(1) 19:07:36.214300 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [S], seq 4094690724, win 14600, options [mss 1460,sackOK,TS val 1606263 ecr 0,nop,wscale 7], length 0 (2) 19:07:36.214424 IP 192.168.1.180.33116 > 192.168.1.100.80: Flags [S], seq 2169040102, win 14600, options [mss 1460,sackOK,TS val 1606263 ecr 0,nop,wscale 7], length 0 (3) 19:07:36.214480 IP 192.168.1.100.80 > 192.168.1.180.33115: Flags [S.], seq 394810791, ack 4094690725, win 14480, options [mss 1460,sackOK,TS val 428943567 ecr 1606263,nop,wscale 5], length 0 (4) 19:07:36.214514 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [.], ack 394810792, win 115, options [nop,nop,TS val 1606263 ecr 428943567], length 0 (5) 19:07:36.214523 IP 192.168.1.100.80 > 192.168.1.180.33116: Flags [S.], seq 2171778351, ack 2169040103, win 14480, options [mss 1460,sackOK,TS val 428943567 ecr 1606263,nop,wscale 5], length 0 (6) 19:07:36.214533 IP 192.168.1.180.33116 > 192.168.1.100.80: Flags [.], ack 2171778352, win 115, options [nop,nop,TS val 1606263 ecr 428943567], length 0 (7) 19:07:36.267058 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [P.], seq 4094690725:4094691097, ack 394810792, win 115, options [nop,nop,TS val 1606276 ecr 428943567], length 372 (8) 19:07:36.267279 IP 192.168.1.100.80 > 192.168.1.180.33115: Flags [.], ack 4094691097, win 486, options [nop,nop,TS val 428943580 ecr 1606276], length 0 (9) 19:07:36.297557 IP 192.168.1.100.80 > 192.168.1.180.33115: Flags [P.], seq 394810792:394811276, ack 4094691097, win 486, options [nop,nop,TS val 428943588 ecr 1606276], length 484 (10) 19:07:36.297588 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [.], ack 394811276, win 123, options [nop,nop,TS val 1606284 ecr 428943588], length 0 (11) 19:07:36.332777 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [P.], seq 4094691097:4094691420, ack 394811276, win 123, options [nop,nop,TS val 1606292 ecr 428943588], length 323 (12) 19:07:36.333834 IP 192.168.1.100.80 > 192.168.1.180.33115: Flags [P.], seq 394811276:394811778, ack 4094691420, win 520, options [nop,nop,TS val 428943597 ecr 1606292], length 502 (13) 19:07:36.373496 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [.], ack 394811778, win 131, options [nop,nop,TS val 1606303 ecr 428943597], length 0 (14) 19:07:37.211896 IP 192.168.1.100.80 > 192.168.1.180.33116: Flags [S.], seq 2171778351, ack 2169040103, win 14480, options [mss 1460,sackOK,TS val 428943817 ecr 1606263,nop,wscale 5], length 0 (15) 19:07:37.211939 IP 192.168.1.180.33116 > 192.168.1.100.80: Flags [.], ack 2171778352, win 115, options [nop,nop,TS val 1606512 ecr 428943567], length 0 (16) 19:07:39.524772 IP 192.168.1.180.33116 > 192.168.1.100.80: Flags [F.], seq 2169040103, ack 2171778352, win 115, options [nop,nop,TS val 1607090 ecr 428943567], length 0 (17) 19:07:39.524787 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [F.], seq 4094691420, ack 394811778, win 131, options [nop,nop,TS val 1607090 ecr 428943597], length 0 (18) 19:07:39.525050 IP 192.168.1.100.80 > 192.168.1.180.33115: Flags [F.], seq 394811778, ack 4094691421, win 520, options [nop,nop,TS val 428944395 ecr 1607090], length 0 (19) 19:07:39.525074 IP 192.168.1.180.33115 > 192.168.1.100.80: Flags [.], ack 394811779, win 131, options [nop,nop,TS val 1607090 ecr 428944395], length 0 (20) 19:07:39.525083 IP 192.168.1.100.80 > 192.168.1.180.33116: Flags [F.], seq 2171778352, ack 2169040104, win 453, options [nop,nop,TS val 428944395 ecr 1607090], length 0 (21) 19:07:39.525089 IP 192.168.1.180.33116 > 192.168.1.100.80: Flags [.], ack 2171778353, win 115, options [nop,nop,TS val 1607090 ecr 428944395], length 0