724451 192.168.1.160.52842 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022714358 4022714318> (DF)
21:39:01.662539 192.168.1.160.52829 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022718296 4022695083> (DF)
21:39:01.662566 192.168.1.160.443 > 192.168.1.160.52829: . ack 761 win 32767 <nop,nop,timestamp 4022718296 4022718296> (DF)
21:39:01.662720 192.168.1.160.52829 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022718296 4022718296> (DF)
21:39:01.662813 192.168.1.160.52844 > 192.168.1.160.443: S 2748483181:2748483181(0) win 32767 <mss 16396,sackOK,timestamp 4022718297 0,nop,wscale 0> (DF)
21:39:01.662829 192.168.1.160.443 > 192.168.1.160.52844: S 2750305137:2750305137(0) ack 2748483182 win 32767 <mss 16396,sackOK,timestamp 4022718297 4022718297,nop,wscale 0> (DF)
21:39:01.662840 192.168.1.160.52844 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022718297 4022718297> (DF)
21:39:01.663191 192.168.1.160.52844 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022718297 4022718297> (DF)
21:39:01.663204 192.168.1.160.443 > 192.168.1.160.52844: . ack 89 win 32767 <nop,nop,timestamp 4022718297 4022718297> (DF)
21:39:01.663511 192.168.1.160.443 > 192.168.1.160.52829: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022718297 4022718296> (DF)
21:39:01.663531 192.168.1.160.52829 > 192.168.1.160.443: R 2695572569:2695572569(0) win 0 (DF)
21:39:01.690964 192.168.1.160.443 > 192.168.1.160.52844: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022718325 4022718297> (DF)
21:39:01.690982 192.168.1.160.52844 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022718325 4022718325> (DF)
21:39:01.711288 192.168.1.160.52844 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022718345 4022718325> (DF)
21:39:01.720387 192.168.1.160.443 > 192.168.1.160.52844: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022718354 4022718345> (DF)
21:39:01.720655 192.168.1.160.52844 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022718354 4022718354> (DF)
21:39:01.759762 192.168.1.160.443 > 192.168.1.160.52844: . ack 724 win 32767 <nop,nop,timestamp 4022718394 4022718354> (DF)
21:39:02.005958 192.168.1.160.443 > 192.168.1.160.52844: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022718640 4022718354> (DF)
21:39:02.045696 192.168.1.160.52844 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022718680 4022718640> (DF)
21:39:02.345181 192.168.1.160.52831 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022718979 4022699109> (DF)
21:39:02.345207 192.168.1.160.443 > 192.168.1.160.52831: . ack 681 win 32767 <nop,nop,timestamp 4022718979 4022718979> (DF)
21:39:02.345356 192.168.1.160.52831 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022718979 4022718979> (DF)
21:39:02.345432 192.168.1.160.52845 > 192.168.1.160.443: S 2741418026:2741418026(0) win 32767 <mss 16396,sackOK,timestamp 4022718979 0,nop,wscale 0> (DF)
21:39:02.345447 192.168.1.160.443 > 192.168.1.160.52845: S 2737352414:2737352414(0) ack 2741418027 win 32767 <mss 16396,sackOK,timestamp 4022718979 4022718979,nop,wscale 0> (DF)
21:39:02.345457 192.168.1.160.52845 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022718979 4022718979> (DF)
21:39:02.345828 192.168.1.160.52845 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022718980 4022718979> (DF)
21:39:02.345843 192.168.1.160.443 > 192.168.1.160.52845: . ack 89 win 32767 <nop,nop,timestamp 4022718980 4022718980> (DF)
21:39:02.346215 192.168.1.160.443 > 192.168.1.160.52831: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022718980 4022718979> (DF)
21:39:02.346239 192.168.1.160.52831 > 192.168.1.160.443: R 2709490321:2709490321(0) win 0 (DF)
21:39:02.374065 192.168.1.160.443 > 192.168.1.160.52845: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022719008 4022718980> (DF)
21:39:02.374085 192.168.1.160.52845 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022719008 4022719008> (DF)
21:39:02.394348 192.168.1.160.52845 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022719028 4022719008> (DF)
21:39:02.403408 192.168.1.160.443 > 192.168.1.160.52845: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022719037 4022719028> (DF)
21:39:02.403679 192.168.1.160.52845 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022719038 4022719037> (DF)
21:39:02.443644 192.168.1.160.443 > 192.168.1.160.52845: . ack 644 win 32767 <nop,nop,timestamp 4022719078 4022719038> (DF)
21:39:02.708959 192.168.1.160.443 > 192.168.1.160.52845: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022719343 4022719038> (DF)
21:39:02.748594 192.168.1.160.52845 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022719383 4022719343> (DF)
21:39:07.019959 192.168.1.160.52832 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022723655 4022700789> (DF)
21:39:07.019984 192.168.1.160.443 > 192.168.1.160.52832: . ack 761 win 32767 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.020208 192.168.1.160.443 > 192.168.1.160.52832: P 3411:3448(37) ack 761 win 32767 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.020217 192.168.1.160.52832 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.020266 192.168.1.160.443 > 192.168.1.160.52832: F 3448:3448(0) ack 761 win 32767 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.020517 192.168.1.160.52832 > 192.168.1.160.443: R 761:761(0) ack 3449 win 34902 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.020653 192.168.1.160.52847 > 192.168.1.160.443: S 2742010254:2742010254(0) win 32767 <mss 16396,sackOK,timestamp 4022723655 0,nop,wscale 0> (DF)
21:39:07.020669 192.168.1.160.443 > 192.168.1.160.52847: S 2751459321:2751459321(0) ack 2742010255 win 32767 <mss 16396,sackOK,timestamp 4022723655 4022723655,nop,wscale 0> (DF)
21:39:07.020681 192.168.1.160.52847 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022723655 4022723655> (DF)
21:39:07.021355 192.168.1.160.52847 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022723656 4022723655> (DF)
21:39:07.021380 192.168.1.160.443 > 192.168.1.160.52847: . ack 89 win 32767 <nop,nop,timestamp 4022723656 4022723656> (DF)
21:39:07.076438 192.168.1.160.443 > 192.168.1.160.52847: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022723711 4022723656> (DF)
21:39:07.076461 192.168.1.160.52847 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022723711 4022723711> (DF)
21:39:07.096918 192.168.1.160.52847 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022723732 4022723711> (DF)
21:39:07.096933 192.168.1.160.443 > 192.168.1.160.52847: . ack 303 win 32767 <nop,nop,timestamp 4022723732 4022723732> (DF)
21:39:07.106394 192.168.1.160.443 > 192.168.1.160.52847: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022723741 4022723732> (DF)
21:39:07.106780 192.168.1.160.52847 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022723741 4022723741> (DF)
21:39:07.145835 192.168.1.160.443 > 192.168.1.160.52847: . ack 644 win 32767 <nop,nop,timestamp 4022723781 4022723741> (DF)
21:39:07.390257 192.168.1.160.443 > 192.168.1.160.52847: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022724025 4022723741> (DF)
21:39:07.409497 192.168.1.160.52834 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022724044 4022704158> (DF)
21:39:07.409523 192.168.1.160.443 > 192.168.1.160.52834: . ack 681 win 32767 <nop,nop,timestamp 4022724044 4022724044> (DF)
21:39:07.409690 192.168.1.160.443 > 192.168.1.160.52834: P 3411:3448(37) ack 681 win 32767 <nop,nop,timestamp 4022724044 4022724044> (DF)
21:39:07.409698 192.168.1.160.52834 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022724044 4022724044> (DF)
21:39:07.409745 192.168.1.160.443 > 192.168.1.160.52834: F 3448:3448(0) ack 681 win 32767 <nop,nop,timestamp 4022724044 4022724044> (DF)
21:39:07.409973 192.168.1.160.52834 > 192.168.1.160.443: R 681:681(0) ack 3449 win 34902 <nop,nop,timestamp 4022724045 4022724044> (DF)
21:39:07.410096 192.168.1.160.52848 > 192.168.1.160.443: S 2754378188:2754378188(0) win 32767 <mss 16396,sackOK,timestamp 4022724045 0,nop,wscale 0> (DF)
21:39:07.410111 192.168.1.160.443 > 192.168.1.160.52848: S 2754358926:2754358926(0) ack 2754378189 win 32767 <mss 16396,sackOK,timestamp 4022724045 4022724045,nop,wscale 0> (DF)
21:39:07.410122 192.168.1.160.52848 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022724045 4022724045> (DF)
21:39:07.410754 192.168.1.160.52848 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022724045 4022724045> (DF)
21:39:07.410792 192.168.1.160.443 > 192.168.1.160.52848: . ack 89 win 32767 <nop,nop,timestamp 4022724046 4022724045> (DF)
21:39:07.429783 192.168.1.160.52847 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022724065 4022724025> (DF)
21:39:07.438651 192.168.1.160.443 > 192.168.1.160.52848: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022724073 4022724045> (DF)
21:39:07.438662 192.168.1.160.52848 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022724073 4022724073> (DF)
21:39:07.458996 192.168.1.160.52848 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022724094 4022724073> (DF)
21:39:07.468300 192.168.1.160.443 > 192.168.1.160.52848: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022724103 4022724094> (DF)
21:39:07.468601 192.168.1.160.52848 > 192.168.1.160.443: P 303:708(405) ack 1738 win 34902 <nop,nop,timestamp 4022724103 4022724103> (DF)
21:39:07.507771 192.168.1.160.443 > 192.168.1.160.52848: . ack 708 win 32767 <nop,nop,timestamp 4022724143 4022724103> (DF)
21:39:07.808011 192.168.1.160.443 > 192.168.1.160.52848: P 1738:3411(1673) ack 708 win 32767 <nop,nop,timestamp 4022724443 4022724103> (DF)
21:39:07.847724 192.168.1.160.52848 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022724483 4022724443> (DF)
21:39:08.145212 192.168.1.160.52835 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022724780 4022706030> (DF)
21:39:08.145240 192.168.1.160.443 > 192.168.1.160.52835: . ack 761 win 32767 <nop,nop,timestamp 4022724780 4022724780> (DF)
21:39:08.145394 192.168.1.160.52835 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022724780 4022724780> (DF)
21:39:08.145469 192.168.1.160.52849 > 192.168.1.160.443: S 2756659779:2756659779(0) win 32767 <mss 16396,sackOK,timestamp 4022724780 0,nop,wscale 0> (DF)
21:39:08.145484 192.168.1.160.443 > 192.168.1.160.52849: S 2755004185:2755004185(0) ack 2756659780 win 32767 <mss 16396,sackOK,timestamp 4022724780 4022724780,nop,wscale 0> (DF)
21:39:08.145494 192.168.1.160.52849 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022724780 4022724780> (DF)
21:39:08.145867 192.168.1.160.52849 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022724781 4022724780> (DF)
21:39:08.145881 192.168.1.160.443 > 192.168.1.160.52849: . ack 89 win 32767 <nop,nop,timestamp 4022724781 4022724781> (DF)
21:39:08.146469 192.168.1.160.443 > 192.168.1.160.52835: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022724781 4022724780> (DF)
21:39:08.146497 192.168.1.160.52835 > 192.168.1.160.443: R 2721855169:2721855169(0) win 0 (DF)
21:39:08.174179 192.168.1.160.443 > 192.168.1.160.52849: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022724809 4022724781> (DF)
21:39:08.174199 192.168.1.160.52849 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022724809 4022724809> (DF)
21:39:08.194543 192.168.1.160.52849 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022724829 4022724809> (DF)
21:39:08.203821 192.168.1.160.443 > 192.168.1.160.52849: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022724839 4022724829> (DF)
21:39:08.204091 192.168.1.160.52849 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022724839 4022724839> (DF)
21:39:08.243657 192.168.1.160.443 > 192.168.1.160.52849: . ack 724 win 32767 <nop,nop,timestamp 4022724879 4022724839> (DF)
21:39:08.570533 192.168.1.160.443 > 192.168.1.160.52849: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022725205 4022724839> (DF)
21:39:08.609595 192.168.1.160.52849 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022725245 4022725205> (DF)
21:39:09.339809 192.168.1.160.52836 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022725975 4022707778> (DF)
21:39:09.339838 192.168.1.160.443 > 192.168.1.160.52836: . ack 761 win 32767 <nop,nop,timestamp 4022725975 4022725975> (DF)
21:39:09.339992 192.168.1.160.52836 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022725975 4022725975> (DF)
21:39:09.340069 192.168.1.160.52850 > 192.168.1.160.443: S 2753598272:2753598272(0) win 32767 <mss 16396,sackOK,timestamp 4022725975 0,nop,wscale 0> (DF)
21:39:09.340084 192.168.1.160.443 > 192.168.1.160.52850: S 2755615260:2755615260(0) ack 2753598273 win 32767 <mss 16396,sackOK,timestamp 4022725975 4022725975,nop,wscale 0> (DF)
21:39:09.340095 192.168.1.160.52850 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022725975 4022725975> (DF)
21:39:09.340468 192.168.1.160.52850 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022725976 4022725975> (DF)
21:39:09.340482 192.168.1.160.443 > 192.168.1.160.52850: . ack 89 win 32767 <nop,nop,timestamp 4022725976 4022725976> (DF)
21:39:09.340789 192.168.1.160.443 > 192.168.1.160.52836: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022725976 4022725975> (DF)
21:39:09.340809 192.168.1.160.52836 > 192.168.1.160.443: R 2723152337:2723152337(0) win 0 (DF)
21:39:09.368599 192.168.1.160.443 > 192.168.1.160.52850: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022726004 4022725976> (DF)
21:39:09.368619 192.168.1.160.52850 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022726004 4022726004> (DF)
21:39:09.388944 192.168.1.160.52850 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022726024 4022726004> (DF)
21:39:09.398062 192.168.1.160.443 > 192.168.1.160.52850: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022726033 4022726024> (DF)
21:39:09.398331 192.168.1.160.52850 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022726033 4022726033> (DF)
21:39:09.437454 192.168.1.160.443 > 192.168.1.160.52850: . ack 724 win 32767 <nop,nop,timestamp 4022726073 4022726033> (DF)
21:39:09.747874 192.168.1.160.443 > 192.168.1.160.52850: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022726383 4022726033> (DF)
21:39:09.787393 192.168.1.160.52850 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022726423 4022726383> (DF)
21:39:12.096146 192.168.1.160.52838 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022728732 4022708526> (DF)
21:39:12.096171 192.168.1.160.443 > 192.168.1.160.52838: . ack 761 win 32767 <nop,nop,timestamp 4022728732 4022728732> (DF)
21:39:12.096325 192.168.1.160.52838 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022728732 4022728732> (DF)
21:39:12.096399 192.168.1.160.52852 > 192.168.1.160.443: S 2746657536:2746657536(0) win 32767 <mss 16396,sackOK,timestamp 4022728732 0,nop,wscale 0> (DF)
21:39:12.096414 192.168.1.160.443 > 192.168.1.160.52852: S 2752328942:2752328942(0) ack 2746657537 win 32767 <mss 16396,sackOK,timestamp 4022728732 4022728732,nop,wscale 0> (DF)
21:39:12.096425 192.168.1.160.52852 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022728732 4022728732> (DF)
21:39:12.096785 192.168.1.160.52852 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022728732 4022728732> (DF)
21:39:12.096800 192.168.1.160.443 > 192.168.1.160.52852: . ack 89 win 32767 <nop,nop,timestamp 4022728732 4022728732> (DF)
21:39:12.097086 192.168.1.160.443 > 192.168.1.160.52838: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022728733 4022728732> (DF)
21:39:12.097107 192.168.1.160.52838 > 192.168.1.160.443: R 2722513090:2722513090(0) win 0 (DF)
21:39:12.125527 192.168.1.160.443 > 192.168.1.160.52852: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022728761 4022728732> (DF)
21:39:12.125544 192.168.1.160.52852 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022728761 4022728761> (DF)
21:39:12.146069 192.168.1.160.52852 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022728782 4022728761> (DF)
21:39:12.155403 192.168.1.160.443 > 192.168.1.160.52852: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022728791 4022728782> (DF)
21:39:12.155791 192.168.1.160.52852 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022728791 4022728791> (DF)
21:39:12.194976 192.168.1.160.443 > 192.168.1.160.52852: . ack 644 win 32767 <nop,nop,timestamp 4022728831 4022728791> (DF)
21:39:12.434854 192.168.1.160.443 > 192.168.1.160.52852: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022729070 4022728791> (DF)
21:39:12.473923 192.168.1.160.52852 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022729110 4022729070> (DF)
21:39:13.762010 192.168.1.160.52839 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022730398 4022709605> (DF)
21:39:13.762037 192.168.1.160.443 > 192.168.1.160.52839: . ack 681 win 32767 <nop,nop,timestamp 4022730398 4022730398> (DF)
21:39:13.762189 192.168.1.160.52839 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022730398 4022730398> (DF)
21:39:13.762265 192.168.1.160.52853 > 192.168.1.160.443: S 2756789470:2756789470(0) win 32767 <mss 16396,sackOK,timestamp 4022730398 0,nop,wscale 0> (DF)
21:39:13.762280 192.168.1.160.443 > 192.168.1.160.52853: S 2753969929:2753969929(0) ack 2756789471 win 32767 <mss 16396,sackOK,timestamp 4022730398 4022730398,nop,wscale 0> (DF)
21:39:13.762291 192.168.1.160.52853 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022730398 4022730398> (DF)
21:39:13.762640 192.168.1.160.52853 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022730398 4022730398> (DF)
21:39:13.762654 192.168.1.160.443 > 192.168.1.160.52853: . ack 89 win 32767 <nop,nop,timestamp 4022730398 4022730398> (DF)
21:39:13.762970 192.168.1.160.443 > 192.168.1.160.52839: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022730399 4022730398> (DF)
21:39:13.762990 192.168.1.160.52839 > 192.168.1.160.443: R 2731103324:2731103324(0) win 0 (DF)
21:39:13.790584 192.168.1.160.443 > 192.168.1.160.52853: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022730426 4022730398> (DF)
21:39:13.790603 192.168.1.160.52853 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022730426 4022730426> (DF)
21:39:13.811109 192.168.1.160.52853 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022730447 4022730426> (DF)
21:39:13.820236 192.168.1.160.443 > 192.168.1.160.52853: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022730456 4022730447> (DF)
21:39:13.820502 192.168.1.160.52853 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022730456 4022730456> (DF)
21:39:13.859701 192.168.1.160.443 > 192.168.1.160.52853: . ack 724 win 32767 <nop,nop,timestamp 4022730496 4022730456> (DF)
21:39:14.136779 192.168.1.160.443 > 192.168.1.160.52853: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022730773 4022730456> (DF)
21:39:14.176646 192.168.1.160.52853 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022730813 4022730773> (DF)
21:39:17.475526 192.168.1.160.52840 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022734112 4022712974> (DF)
21:39:17.475552 192.168.1.160.443 > 192.168.1.160.52840: . ack 761 win 32767 <nop,nop,timestamp 4022734112 4022734112> (DF)
21:39:17.475709 192.168.1.160.52840 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022734112 4022734112> (DF)
21:39:17.475784 192.168.1.160.52855 > 192.168.1.160.443: S 2760018336:2760018336(0) win 32767 <mss 16396,sackOK,timestamp 4022734112 0,nop,wscale 0> (DF)
21:39:17.475800 192.168.1.160.443 > 192.168.1.160.52855: S 2754955178:2754955178(0) ack 2760018337 win 32767 <mss 16396,sackOK,timestamp 4022734112 4022734112,nop,wscale 0> (DF)
21:39:17.475810 192.168.1.160.52855 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022734112 4022734112> (DF)
21:39:17.476181 192.168.1.160.52855 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022734113 4022734112> (DF)
21:39:17.476196 192.168.1.160.443 > 192.168.1.160.52855: . ack 89 win 32767 <nop,nop,timestamp 4022734113 4022734113> (DF)
21:39:17.476501 192.168.1.160.443 > 192.168.1.160.52840: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022734113 4022734112> (DF)
21:39:17.476521 192.168.1.160.52840 > 192.168.1.160.443: R 2731554284:2731554284(0) win 0 (DF)
21:39:17.504275 192.168.1.160.443 > 192.168.1.160.52855: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022734141 4022734113> (DF)
21:39:17.504296 192.168.1.160.52855 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022734141 4022734141> (DF)
21:39:17.524849 192.168.1.160.52855 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022734161 4022734141> (DF)
21:39:17.534062 192.168.1.160.443 > 192.168.1.160.52855: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022734171 4022734161> (DF)
21:39:17.534330 192.168.1.160.52855 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022734171 4022734171> (DF)
21:39:17.574076 192.168.1.160.443 > 192.168.1.160.52855: . ack 644 win 32767 <nop,nop,timestamp 4022734211 4022734171> (DF)
21:39:17.796809 192.168.1.160.443 > 192.168.1.160.52855: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022734433 4022734171> (DF)
21:39:17.836024 192.168.1.160.52855 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022734473 4022734433> (DF)
21:39:19.775017 192.168.1.160.52842 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022736412 4022714318> (DF)
21:39:19.775043 192.168.1.160.443 > 192.168.1.160.52842: . ack 681 win 32767 <nop,nop,timestamp 4022736412 4022736412> (DF)
21:39:19.775198 192.168.1.160.52842 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022736412 4022736412> (DF)
21:39:19.775275 192.168.1.160.52856 > 192.168.1.160.443: S 2755795847:2755795847(0) win 32767 <mss 16396,sackOK,timestamp 4022736412 0,nop,wscale 0> (DF)
21:39:19.775290 192.168.1.160.443 > 192.168.1.160.52856: S 2762863701:2762863701(0) ack 2755795848 win 32767 <mss 16396,sackOK,timestamp 4022736412 4022736412,nop,wscale 0> (DF)
21:39:19.775300 192.168.1.160.52856 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022736412 4022736412> (DF)
21:39:19.775657 192.168.1.160.52856 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022736412 4022736412> (DF)
21:39:19.775690 192.168.1.160.443 > 192.168.1.160.52856: . ack 89 win 32767 <nop,nop,timestamp 4022736413 4022736412> (DF)
21:39:19.776072 192.168.1.160.443 > 192.168.1.160.52842: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022736413 4022736412> (DF)
21:39:19.776096 192.168.1.160.52842 > 192.168.1.160.443: R 2732976268:2732976268(0) win 0 (DF)
21:39:19.804073 192.168.1.160.443 > 192.168.1.160.52856: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022736441 4022736412> (DF)
21:39:19.804095 192.168.1.160.52856 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022736441 4022736441> (DF)
21:39:19.824504 192.168.1.160.52856 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022736461 4022736441> (DF)
21:39:19.833610 192.168.1.160.443 > 192.168.1.160.52856: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022736470 4022736461> (DF)
21:39:19.833890 192.168.1.160.52856 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022736471 4022736470> (DF)
21:39:19.873675 192.168.1.160.443 > 192.168.1.160.52856: . ack 724 win 32767 <nop,nop,timestamp 4022736511 4022736471> (DF)
21:39:20.187742 192.168.1.160.443 > 192.168.1.160.52856: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022736825 4022736471> (DF)
21:39:20.227614 192.168.1.160.52856 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022736865 4022736825> (DF)
21:39:22.523643 192.168.1.160.52844 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022739161 4022718640> (DF)
21:39:22.523672 192.168.1.160.443 > 192.168.1.160.52844: . ack 761 win 32767 <nop,nop,timestamp 4022739161 4022739161> (DF)
21:39:22.523826 192.168.1.160.52844 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022739161 4022739161> (DF)
21:39:22.523901 192.168.1.160.52858 > 192.168.1.160.443: S 2757387785:2757387785(0) win 32767 <mss 16396,sackOK,timestamp 4022739161 0,nop,wscale 0> (DF)
21:39:22.523915 192.168.1.160.443 > 192.168.1.160.52858: S 2760732661:2760732661(0) ack 2757387786 win 32767 <mss 16396,sackOK,timestamp 4022739161 4022739161,nop,wscale 0> (DF)
21:39:22.523927 192.168.1.160.52858 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022739161 4022739161> (DF)
21:39:22.524299 192.168.1.160.52858 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022739162 4022739161> (DF)
21:39:22.524313 192.168.1.160.443 > 192.168.1.160.52858: . ack 89 win 32767 <nop,nop,timestamp 4022739162 4022739162> (DF)
21:39:22.524648 192.168.1.160.443 > 192.168.1.160.52844: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022739162 4022739161> (DF)
21:39:22.524668 192.168.1.160.52844 > 192.168.1.160.443: R 2748483943:2748483943(0) win 0 (DF)
21:39:22.552451 192.168.1.160.443 > 192.168.1.160.52858: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022739190 4022739162> (DF)
21:39:22.552468 192.168.1.160.52858 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022739190 4022739190> (DF)
21:39:22.573031 192.168.1.160.52858 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022739210 4022739190> (DF)
21:39:22.582728 192.168.1.160.443 > 192.168.1.160.52858: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022739220 4022739210> (DF)
21:39:22.583081 192.168.1.160.52858 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022739220 4022739220> (DF)
21:39:22.622214 192.168.1.160.443 > 192.168.1.160.52858: . ack 644 win 32767 <nop,nop,timestamp 4022739260 4022739220> (DF)
21:39:22.895251 192.168.1.160.443 > 192.168.1.160.52858: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022739533 4022739220> (DF)
21:39:22.935152 192.168.1.160.52858 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022739573 4022739533> (DF)
21:39:25.826992 192.168.1.160.52845 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022742465 4022719343> (DF)
21:39:25.827019 192.168.1.160.443 > 192.168.1.160.52845: . ack 681 win 32767 <nop,nop,timestamp 4022742465 4022742465> (DF)
21:39:25.827171 192.168.1.160.52845 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022742465 4022742465> (DF)
21:39:25.827246 192.168.1.160.52859 > 192.168.1.160.443: S 2766004479:2766004479(0) win 32767 <mss 16396,sackOK,timestamp 4022742465 0,nop,wscale 0> (DF)
21:39:25.827261 192.168.1.160.443 > 192.168.1.160.52859: S 2760994221:2760994221(0) ack 2766004480 win 32767 <mss 16396,sackOK,timestamp 4022742465 4022742465,nop,wscale 0> (DF)
21:39:25.827272 192.168.1.160.52859 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022742465 4022742465> (DF)
21:39:25.827647 192.168.1.160.52859 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022742465 4022742465> (DF)
21:39:25.827664 192.168.1.160.443 > 192.168.1.160.52859: . ack 89 win 32767 <nop,nop,timestamp 4022742466 4022742465> (DF)
21:39:25.827985 192.168.1.160.443 > 192.168.1.160.52845: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022742466 4022742465> (DF)
21:39:25.828005 192.168.1.160.52845 > 192.168.1.160.443: R 2741418708:2741418708(0) win 0 (DF)
21:39:25.855681 192.168.1.160.443 > 192.168.1.160.52859: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022742494 4022742465> (DF)
21:39:25.855701 192.168.1.160.52859 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022742494 4022742494> (DF)
21:39:25.876056 192.168.1.160.52859 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022742514 4022742494> (DF)
21:39:25.885113 192.168.1.160.443 > 192.168.1.160.52859: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022742523 4022742514> (DF)
21:39:25.885382 192.168.1.160.52859 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022742523 4022742523> (DF)
21:39:25.924648 192.168.1.160.443 > 192.168.1.160.52859: . ack 724 win 32767 <nop,nop,timestamp 4022742563 4022742523> (DF)
21:39:26.202290 192.168.1.160.443 > 192.168.1.160.52859: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022742840 4022742523> (DF)
21:39:26.241592 192.168.1.160.52859 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022742880 4022742840> (DF)
21:39:27.545792 192.168.1.160.52847 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022744184 4022724025> (DF)
21:39:27.545818 192.168.1.160.443 > 192.168.1.160.52847: . ack 681 win 32767 <nop,nop,timestamp 4022744184 4022744184> (DF)
21:39:27.545973 192.168.1.160.52847 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022744184 4022744184> (DF)
21:39:27.546046 192.168.1.160.52861 > 192.168.1.160.443: S 2772070639:2772070639(0) win 32767 <mss 16396,sackOK,timestamp 4022744184 0,nop,wscale 0> (DF)
21:39:27.546061 192.168.1.160.443 > 192.168.1.160.52861: S 2771333492:2771333492(0) ack 2772070640 win 32767 <mss 16396,sackOK,timestamp 4022744184 4022744184,nop,wscale 0> (DF)
21:39:27.546071 192.168.1.160.52861 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022744184 4022744184> (DF)
21:39:27.546446 192.168.1.160.52861 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022744185 4022744184> (DF)
21:39:27.546461 192.168.1.160.443 > 192.168.1.160.52861: . ack 89 win 32767 <nop,nop,timestamp 4022744185 4022744185> (DF)
21:39:27.546764 192.168.1.160.443 > 192.168.1.160.52847: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022744185 4022744184> (DF)
21:39:27.546784 192.168.1.160.52847 > 192.168.1.160.443: R 2742010936:2742010936(0) win 0 (DF)
21:39:27.574557 192.168.1.160.443 > 192.168.1.160.52861: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022744213 4022744185> (DF)
21:39:27.574578 192.168.1.160.52861 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022744213 4022744213> (DF)
21:39:27.595649 192.168.1.160.52861 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022744234 4022744213> (DF)
21:39:27.604774 192.168.1.160.443 > 192.168.1.160.52861: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022744243 4022744234> (DF)
21:39:27.605047 192.168.1.160.52861 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022744243 4022744243> (DF)
21:39:27.644352 192.168.1.160.443 > 192.168.1.160.52861: . ack 644 win 32767 <nop,nop,timestamp 4022744283 4022744243> (DF)
21:39:27.879257 192.168.1.160.443 > 192.168.1.160.52861: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022744517 4022744243> (DF)
21:39:27.919304 192.168.1.160.52861 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022744558 4022744517> (DF)
21:39:31.869987 192.168.1.160.52848 > 192.168.1.160.443: P 708:745(37) ack 3411 win 34902 <nop,nop,timestamp 4022748509 4022724443> (DF)
21:39:31.870015 192.168.1.160.443 > 192.168.1.160.52848: . ack 745 win 32767 <nop,nop,timestamp 4022748509 4022748509> (DF)
21:39:31.870190 192.168.1.160.443 > 192.168.1.160.52848: P 3411:3448(37) ack 745 win 32767 <nop,nop,timestamp 4022748509 4022748509> (DF)
21:39:31.870197 192.168.1.160.52848 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022748509 4022748509> (DF)
21:39:31.870247 192.168.1.160.443 > 192.168.1.160.52848: F 3448:3448(0) ack 745 win 32767 <nop,nop,timestamp 4022748509 4022748509> (DF)
21:39:31.870457 192.168.1.160.52848 > 192.168.1.160.443: R 745:745(0) ack 3449 win 34902 <nop,nop,timestamp 4022748509 4022748509> (DF)
21:39:31.870585 192.168.1.160.52863 > 192.168.1.160.443: S 2771757556:2771757556(0) win 32767 <mss 16396,sackOK,timestamp 4022748509 0,nop,wscale 0> (DF)
21:39:31.870614 192.168.1.160.443 > 192.168.1.160.52863: S 2778580238:2778580238(0) ack 2771757557 win 32767 <mss 16396,sackOK,timestamp 4022748509 4022748509,nop,wscale 0> (DF)
21:39:31.870627 192.168.1.160.52863 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022748510 4022748509> (DF)
21:39:31.871280 192.168.1.160.52863 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022748510 4022748509> (DF)
21:39:31.871305 192.168.1.160.443 > 192.168.1.160.52863: . ack 89 win 32767 <nop,nop,timestamp 4022748510 4022748510> (DF)
21:39:31.899056 192.168.1.160.443 > 192.168.1.160.52863: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022748538 4022748510> (DF)
21:39:31.899071 192.168.1.160.52863 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022748538 4022748538> (DF)
21:39:31.919553 192.168.1.160.52863 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022748558 4022748538> (DF)
21:39:31.928641 192.168.1.160.443 > 192.168.1.160.52863: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022748568 4022748558> (DF)
21:39:31.928907 192.168.1.160.52863 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022748568 4022748568> (DF)
21:39:31.968616 192.168.1.160.443 > 192.168.1.160.52863: . ack 724 win 32767 <nop,nop,timestamp 4022748608 4022748568> (DF)
21:39:32.277626 192.168.1.160.443 > 192.168.1.160.52863: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022748917 4022748568> (DF)
21:39:32.317554 192.168.1.160.52863 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022748957 4022748917> (DF)
21:39:32.615024 192.168.1.160.52849 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022749254 4022725205> (DF)
21:39:32.615053 192.168.1.160.443 > 192.168.1.160.52849: . ack 761 win 32767 <nop,nop,timestamp 4022749254 4022749254> (DF)
21:39:32.615208 192.168.1.160.52849 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022749254 4022749254> (DF)
21:39:32.615283 192.168.1.160.52864 > 192.168.1.160.443: S 2769957060:2769957060(0) win 32767 <mss 16396,sackOK,timestamp 4022749254 0,nop,wscale 0> (DF)
21:39:32.615298 192.168.1.160.443 > 192.168.1.160.52864: S 2771215474:2771215474(0) ack 2769957061 win 32767 <mss 16396,sackOK,timestamp 4022749254 4022749254,nop,wscale 0> (DF)
21:39:32.615309 192.168.1.160.52864 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022749254 4022749254> (DF)
21:39:32.615686 192.168.1.160.52864 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022749255 4022749254> (DF)
21:39:32.615700 192.168.1.160.443 > 192.168.1.160.52864: . ack 89 win 32767 <nop,nop,timestamp 4022749255 4022749255> (DF)
21:39:32.616002 192.168.1.160.443 > 192.168.1.160.52849: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022749255 4022749254> (DF)
21:39:32.616021 192.168.1.160.52849 > 192.168.1.160.443: R 2756660541:2756660541(0) win 0 (DF)
21:39:32.643601 192.168.1.160.443 > 192.168.1.160.52864: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022749283 4022749255> (DF)
21:39:32.643620 192.168.1.160.52864 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022749283 4022749283> (DF)
21:39:32.664021 192.168.1.160.52864 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022749303 4022749283> (DF)
21:39:32.673089 192.168.1.160.443 > 192.168.1.160.52864: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022749312 4022749303> (DF)
21:39:32.673358 192.168.1.160.52864 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022749312 4022749312> (DF)
21:39:32.712488 192.168.1.160.443 > 192.168.1.160.52864: . ack 644 win 32767 <nop,nop,timestamp 4022749352 4022749312> (DF)
21:39:32.971260 192.168.1.160.443 > 192.168.1.160.52864: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022749610 4022749312> (DF)
21:39:33.010436 192.168.1.160.52864 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022749650 4022749610> (DF)
21:39:37.016358 192.168.1.160.52850 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022753656 4022726383> (DF)
21:39:37.016383 192.168.1.160.443 > 192.168.1.160.52850: . ack 761 win 32767 <nop,nop,timestamp 4022753656 4022753656> (DF)
21:39:37.016538 192.168.1.160.52850 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022753656 4022753656> (DF)
21:39:37.016610 192.168.1.160.52866 > 192.168.1.160.443: S 2771095699:2771095699(0) win 32767 <mss 16396,sackOK,timestamp 4022753656 0,nop,wscale 0> (DF)
21:39:37.016625 192.168.1.160.443 > 192.168.1.160.52866: S 2785055344:2785055344(0) ack 2771095700 win 32767 <mss 16396,sackOK,timestamp 4022753656 4022753656,nop,wscale 0> (DF)
21:39:37.016636 192.168.1.160.52866 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022753656 4022753656> (DF)
21:39:37.017014 192.168.1.160.52866 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022753657 4022753656> (DF)
21:39:37.017029 192.168.1.160.443 > 192.168.1.160.52866: . ack 89 win 32767 <nop,nop,timestamp 4022753657 4022753657> (DF)
21:39:37.017337 192.168.1.160.443 > 192.168.1.160.52850: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022753657 4022753656> (DF)
21:39:37.017357 192.168.1.160.52850 > 192.168.1.160.443: R 2753599034:2753599034(0) win 0 (DF)
21:39:37.045182 192.168.1.160.443 > 192.168.1.160.52866: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022753685 4022753657> (DF)
21:39:37.045197 192.168.1.160.52866 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022753685 4022753685> (DF)
21:39:37.065649 192.168.1.160.52866 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022753705 4022753685> (DF)
21:39:37.075421 192.168.1.160.443 > 192.168.1.160.52866: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022753715 4022753705> (DF)
21:39:37.075802 192.168.1.160.52866 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022753716 4022753715> (DF)
21:39:37.115725 192.168.1.160.443 > 192.168.1.160.52866: . ack 644 win 32767 <nop,nop,timestamp 4022753756 4022753716> (DF)
21:39:37.367944 192.168.1.160.443 > 192.168.1.160.52866: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022754008 4022753716> (DF)
21:39:37.407676 192.168.1.160.52866 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022754048 4022754008> (DF)
21:39:38.020430 192.168.1.160.52852 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022754660 4022729070> (DF)
21:39:38.020458 192.168.1.160.443 > 192.168.1.160.52852: . ack 681 win 32767 <nop,nop,timestamp 4022754660 4022754660> (DF)
21:39:38.020631 192.168.1.160.52852 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022754661 4022754660> (DF)
21:39:38.020709 192.168.1.160.52867 > 192.168.1.160.443: S 2773562856:2773562856(0) win 32767 <mss 16396,sackOK,timestamp 4022754661 0,nop,wscale 0> (DF)
21:39:38.020724 192.168.1.160.443 > 192.168.1.160.52867: S 2779317369:2779317369(0) ack 2773562857 win 32767 <mss 16396,sackOK,timestamp 4022754661 4022754661,nop,wscale 0> (DF)
21:39:38.020735 192.168.1.160.52867 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022754661 4022754661> (DF)
21:39:38.021099 192.168.1.160.52867 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022754661 4022754661> (DF)
21:39:38.021111 192.168.1.160.443 > 192.168.1.160.52867: . ack 89 win 32767 <nop,nop,timestamp 4022754661 4022754661> (DF)
21:39:38.052100 192.168.1.160.443 > 192.168.1.160.52852: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022754692 4022754661> (DF)
21:39:38.052129 192.168.1.160.52852 > 192.168.1.160.443: R 2746658218:2746658218(0) win 0 (DF)
21:39:38.080366 192.168.1.160.443 > 192.168.1.160.52867: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022754720 4022754661> (DF)
21:39:38.080389 192.168.1.160.52867 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022754720 4022754720> (DF)
21:39:38.100977 192.168.1.160.52867 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022754741 4022754720> (DF)
21:39:38.100996 192.168.1.160.443 > 192.168.1.160.52867: . ack 303 win 32767 <nop,nop,timestamp 4022754741 4022754741> (DF)
21:39:38.110167 192.168.1.160.443 > 192.168.1.160.52867: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022754750 4022754741> (DF)
21:39:38.110444 192.168.1.160.52867 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022754750 4022754750> (DF)
21:39:38.149562 192.168.1.160.443 > 192.168.1.160.52867: . ack 724 win 32767 <nop,nop,timestamp 4022754790 4022754750> (DF)
21:39:38.430085 192.168.1.160.443 > 192.168.1.160.52867: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022755070 4022754750> (DF)
21:39:38.469507 192.168.1.160.52867 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022755110 4022755070> (DF)
21:39:38.767971 192.168.1.160.52853 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022755408 4022730773> (DF)
21:39:38.768000 192.168.1.160.443 > 192.168.1.160.52853: . ack 761 win 32767 <nop,nop,timestamp 4022755408 4022755408> (DF)
21:39:38.768153 192.168.1.160.52853 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022755408 4022755408> (DF)
21:39:38.768228 192.168.1.160.52868 > 192.168.1.160.443: S 2777144712:2777144712(0) win 32767 <mss 16396,sackOK,timestamp 4022755408 0,nop,wscale 0> (DF)
21:39:38.768243 192.168.1.160.443 > 192.168.1.160.52868: S 2783916071:2783916071(0) ack 2777144713 win 32767 <mss 16396,sackOK,timestamp 4022755408 4022755408,nop,wscale 0> (DF)
21:39:38.768254 192.168.1.160.52868 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022755408 4022755408> (DF)
21:39:38.768628 192.168.1.160.52868 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022755409 4022755408> (DF)
21:39:38.768642 192.168.1.160.443 > 192.168.1.160.52868: . ack 89 win 32767 <nop,nop,timestamp 4022755409 4022755409> (DF)
21:39:38.768945 192.168.1.160.443 > 192.168.1.160.52853: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022755409 4022755408> (DF)
21:39:38.768965 192.168.1.160.52853 > 192.168.1.160.443: R 2756790232:2756790232(0) win 0 (DF)
21:39:38.796576 192.168.1.160.443 > 192.168.1.160.52868: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022755437 4022755409> (DF)
21:39:38.796594 192.168.1.160.52868 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022755437 4022755437> (DF)
21:39:38.816927 192.168.1.160.52868 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022755457 4022755437> (DF)
21:39:38.826121 192.168.1.160.443 > 192.168.1.160.52868: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022755466 4022755457> (DF)
21:39:38.826393 192.168.1.160.52868 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022755466 4022755466> (DF)
21:39:38.865438 192.168.1.160.443 > 192.168.1.160.52868: . ack 724 win 32767 <nop,nop,timestamp 4022755506 4022755466> (DF)
21:39:39.186594 192.168.1.160.443 > 192.168.1.160.52868: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022755827 4022755466> (DF)
21:39:39.226379 192.168.1.160.52868 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022755867 4022755827> (DF)
21:39:42.199424 192.168.1.160.52855 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022758840 4022734433> (DF)
21:39:42.199449 192.168.1.160.443 > 192.168.1.160.52855: . ack 681 win 32767 <nop,nop,timestamp 4022758840 4022758840> (DF)
21:39:42.199611 192.168.1.160.52855 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022758840 4022758840> (DF)
21:39:42.199683 192.168.1.160.52870 > 192.168.1.160.443: S 2783958850:2783958850(0) win 32767 <mss 16396,sackOK,timestamp 4022758840 0,nop,wscale 0> (DF)
21:39:42.199698 192.168.1.160.443 > 192.168.1.160.52870: S 2791148788:2791148788(0) ack 2783958851 win 32767 <mss 16396,sackOK,timestamp 4022758840 4022758840,nop,wscale 0> (DF)
21:39:42.199709 192.168.1.160.52870 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022758840 4022758840> (DF)
21:39:42.200072 192.168.1.160.52870 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022758841 4022758840> (DF)
21:39:42.200087 192.168.1.160.443 > 192.168.1.160.52870: . ack 89 win 32767 <nop,nop,timestamp 4022758841 4022758841> (DF)
21:39:42.200397 192.168.1.160.443 > 192.168.1.160.52855: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022758841 4022758840> (DF)
21:39:42.200416 192.168.1.160.52855 > 192.168.1.160.443: R 2760019018:2760019018(0) win 0 (DF)
21:39:42.228592 192.168.1.160.443 > 192.168.1.160.52870: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022758869 4022758841> (DF)
21:39:42.228609 192.168.1.160.52870 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022758869 4022758869> (DF)
21:39:42.249166 192.168.1.160.52870 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022758890 4022758869> (DF)
21:39:42.258476 192.168.1.160.443 > 192.168.1.160.52870: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022758899 4022758890> (DF)
21:39:42.258769 192.168.1.160.52870 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022758899 4022758899> (DF)
21:39:42.297844 192.168.1.160.443 > 192.168.1.160.52870: . ack 644 win 32767 <nop,nop,timestamp 4022758939 4022758899> (DF)
21:39:42.558349 192.168.1.160.443 > 192.168.1.160.52870: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022759199 4022758899> (DF)
21:39:42.597792 192.168.1.160.52870 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022759239 4022759199> (DF)
21:39:43.817927 192.168.1.160.52856 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022760459 4022736825> (DF)
21:39:43.817956 192.168.1.160.443 > 192.168.1.160.52856: . ack 761 win 32767 <nop,nop,timestamp 4022760459 4022760459> (DF)
21:39:43.818109 192.168.1.160.52856 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022760459 4022760459> (DF)
21:39:43.818186 192.168.1.160.52871 > 192.168.1.160.443: S 2794245043:2794245043(0) win 32767 <mss 16396,sackOK,timestamp 4022760459 0,nop,wscale 0> (DF)
21:39:43.818202 192.168.1.160.443 > 192.168.1.160.52871: S 2781945018:2781945018(0) ack 2794245044 win 32767 <mss 16396,sackOK,timestamp 4022760459 4022760459,nop,wscale 0> (DF)
21:39:43.818213 192.168.1.160.52871 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022760459 4022760459> (DF)
21:39:43.818587 192.168.1.160.52871 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022760459 4022760459> (DF)
21:39:43.818602 192.168.1.160.443 > 192.168.1.160.52871: . ack 89 win 32767 <nop,nop,timestamp 4022760460 4022760459> (DF)
21:39:43.818909 192.168.1.160.443 > 192.168.1.160.52856: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022760460 4022760459> (DF)
21:39:43.818929 192.168.1.160.52856 > 192.168.1.160.443: R 2755796609:2755796609(0) win 0 (DF)
21:39:43.846591 192.168.1.160.443 > 192.168.1.160.52871: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022760488 4022760459> (DF)
21:39:43.846610 192.168.1.160.52871 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022760488 4022760488> (DF)
21:39:43.867051 192.168.1.160.52871 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022760508 4022760488> (DF)
21:39:43.876146 192.168.1.160.443 > 192.168.1.160.52871: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022760517 4022760508> (DF)
21:39:43.876418 192.168.1.160.52871 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022760517 4022760517> (DF)
21:39:43.915579 192.168.1.160.443 > 192.168.1.160.52871: . ack 724 win 32767 <nop,nop,timestamp 4022760557 4022760517> (DF)
21:39:44.250991 192.168.1.160.443 > 192.168.1.160.52871: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022760892 4022760517> (DF)
21:39:44.290514 192.168.1.160.52871 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022760932 4022760892> (DF)
21:39:47.271819 192.168.1.160.52858 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022763913 4022739533> (DF)
21:39:47.271844 192.168.1.160.443 > 192.168.1.160.52858: . ack 681 win 32767 <nop,nop,timestamp 4022763913 4022763913> (DF)
21:39:47.272018 192.168.1.160.52858 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022763914 4022763913> (DF)
21:39:47.272452 192.168.1.160.443 > 192.168.1.160.52858: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022763914 4022763914> (DF)
21:39:47.272472 192.168.1.160.52858 > 192.168.1.160.443: R 2757388467:2757388467(0) win 0 (DF)
21:39:47.272697 192.168.1.160.52873 > 192.168.1.160.443: S 2783727421:2783727421(0) win 32767 <mss 16396,sackOK,timestamp 4022763914 0,nop,wscale 0> (DF)
21:39:47.272713 192.168.1.160.443 > 192.168.1.160.52873: S 2793844951:2793844951(0) ack 2783727422 win 32767 <mss 16396,sackOK,timestamp 4022763914 4022763914,nop,wscale 0> (DF)
21:39:47.272725 192.168.1.160.52873 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022763914 4022763914> (DF)
21:39:47.273394 192.168.1.160.52873 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022763915 4022763914> (DF)
21:39:47.273419 192.168.1.160.443 > 192.168.1.160.52873: . ack 89 win 32767 <nop,nop,timestamp 4022763915 4022763915> (DF)
21:39:47.301344 192.168.1.160.443 > 192.168.1.160.52873: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022763943 4022763915> (DF)
21:39:47.301359 192.168.1.160.52873 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022763943 4022763943> (DF)
21:39:47.321732 192.168.1.160.52873 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022763963 4022763943> (DF)
21:39:47.330983 192.168.1.160.443 > 192.168.1.160.52873: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022763972 4022763963> (DF)
21:39:47.331274 192.168.1.160.52873 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022763973 4022763972> (DF)
21:39:47.370994 192.168.1.160.443 > 192.168.1.160.52873: . ack 644 win 32767 <nop,nop,timestamp 4022764013 4022763973> (DF)
21:39:47.609442 192.168.1.160.443 > 192.168.1.160.52873: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022764251 4022763973> (DF)
21:39:47.648930 192.168.1.160.52873 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022764291 4022764251> (DF)
21:39:49.046604 192.168.1.160.52859 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022765688 4022742840> (DF)
21:39:49.046632 192.168.1.160.443 > 192.168.1.160.52859: . ack 761 win 32767 <nop,nop,timestamp 4022765688 4022765688> (DF)
21:39:49.046805 192.168.1.160.52859 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022765689 4022765688> (DF)
21:39:49.046877 192.168.1.160.52874 > 192.168.1.160.443: S 2793013757:2793013757(0) win 32767 <mss 16396,sackOK,timestamp 4022765689 0,nop,wscale 0> (DF)
21:39:49.046893 192.168.1.160.443 > 192.168.1.160.52874: S 2790432174:2790432174(0) ack 2793013758 win 32767 <mss 16396,sackOK,timestamp 4022765689 4022765689,nop,wscale 0> (DF)
21:39:49.046904 192.168.1.160.52874 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022765689 4022765689> (DF)
21:39:49.047260 192.168.1.160.52874 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022765689 4022765689> (DF)
21:39:49.047275 192.168.1.160.443 > 192.168.1.160.52874: . ack 89 win 32767 <nop,nop,timestamp 4022765689 4022765689> (DF)
21:39:49.047663 192.168.1.160.443 > 192.168.1.160.52859: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022765689 4022765689> (DF)
21:39:49.047701 192.168.1.160.52859 > 192.168.1.160.443: R 2766005241:2766005241(0) win 0 (DF)
21:39:49.076691 192.168.1.160.443 > 192.168.1.160.52874: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022765718 4022765689> (DF)
21:39:49.076714 192.168.1.160.52874 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022765719 4022765718> (DF)
21:39:49.097345 192.168.1.160.52874 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022765739 4022765718> (DF)
21:39:49.106990 192.168.1.160.443 > 192.168.1.160.52874: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022765749 4022765739> (DF)
21:39:49.107283 192.168.1.160.52874 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022765749 4022765749> (DF)
21:39:49.146677 192.168.1.160.443 > 192.168.1.160.52874: . ack 724 win 32767 <nop,nop,timestamp 4022765789 4022765749> (DF)
21:39:49.411412 192.168.1.160.443 > 192.168.1.160.52874: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022766053 4022765749> (DF)
21:39:49.450624 192.168.1.160.52874 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022766093 4022766053> (DF)
21:39:50.905257 192.168.1.160.52861 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022767547 4022744517> (DF)
21:39:50.905286 192.168.1.160.443 > 192.168.1.160.52861: . ack 681 win 32767 <nop,nop,timestamp 4022767547 4022767547> (DF)
21:39:50.905461 192.168.1.160.52861 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022767548 4022767547> (DF)
21:39:50.905537 192.168.1.160.52875 > 192.168.1.160.443: S 2798784419:2798784419(0) win 32767 <mss 16396,sackOK,timestamp 4022767548 0,nop,wscale 0> (DF)
21:39:50.905553 192.168.1.160.443 > 192.168.1.160.52875: S 2791075062:2791075062(0) ack 2798784420 win 32767 <mss 16396,sackOK,timestamp 4022767548 4022767548,nop,wscale 0> (DF)
21:39:50.905564 192.168.1.160.52875 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022767548 4022767548> (DF)
21:39:50.905926 192.168.1.160.52875 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022767548 4022767548> (DF)
21:39:50.905942 192.168.1.160.443 > 192.168.1.160.52875: . ack 89 win 32767 <nop,nop,timestamp 4022767548 4022767548> (DF)
21:39:50.906252 192.168.1.160.443 > 192.168.1.160.52861: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022767548 4022767548> (DF)
21:39:50.906272 192.168.1.160.52861 > 192.168.1.160.443: R 2772071321:2772071321(0) win 0 (DF)
21:39:50.934789 192.168.1.160.443 > 192.168.1.160.52875: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022767577 4022767548> (DF)
21:39:50.934805 192.168.1.160.52875 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022767577 4022767577> (DF)
21:39:50.955194 192.168.1.160.52875 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022767597 4022767577> (DF)
21:39:50.964551 192.168.1.160.443 > 192.168.1.160.52875: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022767607 4022767597> (DF)
21:39:50.964854 192.168.1.160.52875 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022767607 4022767607> (DF)
21:39:51.004365 192.168.1.160.443 > 192.168.1.160.52875: . ack 724 win 32767 <nop,nop,timestamp 4022767647 4022767607> (DF)
21:39:51.304228 192.168.1.160.443 > 192.168.1.160.52875: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022767946 4022767607> (DF)
21:39:51.343315 192.168.1.160.52875 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022767986 4022767946> (DF)
21:39:51.641767 192.168.1.160.52863 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022768284 4022748917> (DF)
21:39:51.641797 192.168.1.160.443 > 192.168.1.160.52863: . ack 761 win 32767 <nop,nop,timestamp 4022768284 4022768284> (DF)
21:39:51.641954 192.168.1.160.52863 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022768284 4022768284> (DF)
21:39:51.642028 192.168.1.160.52876 > 192.168.1.160.443: S 2792546979:2792546979(0) win 32767 <mss 16396,sackOK,timestamp 4022768284 0,nop,wscale 0> (DF)
21:39:51.642043 192.168.1.160.443 > 192.168.1.160.52876: S 2786942869:2786942869(0) ack 2792546980 win 32767 <mss 16396,sackOK,timestamp 4022768284 4022768284,nop,wscale 0> (DF)
21:39:51.642055 192.168.1.160.52876 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022768284 4022768284> (DF)
21:39:51.642426 192.168.1.160.52876 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022768285 4022768284> (DF)
21:39:51.642440 192.168.1.160.443 > 192.168.1.160.52876: . ack 89 win 32767 <nop,nop,timestamp 4022768285 4022768285> (DF)
21:39:51.642842 192.168.1.160.443 > 192.168.1.160.52863: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022768285 4022768284> (DF)
21:39:51.642864 192.168.1.160.52863 > 192.168.1.160.443: R 2771758318:2771758318(0) win 0 (DF)
21:39:51.673182 192.168.1.160.443 > 192.168.1.160.52876: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022768315 4022768285> (DF)
21:39:51.673206 192.168.1.160.52876 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022768315 4022768315> (DF)
21:39:51.693749 192.168.1.160.52876 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022768336 4022768315> (DF)
21:39:51.702940 192.168.1.160.443 > 192.168.1.160.52876: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022768345 4022768336> (DF)
21:39:51.703217 192.168.1.160.52876 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022768345 4022768345> (DF)
21:39:51.743254 192.168.1.160.443 > 192.168.1.160.52876: . ack 724 win 32767 <nop,nop,timestamp 4022768386 4022768345> (DF)
21:39:52.060307 192.168.1.160.443 > 192.168.1.160.52876: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022768703 4022768345> (DF)
21:39:52.100175 192.168.1.160.52876 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022768743 4022768703> (DF)
21:39:52.398637 192.168.1.160.52864 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022769041 4022749610> (DF)
21:39:52.398662 192.168.1.160.443 > 192.168.1.160.52864: . ack 681 win 32767 <nop,nop,timestamp 4022769041 4022769041> (DF)
21:39:52.398816 192.168.1.160.52864 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022769041 4022769041> (DF)
21:39:52.398889 192.168.1.160.52878 > 192.168.1.160.443: S 2786796180:2786796180(0) win 32767 <mss 16396,sackOK,timestamp 4022769041 0,nop,wscale 0> (DF)
21:39:52.398904 192.168.1.160.443 > 192.168.1.160.52878: S 2800421350:2800421350(0) ack 2786796181 win 32767 <mss 16396,sackOK,timestamp 4022769041 4022769041,nop,wscale 0> (DF)
21:39:52.398915 192.168.1.160.52878 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022769041 4022769041> (DF)
21:39:52.399290 192.168.1.160.52878 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022769042 4022769041> (DF)
21:39:52.399305 192.168.1.160.443 > 192.168.1.160.52878: . ack 89 win 32767 <nop,nop,timestamp 4022769042 4022769042> (DF)
21:39:52.399606 192.168.1.160.443 > 192.168.1.160.52864: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022769042 4022769041> (DF)
21:39:52.399627 192.168.1.160.52864 > 192.168.1.160.443: R 2769957742:2769957742(0) win 0 (DF)
21:39:52.427109 192.168.1.160.443 > 192.168.1.160.52878: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022769069 4022769042> (DF)
21:39:52.427129 192.168.1.160.52878 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022769070 4022769069> (DF)
21:39:52.447516 192.168.1.160.52878 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022769090 4022769069> (DF)
21:39:52.456669 192.168.1.160.443 > 192.168.1.160.52878: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022769099 4022769090> (DF)
21:39:52.457046 192.168.1.160.52878 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022769099 4022769099> (DF)
21:39:52.496118 192.168.1.160.443 > 192.168.1.160.52878: . ack 644 win 32767 <nop,nop,timestamp 4022769139 4022769099> (DF)
21:39:52.736583 192.168.1.160.443 > 192.168.1.160.52878: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022769379 4022769099> (DF)
21:39:52.776070 192.168.1.160.52878 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022769419 4022769379> (DF)
21:39:55.731374 192.168.1.160.52866 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022772374 4022754008> (DF)
21:39:55.731400 192.168.1.160.443 > 192.168.1.160.52866: . ack 681 win 32767 <nop,nop,timestamp 4022772374 4022772374> (DF)
21:39:55.731717 192.168.1.160.443 > 192.168.1.160.52866: P 3411:3448(37) ack 681 win 32767 <nop,nop,timestamp 4022772375 4022772374> (DF)
21:39:55.731726 192.168.1.160.52866 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022772375 4022772375> (DF)
21:39:55.731777 192.168.1.160.443 > 192.168.1.160.52866: F 3448:3448(0) ack 681 win 32767 <nop,nop,timestamp 4022772375 4022772375> (DF)
21:39:55.731861 192.168.1.160.52866 > 192.168.1.160.443: R 681:681(0) ack 3449 win 34902 <nop,nop,timestamp 4022772375 4022772375> (DF)
21:39:55.731988 192.168.1.160.52879 > 192.168.1.160.443: S 2806131744:2806131744(0) win 32767 <mss 16396,sackOK,timestamp 4022772375 0,nop,wscale 0> (DF)
21:39:55.732004 192.168.1.160.443 > 192.168.1.160.52879: S 2793355118:2793355118(0) ack 2806131745 win 32767 <mss 16396,sackOK,timestamp 4022772375 4022772375,nop,wscale 0> (DF)
21:39:55.732016 192.168.1.160.52879 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022772375 4022772375> (DF)
21:39:55.732675 192.168.1.160.52879 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022772376 4022772375> (DF)
21:39:55.732698 192.168.1.160.443 > 192.168.1.160.52879: . ack 89 win 32767 <nop,nop,timestamp 4022772376 4022772376> (DF)
21:39:55.760396 192.168.1.160.443 > 192.168.1.160.52879: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022772403 4022772376> (DF)
21:39:55.760412 192.168.1.160.52879 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022772403 4022772403> (DF)
21:39:55.780934 192.168.1.160.52879 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022772424 4022772403> (DF)
21:39:55.790069 192.168.1.160.443 > 192.168.1.160.52879: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022772433 4022772424> (DF)
21:39:55.790342 192.168.1.160.52879 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022772433 4022772433> (DF)
21:39:55.829556 192.168.1.160.443 > 192.168.1.160.52879: . ack 724 win 32767 <nop,nop,timestamp 4022772473 4022772433> (DF)
21:39:56.057505 192.168.1.160.443 > 192.168.1.160.52879: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022772700 4022772433> (DF)
21:39:56.097503 192.168.1.160.52879 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022772741 4022772700> (DF)
21:39:57.400777 192.168.1.160.52867 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022774044 4022755070> (DF)
21:39:57.400806 192.168.1.160.443 > 192.168.1.160.52867: . ack 761 win 32767 <nop,nop,timestamp 4022774044 4022774044> (DF)
21:39:57.400965 192.168.1.160.52867 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022774044 4022774044> (DF)
21:39:57.401042 192.168.1.160.52881 > 192.168.1.160.443: S 2793808960:2793808960(0) win 32767 <mss 16396,sackOK,timestamp 4022774044 0,nop,wscale 0> (DF)
21:39:57.401057 192.168.1.160.443 > 192.168.1.160.52881: S 2803242853:2803242853(0) ack 2793808961 win 32767 <mss 16396,sackOK,timestamp 4022774044 4022774044,nop,wscale 0> (DF)
21:39:57.401069 192.168.1.160.52881 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022774044 4022774044> (DF)
21:39:57.401440 192.168.1.160.52881 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022774045 4022774044> (DF)
21:39:57.401453 192.168.1.160.443 > 192.168.1.160.52881: . ack 89 win 32767 <nop,nop,timestamp 4022774045 4022774045> (DF)
21:39:57.401832 192.168.1.160.443 > 192.168.1.160.52867: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022774045 4022774044> (DF)
21:39:57.401855 192.168.1.160.52867 > 192.168.1.160.443: R 2773563618:2773563618(0) win 0 (DF)
21:39:57.429915 192.168.1.160.443 > 192.168.1.160.52881: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022774073 4022774045> (DF)
21:39:57.429935 192.168.1.160.52881 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022774073 4022774073> (DF)
21:39:57.450356 192.168.1.160.52881 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022774094 4022774073> (DF)
21:39:57.459513 192.168.1.160.443 > 192.168.1.160.52881: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022774103 4022774094> (DF)
21:39:57.459781 192.168.1.160.52881 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022774103 4022774103> (DF)
21:39:57.499266 192.168.1.160.443 > 192.168.1.160.52881: . ack 644 win 32767 <nop,nop,timestamp 4022774143 4022774103> (DF)
21:39:57.740490 192.168.1.160.443 > 192.168.1.160.52881: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022774384 4022774103> (DF)
21:39:57.780217 192.168.1.160.52881 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022774424 4022774384> (DF)
21:40:01.728121 192.168.1.160.52868 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022778372 4022755827> (DF)
21:40:01.728152 192.168.1.160.443 > 192.168.1.160.52868: . ack 761 win 32767 <nop,nop,timestamp 4022778372 4022778372> (DF)
21:40:01.728308 192.168.1.160.52868 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022778372 4022778372> (DF)
21:40:01.728391 192.168.1.160.52882 > 192.168.1.160.443: S 2799161738:2799161738(0) win 32767 <mss 16396,sackOK,timestamp 4022778372 0,nop,wscale 0> (DF)
21:40:01.728472 192.168.1.160.443 > 192.168.1.160.52882: S 2810696216:2810696216(0) ack 2799161739 win 32767 <mss 16396,sackOK,timestamp 4022778372 4022778372,nop,wscale 0> (DF)
21:40:01.728485 192.168.1.160.52882 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022778372 4022778372> (DF)
21:40:01.728789 192.168.1.160.443 > 192.168.1.160.52868: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022778373 4022778372> (DF)
21:40:01.728806 192.168.1.160.52868 > 192.168.1.160.443: R 2777145474:2777145474(0) win 0 (DF)
21:40:01.729689 192.168.1.160.52882 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022778374 4022778372> (DF)
21:40:01.729716 192.168.1.160.443 > 192.168.1.160.52882: . ack 89 win 32767 <nop,nop,timestamp 4022778374 4022778374> (DF)
21:40:01.760742 192.168.1.160.443 > 192.168.1.160.52882: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022778405 4022778374> (DF)
21:40:01.760761 192.168.1.160.52882 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022778405 4022778405> (DF)
21:40:01.782122 192.168.1.160.52882 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022778426 4022778405> (DF)
21:40:01.791690 192.168.1.160.443 > 192.168.1.160.52882: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022778436 4022778426> (DF)
21:40:01.792013 192.168.1.160.52882 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022778436 4022778436> (DF)
21:40:01.831530 192.168.1.160.443 > 192.168.1.160.52882: . ack 724 win 32767 <nop,nop,timestamp 4022778476 4022778436> (DF)
21:40:07.158486 192.168.1.160.443 > 192.168.1.160.52882: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022783803 4022778436> (DF)
21:40:07.164166 192.168.1.160.52870 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022783809 4022759199> (DF)
21:40:07.164193 192.168.1.160.443 > 192.168.1.160.52870: . ack 681 win 32767 <nop,nop,timestamp 4022783809 4022783809> (DF)
21:40:07.164412 192.168.1.160.443 > 192.168.1.160.52870: P 3411:3448(37) ack 681 win 32767 <nop,nop,timestamp 4022783809 4022783809> (DF)
21:40:07.164421 192.168.1.160.52870 > 192.168.1.160.443: . ack 3448 win 34902 <nop,nop,timestamp 4022783809 4022783809> (DF)
21:40:07.164472 192.168.1.160.443 > 192.168.1.160.52870: F 3448:3448(0) ack 681 win 32767 <nop,nop,timestamp 4022783809 4022783809> (DF)
21:40:07.164745 192.168.1.160.52870 > 192.168.1.160.443: R 681:681(0) ack 3449 win 34902 <nop,nop,timestamp 4022783810 4022783809> (DF)
21:40:07.164886 192.168.1.160.52885 > 192.168.1.160.443: S 2812283749:2812283749(0) win 32767 <mss 16396,sackOK,timestamp 4022783810 0,nop,wscale 0> (DF)
21:40:07.164901 192.168.1.160.443 > 192.168.1.160.52885: S 2801749206:2801749206(0) ack 2812283750 win 32767 <mss 16396,sackOK,timestamp 4022783810 4022783810,nop,wscale 0> (DF)
21:40:07.164914 192.168.1.160.52885 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022783810 4022783810> (DF)
21:40:07.165562 192.168.1.160.52885 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022783810 4022783810> (DF)
21:40:07.165601 192.168.1.160.443 > 192.168.1.160.52885: . ack 89 win 32767 <nop,nop,timestamp 4022783810 4022783810> (DF)
21:40:07.194116 192.168.1.160.443 > 192.168.1.160.52885: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022783839 4022783810> (DF)
21:40:07.194132 192.168.1.160.52885 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022783839 4022783839> (DF)
21:40:07.197604 192.168.1.160.52882 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022783843 4022783803> (DF)
21:40:07.214567 192.168.1.160.52885 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022783859 4022783839> (DF)
21:40:07.223869 192.168.1.160.443 > 192.168.1.160.52885: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022783869 4022783859> (DF)
21:40:07.224167 192.168.1.160.52885 > 192.168.1.160.443: P 303:836(533) ack 1738 win 34902 <nop,nop,timestamp 4022783869 4022783869> (DF)
21:40:07.263602 192.168.1.160.443 > 192.168.1.160.52885: . ack 836 win 32767 <nop,nop,timestamp 4022783909 4022783869> (DF)
21:40:07.571466 192.168.1.160.443 > 192.168.1.160.52885: P 1738:3411(1673) ack 836 win 32767 <nop,nop,timestamp 4022784216 4022783869> (DF)
21:40:07.610531 192.168.1.160.52885 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022784256 4022784216> (DF)
21:40:07.764344 192.168.1.160.52871 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022784409 4022760892> (DF)
21:40:07.764370 192.168.1.160.443 > 192.168.1.160.52871: . ack 761 win 32767 <nop,nop,timestamp 4022784409 4022784409> (DF)
21:40:07.764543 192.168.1.160.52871 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022784410 4022784409> (DF)
21:40:07.764618 192.168.1.160.52886 > 192.168.1.160.443: S 2806040723:2806040723(0) win 32767 <mss 16396,sackOK,timestamp 4022784410 0,nop,wscale 0> (DF)
21:40:07.764633 192.168.1.160.443 > 192.168.1.160.52886: S 2809763188:2809763188(0) ack 2806040724 win 32767 <mss 16396,sackOK,timestamp 4022784410 4022784410,nop,wscale 0> (DF)
21:40:07.764644 192.168.1.160.52886 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022784410 4022784410> (DF)
21:40:07.764999 192.168.1.160.52886 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022784410 4022784410> (DF)
21:40:07.765014 192.168.1.160.443 > 192.168.1.160.52886: . ack 89 win 32767 <nop,nop,timestamp 4022784410 4022784410> (DF)
21:40:07.765322 192.168.1.160.443 > 192.168.1.160.52871: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022784410 4022784410> (DF)
21:40:07.765341 192.168.1.160.52871 > 192.168.1.160.443: R 2794245805:2794245805(0) win 0 (DF)
21:40:07.793314 192.168.1.160.443 > 192.168.1.160.52886: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022784438 4022784410> (DF)
21:40:07.793333 192.168.1.160.52886 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022784438 4022784438> (DF)
21:40:07.813624 192.168.1.160.52886 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022784459 4022784438> (DF)
21:40:07.822746 192.168.1.160.443 > 192.168.1.160.52886: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022784468 4022784459> (DF)
21:40:07.823116 192.168.1.160.52886 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022784468 4022784468> (DF)
21:40:07.862504 192.168.1.160.443 > 192.168.1.160.52886: . ack 724 win 32767 <nop,nop,timestamp 4022784508 4022784468> (DF)
21:40:08.157149 192.168.1.160.443 > 192.168.1.160.52886: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022784802 4022784468> (DF)
21:40:08.196440 192.168.1.160.52886 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022784842 4022784802> (DF)
21:40:09.330163 192.168.1.160.52873 > 192.168.1.160.443: P 644:681(37) ack 3411 win 34902 <nop,nop,timestamp 4022785975 4022764251> (DF)
21:40:09.330191 192.168.1.160.443 > 192.168.1.160.52873: . ack 681 win 32767 <nop,nop,timestamp 4022785975 4022785975> (DF)
21:40:09.330366 192.168.1.160.52873 > 192.168.1.160.443: F 681:681(0) ack 3411 win 34902 <nop,nop,timestamp 4022785976 4022785975> (DF)
21:40:09.330444 192.168.1.160.52887 > 192.168.1.160.443: S 2810864084:2810864084(0) win 32767 <mss 16396,sackOK,timestamp 4022785976 0,nop,wscale 0> (DF)
21:40:09.330459 192.168.1.160.443 > 192.168.1.160.52887: S 2810789451:2810789451(0) ack 2810864085 win 32767 <mss 16396,sackOK,timestamp 4022785976 4022785976,nop,wscale 0> (DF)
21:40:09.330471 192.168.1.160.52887 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022785976 4022785976> (DF)
21:40:09.330829 192.168.1.160.52887 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022785976 4022785976> (DF)
21:40:09.330843 192.168.1.160.443 > 192.168.1.160.52887: . ack 89 win 32767 <nop,nop,timestamp 4022785976 4022785976> (DF)
21:40:09.331249 192.168.1.160.443 > 192.168.1.160.52873: P 3411:3448(37) ack 682 win 32767 <nop,nop,timestamp 4022785977 4022785976> (DF)
21:40:09.331275 192.168.1.160.52873 > 192.168.1.160.443: R 2783728103:2783728103(0) win 0 (DF)
21:40:09.359181 192.168.1.160.443 > 192.168.1.160.52887: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022786004 4022785976> (DF)
21:40:09.359199 192.168.1.160.52887 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022786004 4022786004> (DF)
21:40:09.379550 192.168.1.160.52887 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022786025 4022786004> (DF)
21:40:09.388696 192.168.1.160.443 > 192.168.1.160.52887: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022786034 4022786025> (DF)
21:40:09.388969 192.168.1.160.52887 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022786034 4022786034> (DF)
21:40:09.428231 192.168.1.160.443 > 192.168.1.160.52887: . ack 724 win 32767 <nop,nop,timestamp 4022786074 4022786034> (DF)
21:40:09.736610 192.168.1.160.443 > 192.168.1.160.52887: P 1738:3411(1673) ack 724 win 32767 <nop,nop,timestamp 4022786382 4022786034> (DF)
21:40:09.776172 192.168.1.160.52887 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022786422 4022786382> (DF)
21:40:12.085923 192.168.1.160.52874 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022788732 4022766053> (DF)
21:40:12.085948 192.168.1.160.443 > 192.168.1.160.52874: . ack 761 win 32767 <nop,nop,timestamp 4022788732 4022788732> (DF)
21:40:12.086104 192.168.1.160.52874 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022788732 4022788732> (DF)
21:40:12.086178 192.168.1.160.52889 > 192.168.1.160.443: S 2822701346:2822701346(0) win 32767 <mss 16396,sackOK,timestamp 4022788732 0,nop,wscale 0> (DF)
21:40:12.086193 192.168.1.160.443 > 192.168.1.160.52889: S 2809291224:2809291224(0) ack 2822701347 win 32767 <mss 16396,sackOK,timestamp 4022788732 4022788732,nop,wscale 0> (DF)
21:40:12.086204 192.168.1.160.52889 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022788732 4022788732> (DF)
21:40:12.086558 192.168.1.160.52889 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022788732 4022788732> (DF)
21:40:12.086572 192.168.1.160.443 > 192.168.1.160.52889: . ack 89 win 32767 <nop,nop,timestamp 4022788732 4022788732> (DF)
21:40:12.086971 192.168.1.160.443 > 192.168.1.160.52874: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022788733 4022788732> (DF)
21:40:12.086993 192.168.1.160.52874 > 192.168.1.160.443: R 2793014519:2793014519(0) win 0 (DF)
21:40:12.115373 192.168.1.160.443 > 192.168.1.160.52889: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022788761 4022788732> (DF)
21:40:12.115389 192.168.1.160.52889 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022788761 4022788761> (DF)
21:40:12.135931 192.168.1.160.52889 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022788782 4022788761> (DF)
21:40:12.145215 192.168.1.160.443 > 192.168.1.160.52889: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022788791 4022788782> (DF)
21:40:12.145505 192.168.1.160.52889 > 192.168.1.160.443: P 303:644(341) ack 1738 win 34902 <nop,nop,timestamp 4022788791 4022788791> (DF)
21:40:12.184764 192.168.1.160.443 > 192.168.1.160.52889: . ack 644 win 32767 <nop,nop,timestamp 4022788831 4022788791> (DF)
21:40:12.427091 192.168.1.160.443 > 192.168.1.160.52889: P 1738:3411(1673) ack 644 win 32767 <nop,nop,timestamp 4022789073 4022788791> (DF)
21:40:12.466701 192.168.1.160.52889 > 192.168.1.160.443: . ack 3411 win 34902 <nop,nop,timestamp 4022789113 4022789073> (DF)
21:40:13.783441 192.168.1.160.52875 > 192.168.1.160.443: P 724:761(37) ack 3411 win 34902 <nop,nop,timestamp 4022790429 4022767946> (DF)
21:40:13.783485 192.168.1.160.443 > 192.168.1.160.52875: . ack 761 win 32767 <nop,nop,timestamp 4022790430 4022790429> (DF)
21:40:13.783706 192.168.1.160.52875 > 192.168.1.160.443: F 761:761(0) ack 3411 win 34902 <nop,nop,timestamp 4022790430 4022790430> (DF)
21:40:13.783785 192.168.1.160.52890 > 192.168.1.160.443: S 2808915649:2808915649(0) win 32767 <mss 16396,sackOK,timestamp 4022790430 0,nop,wscale 0> (DF)
21:40:13.783801 192.168.1.160.443 > 192.168.1.160.52890: S 2823796024:2823796024(0) ack 2808915650 win 32767 <mss 16396,sackOK,timestamp 4022790430 4022790430,nop,wscale 0> (DF)
21:40:13.783811 192.168.1.160.52890 > 192.168.1.160.443: . ack 1 win 32767 <nop,nop,timestamp 4022790430 4022790430> (DF)
21:40:13.784184 192.168.1.160.52890 > 192.168.1.160.443: P 1:89(88) ack 1 win 32767 <nop,nop,timestamp 4022790430 4022790430> (DF)
21:40:13.784199 192.168.1.160.443 > 192.168.1.160.52890: . ack 89 win 32767 <nop,nop,timestamp 4022790430 4022790430> (DF)
21:40:13.784527 192.168.1.160.443 > 192.168.1.160.52875: P 3411:3448(37) ack 762 win 32767 <nop,nop,timestamp 4022790431 4022790430> (DF)
21:40:13.784547 192.168.1.160.52875 > 192.168.1.160.443: R 2798785181:2798785181(0) win 0 (DF)
21:40:13.812697 192.168.1.160.443 > 192.168.1.160.52890: P 1:1663(1662) ack 89 win 32767 <nop,nop,timestamp 4022790459 4022790430> (DF)
21:40:13.812718 192.168.1.160.52890 > 192.168.1.160.443: . ack 1663 win 34902 <nop,nop,timestamp 4022790459 4022790459> (DF)
21:40:13.834069 192.168.1.160.52890 > 192.168.1.160.443: P 89:303(214) ack 1663 win 34902 <nop,nop,timestamp 4022790480 4022790459> (DF)
21:40:13.843881 192.168.1.160.443 > 192.168.1.160.52890: P 1663:1738(75) ack 303 win 32767 <nop,nop,timestamp 4022790490 4022790480> (DF)
21:40:13.844192 192.168.1.160.52890 > 192.168.1.160.443: P 303:724(421) ack 1738 win 34902 <nop,nop,timestamp 4022790490 4022790490> (DF)
21:40:13.883474 192.168.1.160.443 > 192.168.1.160.52890: . ack 724 win 32767 <nop,nop,timestamp 4022790530 4022790490> (DF)

  • application/octet-stream attachment: curl.dump
Received on 2007-01-23