1 0.000000000 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=88/22528, ttl=127 2 1.000979008 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=89/22784, ttl=127 3 2.002178778 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=90/23040, ttl=127 4 2.111683367 192.168.11.21 → 130.158.6.108 UDP 43 24735 → 5004 Len=1 5 3.003593937 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=91/23296, ttl=127 6 4.004578214 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=92/23552, ttl=127 7 5.005563998 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=93/23808, ttl=127 8 6.006819046 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=94/24064, ttl=127 9 6.416598551 192.168.11.21 → 108.177.97.188 TCP 66 51922 → 5228 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 10 7.007921347 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=95/24320, ttl=127 11 7.431742533 192.168.11.21 → 108.177.97.188 TCP 66 [TCP Retransmission] 51922 → 5228 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 12 8.008990778 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=96/24576, ttl=127 13 8.055907460 192.168.11.21 → 130.158.6.108 UDP 104 24735 → 5004 Len=62 14 9.010193844 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=97/24832, ttl=127 15 9.447454322 192.168.11.21 → 108.177.97.188 TCP 66 [TCP Retransmission] 51922 → 5228 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 16 10.011118284 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=98/25088, ttl=127 17 11.011995854 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=99/25344, ttl=127 18 12.013152939 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0381, seq=100/25600, ttl=127 19 13.457191190 192.168.11.21 → 108.177.97.188 TCP 66 [TCP Retransmission] 51922 → 5228 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 20 14.029719938 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=1/256, ttl=127 21 15.030708787 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=2/512, ttl=127 22 16.031326132 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=3/768, ttl=127 23 17.032003484 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=4/1024, ttl=127 24 18.032419085 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=5/1280, ttl=127 25 19.032722939 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=6/1536, ttl=127 26 19.381703618 192.168.11.21 → 130.158.75.46 TCP 66 60225 → 80 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 27 20.033093802 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=7/1792, ttl=127 28 20.382865382 192.168.11.21 → 130.158.75.46 TCP 66 [TCP Retransmission] 60225 → 80 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 29 21.034076814 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=8/2048, ttl=127 30 21.460150608 192.168.11.21 → 108.177.97.188 TCP 66 [TCP Retransmission] 51922 → 5228 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 31 22.034713447 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=9/2304, ttl=127 32 22.382565974 192.168.11.21 → 130.158.75.46 TCP 66 [TCP Retransmission] 60225 → 80 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1 33 23.035870353 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=10/2560, ttl=127 34 24.036420496 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=11/2816, ttl=127 35 25.037009522 192.168.11.21 → 142.250.196.100 ICMP 98 Echo (ping) request id=0x0382, seq=12/3072, ttl=127