Frame 1 (42 bytes on wire, 42 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.709849000 Time delta from previous packet: 0.779267000 seconds Time relative to first packet: 1.177477000 seconds Frame Number: 6 Packet Length: 42 bytes Capture Length: 42 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: ff:ff:ff:ff:ff:ff Destination: ff:ff:ff:ff:ff:ff (Broadcast) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: ARP (0x0806) Address Resolution Protocol (request) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: request (0x0001) Sender MAC address: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Sender IP address: 192.168.0.1 (192.168.0.1) Target MAC address: 00:00:00:00:00:00 (00:00:00_00:00:00) Target IP address: 192.168.0.101 (192.168.0.101) Frame 2 (60 bytes on wire, 60 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.710689000 Time delta from previous packet: 0.000840000 seconds Time relative to first packet: 1.178317000 seconds Frame Number: 7 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: ARP (0x0806) Trailer: 20202020202020202020202020202020... Address Resolution Protocol (reply) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: reply (0x0002) Sender MAC address: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Sender IP address: 192.168.0.101 (192.168.0.101) Target MAC address: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Target IP address: 192.168.0.1 (192.168.0.1) Frame 3 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.710697000 Time delta from previous packet: 0.000008000 seconds Time relative to first packet: 1.178325000 seconds Frame Number: 8 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x273e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51d3 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669460, Ack: 0, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669460 Header length: 28 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x89ec (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 4 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.711546000 Time delta from previous packet: 0.000849000 seconds Time relative to first packet: 1.179174000 seconds Frame Number: 9 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x273e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51d3 (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1063 (1063), Seq: 0, Ack: 2603669461, Len: 0 Source port: http (80) Destination port: 1063 (1063) Sequence number: 0 Acknowledgement number: 2603669461 Header length: 28 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x89db (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 5 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.711580000 Time delta from previous packet: 0.000034000 seconds Time relative to first packet: 1.179208000 seconds Frame Number: 10 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2740 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51d9 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669461, Ack: 1, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669461 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0xb69f (correct) Frame 6 (375 bytes on wire, 375 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.711690000 Time delta from previous packet: 0.000110000 seconds Time relative to first packet: 1.179318000 seconds Frame Number: 11 Packet Length: 375 bytes Capture Length: 375 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 361 Identification: 0x2741 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x5097 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669461, Ack: 1, Len: 321 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669461 Next sequence number: 2603669782 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0xf5e5 (correct) Hypertext Transfer Protocol GET / HTTP/1.1\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/msword, application/x-shockwave-flash, */*\r\n Accept-Language: de\r\n Accept-Encoding: gzip, deflate\r\n User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)\r\n Host: 192.168.0.101\r\n Connection: Keep-Alive\r\n \r\n Frame 12 (98 bytes on wire, 98 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.762185000 Time delta from previous packet: 0.050495000 seconds Time relative to first packet: 1.229813000 seconds Frame Number: 12 Packet Length: 98 bytes Capture Length: 98 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 84 Identification: 0x2741 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51ac (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1063 (1063), Seq: 1, Ack: 2603669782, Len: 44 Source port: http (80) Destination port: 1063 (1063) Sequence number: 1 Next sequence number: 45 Acknowledgement number: 2603669782 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0xacca (correct) Hypertext Transfer Protocol HTTP/1.0 200 OK\r\n Content-Type: text/html\r\n \r\n Frame 7 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.887300000 Time delta from previous packet: 0.125115000 seconds Time relative to first packet: 1.354928000 seconds Frame Number: 13 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2744 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51d5 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669782, Ack: 45, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669782 Acknowledgement number: 45 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65491 Checksum: 0xb55e (correct) Frame 8 (737 bytes on wire, 737 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.892201000 Time delta from previous packet: 0.004901000 seconds Time relative to first packet: 1.359829000 seconds Frame Number: 14 Packet Length: 737 bytes Capture Length: 737 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 723 Identification: 0x2744 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x4f2a (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1063 (1063), Seq: 45, Ack: 2603669782, Len: 683 Source port: http (80) Destination port: 1063 (1063) Sequence number: 45 Next sequence number: 728 Acknowledgement number: 2603669782 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65491 Checksum: 0xe27e (correct) Hypertext Transfer Protocol Data (683 bytes) 0000 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23
0050 3c 74 72 3e 20 20 20 20 20 20 3c 74 64 20 77 69   0070 3c 2f 74 64 3e 20 20 20 20 20 20 3c 74 64 20 77
00a0 20 20 20 20 20 20 20 3c 68 32 3e 55 6c 69 26 61

Uli&a 00b0 63 75 74 65 3b 73 20 57 65 62 73 65 72 76 65 72 cute;s Webserver 00c0 20 3c 2f 68 32 3e 20 20 20 20 20 20 3c 2f 64 69

&nb 00f0 73 70 3b 3c 2f 74 64 3e 20 20 20 20 3c 2f 74 72 sp; < 0110 74 64 3e 3c 69 6d 67 20 73 72 63 3d 22 75 6c 72 td> Dieser Webserv 0160 65 72 20 6b 61 6e 6e 20 6e 75 6e 20 31 30 20 53 er kann nun 10 S 0170 6f 63 6b 65 74 73 20 26 6f 75 6d 6c 3b 66 66 6e ockets öffn 0180 65 6e 20 64 69 65 73 65 73 20 62 65 64 65 75 74 en dieses bedeut 0190 65 74 20 65 69 6e 65 20 57 65 62 70 61 67 65 20 et eine Webpage 01a0 20 20 20 20 20 20 20 6b 61 6e 6e 20 39 20 42 69 kann 9 Bi 01b0 6c 64 65 72 20 65 6e 74 68 61 6c 74 65 6e 20 6f lder enthalten o 01c0 64 65 72 20 61 75 63 68 20 61 75 73 20 6d 65 68 der auch aus meh 01d0 72 65 72 65 6e 20 46 72 61 6d 65 73 20 62 65 73 reren Frames bes 01e0 74 65 68 65 6e 2e 3c 2f 74 64 3e 20 20 20 20 20 tehen. 01f0 20 3c 74 64 3e 3c 64 69 76 20 61 6c 69 67 6e 3d
< 0250 74 72 3e 20 20 20 20 20 20 3c 74 64 3e 26 6e 62 tr> &nb 0260 73 70 3b 3c 2f 74 64 3e 20 20 20 20 20 20 3c 74 sp;   0280 20 20 20 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74  
Frame 9 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.935202000 Time delta from previous packet: 0.043001000 seconds Time relative to first packet: 1.402830000 seconds Frame Number: 15 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x2746 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51cb (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1064 (1064), Dst Port: http (80), Seq: 2580365240, Ack: 0, Len: 0 Source port: 1064 (1064) Destination port: http (80) Sequence number: 2580365240 Header length: 28 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x236b (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 10 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.935976000 Time delta from previous packet: 0.000774000 seconds Time relative to first packet: 1.403604000 seconds Frame Number: 16 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x2746 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51cb (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1064 (1064), Seq: 0, Ack: 2580365241, Len: 0 Source port: http (80) Destination port: 1064 (1064) Sequence number: 0 Acknowledgement number: 2580365241 Header length: 28 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x235a (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 11 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.936049000 Time delta from previous packet: 0.000073000 seconds Time relative to first packet: 1.403677000 seconds Frame Number: 17 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2748 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51d1 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1064 (1064), Dst Port: http (80), Seq: 2580365241, Ack: 1, Len: 0 Source port: 1064 (1064) Destination port: http (80) Sequence number: 2580365241 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x501e (correct) Frame 12 (313 bytes on wire, 313 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.936202000 Time delta from previous packet: 0.000153000 seconds Time relative to first packet: 1.403830000 seconds Frame Number: 18 Packet Length: 313 bytes Capture Length: 313 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 299 Identification: 0x2749 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x50cd (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1064 (1064), Dst Port: http (80), Seq: 2580365241, Ack: 1, Len: 259 Source port: 1064 (1064) Destination port: http (80) Sequence number: 2580365241 Next sequence number: 2580365500 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x08ea (correct) Hypertext Transfer Protocol GET /ulrich1.jpg HTTP/1.1\r\n Accept: */*\r\n Referer: http://192.168.0.101\r\n Accept-Language: de\r\n Accept-Encoding: gzip, deflate\r\n User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)\r\n Host: 192.168.0.101\r\n Connection: Keep-Alive\r\n \r\n Frame 13 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.952726000 Time delta from previous packet: 0.016524000 seconds Time relative to first packet: 1.420354000 seconds Frame Number: 19 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x274b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c6 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1065 (1065), Dst Port: http (80), Seq: 3620718206, Ack: 0, Len: 0 Source port: 1065 (1065) Destination port: http (80) Sequence number: 3620718206 Header length: 28 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x5ea1 (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 14 (98 bytes on wire, 98 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.986611000 Time delta from previous packet: 0.033885000 seconds Time relative to first packet: 1.454239000 seconds Frame Number: 20 Packet Length: 98 bytes Capture Length: 98 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 84 Identification: 0x2749 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51a4 (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1064 (1064), Seq: 1, Ack: 2580365500, Len: 44 Source port: http (80) Destination port: 1064 (1064) Sequence number: 1 Next sequence number: 45 Acknowledgement number: 2580365500 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x4687 (correct) Hypertext Transfer Protocol HTTP/1.0 200 OK\r\n Content-Type: text/html\r\n \r\n Frame 15 (62 bytes on wire, 62 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.987032000 Time delta from previous packet: 0.000421000 seconds Time relative to first packet: 1.454660000 seconds Frame Number: 21 Packet Length: 62 bytes Capture Length: 62 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 48 Identification: 0x274b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c6 (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1065 (1065), Seq: 0, Ack: 3620718207, Len: 0 Source port: http (80) Destination port: 1065 (1065) Sequence number: 0 Acknowledgement number: 3620718207 Header length: 28 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x5e90 (correct) Options: (8 bytes) Maximum segment size: 1460 bytes NOP NOP SACK permitted Frame 16 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.987098000 Time delta from previous packet: 0.000066000 seconds Time relative to first packet: 1.454726000 seconds Frame Number: 22 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x274d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51cc (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1065 (1065), Dst Port: http (80), Seq: 3620718207, Ack: 1, Len: 0 Source port: 1065 (1065) Destination port: http (80) Sequence number: 3620718207 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x8b54 (correct) Frame 17 (312 bytes on wire, 312 bytes captured) Arrival Time: Sep 21, 2004 12:53:24.994973000 Time delta from previous packet: 0.007875000 seconds Time relative to first packet: 1.462601000 seconds Frame Number: 23 Packet Length: 312 bytes Capture Length: 312 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 298 Identification: 0x274f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x50c8 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1065 (1065), Dst Port: http (80), Seq: 3620718207, Ack: 1, Len: 258 Source port: 1065 (1065) Destination port: http (80) Sequence number: 3620718207 Next sequence number: 3620718465 Acknowledgement number: 1 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x3a5c (correct) Hypertext Transfer Protocol GET /ulrich.jpg HTTP/1.1\r\n Accept: */*\r\n Referer: http://192.168.0.101\r\n Accept-Language: de\r\n Accept-Encoding: gzip, deflate\r\n User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)\r\n Host: 192.168.0.101\r\n Connection: Keep-Alive\r\n \r\n Frame 18 (98 bytes on wire, 98 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.037243000 Time delta from previous packet: 0.042270000 seconds Time relative to first packet: 1.504871000 seconds Frame Number: 24 Packet Length: 98 bytes Capture Length: 98 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 84 Identification: 0x274f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x519e (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1065 (1065), Seq: 1, Ack: 3620718465, Len: 44 Source port: http (80) Destination port: 1065 (1065) Sequence number: 1 Next sequence number: 45 Acknowledgement number: 3620718465 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x81be (correct) Hypertext Transfer Protocol HTTP/1.0 200 OK\r\n Content-Type: text/html\r\n \r\n Frame 19 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.106080000 Time delta from previous packet: 0.068837000 seconds Time relative to first packet: 1.573708000 seconds Frame Number: 25 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2752 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c7 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669782, Ack: 728, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669782 Acknowledgement number: 728 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 64808 Checksum: 0xb55e (correct) Frame 20 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.106096000 Time delta from previous packet: 0.000016000 seconds Time relative to first packet: 1.573724000 seconds Frame Number: 26 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2753 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c6 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1064 (1064), Dst Port: http (80), Seq: 2580365500, Ack: 45, Len: 0 Source port: 1064 (1064) Destination port: http (80) Sequence number: 2580365500 Acknowledgement number: 45 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65491 Checksum: 0x4f1b (correct) Frame 21 (60 bytes on wire, 60 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.130788000 Time delta from previous packet: 0.024692000 seconds Time relative to first packet: 1.598416000 seconds Frame Number: 27 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Trailer: 000000000000 Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2752 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c7 (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1063 (1063), Seq: 728, Ack: 2603669782, Len: 0 Source port: http (80) Destination port: 1063 (1063) Sequence number: 728 Acknowledgement number: 2603669782 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 64808 Checksum: 0xb55d (correct) Frame 22 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.130864000 Time delta from previous packet: 0.000076000 seconds Time relative to first packet: 1.598492000 seconds Frame Number: 28 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2754 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c5 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669782, Ack: 729, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669782 Acknowledgement number: 729 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 64808 Checksum: 0xb55d (correct) Frame 23 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.133671000 Time delta from previous packet: 0.002807000 seconds Time relative to first packet: 1.601299000 seconds Frame Number: 29 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x2755 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51c4 (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1063 (1063), Dst Port: http (80), Seq: 2603669782, Ack: 729, Len: 0 Source port: 1063 (1063) Destination port: http (80) Sequence number: 2603669782 Acknowledgement number: 729 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 64808 Checksum: 0xb55c (correct) Frame 24 (1401 bytes on wire, 1401 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.138940000 Time delta from previous packet: 0.005269000 seconds Time relative to first packet: 1.606568000 seconds Frame Number: 30 Packet Length: 1401 bytes Capture Length: 1401 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1387 Identification: 0x2753 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x4c83 (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1064 (1064), Seq: 45, Ack: 2580365500, Len: 1347 Source port: http (80) Destination port: 1064 (1064) Sequence number: 45 Next sequence number: 1392 Acknowledgement number: 2580365500 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65491 Checksum: 0xa99d (correct) Hypertext Transfer Protocol Data (1347 bytes) 0000 ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 ......JFIF.....d 0010 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 .d......Ducky... 0020 04 00 00 00 39 00 00 ff ee 00 21 41 64 6f 62 65 ....9.....!Adobe 0030 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 00 .d.............. 0040 04 ed 00 00 07 9a 00 00 0b 33 ff db 00 84 00 07 .........3...... 0050 05 05 05 05 05 07 05 05 07 0a 06 06 06 0a 0c 09 ................ 0060 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0c 0c 0c 0c ................ 0070 0c 0c 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 ................ 0080 1e 1d 1d 1d 1e 21 21 21 21 21 21 21 21 21 21 01 .....!!!!!!!!!!. 0090 07 08 08 0e 0c 0e 1a 11 11 1a 1d 17 13 17 1d 21 ...............! 00a0 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 !!!!!!!!!!!!!!!! 00b0 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 !!!!!!!!!!!!!!!! 00c0 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 !!!!!!!!!!!!!!!! 00d0 ff c2 00 11 08 00 69 00 68 03 01 11 00 02 11 01 ......i.h....... 00e0 03 11 01 ff c4 00 d6 00 00 01 05 01 01 01 00 00 ................ 00f0 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 01 ................ 0100 08 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 ................ 0110 00 00 00 01 02 04 03 05 10 00 01 04 01 02 05 02 ................ 0120 05 04 03 00 00 00 00 00 00 01 00 02 03 04 05 30 ...............0 0130 11 10 20 21 12 06 31 13 40 22 32 33 14 50 41 42 .. !..1.@"23.PAB 0140 35 43 34 15 11 00 02 00 03 05 03 09 05 05 09 00 5C4............. 0150 00 00 00 00 00 01 02 00 11 03 21 31 41 12 04 51 ..........!1A..Q 0160 71 22 10 30 61 81 91 32 42 62 13 20 a1 b1 d1 73 q".0a..2Bb. ...s 0170 52 82 b2 43 53 40 f0 c1 72 92 a2 23 33 24 12 00 R..CS@..r..#3$.. 0180 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 30 ...............0 0190 60 70 01 11 13 01 00 02 02 01 03 04 02 03 00 03 `p.............. 01a0 01 00 00 00 00 01 00 11 21 31 41 10 51 61 20 30 ........!1A.Qa 0 01b0 71 81 91 b1 40 f0 a1 c1 d1 e1 f1 ff da 00 0c 03 q...@........... 01c0 01 00 02 11 03 11 00 00 00 d2 40 00 00 00 00 00 ..........@..... 01d0 00 00 08 12 8a 3a 4d f5 12 20 00 00 00 55 4c 6e .....:M.. ...ULn 01e0 2e ff 00 9f 55 4e 66 ba c5 f9 59 26 00 00 00 31 ....UNf...Y&...1 01f0 1a 76 b8 e4 f4 6c 9c fa b8 89 84 bf 1a 7e df 37 .v...l.......~.7 0200 5c bf 20 00 00 e0 c9 38 6c bf 64 df 2a b2 d0 74 \. ....8l.d.*..t 0210 a6 4d b3 cd d5 3b e7 00 00 00 cf 33 fa 0d e2 6d .M...;.....3...m 0220 5c 74 35 9a 2d 30 d6 62 df b3 cb 00 00 00 ac e6 \t5.-0.b........ 0230 f5 38 e1 a5 44 d8 02 96 f7 a7 15 37 f8 a0 00 00 .8..D......7.... 0240 11 bc b5 37 c7 ea b4 98 98 ad a7 67 9d 53 46 09 ...7.......g.SF. 0250 9d 38 ba 00 00 02 2e 2d 0f 83 d7 62 d1 3b 45 96 .8.....-...b.;E. 0260 bc 70 1d fe 64 3f 5c fa d4 ae 80 00 44 18 5c 4c .p..d?\.....D.\L 0270 df 1d 57 dc bb a7 61 03 6e 79 7e bf 3e b9 7e 6d ..W...a.ny~.>.~m 0280 a5 3a 8b 89 b1 4a 96 62 d5 47 49 dd 7a 6a 98 fd .:...J.b.GI.zj.. 0290 07 11 2f 0a 0e ff 00 32 9f 10 d6 5d 41 74 e9 56 ../....2...]At.V 02a0 ae 71 49 4a 48 13 f2 d3 32 ee b2 71 d1 68 d9 83 .qIJH...2..q.h.. 02b0 02 eb 9e 95 59 f4 48 7c 86 e9 f1 3c 8a 23 d9 6b ....Y.H|...<.#.k 02c0 12 dc 0e ed 5f 99 2b 6a ec 22 e1 e8 e4 8f bd d6 ...._.+j."...... 02d0 a4 75 35 f6 c6 14 69 a7 d2 d7 84 26 3e 6a aa 1a .u5...i....&>j.. 02e0 62 bf 4e 8f 86 d3 1f ff da 00 08 01 02 00 01 05 b.N............. 02f0 01 f8 fd d6 eb 7d 12 56 fc 5a 74 5d ca 34 09 5b .....}.V.Zt].4.[ 0300 23 d1 35 39 03 d3 9d dc a3 41 c3 95 83 44 ad d6 #.59.....A...D.. 0310 e8 26 fa 68 38 2d 96 c8 04 34 f7 d4 70 e0 d6 ec .&.h8-...4..p... 0320 8e a9 e5 3c 47 01 c4 f2 ff 00 ff da 00 08 01 03 ....~m 0280 a5 3a 8b 89 b1 4a 96 62 d5 47 49 dd 7a 6a 98 fd .:...J.b.GI.zj.. 0290 07 11 2f 0a 0e ff 00 32 9f 10 d6 5d 41 74 e9 56 ../....2...]At.V 02a0 ae 71 49 4a 48 13 f2 d3 32 ee b2 71 d1 68 d9 83 .qIJH...2..q.h.. 02b0 02 eb 9e 95 59 f4 48 7c 86 e9 f1 3c 8a 23 d9 6b ....Y.H|...<.#.k 02c0 12 dc 0e ed 5f 99 2b 6a ec 22 e1 e8 e4 8f bd d6 ...._.+j."...... 02d0 a4 75 35 f6 c6 14 69 a7 d2 d7 84 26 3e 6a aa 1a .u5...i....&>j.. 02e0 62 bf 4e 8f 86 d3 1f ff da 00 08 01 02 00 01 05 b.N............. 02f0 01 f8 fd d6 eb 7d 12 56 fc 5a 74 5d ca 34 09 5b .....}.V.Zt].4.[ 0300 23 d1 35 39 03 d3 9d dc a3 41 c3 95 83 44 ad d6 #.59.....A...D.. 0310 e8 26 fa 68 38 2d 96 c8 04 34 f7 d4 70 e0 d6 ec .&.h8-...4..p... 0320 8e a9 e5 3c 47 01 c4 f2 ff 00 ff da 00 08 01 03 .....tq8 01a0 b6 f8 99 b6 70 20 0d a6 11 ea 54 f4 7d 45 53 4e ....p ....T.}ESN 01b0 42 6e 7c dd 03 18 4d 5d 12 1d 97 82 be 5c 1d 6f Bn|...M].....\.o 01c0 9e fb c4 09 09 93 80 82 5f bf 29 31 d8 0f 84 74 ........_.)1...t 01d0 98 ae 3b c1 05 24 23 72 5d 01 45 b9 ae 1b ac 94 ..;..$#r].E..... 01e0 1c c2 53 c2 2d ea 82 07 86 0c f9 3a 62 9f 0e 70 ..S.-......:b..p 01f0 3c 26 e3 66 31 3c d3 92 14 5d 92 96 11 aa aa d5 <&.f1<...]...... 0200 06 67 ca 05 20 d6 d9 69 62 3a e3 1d ca 00 f7 c2 .g.. ..ib:...... 0210 d3 51 20 b6 b4 6b 6b 53 a2 5c 3d 7e 13 30 2c 1c .Q ..kkS.\=~.0,. 0220 3f c2 16 85 54 f4 9f 25 c0 cf 12 27 64 48 d8 0d ?...T..%...'dH.. 0230 c4 46 65 91 02 0f 98 7b 03 af f0 c1 dd 0f f4 5b .Fe....{.......[ 0240 f1 2f 23 fe f8 c5 5f ac df 11 0d f4 07 c4 c7 de ./#..._......... 0250 81 bc 47 f5 7c 4c 7f ff da 00 08 01 02 03 01 3f ..G.|L.........? 0260 10 fe 75 dc 49 d2 5b d9 a0 8b 97 71 65 0c 3d 8d ..u.I.[....qe.=. 0270 63 02 25 c0 4d c7 7e c1 24 2d 32 54 b3 30 94 e1 c.%.M.~.$-2T.0.. 0280 ec 08 29 2e e1 12 1b 6b d8 c1 71 60 e2 2c 19 c9 ..)....k..q`.,.. 0290 ec 25 90 53 29 11 17 b3 39 85 d3 9c a6 6b 2b a5 .%.S)...9....k+. 02a0 cb f4 b1 e8 2d 65 51 5e cd 45 33 c4 0b 9b dc f4 ....-eQ^.E3..... 02b0 57 b1 70 95 02 6d ea 73 19 b7 4d ba 73 36 9c 74 W.p..m.s..M.s6.t 02c0 e6 33 ff da 00 08 01 03 03 01 3f 10 fe 1d 7b 78 .3........?...{x 02d0 11 58 2d 4a 62 7b 17 30 65 04 2d 2d 20 f6 06 7a .X-Jb{.0e.-- ..z 02e0 86 2b 82 af d8 44 92 d7 48 eb cc 54 ba a8 1a 9e .+...D..H..T.... 02f0 de c6 a6 67 b8 01 12 e3 88 42 78 f6 29 6a 2b 8b ...g.....Bx.)j+. 0300 98 24 71 be 1e c5 8b 97 12 a1 0f 08 3d 98 95 e2 .$q.........=... 0310 02 26 32 7d 0c af 45 46 62 c0 27 45 05 c6 cd cd .&2}..EFb.'E.... 0320 74 ae ba e9 51 61 38 e6 01 34 8d 43 d4 47 a5 46 t...Qa8..4.C.G.F 0330 2d f4 1c 7a 98 e8 8e bd 3c 43 7d 38 84 ff da 00 -..z..... 0350 e0 c1 dc 5f 82 05 ab 4b 52 ae 5c c7 fb 2b 10 1d ..._...KR.\..+.. 0360 f1 ed fd 4f 64 ef cd 0f 3f 2f 3f fa 99 19 98 c9 ...Od...?/?..... 0370 5b db e5 6e 66 59 30 08 d3 33 ec c8 4f 10 39 7a [..nfY0..3..O.9z 0380 84 53 c7 c9 de 17 c0 28 4a 39 a0 3b 38 be cf af .S.....(J9.;8... 0390 1c eb 98 c3 da 80 cb 86 2b c0 18 25 ba 50 0c da ........+..%.P.. 03a0 7e 23 00 0a fa 4c 3a 6c d3 59 86 c1 0b 4a ed a8 ~#...L:l.Y...J.. 03b0 8c b3 09 ec 38 1a f2 1e bf 01 a9 45 01 fa 86 ce ....8......E.... 03c0 0b 5b 03 4c 50 c6 26 5c 5d c0 14 a0 f1 0a 8e 8e .[.LP.&\]....... 03d0 be ca 94 37 25 3b 53 38 76 a6 ef d8 4d 44 a0 38 ...7%;S8v...MD.8 03e0 b7 7e 71 99 6b a0 16 e1 a2 8f e2 33 41 b3 ac 9b .~q.k......3A... 03f0 c6 62 18 b8 a1 f0 01 6c ea 17 21 e3 a8 24 ae 95 .b.....l..!..$.. 0400 85 e7 88 b5 5b b8 31 98 cf f2 3b f5 da c0 e0 34 ....[.1...;....4 0410 17 fd cc 7b 05 98 31 93 37 88 44 a1 02 bb 11 3a ...{..1.7.D....: 0420 94 69 a7 36 41 83 28 1b fb 98 7e df 5d bf f0 bd .i.6A.(...~.]... 0430 85 09 d3 0e 05 2a 8c 25 5c 00 60 cb 27 06 25 b2 .....*.%\.`.'.%. 0440 2b 6a d9 7c 35 bf 98 53 8d 33 15 62 1a 6b 74 a1 +j.|5..S.3.b.kt. 0450 8c 66 f5 01 b8 da c4 1e 44 c7 ac 02 aa 83 24 c8 .f......D.....$. 0460 73 2e 01 e3 b7 d1 94 b7 06 e0 28 38 a4 a8 6d 74 s.........(8..mt 0470 6d 87 65 a3 10 ef ad 86 83 06 63 01 18 39 b1 ab m.e.......c..9.. 0480 cb f4 44 54 ad ed d4 f7 a3 84 51 68 a9 ab 67 87 ..DT......Qh..g. 0490 57 ca 41 01 00 58 64 47 91 f4 58 82 96 ac 9c 01 W.A..XdG..X..... 04a0 c1 7c b1 d9 75 c0 df 03 b1 7f 72 f7 05 5d e5 4f .|..u.....r..].O 04b0 da e6 25 f3 e0 48 06 b1 19 4d 66 5d dc 39 ad 3f ..%..H...Mf].9.? 04c0 2f 10 2b 10 61 6a da 7d 36 71 2b 03 82 ab 02 59 /.+.aj.}6q+....Y 04d0 3e 18 ed 2f 26 a1 83 45 5f 07 c5 81 16 e0 3a 55 >../&..E_.....:U 04e0 f7 87 e4 e9 69 4e cb bf c4 70 ed 2c 7a 04 65 5c ....iN...p.,z.e\ 04f0 5c b8 4f 2c 1e 20 8d 68 6c ca 8b 39 f9 86 52 0b \.O,. .hl..9..R. 0500 46 b2 31 8a a1 bf 11 ca ea f3 9e 57 b7 79 42 60 F.1........W.yB` 0510 64 15 b0 5e 56 9e 19 bc 98 d0 2c 5a f4 17 57 59 d..^V.....,Z..WY 0520 98 5f 62 e2 6d ed 2e d4 34 5d f6 a8 b8 75 06 af ._b.m...4]...u.. 0530 2e 0f 11 d5 ad 92 ae e2 a4 7b 90 3a 67 73 88 00 .........{.:gs.. 0540 44 80 17 D.. Frame 29 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.434243000 Time delta from previous packet: 0.100922000 seconds Time relative to first packet: 1.901871000 seconds Frame Number: 35 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x275b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51be (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1065 (1065), Dst Port: http (80), Seq: 3620718465, Ack: 1392, Len: 0 Source port: 1065 (1065) Destination port: http (80) Sequence number: 3620718465 Acknowledgement number: 1392 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 64144 Checksum: 0x8a52 (correct) Frame 30 (1401 bytes on wire, 1401 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.442741000 Time delta from previous packet: 0.008498000 seconds Time relative to first packet: 1.910369000 seconds Frame Number: 36 Packet Length: 1401 bytes Capture Length: 1401 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1387 Identification: 0x275b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x4c7b (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1065 (1065), Seq: 1392, Ack: 3620718465, Len: 1347 Source port: http (80) Destination port: 1065 (1065) Sequence number: 1392 Next sequence number: 2739 Acknowledgement number: 3620718465 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 64144 Checksum: 0xf862 (correct) Hypertext Transfer Protocol Data (1347 bytes) 0000 cc c9 b6 71 35 59 0c 27 19 32 dd 0b 51 18 d3 60 ...q5Y.'.2..Q..` 0010 78 4c a3 fc 92 5d 4d 3f f6 ad df 78 73 04 9f cc xL...]M?...xs... 0020 63 d9 0b 65 ab 12 d9 13 94 1a 88 38 92 29 26 0c c..e.......8.)&. 0030 4a 1e bf 6d 90 19 16 04 03 bc 43 53 6e f5 29 83 J..m......CSn.). 0040 bf 92 7c 8c 87 11 28 a5 44 8b 52 a4 8f cf 98 d6 ..|...(.D.R..... 0050 57 cb 94 99 19 74 98 cc 95 2a bc df 21 21 41 5c W....t...*..!!A\ 0060 c6 d9 5b 0d 42 a8 02 a2 d9 0c 8a ed 2a 6b 99 95 ..[.B.......*k.. 0070 0e 59 f4 4e f3 d5 14 5d a9 9a 66 b2 e6 07 31 6b .Y.N...]..f...1k 0080 f0 79 e3 14 eb 53 b0 b2 76 e0 47 31 a8 6f d5 2a .y...S..v.G1.o.* 0090 7a a5 13 16 47 08 b4 c6 72 38 a2 51 4a af 8a 98 z...G...r8.QJ... 00a0 61 d4 65 f2 e6 05 59 dd c2 47 21 7a 64 01 7d a2 a.e...Y..G!zd.}. 00b0 26 ec 08 f0 c8 4a 2d 85 d3 6a db d2 15 29 e7 5a &....J-..j...).Z 00c0 a7 bb 7c b2 98 0c a4 32 9b 88 b4 7b 75 2a ea 5b ..|....2...{u*.[ 00d0 22 81 66 d2 7a 06 30 1e 9b 4c 30 9a 9c 2d 82 cb ".f.z.0..L0..-.. 00e0 58 91 80 51 28 9b d7 94 ae 05 41 31 c7 61 03 88 X..Q(.....A1.a.. 00f0 c3 01 32 b4 d1 0f 94 1b 66 36 5a b0 05 27 cd 49 ..2.....f6Z..'.I 0100 0f 15 26 b5 58 1f 81 e9 80 b5 33 69 8b 7d be ef ..&.X.....3i.}.. 0110 68 89 8b 41 b8 fb 06 ae a1 b8 bc 14 c7 79 a3 d4 h..A.........y.. 0120 ac 77 28 b8 0d 82 06 99 ea 2b 30 00 8a 38 8c 4f .w(......+0..8.O 0130 6c 6c 3b 0c 5b 7c 49 38 53 e3 0e 95 49 44 16 89 ll;.[|I8S...ID.. 0140 78 9a e1 d9 23 15 11 0e 60 bd d6 ba 63 0e 49 69 x...#...`...c.Ii 0150 eb b2 a8 f0 ce 63 b0 c0 1a a4 15 97 13 73 7b b9 .....c.......s{. 0160 0d 3d 34 ab 57 fe d5 e9 3b 60 bd 66 2e cc 6d 26 .=4.W...;`.f..m& 0170 1b a6 c1 14 df 16 65 99 fe 6b 22 67 bc 2f e4 14 ......e..k"g./.. 0180 d0 4d d8 c8 08 4d 32 7e 5a 2d b8 90 45 e7 7c 20 .M...M2~Z-..E.| 0190 37 aa 95 9f 44 ec 89 72 18 6d 3e 94 fa 74 71 38 7...D..r.m>..tq8 01a0 b6 f8 99 b6 70 20 0d a6 11 ea 54 f4 7d 45 53 4e ....p ....T.}ESN 01b0 42 6e 7c dd 03 18 4d 5d 12 1d 97 82 be 5c 1d 6f Bn|...M].....\.o 01c0 9e fb c4 09 09 93 80 82 5f bf 29 31 d8 0f 84 74 ........_.)1...t 01d0 98 ae 3b c1 05 24 23 72 5d 01 45 b9 ae 1b ac 94 ..;..$#r].E..... 01e0 1c c2 53 c2 2d ea 82 07 86 0c f9 3a 62 9f 0e 70 ..S.-......:b..p 01f0 3c 26 e3 66 31 3c d3 92 14 5d 92 96 11 aa aa d5 <&.f1<...]...... 0200 06 67 ca 05 20 d6 d9 69 62 3a e3 1d ca 00 f7 c2 .g.. ..ib:...... 0210 d3 51 20 b6 b4 6b 6b 53 a2 5c 3d 7e 13 30 2c 1c .Q ..kkS.\=~.0,. 0220 3f c2 16 85 54 f4 9f 25 c0 cf 12 27 64 48 d8 0d ?...T..%...'dH.. 0230 c4 46 65 91 02 0f 98 7b 03 af f0 c1 dd 0f f4 5b .Fe....{.......[ 0240 f1 2f 23 fe f8 c5 5f ac df 11 0d f4 07 c4 c7 de ./#..._......... 0250 81 bc 47 f5 7c 4c 7f ff da 00 08 01 02 03 01 3f ..G.|L.........? 0260 10 fe 75 dc 49 d2 5b d9 a0 8b 97 71 65 0c 3d 8d ..u.I.[....qe.=. 0270 63 02 25 c0 4d c7 7e c1 24 2d 32 54 b3 30 94 e1 c.%.M.~.$-2T.0.. 0280 ec 08 29 2e e1 12 1b 6b d8 c1 71 60 e2 2c 19 c9 ..)....k..q`.,.. 0290 ec 25 90 53 29 11 17 b3 39 85 d3 9c a6 6b 2b a5 .%.S)...9....k+. 02a0 cb f4 b1 e8 2d 65 51 5e cd 45 33 c4 0b 9b dc f4 ....-eQ^.E3..... 02b0 57 b1 70 95 02 6d ea 73 19 b7 4d ba 73 36 9c 74 W.p..m.s..M.s6.t 02c0 e6 33 ff da 00 08 01 03 03 01 3f 10 fe 1d 7b 78 .3........?...{x 02d0 11 58 2d 4a 62 7b 17 30 65 04 2d 2d 20 f6 06 7a .X-Jb{.0e.-- ..z 02e0 86 2b 82 af d8 44 92 d7 48 eb cc 54 ba a8 1a 9e .+...D..H..T.... 02f0 de c6 a6 67 b8 01 12 e3 88 42 78 f6 29 6a 2b 8b ...g.....Bx.)j+. 0300 98 24 71 be 1e c5 8b 97 12 a1 0f 08 3d 98 95 e2 .$q.........=... 0310 02 26 32 7d 0c af 45 46 62 c0 27 45 05 c6 cd cd .&2}..EFb.'E.... 0320 74 ae ba e9 51 61 38 e6 01 34 8d 43 d4 47 a5 46 t...Qa8..4.C.G.F 0330 2d f4 1c 7a 98 e8 8e bd 3c 43 7d 38 84 ff da 00 -..z..... 0350 e0 c1 dc 5f 82 05 ab 4b 52 ae 5c c7 fb 2b 10 1d ..._...KR.\..+.. 0360 f1 ed fd 4f 64 ef cd 0f 3f 2f 3f fa 99 19 98 c9 ...Od...?/?..... 0370 5b db e5 6e 66 59 30 08 d3 33 ec c8 4f 10 39 7a [..nfY0..3..O.9z 0380 84 53 c7 c9 de 17 c0 28 4a 39 a0 3b 38 be cf af .S.....(J9.;8... 0390 1c eb 98 c3 da 80 cb 86 2b c0 18 25 ba 50 0c da ........+..%.P.. 03a0 7e 23 00 0a fa 4c 3a 6c d3 59 86 c1 0b 4a ed a8 ~#...L:l.Y...J.. 03b0 8c b3 09 ec 38 1a f2 1e bf 01 a9 45 01 fa 86 ce ....8......E.... 03c0 0b 5b 03 4c 50 c6 26 5c 5d c0 14 a0 f1 0a 8e 8e .[.LP.&\]....... 03d0 be ca 94 37 25 3b 53 38 76 a6 ef d8 4d 44 a0 38 ...7%;S8v...MD.8 03e0 b7 7e 71 99 6b a0 16 e1 a2 8f e2 33 41 b3 ac 9b .~q.k......3A... 03f0 c6 62 18 b8 a1 f0 01 6c ea 17 21 e3 a8 24 ae 95 .b.....l..!..$.. 0400 85 e7 88 b5 5b b8 31 98 cf f2 3b f5 da c0 e0 34 ....[.1...;....4 0410 17 fd cc 7b 05 98 31 93 37 88 44 a1 02 bb 11 3a ...{..1.7.D....: 0420 94 69 a7 36 41 83 28 1b fb 98 7e df 5d bf f0 bd .i.6A.(...~.]... 0430 85 09 d3 0e 05 2a 8c 25 5c 00 60 cb 27 06 25 b2 .....*.%\.`.'.%. 0440 2b 6a d9 7c 35 bf 98 53 8d 33 15 62 1a 6b 74 a1 +j.|5..S.3.b.kt. 0450 8c 66 f5 01 b8 da c4 1e 44 c7 ac 02 aa 83 24 c8 .f......D.....$. 0460 73 2e 01 e3 b7 d1 94 b7 06 e0 28 38 a4 a8 6d 74 s.........(8..mt 0470 6d 87 65 a3 10 ef ad 86 83 06 63 01 18 39 b1 ab m.e.......c..9.. 0480 cb f4 44 54 ad ed d4 f7 a3 84 51 68 a9 ab 67 87 ..DT......Qh..g. 0490 57 ca 41 01 00 58 64 47 91 f4 58 82 96 ac 9c 01 W.A..XdG..X..... 04a0 c1 7c b1 d9 75 c0 df 03 b1 7f 72 f7 05 5d e5 4f .|..u.....r..].O 04b0 da e6 25 f3 e0 48 06 b1 19 4d 66 5d dc 39 ad 3f ..%..H...Mf].9.? 04c0 2f 10 2b 10 61 6a da 7d 36 71 2b 03 82 ab 02 59 /.+.aj.}6q+....Y 04d0 3e 18 ed 2f 26 a1 83 45 5f 07 c5 81 16 e0 3a 55 >../&..E_.....:U 04e0 f7 87 e4 e9 69 4e cb bf c4 70 ed 2c 7a 04 65 5c ....iN...p.,z.e\ 04f0 5c b8 4f 2c 1e 20 8d 68 6c ca 8b 39 f9 86 52 0b \.O,. .hl..9..R. 0500 46 b2 31 8a a1 bf 11 ca ea f3 9e 57 b7 79 42 60 F.1........W.yB` 0510 64 15 b0 5e 56 9e 19 bc 98 d0 2c 5a f4 17 57 59 d..^V.....,Z..WY 0520 98 5f 62 e2 6d ed 2e d4 34 5d f6 a8 b8 75 06 af ._b.m...4]...u.. 0530 2e 0f 11 d5 ad 92 ae e2 a4 7b 90 3a 67 73 88 00 .........{.:gs.. 0540 44 80 17 D.. Frame 31 (54 bytes on wire, 54 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.543636000 Time delta from previous packet: 0.100895000 seconds Time relative to first packet: 2.011264000 seconds Frame Number: 37 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II, Src: 00:0c:76:16:59:a7, Dst: 1e:0a:2b:2b:2d:4d Destination: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Source: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.1 (192.168.0.1), Dst Addr: 192.168.0.101 (192.168.0.101) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x275d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x51bc (correct) Source: 192.168.0.1 (192.168.0.1) Destination: 192.168.0.101 (192.168.0.101) Transmission Control Protocol, Src Port: 1064 (1064), Dst Port: http (80), Seq: 2580365500, Ack: 2739, Len: 0 Source port: 1064 (1064) Destination port: http (80) Sequence number: 2580365500 Acknowledgement number: 2739 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x4469 (correct) Frame 32 (229 bytes on wire, 229 bytes captured) Arrival Time: Sep 21, 2004 12:53:25.545728000 Time delta from previous packet: 0.002092000 seconds Time relative to first packet: 2.013356000 seconds Frame Number: 38 Packet Length: 229 bytes Capture Length: 229 bytes Ethernet II, Src: 1e:0a:2b:2b:2d:4d, Dst: 00:0c:76:16:59:a7 Destination: 00:0c:76:16:59:a7 (Micro-St_16:59:a7) Source: 1e:0a:2b:2b:2d:4d (1e:0a:2b:2b:2d:4d) Type: IP (0x0800) Internet Protocol, Src Addr: 192.168.0.101 (192.168.0.101), Dst Addr: 192.168.0.1 (192.168.0.1) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 215 Identification: 0x275d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 128 Protocol: TCP (0x06) Header checksum: 0x510d (correct) Source: 192.168.0.101 (192.168.0.101) Destination: 192.168.0.1 (192.168.0.1) Transmission Control Protocol, Src Port: http (80), Dst Port: 1064 (1064), Seq: 2739, Ack: 2580365500, Len: 175 Source port: http (80) Destination port: 1064 (1064) Sequence number: 2739 Next sequence number: 2914 Acknowledgement number: 2580365500 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 65535 Checksum: 0x868e (correct) Hypertext Transfer Protocol Data (175 bytes) 0000 57 ba ed 3c 4e 47 23 1d 01 e1 b1 c9 13 37 df 0b W..