Skip to content

Instantly share code, notes, and snippets.

@wizzardich
Created November 19, 2015 18:41
Show Gist options
  • Save wizzardich/abac5e02f01b2122e02a to your computer and use it in GitHub Desktop.
Save wizzardich/abac5e02f01b2122e02a to your computer and use it in GitHub Desktop.
Ping stat, disconnection
64 bytes from 145.100.194.1: icmp_seq=716 ttl=64 time=12.1 ms
64 bytes from 145.100.194.1: icmp_seq=717 ttl=64 time=1.75 ms
64 bytes from 145.100.194.1: icmp_seq=718 ttl=64 time=3.94 ms
64 bytes from 145.100.194.1: icmp_seq=719 ttl=64 time=8.07 ms
64 bytes from 145.100.194.1: icmp_seq=720 ttl=64 time=2.11 ms
64 bytes from 145.100.194.1: icmp_seq=721 ttl=64 time=3.16 ms
64 bytes from 145.100.194.1: icmp_seq=722 ttl=64 time=9.63 ms
64 bytes from 145.100.194.1: icmp_seq=723 ttl=64 time=34.9 ms
64 bytes from 145.100.194.1: icmp_seq=724 ttl=64 time=3.48 ms
64 bytes from 145.100.194.1: icmp_seq=725 ttl=64 time=6.58 ms
64 bytes from 145.100.194.1: icmp_seq=727 ttl=64 time=400 ms
64 bytes from 145.100.194.1: icmp_seq=728 ttl=64 time=660 ms
64 bytes from 145.100.194.1: icmp_seq=729 ttl=64 time=488 ms
64 bytes from 145.100.194.1: icmp_seq=730 ttl=64 time=198 ms
64 bytes from 145.100.194.1: icmp_seq=731 ttl=64 time=255 ms
64 bytes from 145.100.194.1: icmp_seq=732 ttl=64 time=274 ms
64 bytes from 145.100.194.1: icmp_seq=734 ttl=64 time=183 ms
64 bytes from 145.100.194.1: icmp_seq=735 ttl=64 time=90.4 ms
64 bytes from 145.100.194.1: icmp_seq=736 ttl=64 time=173 ms
64 bytes from 145.100.194.1: icmp_seq=737 ttl=64 time=3.10 ms
64 bytes from 145.100.194.1: icmp_seq=738 ttl=64 time=436 ms
64 bytes from 145.100.194.1: icmp_seq=740 ttl=64 time=186 ms
64 bytes from 145.100.194.1: icmp_seq=741 ttl=64 time=217 ms
64 bytes from 145.100.194.1: icmp_seq=742 ttl=64 time=107 ms
64 bytes from 145.100.194.1: icmp_seq=744 ttl=64 time=212 ms
64 bytes from 145.100.194.1: icmp_seq=745 ttl=64 time=3.70 ms
64 bytes from 145.100.194.1: icmp_seq=746 ttl=64 time=1.59 ms
64 bytes from 145.100.194.1: icmp_seq=748 ttl=64 time=11.6 ms
64 bytes from 145.100.194.1: icmp_seq=749 ttl=64 time=221 ms
64 bytes from 145.100.194.1: icmp_seq=750 ttl=64 time=164 ms
64 bytes from 145.100.194.1: icmp_seq=752 ttl=64 time=218 ms
64 bytes from 145.100.194.1: icmp_seq=753 ttl=64 time=127 ms
64 bytes from 145.100.194.1: icmp_seq=754 ttl=64 time=672 ms
64 bytes from 145.100.194.1: icmp_seq=755 ttl=64 time=1.77 ms
64 bytes from 145.100.194.1: icmp_seq=756 ttl=64 time=84.9 ms
64 bytes from 145.100.194.1: icmp_seq=757 ttl=64 time=796 ms
64 bytes from 145.100.194.1: icmp_seq=758 ttl=64 time=27.4 ms
64 bytes from 145.100.194.1: icmp_seq=759 ttl=64 time=163 ms
64 bytes from 145.100.194.1: icmp_seq=760 ttl=64 time=376 ms
64 bytes from 145.100.194.1: icmp_seq=761 ttl=64 time=161 ms
64 bytes from 145.100.194.1: icmp_seq=762 ttl=64 time=42.9 ms
64 bytes from 145.100.194.1: icmp_seq=764 ttl=64 time=1.64 ms
64 bytes from 145.100.194.1: icmp_seq=765 ttl=64 time=13.8 ms
64 bytes from 145.100.194.1: icmp_seq=766 ttl=64 time=330 ms
64 bytes from 145.100.194.1: icmp_seq=767 ttl=64 time=155 ms
64 bytes from 145.100.194.1: icmp_seq=768 ttl=64 time=226 ms
64 bytes from 145.100.194.1: icmp_seq=769 ttl=64 time=221 ms
64 bytes from 145.100.194.1: icmp_seq=771 ttl=64 time=213 ms
64 bytes from 145.100.194.1: icmp_seq=772 ttl=64 time=254 ms
64 bytes from 145.100.194.1: icmp_seq=773 ttl=64 time=23.7 ms
64 bytes from 145.100.194.1: icmp_seq=774 ttl=64 time=165 ms
64 bytes from 145.100.194.1: icmp_seq=777 ttl=64 time=214 ms
64 bytes from 145.100.194.1: icmp_seq=778 ttl=64 time=415 ms
64 bytes from 145.100.194.1: icmp_seq=779 ttl=64 time=171 ms
64 bytes from 145.100.194.1: icmp_seq=780 ttl=64 time=216 ms
64 bytes from 145.100.194.1: icmp_seq=783 ttl=64 time=206 ms
64 bytes from 145.100.194.1: icmp_seq=784 ttl=64 time=105 ms
64 bytes from 145.100.194.1: icmp_seq=785 ttl=64 time=1.75 ms
64 bytes from 145.100.194.1: icmp_seq=786 ttl=64 time=269 ms
64 bytes from 145.100.194.1: icmp_seq=787 ttl=64 time=154 ms
64 bytes from 145.100.194.1: icmp_seq=788 ttl=64 time=146 ms
64 bytes from 145.100.194.1: icmp_seq=789 ttl=64 time=167 ms
64 bytes from 145.100.194.1: icmp_seq=790 ttl=64 time=150 ms
64 bytes from 145.100.194.1: icmp_seq=791 ttl=64 time=201 ms
64 bytes from 145.100.194.1: icmp_seq=792 ttl=64 time=52.0 ms
From 145.100.195.36 icmp_seq=801 Destination Host Unreachable # EAP "Request, Identity" packets started
From 145.100.195.36 icmp_seq=802 Destination Host Unreachable
From 145.100.195.36 icmp_seq=803 Destination Host Unreachable
From 145.100.195.36 icmp_seq=804 Destination Host Unreachable
From 145.100.195.36 icmp_seq=805 Destination Host Unreachable
From 145.100.195.36 icmp_seq=806 Destination Host Unreachable
From 145.100.195.36 icmp_seq=807 Destination Host Unreachable
From 145.100.195.36 icmp_seq=808 Destination Host Unreachable
From 145.100.195.36 icmp_seq=809 Destination Host Unreachable
From 145.100.195.36 icmp_seq=810 Destination Host Unreachable
From 145.100.195.36 icmp_seq=811 Destination Host Unreachable
From 145.100.195.36 icmp_seq=812 Destination Host Unreachable
From 145.100.195.36 icmp_seq=813 Destination Host Unreachable
From 145.100.195.36 icmp_seq=814 Destination Host Unreachable
From 145.100.195.36 icmp_seq=815 Destination Host Unreachable
From 145.100.195.36 icmp_seq=816 Destination Host Unreachable
From 145.100.195.36 icmp_seq=817 Destination Host Unreachable
From 145.100.195.36 icmp_seq=818 Destination Host Unreachable
From 145.100.195.36 icmp_seq=819 Destination Host Unreachable
From 145.100.195.36 icmp_seq=820 Destination Host Unreachable
From 145.100.195.36 icmp_seq=821 Destination Host Unreachable
From 145.100.195.36 icmp_seq=822 Destination Host Unreachable
From 145.100.195.36 icmp_seq=823 Destination Host Unreachable
From 145.100.195.36 icmp_seq=824 Destination Host Unreachable # Somewhere during this time I inseted the cable
From 145.100.195.36 icmp_seq=825 Destination Host Unreachable # closer to the end
From 145.100.195.36 icmp_seq=826 Destination Host Unreachable
From 145.100.195.36 icmp_seq=827 Destination Host Unreachable
From 145.100.195.36 icmp_seq=828 Destination Host Unreachable
From 145.100.195.36 icmp_seq=829 Destination Host Unreachable
From 145.100.195.36 icmp_seq=830 Destination Host Unreachable
From 145.100.195.36 icmp_seq=831 Destination Host Unreachable
From 145.100.195.36 icmp_seq=832 Destination Host Unreachable
From 145.100.195.36 icmp_seq=833 Destination Host Unreachable
From 145.100.195.36 icmp_seq=834 Destination Host Unreachable
From 145.100.195.36 icmp_seq=835 Destination Host Unreachable
From 145.100.195.36 icmp_seq=836 Destination Host Unreachable
From 145.100.195.36 icmp_seq=837 Destination Host Unreachable
From 145.100.195.36 icmp_seq=838 Destination Host Unreachable
From 145.100.195.36 icmp_seq=839 Destination Host Unreachable
From 145.100.195.36 icmp_seq=840 Destination Host Unreachable
From 145.100.195.36 icmp_seq=841 Destination Host Unreachable
From 145.100.195.36 icmp_seq=842 Destination Host Unreachable
From 145.100.195.36 icmp_seq=843 Destination Host Unreachable
From 145.100.195.36 icmp_seq=844 Destination Host Unreachable
From 145.100.195.36 icmp_seq=845 Destination Host Unreachable
From 145.100.195.36 icmp_seq=846 Destination Host Unreachable
From 145.100.195.36 icmp_seq=847 Destination Host Unreachable
From 145.100.195.36 icmp_seq=848 Destination Host Unreachable
From 145.100.195.36 icmp_seq=849 Destination Host Unreachable
From 145.100.195.36 icmp_seq=850 Destination Host Unreachable
From 145.100.195.36 icmp_seq=851 Destination Host Unreachable
From 145.100.195.36 icmp_seq=852 Destination Host Unreachable
From 145.100.195.36 icmp_seq=853 Destination Host Unreachable
From 145.100.195.36 icmp_seq=854 Destination Host Unreachable
From 145.100.195.36 icmp_seq=855 Destination Host Unreachable
From 145.100.195.36 icmp_seq=856 Destination Host Unreachable
From 145.100.195.36 icmp_seq=857 Destination Host Unreachable
From 145.100.195.36 icmp_seq=858 Destination Host Unreachable
From 145.100.195.36 icmp_seq=859 Destination Host Unreachable
64 bytes from 145.100.194.1: icmp_seq=860 ttl=64 time=0.783 ms
64 bytes from 145.100.194.1: icmp_seq=861 ttl=64 time=1.06 ms
64 bytes from 145.100.194.1: icmp_seq=862 ttl=64 time=0.730 ms
64 bytes from 145.100.194.1: icmp_seq=863 ttl=64 time=1.07 ms
64 bytes from 145.100.194.1: icmp_seq=864 ttl=64 time=2.83 ms
64 bytes from 145.100.194.1: icmp_seq=865 ttl=64 time=0.858 ms
64 bytes from 145.100.194.1: icmp_seq=866 ttl=64 time=0.934 ms # On the wlan interface EAP "Request, Identity" packets
64 bytes from 145.100.194.1: icmp_seq=867 ttl=64 time=0.870 ms # are still received
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment