[Sniffers] Seeing MAC addresses.. But from where?? - Networking | DSLReports Forums
dslreports logo
Search similar:


uniqs
212113
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner

Premium Member

[Sniffers] Seeing MAC addresses.. But from where??

I decided to sniff traffic on a SDSL circuit I monitor at work with a Fluke II and got a nasty surprise. At least 62 stations come up. Funny thing is that only MAC addresses show up, not IPs or NetBIOS names, and no subnets are found.

Brief background on the setup..

Two major servers are running:

1) XO SDSL circuit, 32 routable IPs attached to W2K server w/ 2 NICs and Tiny WinRoute Pro 4.26. I'm not doing NAT, strictly stateful packet inspection and firewall rules.

2) W2K VPN server w/ 3 NICs and Tiny WinRoute Pro 4.26, one routable IP configured from XO SDSL circuit. I'm doing NAT and RIP on this box. Here's how I have it set up.

NIC 1: DSL WAN IP - Use NAT on this interface

NIC 2: Corporate network IP - Serves two purposes. Private corporate LAN IP, so I can access an IP printer in my office and the in-house Exchange server. This NIC also allows corporate network access from incoming PPTP connections on the DSL circuit. I have several static routes so that workstations from the private LAN on the third NIC can access certain resources on the corporate LAN, and can otherwise access the net via DSL.

NIC 3: Private LAN IP - This NIC connects workstations on a private LAN, which print to the IP printer via static routes set up to the corporate LAN NIC.

My question: Given this setup, why are MAC addresses showing up and from where? And how can I configure the firewall (if possible) so that this stops showing up?

state
stress magnet
Mod
join:2002-02-08
Purgatory

state

Mod

Sounds like broadcast or multicast traffic. Do the MAC's look familiar? Are any of them from the server or printer?

There are lots of possibilities, if you have Apple Computers on your network it could be appletalk. If the printer is an HP, it could be a `discovery' method from the clients (hp webjet admin, deskjet admin, etc.)

Can you post some of the captured frames?

[EDIT]
What are the source and destination addresses/ports?
[text was edited by author 2003-06-24 21:09:51]
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner

Premium Member

I haven't setup frame capturing on the firewall yet. I'll do that tomorrow.

The only printer I intended in setting up a static route for is a Lexmark Optra N. I mapped the whole subnet, as opposed to that one IP, on the likely event of more printers getting installed.

The MAC addresses are all over the place, some of them don't even look real judging from having seen what MAC addresses from Intel and 3Com NICs look like (most PCs on the corporate network have either Intel or 3Com NICs).

Here are the routing tables.. BTW.. Anyone seeing this, please feel free to probe the sh*t out of me. I'd rather be told by someone here that I have a hole, as opposed to my manager telling me about it.

Firewall PC (W2K server with two NICs)
===========================================================================
Interface List
0x1 ........................... MS TCP Loopback interface
0x1000003 ...00 01 03 1c 92 82 ...... 3Com EtherLink PCI
0x1000004 ...00 60 08 0a 85 bb ...... 3Com 3C90x Ethernet Adapter
===========================================================================
===========================================================================
Active Routes:
Network Destination Netmask Gateway Interface Metric
0.0.0.0 0.0.0.0 64.0.229.161 64.0.229.170 1
64.0.0.0 255.0.0.0 64.0.229.169 64.0.229.169 1
64.0.229.160 255.255.255.224 64.0.229.170 64.0.229.170 1
64.0.229.169 255.255.255.255 127.0.0.1 127.0.0.1 1
64.0.229.170 255.255.255.255 127.0.0.1 127.0.0.1 1
64.255.255.255 255.255.255.255 64.0.229.169 64.0.229.169 1
64.255.255.255 255.255.255.255 64.0.229.170 64.0.229.170 1
127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1
224.0.0.0 224.0.0.0 64.0.229.169 64.0.229.169 1
224.0.0.0 224.0.0.0 64.0.229.170 64.0.229.170 1
255.255.255.255 255.255.255.255 64.0.229.169 64.0.229.169 1
Default Gateway: 64.0.229.161
===========================================================================
Persistent Routes:
None


W2K VPN server (W2K server with three NICs)
===========================================================================
Interface List
0x1 ........................... MS TCP Loopback interface
0x2 ...00 50 da 0d 8c b2 ...... 3Com EtherLink PCI
0x3 ...00 01 03 1c 9c ec ...... 3Com EtherLink PCI
0x4 ...00 60 97 c4 f1 ef ...... 3Com 3C90x Ethernet Adapter
0x1000005 ...00 53 45 00 00 00 ...... WAN (PPP/SLIP) Interface
===========================================================================
===========================================================================
Active Routes:
Network Destination Netmask Gateway Interface Metric
0.0.0.0 0.0.0.0 10.100.95.1 10.100.95.15 1
0.0.0.0 0.0.0.0 64.0.229.161 64.0.229.171 1
10.12.11.0 255.255.255.0 10.12.11.1 10.18.11.1 1
10.12.11.1 255.255.255.255 127.0.0.1 127.0.0.1 1
10.18.11.0 255.255.255.0 10.18.11.1 10.18.11.1 1
10.18.11.1 255.255.255.255 127.0.0.1 127.0.0.1 1
10.18.11.25 255.255.255.255 127.0.0.1 127.0.0.1 1
10.100.48.0 255.255.255.0 10.100.95.1 10.100.95.15 1
10.100.95.0 255.255.255.0 10.100.95.15 10.100.95.15 1
10.100.95.15 255.255.255.255 127.0.0.1 127.0.0.1 1
10.200.4.0 255.255.255.0 10.100.95.1 10.100.95.15 1
10.200.27.0 255.255.255.0 10.100.95.1 10.100.95.15 1
10.200.60.0 255.255.255.0 10.100.95.1 10.100.95.15 1
10.255.255.255 255.255.255.255 10.18.11.1 10.18.11.1 1
10.255.255.255 255.255.255.255 10.100.95.15 10.100.95.15 1
64.0.229.160 255.255.255.224 64.0.229.171 64.0.229.171 1
64.0.229.171 255.255.255.255 127.0.0.1 127.0.0.1 1
64.255.255.255 255.255.255.255 64.0.229.171 64.0.229.171 1
127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1
155.40.34.0 255.255.255.0 10.100.95.1 10.100.95.15 1
224.0.0.0 224.0.0.0 10.18.11.1 10.18.11.1 1
224.0.0.0 224.0.0.0 10.100.95.15 10.100.95.15 1
224.0.0.0 224.0.0.0 64.0.229.171 64.0.229.171 1
255.255.255.255 255.255.255.255 10.100.95.15 10.100.95.15 1
Default Gateway: 10.100.95.1
===========================================================================
Persistent Routes:
None

state
stress magnet
Mod
join:2002-02-08
Purgatory

state

Mod

said by tired_runner:
I haven't setup frame capturing on the firewall yet. I'll do that tomorrow.
I'd like to see some frames. In the meantime, try plugging your MAC addresses in here: »coffer.com/mac_find/ see what you come up with. (I have a better link, but it's on our intranet...I'll see about making it public)
tired_runner
Premium Member
join:2000-08-25
CT

tired_runner

Premium Member

I'll setup Ethereal now (RemotelyAnywhere is a beautiful thing for when I'm home). I'll take a snapshot in a few.
tired_runner

tired_runner to state

Premium Member

to state
Ok.. This is 25 seconds worth of capture. The only thing I saw out of the norm is a spanning tree frame sent by the Cisco switch that it is connected to, odd since I don't recall turning that on.

Frame 1 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414822832, Ack: 3732128006, Len: 0

Frame 2 (94 bytes on wire, 94 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414822832, Ack: 3732128006, Len: 40
Data (40 bytes)

0000 2f fe 9b 4a f9 a8 01 2f ad c9 dd e0 d0 39 61 db /..J.../.....9a.
0010 11 3a e1 0c fd 22 79 67 ea be 0d a3 18 10 91 cc .:..."yg........
0020 97 d2 c5 d1 c2 b6 0f 73 .......s

Frame 3 (1514 bytes on wire, 1514 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414822872, Ack: 3732128006, Len: 1460
Data (1460 bytes)

0000 2e a1 ca 4a 66 0b 3f a8 30 6a 2a 2e 69 0e 4d 64 ...Jf.?.0j*.i.Md
0010 ee 54 13 fc 09 a1 a5 e6 0e 25 44 40 79 f0 45 c8 .T.......%D@y.E.
0020 0c 1a 97 be f8 d3 8d e3 12 28 7d d6 66 2e 0e 31 .........(}.f..1
0030 7f 38 d8 8b 3a 0b d0 5c a5 48 a5 18 e1 d4 59 36 .8..:..\.H....Y6
0040 d3 57 74 fa 4a 9e c0 cf 67 04 48 c2 b8 16 33 33 .Wt.J...g.H...33
0050 d6 62 ed 93 e7 f5 1b 33 0b 43 e6 01 50 38 72 0a .b.....3.C..P8r.
0060 db 48 07 e5 44 3e 0c ed 52 b7 6c 3e 70 0f 64 fc .H..D>..R.l>p.d.
0070 3d a2 d9 6b 47 0d a4 88 ec 0d ff e4 03 9a 4c 44 =..kG.........LD
0080 4b aa 27 cb ca fc c3 c4 9c 46 87 e5 3e 58 a9 12 K.'......F..>X..
0090 73 3a c0 ef 08 2d 32 e6 ab 2f 74 4d 2f 2b 6f c6 s:...-2../tM/+o.
00a0 98 32 b8 e0 dc b4 43 cf 22 be 12 68 18 13 07 b0 .2....C."..h....
00b0 2c ca 41 8e 48 e5 79 25 c6 39 fa b6 44 2b 79 b5 ,.A.H.y%.9..D+y.
00c0 10 ca 0f ef d9 ef ad 94 04 95 dc 03 fd b8 f0 77 ...............w
00d0 82 60 17 7e 2e f2 db be 8b 6f 16 3b 41 a8 dd ee .`.~.....o.;A...
00e0 14 2a 91 ae 2a 11 9f f1 a7 ac dd 45 a1 11 01 49 .*..*......E...I
00f0 67 f6 30 15 70 c4 34 ed da 47 9d 64 7e d7 4b f3 g.0.p.4..G.d~.K.
0100 db 35 4f 3c 4f b5 a8 17 26 bc 0f 61 d9 aa c5 9e .5O8..)Qy4
0200 ab 46 4b 4a 43 8b 03 8d 15 89 b2 b4 7f da 72 e5 .FKJC.........r.
0210 e7 10 0e da 53 28 4f 7a 10 5c e7 b4 6b ae 0d 78 ....S(Oz.\..k..x
0220 1c 79 2a af b2 f0 77 52 94 4b 93 1a 4a 9b cf d8 .y*...wR.K..J...
0230 9b 98 1b f9 17 eb 27 f8 a8 f1 23 aa 8d 18 2c cb ......'...#...,.
0240 1f 34 ec 4d 2f a3 ed df 0b dd e6 a1 7e 9b 3c 9e .4.M/.......~.S{....LR....
03b0 b6 60 c0 b9 80 84 b3 bd b9 2e a7 5e 71 8e 91 40 .`.........^q..@
03c0 e6 3a 8a b8 42 f0 f9 4b 80 2c 0e 2a 25 2e 32 66 .:..B..K.,.*%.2f
03d0 bb 13 e0 1a f4 32 06 a4 5c 0a 66 b0 62 27 08 8e .....2..\.f.b'..
03e0 e9 d7 26 58 5d 21 b1 8c 63 23 eb 6c 6f 54 4c ff ..&X]!..c#.loTL.
03f0 dc 84 57 fd c0 cc 32 7d c7 8c 1f 78 ec 48 b9 a5 ..W...2}...x.H..
0400 5c bd 00 ab 75 4e 51 43 2f 44 c3 d7 a1 e2 0e db \...uNQC/D......
0410 c0 98 4d dc 06 27 f3 b0 c1 e7 1d 6c 9b c8 e5 9d ..M..'.....l....
0420 2f 0d e6 67 b3 fb a1 03 9e 67 1e e0 bf ff 82 4a /..g.....g.....J
0430 cd d0 a9 26 c1 c0 d2 51 e2 95 a1 5a d2 61 db 62 ...&...Q...Z.a.b
0440 61 97 de 10 c6 9b 56 7b 06 bb b8 e1 5c 8b a7 40 a.....V{....\..@
0450 d5 70 a2 35 2e 1d 1f 7f 9a ff d7 d5 43 e1 33 54 .p.5........C.3T
0460 af 09 54 e4 54 62 5a 08 ac ae f0 0d 70 f9 8c 9b ..T.TbZ.....p...
0470 0f b4 01 79 3a 69 65 02 6e 73 b0 da 76 32 56 35 ...y:ie.ns..v2V5
0480 0b 86 9a 1a 72 db 2f a7 e8 bf 7e 90 97 0f af 9c ....r./...~.....
0490 98 b7 3c 62 4a d3 d7 00 8e f4 32 42 89 69 13 dd ......
04f0 62 eb 1f c1 60 67 17 19 b0 eb c5 29 eb 67 cb 40 b...`g.....).g.@
0500 34 9c a3 67 2d cb a5 db 06 a0 af 4f 1b 16 02 2c 4..g-......O...,
0510 7a 1e bd 1f a5 78 72 95 f2 7c 55 ab a8 49 7c d0 z....xr..|U..I|.
0520 70 62 95 86 0d df 68 35 c8 41 ba f9 7a e5 6d 2e pb....h5.A..z.m.
0530 95 e1 b1 6b 0e da ce 69 ee 6e 5b 76 29 6c 95 50 ...k...i.n[v)l.P
0540 ec 45 55 ed 1b 90 a7 4a 2e eb 56 f7 af 4d 30 e9 .EU....J..V..M0.
0550 00 96 f9 8b 05 b4 ff 16 c9 71 d0 59 f7 c3 73 a8 .........q.Y..s.
0560 6d 28 e7 cb 1d 54 1e fe 4f 0f 4a ec 1a bb 5b fb m(...T..O.J...[.
0570 68 1e 9d 5d e7 f7 e5 a8 49 ba 08 49 e9 c8 3c db h..]....I..I....5.H
00e0 21 61 cb 91 b8 1c 63 93 31 22 94 39 65 fd 63 53 !a....c.1".9e.cS
00f0 fb e8 0b df a7 a9 38 bc ec 1f e5 12 44 96 01 2c ......8.....D..,
0100 d4 34 d2 5e 99 f3 c0 04 12 3b 13 75 32 99 76 24 .4.^.....;.u2.v$
0110 51 Q

Frame 5 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128006, Ack: 3414822872, Len: 10
Data (10 bytes)

0000 27 35 5e 03 25 6d c1 ed c0 88 '5^.%m....

Frame 6 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128016, Ack: 3414824605, Len: 0

Frame 7 (93 bytes on wire, 93 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414824605, Ack: 3732128016, Len: 39
Data (39 bytes)

0000 e6 6f 1e 04 8d 74 26 51 d3 18 13 9e c8 3e 5d 94 .o...t&Q.....>].
0010 d1 80 ec 59 3c f6 26 8e 49 84 df 41 66 6b f8 73 ...Y........:
0110 06 81 ef 77 b1 97 e0 56 cd cf 48 93 15 2b cc 34 ...w...V..H..+.4
0120 3a 3c 72 21 49 d9 3b cf 87 99 d0 99 69 60 eb 97 :..WR..u~Pc..%v
02f0 60 56 69 ea e8 ab 69 88 56 2e 28 b4 18 5e 98 d3 `Vi...i.V.(..^..
0300 28 00 b9 1d 58 79 42 bc 5d 78 a0 97 5f 02 ed 74 (...XyB.]x.._..t
0310 81 7f ea dc f1 d9 72 75 02 2d b7 3a 3f 3f 0f 39 ......ru.-.:??.9
0320 b5 3f a3 92 39 be 89 35 8f 33 a0 7b b4 b8 4a 0a .?..9..5.3.{..J.
0330 eb 4b 68 4b 8a 78 1d c4 57 e0 fb be b8 6e 81 74 .KhK.x..W....n.t
0340 d6 96 e6 11 d0 8a ba 95 0c 3a c6 21 66 ca 50 ba .........:.!f.P.
0350 40 31 39 d5 8c 18 09 fc 05 9b 03 d4 55 6b d3 f1 @19.........Uk..
0360 8c a2 0b fc 41 82 17 0d 6b 07 bc 88 18 8d 22 b6 ....A...k.....".
0370 a3 33 70 af 75 2f ae a6 e8 13 5f ef 8e df 95 23 .3p.u/...._....#
0380 10 cd e7 ca f6 e4 51 d0 c0 46 e3 68 4c 31 26 e4 ......Q..F.hL1&.
0390 42 b0 25 ad b6 90 65 79 91 46 32 02 24 45 31 4b B.%...ey.F2.$E1K
03a0 8a cb 01 99 7a b4 7c 93 63 57 9e bc d7 1b bb 2d ....z.|.cW.....-
03b0 ca fc 34 4d 38 73 d0 39 3f c7 f8 c9 1b 0c f9 dd ..4M8s.9?.......
03c0 fb 20 95 e7 bb c7 5b 09 fa f0 cd 55 7f ae aa 30 . ....[....U...0
03d0 72 be b6 37 10 9f 3a 58 3c 79 ab 2d 3d b7 4e 16 r..7..:XN.K....0./.
04e0 14 ca 88 ed 22 6a 31 63 c0 b0 c8 3c 59 2a 36 67 ...."j1c.....
0590 60 d2 e6 76 c0 2f 3d 52 dd f8 fc f7 8b 22 72 f2 `..v./=R....."r.
05a0 8d fa c2 ed d6 d6 76 db e1 91 7c c1 f1 2a 37 85 ......v...|..*7.
05b0 05 0d b9 2f .../

Frame 12 (1514 bytes on wire, 1514 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414826153, Ack: 3732128046, Len: 1460
Data (1460 bytes)

0000 62 cf 1a 5b 50 f6 c3 97 47 9f c9 4e a8 9f d8 72 b..[P...G..N...r
0010 42 cc e8 c9 48 8b 61 51 f1 c2 5c 11 4a f0 3f c9 B...H.aQ..\.J.?.
0020 de b9 d1 70 da c2 08 be 36 09 b0 ab c4 d8 7e 14 ...p....6.....~.
0030 9a 83 a1 da 5c 6f aa 33 26 94 cd e3 67 6a 49 f0 ....\o.3&...gjI.
0040 08 89 bf 27 da 26 ee ff 69 a9 72 53 b3 25 69 ef ...'.&..i.rS.%i.
0050 57 ab 24 84 9a e9 ea 84 3b 41 4f 43 8e 3f b3 51 W.$.....;AOC.?.Q
0060 da 31 04 6d 4b 11 09 c9 d6 21 41 e7 09 1f 89 82 .1.mK....!A.....
0070 1f 73 8c dc 66 7f 7d 81 02 02 6a 47 b4 50 c2 11 .s..f.}...jG.P..
0080 bc b4 3e db 4b cf 48 11 91 44 fc 97 22 38 91 84 ..>.K.H..D.."8..
0090 a7 1e ee d4 82 82 90 02 e6 71 c9 c9 b2 7c 19 c6 .........q...|..
00a0 a7 8d c4 6a 89 27 a0 01 96 12 98 d2 cc f6 b7 51 ...j.'.........Q
00b0 85 65 eb 50 88 fb 9f 77 f1 0b 5d 02 65 08 c9 62 .e.P...w..].e..b
00c0 9f 5f d9 66 a0 80 d1 9b 9e 8d 52 57 7f 6e 9d 58 ._.f......RW.n.X
00d0 07 83 07 08 88 3a d6 4b 58 a4 52 00 fb 3e 2b ad .....:.KX.R..>+.
00e0 8c ab 86 90 4f 3b 04 4d ae a8 8b e4 9d b2 92 e2 ....O;.M........
00f0 7d d6 5f c6 7b 5f 2c 33 90 79 c8 df e0 6b d8 1e }._.{_,3.y...k..
0100 f1 4d d0 7b b7 85 7c 80 b0 d2 dd 83 0e c3 11 67 .M.{..|........g
0110 18 64 6a 49 10 bd 46 04 76 a6 bb 92 22 b3 b2 dd .djI..F.v..."...
0120 c0 e8 c9 36 6f 22 66 44 61 09 a6 be 4d 30 d5 e6 ...6o"fDa...M0..
0130 9b b0 20 6f 3f e6 36 11 2e cc 7b 81 ff e3 5f 78 .. o?.6...{..._x
0140 15 86 9e b8 c9 56 87 46 6c e0 b5 ad 7d 04 a7 75 .....V.Fl...}..u
0150 09 b6 1d b9 18 d2 1b 0e 91 02 ca 5f e5 78 1a 72 ..........._.x.r
0160 f2 7d 61 5e 28 22 be fb 02 bf d1 7b 60 bd ed 14 .}a^(".....{`...
0170 20 63 88 ff 20 4a 7a 14 43 c7 f7 f8 fc 6c 62 e9 c.. Jz.C....lb.
0180 91 09 b4 02 3f 68 73 0a 71 0f 3e 78 50 21 40 ba ....?hs.q.>xP!@.
0190 08 18 c8 8d 9b c7 04 82 27 1f 2a 02 25 42 9b c6 ........'.*.%B..
01a0 08 88 7e 8b 12 cf ce 0a c1 dd 2a ed 44 f6 8f 0e ..~.......*.D...
01b0 17 13 ed 3b d1 b6 a6 35 f6 c2 96 9f 1e d1 99 db ...;...5........
01c0 93 07 70 ad f0 40 3d 2b 98 28 4a 07 5a 02 0c c4 ..p..@=+.(J.Z...
01d0 16 6b d3 86 f2 02 9c 6e d9 4d 40 c1 87 b2 76 fd .k.....n.M@...v.
01e0 fe e3 56 5f 7e 84 4c 6b d8 04 94 4d 42 cc c8 84 ..V_~.Lk...MB...
01f0 38 ee 4c 7a f7 33 13 e0 78 33 a6 6b 5f 6c 73 49 8.Lz.3..x3.k_lsI
0200 0b a5 5f b9 1c d5 0a 57 fc 1d 82 9d a8 7e 36 34 .._....W.....~64
0210 24 1b 59 96 08 03 a1 37 34 c5 2c be 99 3a 22 fe $.Y....74.,..:".
0220 93 65 7e 8a b2 f4 72 1f fe 66 f3 10 7d e2 a1 57 .e~...r..f..}..W
0230 6e 12 b9 85 98 a0 85 d1 26 b3 bf 3e a0 21 35 22 n.......&..>.!5"
0240 1a 11 a3 5e 87 f4 ba ce 7c 91 a2 43 a0 1c af 83 ...^....|..C....
0250 a7 c7 97 e0 8f c8 81 21 61 0c ef 06 6c e3 6a b5 .......!a...l.j.
0260 6f 32 ca 67 a8 18 0b 29 15 b8 fb 65 32 c0 de 44 o2.g...)...e2..D
0270 58 4f cf 22 b6 c8 43 e7 bb 92 16 04 81 3c 66 3f XO."..C.......T]6.w.4Q
0320 f1 77 f6 31 b5 3f 0c d6 20 63 01 67 b1 1c fe 79 .w.1.?.. c.g...y
0330 07 b8 75 37 87 aa 06 b9 30 13 01 f9 5b 74 cf 5d ..u7....0...[t.]
0340 2e d9 26 09 56 77 5d da 8a 9c 3d f3 6d 2a 3d 7e ..&.Vw]...=.m*=~
0350 f1 50 ae 3a a9 71 2f 14 6b 19 32 08 84 1a 6e 37 .P.:.q/.k.2...n7
0360 60 67 cf 99 ad da d6 7d e9 63 6e 7a 03 d1 8c f4 `g.....}.cnz....
0370 04 d1 37 f0 b2 fa d9 11 d0 58 7a e8 23 c3 4d c1 ..7......Xz.#.M.
0380 37 70 9e 3a 14 01 9d bb 2d a8 26 65 4d 54 88 95 7p.:....-.&eMT..
0390 e3 fc a0 89 55 ba dd 81 e0 a2 a0 01 fb 57 e0 8e ....U........W..
03a0 72 83 50 27 26 3f 0c 0c 1d 3a 7c bb 99 6d 6b 1f r.P'&?...:|..mk.
03b0 c7 9f c5 a4 71 d3 1c 50 98 1c f8 03 f0 94 b0 03 ....q..P........
03c0 86 85 10 0a 32 f7 c6 71 30 db 0b 0d 71 ef 4e 49 ....2..q0...q.NI
03d0 c9 d7 18 50 1c 38 8f ee de 37 35 75 83 4c e0 51 ...P.8...75u.L.Q
03e0 44 a3 ef d2 cd df ef 53 d7 e8 ff cd 05 c2 60 a9 D......S......`.
03f0 60 fb 74 33 45 78 9f 19 99 88 ba fb 6d f7 cd de `.t3Ex......m...
0400 5b 59 07 cb bd 69 81 39 2a 44 23 d0 0b 17 d2 bf [Y...i.9*D#.....
0410 98 9a 38 27 e4 b1 76 9d 35 6e 75 3b f8 0e 6e 84 ..8'..v.5nu;..n.
0420 b7 f1 2a ca 6d 82 96 4c bf 56 3c 8d a6 b5 2a 05 ..*.m..L.V...q.
0560 2a e2 ca 70 ac 2d 9e 5a 70 34 dc f2 65 7b a0 67 *..p.-.Zp4..e{.g
0570 35 54 cf b1 ed 1b 29 51 3c 81 1a 73 1b b9 9f 3f 5T....)Q2....Z.
00f0 55 8e d4 3b af 79 14 f2 81 82 a5 5f 62 ce 80 10 U..;.y....._b...
0100 db c1 ad 37 4a 64 61 ca 2f 2f ca fc 58 f1 a4 aa ...7Jda.//..X...
0110 6c 77 c4 a4 48 d5 b4 ce 5f 29 ea b3 b4 ca 5a 37 lw..H..._)....Z7
0120 56 75 3d 28 9d 25 3a 6e fa 5d 1d 08 81 e0 0d 03 Vu=(.%:n.]......
0130 f9 b7 e6 d4 32 3a dd 34 87 bf a9 ad b1 bb 07 49 ....2:.4.......I
0140 b7 c9 7f f6 e8 83 d1 5c dc d9 9f bc a5 70 67 a6 .......\.....pg.
0150 f0 d4 56 28 6f 2c bd 22 ba 8b 81 23 e3 4f 93 f8 ..V(o,."...#.O..
0160 df be 0f a0 40 8c 09 19 a5 32 33 b9 5f 02 90 cc ....@....23._...
0170 f1 06 15 55 2d 31 77 9e 9b e6 e3 47 90 88 bb 5a ...U-1w....G...Z
0180 e8 7e 8c 3b 28 f9 f5 be 1b 02 56 78 e8 58 d8 00 .~.;(.....Vx.X..
0190 df a0 c6 d4 a9 81 be 05 f0 85 c5 5c 3d 3d 5f c2 ...........\==_.
01a0 54 5d f2 cc 2a bf d2 76 8f cc 90 fb 10 3f 1f d7 T]..*..v.....?..
01b0 2e ad e5 a3 b8 2e 45 c8 f0 bb 97 42 9c b7 ab b1 ......E....B....
01c0 df 51 87 41 61 32 b5 c0 86 bd 67 cd e6 a2 8f 02 .Q.Aa2....g.....
01d0 c6 8f ac 7b 81 d6 9d f4 42 3e cf db ce 55 3c 81 ...{....B>...U.l.@h
0230 56 d2 89 5d 49 78 1f c9 a0 9b d4 5b f7 35 4a b8 V..]Ix.....[.5J.
0240 a6 77 9f d2 d9 d0 fe 4c ae 21 33 eb 55 4c 4f fc .w.....L.!3.ULO.
0250 be d5 78 d3 33 11 56 93 65 eb 43 dc 40 7e 55 87 ..x.3.V.e.C.@~U.
0260 25 64 4e 4d 89 97 e0 75 79 39 50 61 d0 b5 de 8e %dNM...uy9Pa....
0270 9b 9c c4 12 f8 92 99 01 5a 32 d9 24 aa 24 0a 18 ........Z2.$.$..
0280 43 ce fd c5 f3 86 4d c4 a2 67 9d 66 51 fa 86 fa C.....M..g.fQ...
0290 91 fd 1b 08 f2 32 00 3f 6f e6 be 62 2d 90 ae 5d .....2.?o..b-..]
02a0 75 37 d6 60 d3 bd 3c 7a 5e 6a ff 6d 49 8a e7 99 u7.`..U.].8...2b
0480 35 fe b9 40 51 87 1a 70 d8 a9 05 f2 72 eb 6e 91 5..@Q..p....r.n.
0490 1a 3b 89 5c 14 57 73 d0 92 a2 ba 00 42 d2 11 ed .;.\.Ws.....B...
04a0 cc ee d3 1d c4 23 55 86 88 53 30 b4 31 11 c8 0d .....#U..S0.1...
04b0 78 46 bc bb 1b 02 cb a6 8f 7f 88 76 95 21 d0 42 xF.........v.!.B
04c0 31 c9 6c 07 c8 ef de bc e5 da ce 12 6b dc e7 f6 1.l.........k...
04d0 ed f7 9b 19 56 9b 78 81 61 d4 5c 80 a5 11 48 59 ....V.x.a.\...HY
04e0 2f 0f 59 d6 9b 9e a6 a8 14 0e 06 ef 5e d7 f6 f8 /.Y.........^...
04f0 e0 be e6 0f 09 7e 33 55 2a 22 44 59 8f 5b 07 90 .....~3U*"DY.[..
0500 a4 37 d8 3a 3e 01 34 2b 7e 9f d9 4e 88 c7 36 a8 .7.:>.4+~..N..6.
0510 cc 75 9c b3 b5 2f 46 55 42 4c 3d 0f 5c ee b3 90 .u.../FUBL=.\...
0520 42 1b f4 bf 80 31 86 fe bf 4a f0 2a 99 47 71 09 B....1...J.*.Gq.
0530 ae b0 a7 b1 1d 29 58 af b5 2b ab dd ac bf 55 d5 .....)X..+....U.
0540 8f e1 42 36 f5 52 97 bd df 71 67 74 eb 41 b1 c9 ..B6.R...qgt.A..
0550 1e 79 f4 ec af d0 a0 d6 1a 3b 4b d8 22 71 91 a5 .y.......;K."q..
0560 f4 8a c2 67 28 b7 45 73 35 ac 48 77 6d 96 30 2e ...g(.Es5.Hwm.0.
0570 07 d2 90 8e 3d 16 51 c4 ad a2 7c c4 6a 81 9b 9c ....=.Q...|.j...
0580 ee 2d 23 c1 48 4d ab 50 3a 4f 33 63 f3 96 bc fa .-#.HM.P:O3c....
0590 8d 6a 62 e6 32 d5 e1 34 5c 16 ba af 9d 09 77 62 .jb.2..4\.....wb
05a0 d7 6c 27 7b 2f 41 5f 25 bc 4b 8b ce c4 23 e0 3d .l'{/A_%.K...#.=
05b0 23 44 fd 82 #D..

Frame 14 (925 bytes on wire, 925 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414829073, Ack: 3732128046, Len: 871
Data (871 bytes)

0000 86 b9 96 6c 64 77 12 da be b2 c1 5b 18 95 29 b8 ...ldw.....[..).
0010 d9 5c 6d 41 35 3a 7f a8 60 ea 0d 53 b7 eb a0 e9 .\mA5:..`..S....
0020 a5 2a 09 b4 2e 19 2c 9d 8b 8b 77 ba 44 77 0f b3 .*....,...w.Dw..
0030 34 f5 56 13 f2 26 a8 a3 cc 75 94 b5 35 97 95 07 4.V..&...u..5...
0040 1f 01 1a 0a 39 d6 e9 90 60 83 c6 71 7e 34 68 06 ....9...`..q~4h.
0050 2d bc 79 07 69 fc b4 24 d2 b4 c2 c2 51 e9 04 63 -.y.i..$....Q..c
0060 a8 8a c2 c1 f4 4f 1b ab df 44 f9 97 95 cf 71 cf .....O...D....q.
0070 4c d9 63 7e fc 50 3a 63 64 91 74 45 99 3e eb ce L.c~.P:cd.tE.>..
0080 9b 32 97 7b 6d 8b 6d f5 e5 9b dc b0 8a a0 49 75 .2.{m.m.......Iu
0090 84 05 aa 12 e2 8e fe 12 a7 80 82 78 90 44 8c 62 ...........x.D.b
00a0 13 31 f0 d8 09 45 e7 c0 8a d5 5c 48 42 c0 95 42 .1...E....\HB..B
00b0 38 6a 46 6f 72 88 6a 11 c8 65 7c 4e 94 0b 7c b1 8jFor.j..e|N..|.
00c0 34 bb 27 2c 6b e3 e1 64 55 73 6d 5b 46 81 10 32 4.',k..dUsm[F..2
00d0 91 2c 10 ed 26 ad 28 31 a3 f9 ae da f7 18 ab 51 .,..&.(1.......Q
00e0 8f 3d b6 ff 85 f7 62 5d f1 45 fe 66 a4 fc e7 5c .=....b].E.f...\
00f0 07 6f 54 a2 b4 23 08 9f 3c e9 02 c7 94 b5 e1 1b .oT..#..
0130 d5 20 2f c9 3e 45 85 39 42 2a 82 8e ed d7 f0 8c . /.>E.9B*......
0140 48 ba 24 31 da 91 0a 41 c6 10 e4 a2 56 a1 ed 41 H.$1...A....V..A
0150 1b a7 11 c1 1c b2 07 27 57 6e 7f 41 84 bb 9c 0e .......'Wn.A....
0160 6d 16 f3 39 2e a7 fa 58 c8 7f 62 02 6d 5d aa 8e m..9...X..b.m]..
0170 d9 2f da 90 37 b9 9c ca 08 f0 2a 01 c9 b4 06 74 ./..7.....*....t
0180 31 3e 7c a3 4a d8 3f 86 b5 67 42 f4 6d 85 b4 38 1>|.J.?..gB.m..8
0190 14 1c b7 e4 09 09 3c 6e 1e cc 85 cc 1e f2 37 4b ......s.
01b0 ed 82 48 54 62 7d 0c 5f f6 c9 4e 0f 6d c8 c0 8c ..HTb}._..N.m...
01c0 5e a5 23 1d 4c 88 6a e6 df b8 51 ca 87 b8 78 af ^.#.L.j...Q...x.
01d0 39 98 9c de b2 10 b0 1f 9b 81 3e 77 18 57 35 46 9.........>w.W5F
01e0 c1 94 e6 9c 82 1e 9a fa 06 5d e7 3f 20 fb cc 62 .........].? ..b
01f0 c3 4c af 7b 0a 7b 11 5a d3 2b 91 01 7f 1a 20 e0 .L.{.{.Z.+.... .
0200 e5 a6 73 3c b6 ce 33 7e f0 4a 48 a2 27 b3 f7 79 ..swzJ...W..=.
0310 ce 22 8d 10 e7 5b ad 57 3c ac 03 57 04 48 ea 20 ."...[.W8L.{.
0040 f5 38 e9 5e 8b e7 c3 df ce 3d 8a e4 c7 a6 c8 31 .8.^.....=.....1
0050 a2 eb 3e fd 71 76 1a 8c 65 6d 40 2a f0 b1 fe cc ..>.qv..em@*....
0060 81 87 8c c3 f3 60 d1 0d 03 26 fd 8f c5 6a 98 0c .....`...&...j..
0070 bb 71 cd 80 28 66 4e 9d f6 62 b4 8b 38 d1 0e 5f .q..(fN..b..8.._
0080 46 1c 16 d5 3d a9 5b df 83 41 46 1f 56 63 4c 24 F...=.[..AF.VcL$
0090 4b ad 7f e4 47 e7 bd d6 67 20 09 4d 9a e4 06 aa K...G...g .M....
00a0 dc 86 94 11 a4 13 46 9a 80 05 8c 0e d6 c5 eb cf ......F.........
00b0 2e 4e a4 56 78 d2 e2 80 fe 35 57 5c 1c e7 de c1 .N.Vx....5W\....
00c0 55 90 58 09 d6 cf a8 7a a3 79 c4 49 b5 9b 52 3f U.X....z.y.I..R?
00d0 3b d6 64 aa c0 f6 d6 30 69 14 0e 18 ea a6 ab cb ;.d....0i.......
00e0 2c fd 13 02 56 73 b9 9a e9 57 03 90 3f d3 aa 6e ,...Vs...W..?..n
00f0 9b 92 68 8e df b2 8e a6 44 c2 3a d5 08 6b 9d 4e ..h.....D.:..k.N
0100 ac 6c d0 b2 ab ab 93 90 53 3a 78 8a 12 02 b5 b6 .l......S:x.....
0110 11 f4 a0 84 14 99 95 e3 0a 19 6f 88 9f 50 f3 1e ..........o..P..
0120 8f 3a 33 81 7f 73 01 8c 88 d8 27 56 a5 57 aa 92 .:3..s....'V.W..
0130 79 43 cf fd 61 d3 24 4c df 04 19 e3 bd 1b c4 0b yC..a.$L........
0140 35 43 87 09 9e fd 4c 00 21 75 6a 67 cd ae a8 6a 5C....L.!ujg...j
0150 09 ce 2a 9b 06 de 81 dd 10 7d ae 86 45 c3 65 62 ..*......}..E.eb
0160 22 b6 09 7d 60 2c 60 8e bd 7a 0e df 62 2f 07 fb "..}`,`..z..b/..
0170 ff 4c a0 02 13 84 cd ba 1c 13 2c 3b 26 84 c4 ed .L........,;&...
0180 a1 df 70 8d e9 80 41 6a ec 50 da 93 af 09 bd d9 ..p...Aj.P......
0190 62 37 08 bf e1 3a 09 93 23 0d b1 60 43 e3 ad 62 b7...:..#..`C..b
01a0 99 e1 ba 6b 75 b4 25 c2 d0 52 a7 c3 aa 7e b9 da ...ku.%..R...~..
01b0 fd ce 20 dd cf 14 77 1d 6a dd 19 f4 4c df 9a e4 .. ...w.j...L...
01c0 15 c8 97 e1 d6 5d 9f 81 3e d6 bc c7 6c 47 e6 1b .....]..>...lG..
01d0 97 19 61 6e 7c f1 24 39 79 79 df b8 11 ab d4 e1 ..an|.$9yy......
01e0 3e 79 5b 95 05 1e 76 4e 89 e3 68 70 e0 86 d8 a2 >y[...vN..hp....
01f0 bd ec 92 11 e8 22 62 0d d1 63 a1 82 01 38 c5 96 ....."b..c...8..
0200 e6 10 76 4a 4f 3c 36 0a 8d b5 2a 08 58 3a 03 57 ..vJO..8..[.0o
0020 97 88 49 3f f4 4c 60 c3 c1 a6 aa 1c 3a e1 95 fe ..I?.L`.....:...
0030 55 84 e2 0c ce 4e eb 32 0d 03 21 65 6b e6 29 4e U....N.2..!ek.)N
0040 7f f2 de 27 39 b4 d8 e9 51 48 56 fd 3b b9 9e 6f ...'9...QHV.;..o
0050 e5 09 6a d2 aa 9e a0 a1 b4 54 b1 df d5 30 12 80 ..j......T...0..
0060 24 $

Frame 24 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128086, Ack: 3414830588, Len: 10
Data (10 bytes)

0000 0c c8 31 6c a8 58 f5 89 08 d9 ..1l.X....

Frame 25 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet
Logical-Link Control
Spanning Tree Protocol

Frame 26 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128096, Ack: 3414830685, Len: 10
Data (10 bytes)

0000 ae 32 68 48 84 1c 27 97 e1 54 .2hH..'..T

Frame 27 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414830685, Ack: 3732128106, Len: 0

Frame 28 (93 bytes on wire, 93 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414830685, Ack: 3732128106, Len: 39
Data (39 bytes)

0000 b7 a1 ee a5 c8 90 5a cf d2 6c bf ce 3f 9f 3a 18 ......Z..l..?.:.
0010 98 94 fc bc 88 f2 1e 28 64 60 08 1a e3 5b a2 4e .......(d`...[.N
0020 44 ab b0 a7 81 9b ff D......

Frame 29 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128106, Ack: 3414830724, Len: 10
Data (10 bytes)

0000 e0 fa 2e 20 8b da 49 84 3e 1d ... ..I.>.

Frame 30 (795 bytes on wire, 795 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414830724, Ack: 3732128116, Len: 741
Data (741 bytes)

0000 f8 f1 5e 53 c2 d1 e7 b5 48 d6 79 18 58 53 83 5e ..^S....H.y.XS.^
0010 89 41 9c 2e 93 a3 7d fc 0c 1a c3 e7 c4 38 13 2e .A....}......8..
0020 d4 c9 7a 68 35 19 44 6a f0 84 3b 54 70 03 c3 98 ..zh5.Dj..;Tp...
0030 91 2b 53 1d 9b 1d fd df b2 c2 30 ec b1 2a fc cc .+S.......0..*..
0040 95 10 2f 67 b3 32 c4 10 85 25 6c e4 97 eb 5c 31 ../g.2...%l...\1
0050 48 c1 55 1f 10 5c f9 7b 35 12 4e a8 de af 31 d1 H.U..\.{5.N...1.
0060 35 69 0e 24 f3 25 43 57 e3 03 b9 93 ce bb 7f ed 5i.$.%CW........
0070 b1 5a 1d ba 07 4f a0 3d de 3e 84 24 49 9f bc e0 .Z...O.=.>.$I...
0080 6c 7e 9d 85 94 0e 95 78 19 ae c7 ae 80 f4 36 c7 l~.....x......6.
0090 c8 6a 44 0c 78 a3 4e fa 77 c9 62 a2 42 e1 dd d1 .jD.x.N.w.b.B...
00a0 05 1b 82 57 ad f2 5b 35 cc 3f 02 e4 82 e4 66 ac ...W..[5.?....f.
00b0 cc 12 50 15 60 0c 70 d4 c7 d8 5d 0f 4f 77 fe 71 ..P.`.p...].Ow.q
00c0 b5 6c c1 05 8c ec 21 8c 7a e1 ad d9 e9 9d 01 ab .l....!.z.......
00d0 90 91 4e e2 bb 2a fa 8a 3b b5 36 09 fe 69 9b d2 ..N..*..;.6..i..
00e0 c8 5e eb c0 d4 39 a7 69 04 54 ee 75 a6 5d 53 91 .^...9.i.T.u.]S.
00f0 39 56 6a 5f 03 36 be 17 8f 9e ff 5a 36 5e 17 98 9Vj_.6.....Z6^..
0100 bf 73 d4 3c 9e 62 87 3f 41 47 24 dd e8 5e 2b 0e .s...tK.r]V..
0180 b0 47 22 aa fb 2e 54 03 6c d5 b5 f3 e8 9f f4 92 .G"...T.l.......
0190 48 a0 a7 63 14 ad 8d e4 1e 4e 40 8e ec 56 6b 38 H..c.....N@..Vk8
01a0 0b 7e ee 1e 08 0f d2 c5 59 c9 aa 7a e5 da 88 4e .~......Y..z...N
01b0 f2 b1 4f 25 2a 84 a9 4b da 01 24 a1 03 59 e4 0a ..O%*..K..$..Y..
01c0 fc 65 81 e3 58 20 25 77 6c 71 e1 48 55 5b c0 79 .e..X %wlq.HU[.y
01d0 d2 15 c2 2c d4 d3 12 3f ab d5 1f f5 b1 ff 0a a9 ...,...?........
01e0 23 2b 8e da 90 9e e4 e9 c6 7c 03 fa 48 8b 99 64 #+.......|..H..d
01f0 6b e6 ae 3a d2 12 4d 38 bb ef 58 78 de e5 e8 a9 k..:..M8..Xx....
0200 fb d8 00 a1 be e1 62 2d 5c 03 5d 67 ef be d8 da ......b-\.]g....
0210 80 7b 6f 71 3d 4e 9e 53 04 c9 61 88 67 80 7a d0 .{oq=N.S..a.g.z.
0220 fe 55 af 88 7d c7 16 2d 1d b0 e4 0f 0f 1c d2 3c .U..}..-.........;
0240 5c 15 a4 77 f7 fc d9 01 0d 5e 40 6e 4e a5 40 34 \..w.....^@nN.@4
0250 a6 e7 fb 54 3b e8 24 ae b1 d2 fb 08 66 ba 0d 37 ...T;.$.....f..7
0260 3c a2 5d a1 cb a7 d7 16 1c a6 28 a4 66 08 07 20 ..f..A:...E.]...4.....
0020 ec 2c 46 40 e8 32 fa 9e 57 23 21 06 f1 0a 10 10 .,F@.2..W#!.....
0030 da 41 c9 8d ee 6f b1 9b 74 be ab a9 ee 0b 8a 56 .A...o..t......V
0040 7c 43 2c 3e bc f6 47 e5 90 7c 0f ed 78 6c 7d 05 |C,>..G..|..xl}.
0050 dc 7e bb 2a 3d 8b 84 75 44 65 d0 f4 3a 19 f6 4e .~.*=..uDe..:..N
0060 fc bc 19 28 1f 68 5d 3d 7f 37 68 74 da e1 4b 87 ...(.h]=.7ht..K.
0070 14 80 09 78 fb 2b 8b 95 4a 2f e7 25 28 47 3c b7 ...x.+..J/.%(G.2...4X
0140 d7 e4 cf dd 66 19 b6 05 4c 5e 6b a1 20 65 6a 80 ....f...L^k. ej.
0150 65 99 4f cb 05 c0 d2 12 0e 67 7e fc be e4 70 20 e.O......g~...p
0160 d9 30 96 ef ba e2 42 06 68 5b 85 86 d2 1a 65 18 .0....B.h[....e.
0170 f1 3c db 38 36 14 3b 40 5b 21 f7 45 c2 af e6 66 .;.I...+nFC..
0010 6a 64 a6 c4 jd..

Frame 66 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128476, Ack: 3414832403, Len: 20
Data (20 bytes)

0000 ac 3c cc 04 79 d7 26 b9 22 82 5f ec 3f fa 17 07 ..
0070 b8 e2 3a 2c c7 07 6f 69 05 e3 c1 98 21 bb 07 5d ..:,..oi....!..]
0080 03 7b ed 24 3a fb 4f 27 0a 0e 5f 11 d0 77 ee ba .{.$:.O'.._..w..
0090 39 d2 b9 18 72 38 8b 7c 27 d3 f9 01 89 94 1d f8 9...r8.|'.......
00a0 51 6c 91 71 b0 12 ed 25 be 9d 44 35 71 de a0 f6 Ql.q...%..D5q...
00b0 ce ff 9a 2f 61 9d fc 82 1e 58 f3 78 16 69 e8 11 .../a....X.x.i..
00c0 8e 40 99 c8 5e b7 b3 b9 0e 14 d7 18 0b c1 7b d4 .@..^.........{.
00d0 d1 1a 04 b6 f6 fe b1 63 f7 f8 d1 32 f0 f1 e3 50 .......c...2...P
00e0 85 e8 75 63 6b 04 35 8b 5d a2 c9 d9 a0 fe 04 8c ..uck.5.].......
00f0 7e 53 39 05 1d ea 07 9d a9 cc 1d 4f ea 00 b4 82 ~S9........O....
0100 b6 a8 a1 27 c3 f3 f5 3b 77 0d 04 f1 fb 13 35 dc ...'...;w.....5.
0110 c7 a2 86 8f bf f4 a7 cb 61 e0 5a e2 e8 73 98 56 ........a.Z..s.V
0120 13 d3 ed 25 d1 44 3d 67 6b 16 09 80 a7 16 85 db ...%.D=gk.......
0130 38 50 97 94 a4 00 63 dc 4b 2d 87 9a 03 0c 1f 80 8P....c.K-......
0140 2a c4 1a 7f 11 02 f4 de 0a 68 be ff 6b 22 5c a5 *........h..k"\.
0150 82 b6 c5 46 a0 fa c6 f0 57 74 2a c4 bb 0f 41 ec ...F....Wt*...A.
0160 d9 29 34 d3 6b cf b0 bc ae 33 e1 6a 88 82 ca 34 .)4.k....3.j...4
0170 da 3f fd f9 00 4e 6a 04 f8 51 86 37 38 09 b8 c7 .?...Nj..Q.78...
0180 27 33 36 dd fd b2 4d 08 59 89 13 d1 e6 2b 38 28 '36...M.Y....+8(
0190 8a 56 33 1a 96 10 08 c2 5e 48 0f 5b bf 93 56 67 .V3.....^H.[..Vg
01a0 a1 69 1e e7 5c 3d 71 c5 c3 ba b2 dd 5b f9 31 49 .i..\=q.....[.1I

Frame 78 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128616, Ack: 3414832441, Len: 10
Data (10 bytes)

0000 b4 3f 0c 41 cc 78 81 aa 1c db .?.A.x....

Frame 79 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128626, Ack: 3414832873, Len: 0

Frame 80 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128626, Ack: 3414832873, Len: 20
Data (20 bytes)

0000 24 f3 85 ff 85 70 ee 27 08 d6 f8 d9 90 d7 47 75 $....p.'......Gu
0010 ac 92 e0 90 ....

Frame 81 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832873, Ack: 3732128646, Len: 0

Frame 82 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128646, Ack: 3414832873, Len: 20
Data (20 bytes)

0000 1f 90 28 22 13 0a 5a 21 68 3f f9 75 6d 8e 55 10 ..("..Z!h?.um.U.
0010 f7 29 09 4a .).J

Frame 83 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832873, Ack: 3732128666, Len: 0

Frame 84 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128666, Ack: 3414832873, Len: 20
Data (20 bytes)

0000 2a ae a5 dd 2d 92 13 f7 e6 30 96 b7 09 c8 ca 98 *...-....0......
0010 4c fc 97 24 L..$

Frame 85 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128686, Ack: 3414832873, Len: 20
Data (20 bytes)

0000 01 00 e0 11 8d 1e 11 72 1a 21 d1 4f c3 f7 a3 7e .......r.!.O...~
0010 87 0b 05 14 ....

Frame 86 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832873, Ack: 3732128706, Len: 0

Frame 87 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128706, Ack: 3414832873, Len: 20
Data (20 bytes)

0000 ed a2 bc 8b 95 ff c8 f7 f3 53 b4 89 f5 7f 6e 59 .........S....nY
0010 42 60 32 84 B`2.

Frame 88 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832873, Ack: 3732128726, Len: 0

Frame 89 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet
Logical-Link Control
Spanning Tree Protocol

Frame 90 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832873, Ack: 3732128726, Len: 38
Data (38 bytes)

0000 d7 8a e1 b1 bc 75 b7 bd 02 4b 72 5b 63 3a b6 25 .....u...Kr[c:.%
0010 1c 1d 7a 34 4e 38 4d da 2f 9e ea 4c c7 13 47 5b ..z4N8M./..L..G[
0020 ca fe 5a 97 37 47 ..Z.7G

Frame 91 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128726, Ack: 3414832911, Len: 10
Data (10 bytes)

0000 a9 c6 dc d4 8e f2 df e2 29 3f ........)?

Frame 92 (381 bytes on wire, 381 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414832911, Ack: 3732128736, Len: 327
Data (327 bytes)

0000 23 5b c7 bc a0 1d 75 d6 94 97 51 ae 11 70 ab 4d #[....u...Q..p.M
0010 41 42 b7 33 5c 83 00 e4 b7 72 34 e0 23 d0 63 08 AB.3\....r4.#.c.
0020 65 f0 d6 0b 8e 5a a5 e5 d8 5d 30 43 dc 80 dc 9d e....Z...]0C....
0030 65 2d d6 f8 33 a9 94 28 be 5b 8f 3a 48 dd 4f 71 e-..3..(.[.:H.Oq
0040 c0 cc 6d 26 9f de 31 b3 a9 95 8f 95 89 2f 1e 0f ..m&..1....../..
0050 b5 01 0f 7f 2b 34 b0 af ec 28 68 98 0d 1d 57 5f ....+4...(h...W_
0060 e2 8a 0a b6 54 70 86 71 53 af d3 df 6b 5d 74 8f ....Tp.qS...k]t.
0070 77 cd a7 fe 5e 0a 43 aa 73 8b bc a9 e2 ce e8 2d w...^.C.s......-
0080 56 bf 1a 42 ae 68 d3 e4 65 80 30 a5 d0 c6 77 70 V..B.h..e.0...wp
0090 03 57 e7 1f e9 b6 17 40 64 5e cd c7 e7 2a ca 9a .W.....@d^...*..
00a0 34 c0 b7 c5 a1 20 41 7c 89 8e a2 1f a3 4d 5f 5f 4.... A|.....M__
00b0 3a ca e2 d5 02 25 c7 77 c5 55 4c 26 60 8e 93 80 :....%.w.UL&`...
00c0 78 7e 94 48 4b fd e4 dd 67 b0 1a 4c 27 c3 06 e7 x~.HK...g..L'...
00d0 58 72 f5 6d 8e 53 57 de 77 bb ca de 33 1d 0d 57 Xr.m.SW.w...3..W
00e0 54 55 78 28 e2 0e 93 ee 1e 8d e5 a9 1b 9f 4b c4 TUx(..........K.
00f0 a2 ba 2b d9 f2 48 4c eb e9 c5 b7 61 e7 13 5f 85 ..+..HL....a.._.
0100 6b 58 5d 36 ea 30 f1 08 0d e8 5f 4b 7c ea b9 1b kX]6.0...._K|...
0110 e5 73 8a d9 bb d2 78 06 53 34 46 6a f3 ac 94 6a .s....x.S4Fj...j
0120 73 8f 28 e3 13 58 7d 61 fc 60 77 67 8f 44 0d 6c s.(..X}a.`wg.D.l
0130 57 73 08 6b 49 71 3e 1e 26 b5 05 8c d7 66 ea 70 Ws.kIq>.&....f.p
0140 7f 37 17 c7 3c 62 a0 .7...XEE....Q.
0050 e9 41 4d ce ed 0b ed 65 de 62 f5 e4 12 7e 8a a4 .AM....e.b...~..
0060 c5 7f b8 3c 57 b8 57 45 a7 2b df a9 55 c2 75 df ....@(/....B
00c0 29 dc b8 ed 02 a8 c5 ca f7 92 ab 21 fe da a4 ce )..........!....
00d0 13 86 ee 79 fe be 7e 06 25 c3 90 9b 7d a2 17 d5 ...y..~.%...}...
00e0 ef af 19 3c 21 fd f1 59 05 ce 89 36 64 25 30 26 ...l..4
0010 2a cd aa be 13 b9 04 7b 5c 8b b3 7c 73 57 d4 ab *......{\..|sW..
0020 13 48 be 8f c8 5c 67 0d cd 56 a9 4a 9a 19 89 ca .H...\g..V.J....
0030 37 53 96 83 7e 9e 97 5f 64 2d d4 08 61 db 8d 12 7S..~.._d-..a...
0040 d5 d1 4b 3b 18 9c f0 6b c3 fe 77 a2 44 7c bb ba ..K;...k..w.D|..
0050 08 a4 f2 0d 83 f6 01 73 c3 de 16 32 62 4d 28 d0 .......s...2bM(.
0060 5b a3 8c e6 9f a5 ad a7 3b ee 24 42 64 d0 d0 bb [.......;.$Bd...
0070 73 1c 40 b1 cf b5 a9 8d f1 f1 46 9d f2 97 7d 2f s.@.......F...}/
0080 27 ae 59 5d 94 87 be 2b 05 69 81 85 78 4e 19 31 '.Y]...+.i..xN.1
0090 a1 9f df 1a 44 1d 7d 74 e8 fc 51 49 1e 8d 63 16 ....D.}t..QI..c.
00a0 b8 ad 7f 3b 02 ca 1b 09 3b 16 a7 bc 5d 41 e8 a6 ...;....;...]A..
00b0 04 97 75 9a 29 2b 03 b4 b3 e5 e9 52 22 2d fc 4c ..u.)+.....R"-.L
00c0 83 34 a8 e5 e5 f8 05 25 09 6f 12 04 06 2d 4b 42 .4.....%.o...-KB
00d0 2a 78 90 a0 03 4f ce 8d f0 5c 11 69 44 d7 c8 0e *x...O...\.iD...
00e0 60 d4 3d 8b 2e 19 7c a0 c3 b8 fd 65 11 3a 7c c3 `.=...|....e.:|.
00f0 76 9b e9 8f ef 5b 64 db ef 07 6b 81 1d bf 6b f7 v....[d...k...k.
0100 0e 97 71 8b 25 14 18 09 03 a1 6d f0 c8 5a d6 7e ..q.%.....m..Z.~
0110 0e 1c 49 b5 64 81 86 2e ba a0 5f de 8f 26 51 fd ..I.d....._..&Q.
0120 b6 e9 78 44 cf ..xD.

Frame 104 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128776, Ack: 3414833966, Len: 0

Frame 105 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414833966, Ack: 3732128776, Len: 38
Data (38 bytes)

0000 f1 26 62 ae 94 c2 52 6c dc 26 81 e4 73 57 0e 2a .&b...Rl.&..sW.*
0010 ce 95 74 b6 d5 e5 63 60 3e f0 f8 eb 3e b9 f2 3d ..t...c`>...>..=
0020 d4 3b ca 19 5d 7b .;..]{

Frame 106 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128776, Ack: 3414834004, Len: 10
Data (10 bytes)

0000 96 57 cb 9a a2 56 60 32 93 64 .W...V`2.d

Frame 107 (359 bytes on wire, 359 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834004, Ack: 3732128786, Len: 305
Data (305 bytes)

0000 df 8f 8c 02 07 f6 e8 56 d8 7e 04 62 f9 96 cc 77 .......V.~.b...w
0010 23 70 8d a9 6d da b2 4f 2c 16 f5 e0 ef a3 49 58 #p..m..O,.....IX
0020 5a 72 8c 5b 78 34 dd 86 53 19 8a ae 0b 66 be 29 Zr.[x4..S....f.)
0030 40 da 7c f6 c9 55 55 84 f6 2f 81 67 6b 93 5a a0 @.|..UU../.gk.Z.
0040 af 2c 52 e1 d6 88 8a be 27 77 36 f2 7b 25 f1 bd .,R.....'w6.{%..
0050 61 24 2b b4 fe 59 7b 6f d6 f4 ba c7 0b 05 7d b9 a$+..Y{o......}.
0060 e7 72 18 a2 23 ab 81 01 66 bc 0b d6 9a 06 ca 5d .r..#...f......]
0070 1e 13 2a 04 3e 49 53 1e 4d 74 23 fd d2 00 ab f8 ..*.>IS.Mt#.....
0080 c0 c3 df 59 2e 0d f7 c3 00 d2 21 d8 53 ed 56 7c ...Y......!.S.V|
0090 6f 98 ec a1 46 9c 7a 00 e0 cd c6 85 01 d5 f9 dd o...F.z.........
00a0 70 09 d1 00 6a 08 c8 eb fb b8 15 84 15 65 b8 17 p...j........e..
00b0 dc a0 b6 58 e5 84 da e8 a8 20 fc 8b 5b 07 46 3c ...X..... ..[.F..`.DCA.
00f0 b0 b9 6b 2c 0e 73 c2 0e e6 0b 77 85 a9 7f b8 39 ..k,.s....w....9
0100 28 0a 58 0d 52 c1 06 85 ab 6b ca 90 69 b6 e1 66 (.X.R....k..i..f
0110 93 a3 6f 0e 14 be 42 20 9f 81 b5 f8 0e 68 bd 69 ..o...B .....h.i
0120 b5 c9 95 a3 0b d7 cc ad 7d ba 1f 98 3e 11 0f b5 ........}...>...
0130 cc .

Frame 108 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128786, Ack: 3414834309, Len: 0

Frame 109 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128786, Ack: 3414834309, Len: 20
Data (20 bytes)

0000 de fe 6b c9 bf 68 03 51 b7 a2 e5 f6 14 d8 39 18 ..k..h.Q......9.
0010 bc ee 5c 76 ..\v

Frame 110 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128806, Ack: 3414834309, Len: 20
Data (20 bytes)

0000 ee cb 3f 8c e9 64 12 ce 38 f9 46 b5 b8 f3 f7 66 ..?..d..8.F....f
0010 bb 05 43 f4 ..C.

Frame 111 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834309, Ack: 3732128826, Len: 0

Frame 112 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128826, Ack: 3414834309, Len: 20
Data (20 bytes)

0000 11 0e 37 92 5c bb e7 ca 45 f6 55 fe 2c 6f 7d 80 ..7.\...E.U.,o}.
0010 1e 9a 3d 32 ..=2

Frame 113 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128846, Ack: 3414834309, Len: 20
Data (20 bytes)

0000 16 e5 01 c7 a0 49 24 86 72 7a 0e f3 9e e1 87 20 .....I$.rz.....
0010 61 15 4e 50 a.NP

Frame 114 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834309, Ack: 3732128866, Len: 0

Frame 115 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128866, Ack: 3414834309, Len: 20
Data (20 bytes)

0000 aa 96 5a 6d e5 90 80 d1 59 7b ba 95 17 23 70 6f ..Zm....Y{...#po
0010 a2 83 65 96 ..e.

Frame 116 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834309, Ack: 3732128886, Len: 0

Frame 117 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834309, Ack: 3732128886, Len: 38
Data (38 bytes)

0000 d2 b9 22 e7 93 9c c1 d5 e9 5e 60 d3 91 58 e1 8e .."......^`..X..
0010 08 73 6e 25 7c fd 3c 1a cf cb c7 84 2d de bc 17 .sn%|..'.J...
00b0 51 fd 72 10 64 4d 41 06 7a de af 39 81 6e e4 cf Q.r.dMA.z..9.n..
00c0 82 b2 9d 63 fe f4 8d e7 bd c0 cb 13 9a 35 98 a0 ...c.........5..
00d0 95 69 b1 70 c1 72 ae 39 66 ff 48 b9 af 62 b9 ff .i.p.r.9f.H..b..
00e0 a5 41 3b b9 55 c9 b7 a2 99 88 d5 4f 43 b2 23 37 .A;.U......OC.#7
00f0 ef d1 63 2f 9a cf 5e 3d 0f bb ec 52 03 47 fa d5 ..c/..^=...R.G..
0100 15 29 0f 20 6a c0 8c 68 7c 56 c3 27 dd e4 2e 1c .). j..h|V.'....
0110 c2 93 b2 d4 c7 31 b3 08 60 d2 5a 75 bb 3f f3 ec .....1..`.Zu.?..
0120 22 9e fd ad a6 59 dd 01 6e cd 70 35 81 11 6d 54 "....Y..n.p5..mT
0130 01 25 64 65 0e d6 f8 4a bf 53 d3 9b 90 7b b9 0e .%de...J.S...{..
0140 a9 08 7d 2a 99 9d 17 7a 46 38 0b a5 e0 09 3a 1a ..}*...zF8....:.
0150 46 76 7e 65 ae ea 78 a1 fc eb f8 fe f5 f0 db Fv~e..x........

Frame 120 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732128896, Ack: 3414834698, Len: 0

Frame 121 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet
Logical-Link Control
Spanning Tree Protocol

Frame 122 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414834698, Ack: 3732128896, Len: 38
Data (38 bytes)

0000 58 48 65 ba 1b db fe 6e ca 1d 2e 16 f2 8e 40 c6 XHe....n......@.
0010 5f d3 86 3a 41 21 65 51 fd 6b da a5 3c ad 96 90 _..:A!eQ.k..
00e0 2a 3c 0c 84 db 4c a0 f6 ff 36 3c e3 e7 0d 19 4d *.
0010 2e 77 df dd .w..

Frame 140 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835116, Ack: 3732129086, Len: 38
Data (38 bytes)

0000 a4 e8 d1 06 47 d9 d3 d3 1c 65 27 4a 97 d1 30 0a ....G....e'J..0.
0010 4d b3 5b ed d3 03 86 7b 0a 09 f3 47 f0 6f 62 51 M.[....{...G.obQ
0020 2b 9f 62 7b fe d8 +.b{..

Frame 141 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129086, Ack: 3414835116, Len: 20
Data (20 bytes)

0000 0b c3 90 fa 22 1c 37 f6 f3 4b 13 18 40 9d 61 27 ....".7..K..@.a'
0010 b2 c9 54 24 ..T$

Frame 142 (201 bytes on wire, 201 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835154, Ack: 3732129106, Len: 147
Data (147 bytes)

0000 0d e6 33 95 4f 73 da c1 83 2d 16 70 ed 61 72 c6 ..3.Os...-.p.ar.
0010 60 7b 0b 6f e4 dc 35 04 51 68 f6 94 f6 54 cb fd `{.o..5.Qh...T..
0020 23 a2 4f 83 86 7b ce 5a 85 b3 6d b4 13 4c 84 56 #.O..{.Z..m..L.V
0030 d0 72 5d f5 9a 05 64 44 d7 c6 0b ab 2a d9 46 05 .r]...dD....*.F.
0040 af 17 73 b0 3c e3 60 51 15 74 c0 3b 38 8d 41 33 ..s.

Frame 144 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129116, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 c0 8e 97 85 1f 24 7a c6 15 6c 19 4a e5 79 50 00 .....$z..l.J.yP.
0010 fb 8f 51 4e ..QN

Frame 145 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835301, Ack: 3732129136, Len: 0

Frame 146 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129136, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 07 2a 20 f1 cc df 88 c1 3e 1f 69 df 9c 60 76 38 .* .....>.i..`v8
0010 24 22 0a fd $"..

Frame 147 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129156, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 89 fa 6f 1d d0 fc e6 53 72 14 c7 5e f8 7e ef ed ..o....Sr..^.~..
0010 14 a0 35 2d ..5-

Frame 148 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835301, Ack: 3732129176, Len: 0

Frame 149 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129176, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 df 46 b3 60 e7 e5 03 32 f5 6a be ec b8 95 03 16 .F.`...2.j......
0010 d2 a5 92 88 ....

Frame 150 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129196, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 69 f0 6e 66 8b c9 1c a4 8e c8 a7 8b 4b 8a 09 cb i.nf........K...
0010 e4 7e fc d9 .~..

Frame 151 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835301, Ack: 3732129216, Len: 0

Frame 152 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129216, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 e7 94 f7 ae 2b 11 95 74 9a de 87 34 59 93 8c 97 ....+..t...4Y...
0010 1c 74 8d 18 .t..

Frame 153 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835301, Ack: 3732129236, Len: 0

Frame 154 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129236, Ack: 3414835301, Len: 20
Data (20 bytes)

0000 ce d7 13 e0 99 a7 75 1f ea d7 a7 f1 46 d1 2c 6e ......u.....F.,n
0010 1d 66 28 6d .f(m

Frame 155 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835301, Ack: 3732129256, Len: 38
Data (38 bytes)

0000 11 63 e4 6d bc 98 56 54 8b 05 0b c2 2a 5d cf c0 .c.m..VT....*]..
0010 9d 49 1f fc 46 b2 6e 29 d8 f3 2b 03 85 65 46 b6 .I..F.n)..+..eF.
0020 1e 8a 51 d6 73 1e ..Q.s.

Frame 156 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129256, Ack: 3414835339, Len: 10
Data (10 bytes)

0000 be c6 b3 16 98 a9 31 03 ad d6 ......1...

Frame 157 (390 bytes on wire, 390 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414835339, Ack: 3732129266, Len: 336
Data (336 bytes)

0000 78 8a 95 bc a4 8c 17 5f bf 90 c6 63 cb 2d d9 c4 x......_...c.-..
0010 5f 97 44 e9 2e 40 97 f9 ca 78 b5 5f 58 59 37 6e _.D..@...x._XY7n
0020 8b ce f7 d9 f4 17 17 44 89 f9 e0 52 a4 c7 e5 3b .......D...R...;
0030 f5 44 7d cf 6a 85 54 9d b1 cb 59 51 0e 5f 35 d2 .D}.j.T...YQ._5.
0040 00 46 25 56 ab 02 ca 1e 61 3c 53 8e 7e 7f 2c 2d .F%V....aEJP.H...
00d0 ac cb 3e 10 27 bc 55 0c f4 ab e5 ca 63 53 a4 7e ..>.'.U.....cS.~
00e0 2a ee e3 0d 74 26 88 41 c2 fd 3f ed cd 8e 8b 22 *...t&.A..?...."
00f0 d7 a2 b4 64 94 f4 83 84 95 86 bc 98 02 12 c9 a8 ...d............
0100 d4 19 b4 d0 c5 14 5a be 3d 0d 5c 1d 73 ff 55 37 ......Z.=.\.s.U7
0110 a4 e8 66 a8 12 a6 7b ae 48 fc ba 31 10 1d da 47 ..f...{.H..1...G
0120 05 e4 27 43 b7 2b a3 da dc da ad e9 d7 db 6b f1 ..'C.+........k.
0130 c3 79 4f c3 62 e3 37 ae e7 a4 d8 31 c1 3d bb 6c .yO.b.7....1.=.l
0140 f5 96 83 3e 1d aa b4 d8 08 d6 80 19 91 9f 9c 87 ...>............
0150 c6 cf b2 c2 db c9 c2 99 e0 aa a5 ea c5 3e 8f 8c .............>..
0160 4e 91 N.

Frame 163 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129276, Ack: 3414836067, Len: 0

Frame 164 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129276, Ack: 3414836067, Len: 20
Data (20 bytes)

0000 97 a6 1e 4c 9f f9 aa ef 76 b1 32 ca 4d 8c 07 8f ...L....v.2.M...
0010 ed 41 a2 4e .A.N

Frame 165 (91 bytes on wire, 91 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836067, Ack: 3732129296, Len: 37
Data (37 bytes)

0000 11 76 c5 c3 57 50 e9 53 d3 26 07 f1 06 03 f3 be .v..WP.S.&......
0010 7c 46 0a 80 26 96 3e 14 c3 e6 93 08 cd 00 9b da |F..&.>.........
0020 a8 2b 9b 1b 51 .+..Q

Frame 166 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129296, Ack: 3414836104, Len: 10
Data (10 bytes)

0000 b4 53 ac ac 4d ff b6 55 1f 1e .S..M..U..

Frame 167 (288 bytes on wire, 288 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836104, Ack: 3732129306, Len: 234
Data (234 bytes)

0000 d5 de e0 8d 15 60 2a d8 b2 8a e5 93 a7 11 8e 50 .....`*........P
0010 16 1c 95 05 ed 41 af e4 97 8d 15 4d c6 38 a2 43 .....A.....M.8.C
0020 df 0b e5 56 86 d7 bf 3c 22 56 26 42 b8 a9 8f df ...V...\%..,..
00c0 af 5e 87 c0 b2 c5 2d 61 81 7b 33 95 05 07 e3 d3 .^....-a.{3.....
00d0 73 66 c6 c3 5f 60 a5 db 04 47 23 65 74 7f 79 af sf.._`...G#et.y.
00e0 29 ef 31 00 64 b7 4a fc 75 67 ).1.d.J.ug

Frame 168 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet
Logical-Link Control
Spanning Tree Protocol

Frame 169 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129306, Ack: 3414836338, Len: 0

Frame 170 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129306, Ack: 3414836338, Len: 20
Data (20 bytes)

0000 94 ce d6 2a 74 f4 dd e6 2a 29 d6 07 4c 05 70 bf ...*t...*)..L.p.
0010 a9 d9 49 db ..I.

Frame 171 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129326, Ack: 3414836338, Len: 20
Data (20 bytes)

0000 61 dd db a3 0d 28 ac a0 cd a3 f4 43 0b cd fa 3d a....(.....C...=
0010 b4 c5 2d a5 ..-.

Frame 172 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836338, Ack: 3732129346, Len: 0

Frame 173 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836338, Ack: 3732129346, Len: 38
Data (38 bytes)

0000 42 3a 77 64 4c 1e e1 de 1e 6c 64 c8 9d f4 e0 83 B:wdL....ld.....
0010 37 25 2f 27 27 6b 92 16 83 9c f8 b9 76 51 09 83 7%/''k......vQ..
0020 5e 44 d7 13 b7 bf ^D....

Frame 174 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129346, Ack: 3414836376, Len: 10
Data (10 bytes)

0000 ae e2 41 5f 31 8e a0 84 58 c8 ..A_1...X.

Frame 175 (389 bytes on wire, 389 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836376, Ack: 3732129356, Len: 335
Data (335 bytes)

0000 ff 6a 14 cf 93 9d b3 99 55 64 8c 7e 94 b1 c1 e9 .j......Ud.~....
0010 b7 ef 42 0a bf d0 6f 57 14 5f db a6 25 88 4c 06 ..B...oW._..%.L.
0020 ca da e6 f7 9e d8 5c 26 17 78 46 7a d2 e1 4a fb ......\&.xFz..J.
0030 2c 53 7e 24 89 b0 79 e1 a9 08 c7 1c 92 ff 15 21 ,S~$..y........!
0040 db b7 fa 29 a0 3a 97 06 30 c0 d2 97 8d e7 76 d3 ...).:..0.....v.
0050 d7 4e 38 38 19 c7 67 10 1b 16 40 70 e9 b0 ec e7 .N88..g...@p....
0060 da 9b 15 47 6c b5 ec 42 c5 97 aa af 42 dc af 7b ...Gl..B....B..{
0070 0f 1d a4 98 87 09 2e 41 62 b4 08 19 61 16 63 05 .......Ab...a.c.
0080 33 99 b3 84 53 ae 2d 4c 1b 26 1e c1 84 8a b5 7c 3...S.-L.&.....|
0090 3d 15 96 55 fc 0b 56 65 13 68 25 df cf 6c 0f 42 =..U..Ve.h%..l.B
00a0 c4 73 15 4e 2a 46 bc d2 34 15 d8 0f ca 85 1c 6e .s.N*F..4......n
00b0 cd 7c bb 56 c0 1b 26 07 72 08 00 68 ef 38 f1 e5 .|.V..&.r..h.8..
00c0 62 49 e6 c4 b1 90 eb c8 bf bf 8d 72 94 42 59 2e bI.........r.BY.
00d0 76 24 b5 e9 ab 0c 80 16 da aa f1 21 10 6b 4a 1d v$.........!.kJ.
00e0 37 35 82 5e e4 53 37 57 1a 52 4f 69 9a 92 50 02 75.^.S7W.ROi..P.
00f0 56 b1 7f a4 20 c1 f4 d5 50 64 61 2d 78 5b 8c a0 V... ...Pda-x[..
0100 c0 77 71 77 dc 7c 22 75 e7 ff 82 db 9b 92 d3 05 .wqw.|"u........
0110 40 ab f4 9d 3e eb de 24 09 c0 ce 9f f2 63 f1 4c @...>..$.....c.L
0120 6d 76 78 4c 50 be 0f 70 a5 6e 49 3a 77 ca 56 ae mvxLP..p.nI:w.V.
0130 8c c9 74 80 e8 9b 83 70 17 8b 01 4a e0 84 60 9a ..t....p...J..`.
0140 3a 1b 59 d7 b5 b4 38 f3 e1 37 95 3c 66 c6 85 :.Y...8..7.....
0020 f8 4b 19 9e 6e c7 f8 8d 70 c9 10 2d bd f6 e3 23 .K..n...p..-...#
0030 93 39 f2 c2 13 a3 81 96 90 01 75 f8 81 1d a9 89 .9........u.....
0040 e9 96 22 cf 49 c6 45 67 b2 59 cc 9a e9 fc d6 50 ..".I.Eg.Y.....P
0050 13 b4 77 59 32 b7 a0 45 e5 40 19 41 94 77 e6 01 ..wY2..E.@.A.w..
0060 40 b5 22 7e 3d e9 e7 4a 29 c0 e2 47 dd 63 3d e0 @."~=..J)..G.c=.
0070 23 1d ef 97 19 28 88 b8 a0 01 84 94 5a 29 66 0d #....(......Z)f.
0080 bd 05 83 0e b8 1a ed 61 90 0b fd ee 09 9b e6 7c .......a.......|
0090 1d 36 dd 8c 68 77 39 d8 bf 42 99 3d b2 8c 09 29 .6..hw9..B.=...)
00a0 95 51 02 99 3b 3f 97 df 42 d7 6d 05 81 74 46 3e .Q..;?..B.m..tF>
00b0 a2 fe f4 ae f5 7b c4 90 39 92 55 78 45 d4 c5 a3 .....{..9.UxE...
00c0 df 71 fe fb 19 d8 40 5e 0d 68 .q....@^.h

Frame 182 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet
Logical-Link Control
Spanning Tree Protocol

Frame 183 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129406, Ack: 3414836950, Len: 0

Frame 184 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129406, Ack: 3414836950, Len: 20
Data (20 bytes)

0000 f3 5f 46 af af 87 e0 6a a2 32 21 04 22 b7 5d 60 ._F....j.2!.".]`
0010 72 f3 41 a3 r.A.

Frame 185 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129426, Ack: 3414836950, Len: 20
Data (20 bytes)

0000 c7 ff 15 04 d5 bb f5 e8 fa 46 25 3f 62 df 68 3f .........F%?b.h?
0010 66 35 3c a2 f5l

Frame 188 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836950, Ack: 3732129466, Len: 0

Frame 189 (92 bytes on wire, 92 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f:03:ce:30
Internet Protocol, Src Addr: 64.0.229.170 (64.0.229.170), Dst Addr: 67.87.102.121 (67.87.102.121)
Transmission Control Protocol, Src Port: 2000 (2000), Dst Port: 10875 (10875), Seq: 3414836950, Ack: 3732129466, Len: 38
Data (38 bytes)

0000 98 b0 00 b3 c6 e2 0a c7 3e 46 a2 72 b9 bd 63 dd ........>F.r..c.
0010 44 a9 9b 59 0f ea 59 18 b7 f0 e3 6b 89 5c 61 51 D..Y..Y....k.\aQ
0020 f6 aa cb 25 ed df ...%..

Frame 190 (64 bytes on wire, 64 bytes captured)
Ethernet II, Src: 00:20:6f:03:ce:30, Dst: 00:60:08:0a:85:bb
Internet Protocol, Src Addr: 67.87.102.121 (67.87.102.121), Dst Addr: 64.0.229.170 (64.0.229.170)
Transmission Control Protocol, Src Port: 10875 (10875), Dst Port: 2000 (2000), Seq: 3732129466, Ack: 3414836988, Len: 10
Data (10 bytes)

0000 a3 6a d2 95 b4 8b fb 89 19 57 .j.......W

Frame 191 (338 bytes on wire, 338 bytes captured)
Ethernet II, Src: 00:60:08:0a:85:bb, Dst: 00:20:6f

Maondas
Funny, It Worked Last Time
Premium Member
join:2002-09-19
Hilliard, OH

Maondas

Premium Member

Looks like all healthy IP traffic. Maybe you could post a network diagram, and a picture of where you are putting this sniffer.

Also I'm a bit lost with what the problem was. Could you re-state your goal with regard to the above trace?

-Mao
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner to state

Premium Member

to state
said by state:
try plugging your MAC addresses in here: »coffer.com/mac_find/ see what you come up with.
I've sniffed the traffic again this morning. It's not as bad, but there's still MAC addresses showing up. The ones that showed up this morning are below. The freaky thing about it is that if I make the sniffer monitor the traffic multiple times (turn off the sniffer, and turn it back on), it never returns the same MAC addresses.

This is the first try:

771e106b6621
586bda58fac8
7bad4aad56a9
f5aaa2aa8c95
a5aa3c95d68a
4557f3d79a92
92815ed79f8c

Second try:

fe888a52737f
3a55b580bd7a
4c00dd5775ff
3d00b3a706bb
8c679190ab28
b8dd287491db

Should I turn off multicast/broadcast IP forwarding on the switch to see if it makes a difference?
tired_runner

tired_runner to Maondas

Premium Member

to Maondas
said by Maondas:
Looks like all healthy IP traffic. Maybe you could post a network diagram, and a picture of where you are putting this sniffer.

Also I'm a bit lost with what the problem was. Could you re-state your goal with regard to the above trace?

-Mao
said by tired_runner:
I decided to sniff traffic on a SDSL circuit I monitor at work with a Fluke II and got a nasty surprise. At least 62 stations come up. Funny thing is that only MAC addresses show up, not IPs or NetBIOS names, and no subnets are found.

My question: Given this setup, why are MAC addresses showing up and from where? And how can I configure the firewall (if possible) so that this stops showing up?
I'll try to draft a diagram of it.

state
stress magnet
Mod
join:2002-02-08
Purgatory

state to tired_runner

Mod

to tired_runner
said by tired_runner:
Should I turn off multicast/broadcast IP forwarding on the switch to see if it makes a difference?
Unless you need it (ie, have an application that uses multicast), then go ahead and shut it down. Can't hurt.
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner

Premium Member

Well, that's where one of my dilemmas lie. There's two switches to this setup.

I have a Cisco 2945 (or so I think that's what it is) and a 3Com Superstack II. There's a lot of ports taken on the Cisco (not for the DSL circuit, but for other purposes) so in order to add additional ports for the DSL IPs I linked the 3Com switch to the Cisco with a crossover, and had both switches talk to each other only on the VLAN set up for the DSL circuit via IP forwarding. If I disable IP forwarding on either switch, any entities on the 3Com switch can't see the DSL modem and won't connect.

Not sure if turning IP forwarding off and enabling spanning tree on the Cisco switch will help matters, doubt it will.
tired_runner

tired_runner to state

Premium Member

to state
Well, I shut off multicast and IGMP and nothing lost connectivity so I guess I did something wrong when I first came across that problem.

Sniffed the line again and the number of MAC addresses now grew to 226. Lovely.

tired_runner

tired_runner to state

Premium Member

to state
Could I be sniffing traffic from the ISPs network end on the same segment? Co-worker brought up this point, maybe you can concur.
Shootist
Premium Member
join:2003-02-10
Decatur, GA

Shootist

Premium Member

Well I can't concur but from first reading this thread I thought, You are using all public IP addresses and the MAC address you are seeing are from other segments on the public side. I don't understand why you are using all public IP's. I know your ISP is giving (nothing for free) them to you but don't you think it would be better to setup a private side to the LAN. JMO
EDIT Sorry you do have a private side. I still think you are looking at other nodes on the public side. you can disregard the rest of the post.
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner

Premium Member

This DSL line is also used in a network testing environment. Some of the testing we do requires publicly addressable IPs, which is why they justified leasing 32 IPs from our ISP.

From this pool I'm reserving four addresses: one for a mail server, one for a VPN server, and two for the firewall PC (I use two on the firewall because apparently WinRoute Pro needs to filter TCP/UDP/ICMP/IP traffic with a minimum of two interfaces, LAN and WAN).

Otherwise this problem would be easily solved using NAT.
tired_runner

tired_runner to Shootist

Premium Member

to Shootist
said by Shootist:
EDIT Sorry you do have a private side. I still think you are looking at other nodes on the public side. you can disregard the rest of the post.
No sweat. Yeh, there are two private sides; 10.18.12.0 which are workstations behind NAT on the VPN server and 10.100.95.0, which is a segment on the corporate network that gives me access to certain resources on the corporate network.

I hope I am only looking at nodes on the DSL WAN side, and not on the corporate network.

spamd
Premium Member
join:2001-04-22
Cherry Valley, IL

spamd to tired_runner

Premium Member

to tired_runner
If you can get IP addys from those MAD addys. Try doing a tracert. Also see if you can limit the number of routeable IPs on the internal network too. If not you may need to firewall some of that traffic as well.
tired_runner
Premium Member
join:2000-08-25
CT
·Frontier FiberOp..

tired_runner

Premium Member

That's the thing, only MAC addresses show up on the sniffer, never a subnet, IP or NetBIOS name.

I turned off spanning tree and IGMP on the switch and the MACs continue to appear, so the traffic can't be packets that I'm routing either via RIP or multicast.