taxonomy: add several AP variants, iOS edition.

The contents of the Beacon alter the contents of the signature.
For example the presence of the Spectrum Management bit in
the Beacon from an AP causes iOS devices to include IE#70
(Radio Resource Management).

Gather signatures for a number of client devices using several
different APs with differing Beacons:
+ Fiber GFRG210
+ Google OnHub
+ Google Wifi

Also:
+ iPhone 6s+ and iPad Air gen2 use the same txpow value for 5GHz,
  and we now know they will therefore sometimes send the same
  signature as we've captured several. Switch back to using the
  hostname as a heuristic to distinguish iPad from iPhone for
  iPad Air gen2 5GHz.
+ format of the second half of dhcp.leases was not correct,
  all entries needed an additional column where the ClientID would
  go. We only noticed when trying to use the hostname for iPad Air
  gen2.
+ the earliest pcap files were not anonymized, as we wrote the
  the anonymize_pcap utility somewhat later. The new signatures
  in this CL are from some of those same devices, anonymize
  both the older files and the new.
+ the new pcap files in this CL contain:
  - the Beacon of the AP
  - the Probe Request from the client. We generally provide
    both a Broadcast Probe Request and a Probe directed at the
    specific AP's SSID, because some clients include different IEs.
    Qualcomm radios frequently include 802.11ac (VHT) IEs in their
    2.4GHz Probe if sent to the Broadcast SSID, as some kind of
    proprietary higher bitrate operating mode for 2.4GHz. When
    sending to our specific SSID apparently the right bits are
    not present in the Beacon, and the Probe does not contain VHT IEs.

    Notably, Apple iOS devices have never been seen to send a different
    Probe Request to Broadcast as to a specific SSID, we include both
    variants for completeness and to document that there is no
    difference.
  - the Probe Response from the AP
  - the Authentication packet in both directions
  - the Associate Request from the client and Association Response
    from the AP.
  - the EAPOL exchange for WPA2. Note that being able to analyze the
    collection of EAPOL messages in this archive isn't sufficient to
    discover the Wifi PSK, otherwise people would camp out in the
    parking lot gathering samples.
  - a few packets after joining the WLAN

  We're going to try to make a regular practice of this, to make the
  corpus of collected WLAN traces more useful in the future for
  development of new signature extensions.

Change-Id: I9287e2ee11276301ba03391c89b2cfc7ee10f4d0
diff --git a/taxonomy/ethernet.py b/taxonomy/ethernet.py
index 295652d..f73cb9e 100644
--- a/taxonomy/ethernet.py
+++ b/taxonomy/ethernet.py
@@ -90,6 +90,7 @@
     '84:7a:88': ['htc'],
     '90:e7:c4': ['htc'],
     'a0:f4:50': ['htc'],
+    'ac:37:43': ['htc'],
     'b4:ce:f6': ['htc'],
     'd8:b3:77': ['htc'],
     'e8:99:c4': ['htc'],
diff --git a/taxonomy/pcaptest.py b/taxonomy/pcaptest.py
index 116b4d1..73b807c 100644
--- a/taxonomy/pcaptest.py
+++ b/taxonomy/pcaptest.py
@@ -65,9 +65,17 @@
   ('Amazon Kindle', './testdata/pcaps/Amazon Kindle Touch 2.4GHz Specific Probe B011.pcap'),
   ('Amazon Kindle', './testdata/pcaps/Amazon Kindle Voyage 2.4GHz B013.pcap'),
   ('Amazon Kindle', './testdata/pcaps/Amazon Kindle Voyage 2.4GHz B054.pcap'),
-  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 1st gen 5GHz.pcap'),
-  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz.pcap'),
-  ('iPhone 6/6+', './testdata/pcaps/iPhone 6 5GHz iOS 9.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Specific Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Specific Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 1st gen 5GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 1st gen 5GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Broadcast Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Specific Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Broadcast Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap'),
+  ('iPad 1st or 2nd gen', './testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Broadcast Probe.pcap'),
+  ('iPhone 6/6+', './testdata/pcaps/iPhone 6 5GHz GFRG210 iOS 9 MG552LL.pcap'),
   ('iPhone 6/6+', './testdata/pcaps/iPhone 6+ 5GHz iOS 9.pcap'),
   ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz.pcap'),
   ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 5GHz.pcap'),
@@ -78,6 +86,24 @@
   ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz iOS 10.0.2 Specific Probe.pcap'),
   ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 5GHz.pcap'),
   ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 5GHz RRM.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Broadcast Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap'),
+  ('iPhone 6s/6s+', './testdata/pcaps/iPhone 6s+ 2.4GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7+ 2.4GHz.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap'),
+  ('iPhone 7/7+', './testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap'),
   ('iPod Touch 1st or 2nd gen', './testdata/pcaps/iPod Touch 1st gen 2.4GHz.pcap'),
   ('Moto G or Moto X', './testdata/pcaps/Moto X 2.4GHz Specific.pcap'),
   ('Moto G or Moto X', './testdata/pcaps/Moto X 2.4GHz.pcap'),
diff --git a/taxonomy/testdata/dhcp.leases b/taxonomy/testdata/dhcp.leases
index f46e1f1..4d6c71c 100644
--- a/taxonomy/testdata/dhcp.leases
+++ b/taxonomy/testdata/dhcp.leases
@@ -11,11 +11,11 @@
 duid 00:01:00:01:00:00:11:03:f4:f5:e8:00:00:01
 1432237016 c8:69:cd:5e:b5:43 192.168.42.5 Apple-TV *
 1432237016 6c:29:95:7c:25:fe 192.168.42.6 * *
-1432237016 b0:34:95:02:66:83 192.168.42.7 iPaad-4th-gen *
+1432237016 b0:34:95:00:00:00 192.168.42.7 iPaad-Air-1st-gen *
 1432237016 04:69:f8:00:00:00 192.168.42.8 iPad-Air-2nd-gen *
-1432237016 1c:e6:2b:9b:41:91 192.168.42.9 iPaad-Mini-1st-gen *
+1432237016 1c:e6:2b:00:00:00 192.168.42.9 iPaad-Mini-1st-gen *
 1432237016 84:8e:0c:99:48:d5 192.168.42.10 iPaad-Mini-2nd-gen *
-1432237016 24:ab:81:e4:74:bc 192.168.42.11 iPhoone-4 *
+1432237016 24:ab:81:00:00:00 192.168.42.11 iPhoone-4 *
 1432237016 54:26:96:29:3e:39 192.168.42.12 iPhoone-5 *
 1432237016 54:26:96:27:8a:10 192.168.42.12 iPhoone-5 *
 1432237016 f0:db:e2:5e:a3:1a 192.168.42.13 iPhoone-6 *
@@ -30,51 +30,54 @@
 1432237016 08:05:81:21:68:57 192.168.42.21 Roku4 *
 1432237016 5c:f6:dc:16:6a:17 192.168.42.22 SamsungSmartTV *
 1432237016 6c:40:08:00:00:00 192.168.42.23 iPhoone-5s *
-1432237016 00:23:12:28:de:6e 192.168.42.24 AppleTV1
-1432237016 28:cf:da:24:f4:ab 192.168.42.25 AppleTV2
-1432237016 68:64:4b:11:ce:2b 192.168.42.26 AppleTV3A
-1432237016 b8:ff:61:85:9f:39 192.168.42.27 iPaad-2
-1432237016 fc:25:3f:d7:de:5a 192.168.42.28 iPaad-3
-1432237016 9c:f3:87:cc:38:1e 192.168.42.29 MacBoookAir2014
-1432237016 34:23:87:5c:86:39 192.168.42.30 HPChromeboook
-1432237016 34:af:2c:ff:80:ef 192.168.42.31 WiiU
-1432237016 00:26:4a:e6:b7:4e 192.168.42.32 iPhoone-3GS
-1432237016 d0:23:db:a2:e5:02 192.168.42.33 iPhoone-4s
-1432237016 00:26:4a:c2:89:58 192.168.42.33 iPhoone-3GS
-1432237016 74:c2:46:fc:bb:d6 192.168.42.34 AmazonDashButton
-1432237016 04:0c:ce:cf:40:2c 192.168.42.35 MacbookAir2010
-1432237016 8c:2d:aa:9c:ce:0f 192.168.42.36 iPood-5
-1432237016 dc:86:d8:a0:c8:de 192.168.42.37 iPhoone-5c
-1432237016 54:ae:27:32:ef:7f 192.168.42.38 iPaad-Air-1
-1432237016 00:1e:c2:24:7f:10 192.168.42.39 iPhoone-2
-1432237016 00:23:12:99:30:93 192.168.42.39 iPhoone-3
-1432237016 34:c8:03:89:d3:e8 192.168.42.40 Nokia-Lumia-920
-1432237016 14:91:82:07:c7:ed 192.168.42.41 WeMo
-1432237016 08:05:81:c5:1f:31 192.168.42.42 Roku3
-1432237016 5c:93:a2:00:00:00 192.168.42.43 Playstation 4
-1432237016 e0:c7:67:00:00:00 192.168.42.44 iPhoone SE
-1432237016 a4:8d:3b:00:00:00 192.168.42.45 VizioSmartTV
-1432237016 00:11:d9:00:00:00 192.168.42.46 TiVoBOLT
-1432237016 ac:3a:7a:00:00:00 192.168.42.47 Roku3-4230
-1432237016 d4:63:fe:00:00:00 192.168.42.48 LGSmartTV
-1432237016 bc:14:85:00:00:00 192.168.42.49 SamsungTizenTV
-1432237016 78:bd:bc:00:00:00 192.168.42.50 SamsungTizenTV
-1432237016 54:88:0e:00:00:00 192.168.42.51 SamsungLED75TV
-1432237016 bc:30:7d:00:00:00 192.168.42.52 PanasonicTV
-1432237016 60:12:8b:00:00:00 192.168.42.53 CanonPixma
-1432237016 88:87:17:00:00:00 192.168.42.54 CanonPixma
-1432237016 cc:95:d7:00:00:00 192.168.42.55 VizioTV
-1432237016 c0:f2:fb:00:00:00 192.168.42.56 iPaadMini3
-1432237016 04:52:f3:00:00:00 192.168.42.57 iPaadMini4
-1432237016 a4:d1:d2:00:00:00 192.168.42.58 iPaadOldiOS
-1432237016 70:48:0f:00:00:00 192.168.42.59 iPadPro12_9
-1432237016 6c:c2:17:00:00:00 192.168.42.60 HPPrinter
-1432237016 dc:2b:2a:00:00:00 192.168.42.61 iPhoone 6s+
-1432237016 2c:33:61:00:00:00 192.168.42.62 iPhoone 7
-1432237016 58:bd:a3:00:00:00 192.168.42.63 Wii
-1432237016 28:0d:fc:00:00:00 192.168.42.64 Playstation 3
-1432237016 2c:1f:23:00:00:00 192.168.42.65 iPaadAir2ndGen
-1432237016 e0:b5:2d:00:00:00 192.168.42.66 iPhoone-6+
-1432237016 6c:72:e7:00:00:00 192.168.42.67 iPhoone-6s
-1432237016 f0:db:e2:00:00:00 192.168.42.68 iPhoone-6
-1432237016 b8:53:ac:00:00:00 192.168.42.67 iPhoone-7
+1432237016 00:23:12:28:de:6e 192.168.42.24 AppleTV1 *
+1432237016 28:cf:da:24:f4:ab 192.168.42.25 AppleTV2 *
+1432237016 68:64:4b:11:ce:2b 192.168.42.26 AppleTV3A *
+1432237016 b8:ff:61:00:00:00 192.168.42.27 iPaad-2 *
+1432237016 fc:25:3f:00:00:00 192.168.42.28 iPaad-3 *
+1432237016 9c:f3:87:cc:38:1e 192.168.42.29 MacBoookAir2014 *
+1432237016 34:23:87:5c:86:39 192.168.42.30 HPChromeboook *
+1432237016 34:af:2c:ff:80:ef 192.168.42.31 WiiU *
+1432237016 00:26:4a:e6:b7:4e 192.168.42.32 iPhoone-3GS *
+1432237016 d0:23:db:a2:e5:02 192.168.42.33 iPhoone-4s *
+1432237016 00:26:4a:c2:89:58 192.168.42.33 iPhoone-3GS *
+1432237016 74:c2:46:fc:bb:d6 192.168.42.34 AmazonDashButton *
+1432237016 04:0c:ce:cf:40:2c 192.168.42.35 MacbookAir2010 *
+1432237016 8c:2d:aa:9c:ce:0f 192.168.42.36 iPood-5 *
+1432237016 dc:86:d8:a0:c8:de 192.168.42.37 iPhoone-5c *
+1432237016 54:ae:27:32:ef:7f 192.168.42.38 iPaad-Air-1 *
+1432237016 00:1e:c2:24:7f:10 192.168.42.39 iPhoone-2 *
+1432237016 00:23:12:99:30:93 192.168.42.39 iPhoone-3 *
+1432237016 34:c8:03:89:d3:e8 192.168.42.40 Nokia-Lumia-920 *
+1432237016 14:91:82:07:c7:ed 192.168.42.41 WeMo *
+1432237016 08:05:81:c5:1f:31 192.168.42.42 Roku3 *
+1432237016 5c:93:a2:00:00:00 192.168.42.43 Playstation 4 *
+1432237016 e0:c7:67:00:00:00 192.168.42.44 iPhoone SE *
+1432237016 a4:8d:3b:00:00:00 192.168.42.45 VizioSmartTV *
+1432237016 00:11:d9:00:00:00 192.168.42.46 TiVoBOLT *
+1432237016 ac:3a:7a:00:00:00 192.168.42.47 Roku3-4230 *
+1432237016 d4:63:fe:00:00:00 192.168.42.48 LGSmartTV *
+1432237016 bc:14:85:00:00:00 192.168.42.49 SamsungTizenTV *
+1432237016 78:bd:bc:00:00:00 192.168.42.50 SamsungTizenTV *
+1432237016 54:88:0e:00:00:00 192.168.42.51 SamsungLED75TV *
+1432237016 bc:30:7d:00:00:00 192.168.42.52 PanasonicTV *
+1432237016 60:12:8b:00:00:00 192.168.42.53 CanonPixma *
+1432237016 88:87:17:00:00:00 192.168.42.54 CanonPixma *
+1432237016 cc:95:d7:00:00:00 192.168.42.55 VizioTV *
+1432237016 c0:f2:fb:00:00:00 192.168.42.56 iPaadMini3 *
+1432237016 04:52:f3:00:00:00 192.168.42.57 iPaadMini4 *
+1432237016 a4:d1:d2:00:00:00 192.168.42.58 iPaadOldiOS *
+1432237016 70:48:0f:00:00:00 192.168.42.59 iPadPro12_9 *
+1432237016 6c:c2:17:00:00:00 192.168.42.60 HPPrinter *
+1432237016 dc:2b:2a:00:00:00 192.168.42.61 iPhoone 6s+ *
+1432237016 2c:33:61:00:00:00 192.168.42.62 iPhoone 7 *
+1432237016 58:bd:a3:00:00:00 192.168.42.63 Wii *
+1432237016 28:0d:fc:00:00:00 192.168.42.64 Playstation 3 *
+1432237016 2c:1f:23:00:00:00 192.168.42.65 iPadAir2ndGen *
+1432237016 e0:b5:2d:00:00:00 192.168.42.66 iPhoone-6+ *
+1432237016 6c:72:e7:00:00:00 192.168.42.67 iPhoone-6s *
+1432237016 f0:db:e2:00:00:00 192.168.42.68 iPhoone-6 *
+1432237016 b8:53:ac:00:00:00 192.168.42.67 iPhoone-7 *
+1432237016 54:26:96:00:00:00 192.168.42.68 iPhoone-5 *
+1432237016 20:3c:ae:00:00:00 192.168.42.69 iPhoone-7 *
+1432237016 d0:23:db:00:00:00 192.168.42.70 iPhoone-4s *
diff --git a/taxonomy/testdata/dhcp.signatures b/taxonomy/testdata/dhcp.signatures
index 5afd0d6..cd01395 100644
--- a/taxonomy/testdata/dhcp.signatures
+++ b/taxonomy/testdata/dhcp.signatures
@@ -3,11 +3,11 @@
 3c:15:c2:00:00:01 1,3,6,15,119,95,252,44,46
 c8:69:cd:5e:b5:43 1,121,3,6,15,119,252
 6c:29:95:7c:25:fe 1,121,33,3,6,12,15,26,28,51,54,58,59,119,252
-b0:34:95:02:66:83 1,3,6,15,119,252
+b0:34:95:00:00:00 1,3,6,15,119,252
 04:69:f8:00:00:00 1,3,6,15,119,252
-1c:e6:2b:9b:41:91 1,3,6,15,119,252
+1c:e6:2b:00:00:00 1,3,6,15,119,252
 84:8e:0c:99:48:d5 1,3,6,15,119,252
-24:ab:81:e4:74:bc 1,3,6,15,119,252
+24:ab:81:00:00:00 1,3,6,15,119,252
 54:26:96:29:3e:39 1,3,6,15,119,252
 54:26:96:27:8a:10 1,3,6,15,119,252
 f0:db:e2:5e:a3:1a 1,3,6,15,119,252
@@ -25,8 +25,8 @@
 00:23:12:28:de:6e 1,3,6,15,112,113,78,79,95,252
 28:cf:da:24:f4:ab 1,3,6,15,119,252
 68:64:4b:11:ce:2b 1,3,6,15,119,252
-b8:ff:61:85:9f:39 1,3,6,15,119,252
-fc:25:3f:d7:de:5a 1,3,6,15,119,252
+b8:ff:61:00:00:00 1,3,6,15,119,252
+fc:25:3f:00:00:00 1,3,6,15,119,252
 9c:f3:87:cc:38:1e 1,3,6,15,119,95,252,44,46
 34:23:87:5c:86:39 1,121,33,3,6,12,15,26,28,51,54,58,59,119,252
 34:af:2c:ff:80:ef 1,3,6,15
@@ -70,3 +70,6 @@
 6c:72:e7:00:00:00 1,121,3,6,15,119,252
 f0:db:e2:00:00:00 1,121,3,6,15,119,252
 b8:53:ac:00:00:00 1,121,3,6,15,119,252
+54:26:96:00:00:00 1,121,3,6,15,119,252
+20:3c:ae:00:00:00 1,121,3,6,15,119,252
+d0:23:db:00:00:00 1,3,6,15,119,252
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..6d30425
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Specific Probe.pcap
new file mode 100644
index 0000000..296bbc1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz Google Wifi An6.0.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..afebaf3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Specific Probe.pcap
new file mode 100644
index 0000000..612dd67
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 2.4GHz OnHub An6.0.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..d40fc40
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Specific Probe.pcap
new file mode 100644
index 0000000..7dfe55d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz Google Wifi An6.0.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..1494eff
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Specific Probe.pcap
new file mode 100644
index 0000000..023e433
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Nexus 7 2013 edition 5GHz OnHub An6.0.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..0a8e66a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..5a02884
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz GFRG210 An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..670090f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..3af003d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz Google Wifi An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..ab6c396
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..7888f29
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 2.4GHz OnHub An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..56a3f73
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..3f1dd53
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 5GHz GFRG210 An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Broadcast Probe.pcap
new file mode 100644
index 0000000..d11801c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..9495a0c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 5GHz Google Wifi An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Pixel Phone 5GHz OnHub An7.1.1 Specific Probe.pcap b/taxonomy/testdata/pcaps/Pixel Phone 5GHz OnHub An7.1.1 Specific Probe.pcap
new file mode 100644
index 0000000..24e9d0f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Pixel Phone 5GHz OnHub An7.1.1 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap
new file mode 100644
index 0000000..a3d22bf
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap
new file mode 100644
index 0000000..497740f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap
new file mode 100644
index 0000000..9b192bf
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap
new file mode 100644
index 0000000..2af92a5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 2.4GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap
new file mode 100644
index 0000000..49ee8f5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap
new file mode 100644
index 0000000..899a71d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz Google Wifi An5.0.1 SPH-L720 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap
new file mode 100644
index 0000000..e130642
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap
new file mode 100644
index 0000000..3d11fb1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/Samsung Galaxy S4 5GHz OnHub An5.0.1 SPH-L720 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..6c1812f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap
new file mode 100644
index 0000000..ca5e80a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..055eb76
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Specific Probe.pcap
new file mode 100644
index 0000000..ec7305a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz Google Wifi iOS5.1.1 MB292LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..84b4fe1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Specific Probe.pcap
new file mode 100644
index 0000000..2782f2b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz OnHub iOS5.1.1 MB292LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz.pcap
index abb0c88..6d81277 100644
--- a/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz.pcap
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 2.4GHz.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..178f234
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap
new file mode 100644
index 0000000..bb613d0
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz GFRG210 iOS5.1.1 MB292LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..f0d3aab
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz Google Wifi iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap
new file mode 100644
index 0000000..6556422
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz OnHub iOS5.1.1 MB292LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz.pcap b/taxonomy/testdata/pcaps/iPad 1st gen 5GHz.pcap
deleted file mode 100644
index c5c8cf3..0000000
--- a/taxonomy/testdata/pcaps/iPad 1st gen 5GHz.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Broadcast Probe.pcap
new file mode 100644
index 0000000..a7c0bfb
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Specific Probe.pcap
new file mode 100644
index 0000000..ce915e3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz Google Wifi iOS9.3.5FC979LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Broadcast Probe.pcap
new file mode 100644
index 0000000..acfc7bc
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Specific Probe.pcap
new file mode 100644
index 0000000..03d895a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz OnHub iOS9.3.5FC979LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz.pcap
index 0c185cb..af3261b 100644
--- a/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz.pcap
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 2.4GHz.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Broadcast Probe.pcap
new file mode 100644
index 0000000..d180571
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Specific Probe.pcap
new file mode 100644
index 0000000..938fc66
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz GFRG210 iOS9.3.5 FC979LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Broadcast Probe.pcap
new file mode 100644
index 0000000..b7f755f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Specific Probe.pcap
new file mode 100644
index 0000000..11a9ef2
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz Google Wifi iOS9.3.5 FC979LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Broadcast Probe.pcap
new file mode 100644
index 0000000..23e202c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Specific Probe.pcap
new file mode 100644
index 0000000..6dfcbed
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz OnHub iOS9.3.5 FC979LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz.pcap b/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz.pcap
deleted file mode 100644
index f92b77e..0000000
--- a/taxonomy/testdata/pcaps/iPad 2nd gen 5GHz.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap
new file mode 100644
index 0000000..e4f4d69
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap
new file mode 100644
index 0000000..38f34c2
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
index a671244..ddeb2e1 100644
--- a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Specific Probe.pcap
index 72bd72e..84dafcd 100644
--- a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Specific Probe.pcap
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 10.0.2 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 9 Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 9 Specific Probe.pcap
index 21a1acc..795f6ce 100644
--- a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 9 Specific Probe.pcap
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz ME906LL iOS 9 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap
new file mode 100644
index 0000000..677fb7b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Specific Probe.pcap
new file mode 100644
index 0000000..f7f6f4f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 2.4GHz OnHub iOS10.2 ME906LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap
new file mode 100644
index 0000000..d74dbb4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap
new file mode 100644
index 0000000..d84733f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz GFRG210 iOS10.2 ME906LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Broadcast Probe.pcap
new file mode 100644
index 0000000..9d0d0bb
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Specific Probe.pcap
new file mode 100644
index 0000000..edb5b8e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz Google Wifi iOS10.2 ME906LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
index 4aea434..1206dfa 100644
--- a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Specific Probe.pcap
index b73645e..d355d06 100644
--- a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Specific Probe.pcap
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz ME906LL iOS 10.0.2 Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0d7e1a1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Specific Probe.pcap
new file mode 100644
index 0000000..096887a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 1st gen 5GHz OnHub iOS10.2 ME906LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0a969e7
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..2d49fd2
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..1876154
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..f1a49d7
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..aa316dc
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..978b79c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 2.4GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..6a4cc5d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..664a5f0
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz GFRG210 iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..010307e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..b4b312f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz Google Wifi iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..26baf2a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap
new file mode 100644
index 0000000..8294cf4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Air 2nd gen 5GHz OnHub iOS10.2 MH1J2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..87c8ba4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..4a5e392
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..17c29ce
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..a2a8f0a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz MD528LL.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz MD528LL.pcap
index 88e101a..8b0e8bd 100644
--- a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz MD528LL.pcap
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz MD528LL.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..8e16604
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..c268b39
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 2.4GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..a7ef8c6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..6021bc3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz GFRG210 iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..c6532df
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..2931b8b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz Google Wifi iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz MD528LL.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz MD528LL.pcap
index 7d2b6ac..3c2fcd3 100644
--- a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz MD528LL.pcap
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz MD528LL.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap
new file mode 100644
index 0000000..8cfc225
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap
new file mode 100644
index 0000000..76480c6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPad Mini 1st gen 5GHz OnHub iOS9.3.5 MD528LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Broadcast Probe.pcap
new file mode 100644
index 0000000..82d2479
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Specific Probe.pcap
new file mode 100644
index 0000000..8a6c563
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz GFRG210 iOS7.1.2 MC676LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Broadcast Probe.pcap
new file mode 100644
index 0000000..dc2033d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Specific Probe.pcap
new file mode 100644
index 0000000..435dfef
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz Google Wifi iOS7.1.2 MC676LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz OnHub iOS7.1.2 MC676LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz OnHub iOS7.1.2 MC676LL Specific Probe.pcap
new file mode 100644
index 0000000..4c7d30d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz OnHub iOS7.1.2 MC676LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz.pcap b/taxonomy/testdata/pcaps/iPhone 4 2.4GHz.pcap
deleted file mode 100644
index c339b79..0000000
--- a/taxonomy/testdata/pcaps/iPhone 4 2.4GHz.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Broadcast Probe.pcap
new file mode 100644
index 0000000..9390fc4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Specific Probe.pcap
new file mode 100644
index 0000000..d2b3c94
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz GFRG210 iOS9.3.5 MC920LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Broadcast Probe.pcap
new file mode 100644
index 0000000..7094610
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Specific Probe.pcap
new file mode 100644
index 0000000..4cc0378
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz Google Wifi iOS9.3.5 MC920LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Broadcast Probe.pcap
new file mode 100644
index 0000000..f0e8168
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Specific Probe.pcap
new file mode 100644
index 0000000..19b5f0c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 4s 2.4GHz OnHub iOS9.3.5 MC920LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0fc9907
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..97380c6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..2793824
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..868149b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0b8eace
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..7d36d8e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..5d1b5bd
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..7ca999e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..474d1d6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..993d748
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..96a47e0
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 2.4GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..034d54a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..1303f3d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..e448568
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..c683046
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz GFRG210 iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..dc26c1e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..a455e24
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..36b39d4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..5dd17b4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz Google Wifi iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..990cb8f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..dc7217b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS10.2 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap
new file mode 100644
index 0000000..cb95768
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap
new file mode 100644
index 0000000..81473cc
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5 5GHz OnHub iOS9.3.5 MD654LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..8b709d1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..dbf00ad
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..9a76509
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..bb73de5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0f5d12c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..0ac687d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 2.4GHz OnHub iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..9570e53
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..8f61b95
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz GFRG210 iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..7f602f6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..075b73e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz Google Wifi iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap
new file mode 100644
index 0000000..f144826
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Specific Probe.pcap
new file mode 100644
index 0000000..bccb963
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 5s 5GHz OnHub iOS10.2 ME299LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS 9 MG552LL.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS 9 MG552LL.pcap
new file mode 100644
index 0000000..675486c
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS 9 MG552LL.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..b0f9b5e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Specific Probe.pcap
new file mode 100644
index 0000000..063214d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz GFRG210 iOS10.2 MG552LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..4ed4697
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Specific Probe.pcap
new file mode 100644
index 0000000..174b804
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz Google Wifi iOS10.2 MG552LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Broadcast Probe.pcap
deleted file mode 100644
index 7ff9271..0000000
--- a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Broadcast Probe.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Specific Probe.pcap
deleted file mode 100644
index a592849..0000000
--- a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz MG552LL iOS 10.0.2 Specific Probe.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..099dcaa
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz iOS 9.pcap b/taxonomy/testdata/pcaps/iPhone 6 2.4GHz iOS 9.pcap
deleted file mode 100644
index b35358f..0000000
--- a/taxonomy/testdata/pcaps/iPhone 6 2.4GHz iOS 9.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS 9 MG552LL.pcap b/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS 9 MG552LL.pcap
new file mode 100644
index 0000000..c38b520
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS 9 MG552LL.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..56fdb14
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 5GHz GFRG210 iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 5GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 5GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..1836a37
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 5GHz Google Wifi iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 5GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6 5GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap
new file mode 100644
index 0000000..e1a4025
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6 5GHz OnHub iOS10.2 MG552LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6 5GHz iOS 9.pcap b/taxonomy/testdata/pcaps/iPhone 6 5GHz iOS 9.pcap
deleted file mode 100644
index 33c3839..0000000
--- a/taxonomy/testdata/pcaps/iPhone 6 5GHz iOS 9.pcap
+++ /dev/null
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Broadcast Probe.pcap
new file mode 100644
index 0000000..cc40854
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..22962d6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..7dbaf5a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap
new file mode 100644
index 0000000..3ec4000
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..b4e2d00
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 2.4GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 5GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..d2e03dd
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz GFRG210 iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Broadcast Probe.pcap
new file mode 100644
index 0000000..345f19a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..e2a4433
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz Google Wifi iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap
new file mode 100644
index 0000000..bdf27a3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap
new file mode 100644
index 0000000..08ab191
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6+ 5GHz OnHub iOS10.2 MGC02LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..cda6aa0
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..61508b3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0100883
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..954e4f9
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..bc425d6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..170bf40
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 2.4GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 5GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 5GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..e80ebd0
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 5GHz GFRG210 iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..0a2afc8
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..f69d77e
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 5GHz Google Wifi iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..9289e65
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap
new file mode 100644
index 0000000..fa6d3e1
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s 5GHz OnHub iOS10.2 MKRD2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..fec1857
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..2b74353
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap
new file mode 100644
index 0000000..d1cd939
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..83a63f6
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap
new file mode 100644
index 0000000..1c10867
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 2.4GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..fcefee5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Specific Probe.pcap
new file mode 100644
index 0000000..ff0ca59
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz GFRG210 iOS10.2 MKV22LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..3d8592f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap
new file mode 100644
index 0000000..287f5d5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz Google Wifi iOS10.2 MKV22LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap
new file mode 100644
index 0000000..28b5b98
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap
new file mode 100644
index 0000000..09c126b
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 6s+ 5GHz OnHub iOS10.2 MKV22LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..7bfde4d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..cee17f5
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..d5f7059
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..a7ae86d
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..33f7ef4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..dce5689
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 2.4GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..135cf3a
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..16b61d4
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz GFRG210 iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..24156e3
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..8e4381f
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz Google Wifi iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap
new file mode 100644
index 0000000..ada81e7
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Broadcast Probe.pcap
Binary files differ
diff --git a/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap b/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap
new file mode 100644
index 0000000..6da03d8
--- /dev/null
+++ b/taxonomy/testdata/pcaps/iPhone 7 5GHz OnHub iOS10.2 MN8H2LL Specific Probe.pcap
Binary files differ
diff --git a/taxonomy/wifi.py b/taxonomy/wifi.py
index b2a0086..75aa819 100644
--- a/taxonomy/wifi.py
+++ b/taxonomy/wifi.py
@@ -331,12 +331,16 @@
         ('iPad', 'Air 1st gen', '5GHz'),
     'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:01fe,htagg:1b,htmcs:0000ffff,extcap:00000804|assoc:0,1,33,36,48,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:01fe,htagg:1b,htmcs:0000ffff,txpow:e708|os:ios':
         ('iPad', 'Air 1st gen', '5GHz'),
+    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:01fe,htagg:1b,htmcs:0000ffff,extcap:00000804|assoc:0,1,33,36,48,45,127,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:01fe,htagg:1b,htmcs:0000ffff,txpow:e708,extcap:000008|os:ios':
+        ('iPad', 'Air 1st gen', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:01bc,htagg:1b,htmcs:0000ffff,extcap:00000804|assoc:0,1,33,36,48,50,45,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:01bc,htagg:1b,htmcs:0000ffff,txpow:1805|os:ios':
         ('iPad', 'Air 1st gen', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:01bc,htagg:1b,htmcs:0000ffff,extcap:00000804|assoc:0,1,33,36,48,50,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:01bc,htagg:1b,htmcs:0000ffff,txpow:1805|os:ios':
         ('iPad', 'Air 1st gen', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:01bc,htagg:1b,htmcs:0000ffff,extcap:00000804|assoc:0,1,33,36,48,50,45,127,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:01bc,htagg:1b,htmcs:0000ffff,txpow:1805,extcap:000008|os:ios':
+        ('iPad', 'Air 1st gen', '2.4GHz'),
 
-    # iPad Air 2nd gen with iOS 9. Signatures identical to iPhone 6s, use name to distinguish them.
+    # iPad Air 2nd gen with iOS 9. 5GHz signatures identical to iPhone 6s, use name to distinguish them.
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:e002,extcap:0400000000000040|name:ipad':
         ('iPad', 'Air 2nd gen', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:e002,extcap:0400000000000040|name:ipad':
@@ -356,15 +360,23 @@
     'wifi4|probe:0,1,50,3,45,127,107,221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1502,extcap:0000000000000040|os:ios':
         ('iPad', 'Air 2nd gen', '2.4GHz'),
 
-    # iPad Air 2nd gen with iOS 10 changed the 5GHz tx power, no longer identical to iPhone 6s.
-    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
+    # iPad Air 2nd gen with iOS 10. 5GHz signatures identical to iPhone 6s, use name to distinguish them.
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|name:ipad':
         ('iPad', 'Air 2nd gen', '5GHz'),
-    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|name:ipad':
+        ('iPad', 'Air 2nd gen', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|name:ipad':
+        ('iPad', 'Air 2nd gen', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|name:ipad':
         ('iPad', 'Air 2nd gen', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1502,extcap:0000000000000040|os:ios':
         ('iPad', 'Air 2nd gen', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1502,extcap:0000000000000040|os:ios':
         ('iPad', 'Air 2nd gen', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1502,extcap:0400080000000040|os:ios':
+        ('iPad', 'Air 2nd gen', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1502,extcap:0400080000000040|os:ios':
+        ('iPad', 'Air 2nd gen', '2.4GHz'),
 
     'wifi4|probe:0,1,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000004|assoc:0,1,33,36,48,45,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1807|os:ios':
         ('iPad Mini', '1st gen', '5GHz'),
@@ -448,25 +460,35 @@
     'wifi4|probe:0,1,50,3,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,70,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1704|os:ios':
         ('iPhone 5c', '', '2.4GHz'),
 
+    # iPhone 5s with iOS 9 and prior.
     'wifi4|probe:0,1,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
         ('iPhone 5s', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,70,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
         ('iPhone 5s', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000004|assoc:0,1,33,36,48,45,70,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
         ('iPhone 5s', '', '5GHz'),
-    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
-        ('iPhone 5s', '', '5GHz'),
-    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
-        ('iPhone 5s', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805|os:ios':
         ('iPhone 5s', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,70,221(001018,2),221(00904c,51),221(0050f2,2),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805|os:ios':
         ('iPhone 5s', '', '2.4GHz'),
+
+    # iPhone 5s with iOS 10.
+    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
+        ('iPhone 5s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603|os:ios':
+        ('iPhone 5s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0062,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,45,127,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0062,htagg:1a,htmcs:000000ff,txpow:1603,extcap:000008|os:ios':
+        ('iPhone 5s', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805|os:ios':
         ('iPhone 5s', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805|os:ios':
         ('iPhone 5s', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,45,3,221(001018,2),221(00904c,51),htcap:0100,htagg:19,htmcs:000000ff|assoc:0,1,33,36,48,50,45,70,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805|os:ios':
+        ('iPhone 5s', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,221(0017f2,10),107,221(001018,2),221(00904c,51),221(0050f2,8),htcap:0020,htagg:1a,htmcs:000000ff,extcap:00000804|assoc:0,1,33,36,48,50,45,127,221(001018,2),221(00904c,51),221(0050f2,2),221(0017f2,10),htcap:0020,htagg:1a,htmcs:000000ff,txpow:1805,extcap:000008|os:ios':
+        ('iPhone 5s', '', '2.4GHz'),
 
+    # iPhone 6/6+ with iOS 9 and prior.
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:e002,extcap:0400000000000040|os:ios':
         ('iPhone 6/6+', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:e002,extcap:0400000000000040|os:ios':
@@ -495,34 +517,80 @@
         ('iPhone 6', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:1202,extcap:0400000000000040|os:ios':
         ('iPhone 6', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1302,extcap:0000000000000040|os:ios':
         ('iPhone 6', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1302,extcap:0000000000000040|os:ios':
         ('iPhone 6', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6', '', '2.4GHz'),
 
     # iPhone 6+ with iOS 10 changed txpow, now distinguishable from iPhone 6.
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:1302,extcap:0400000000000040|os:ios':
         ('iPhone 6+', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:1302,extcap:0400000000000040|os:ios':
         ('iPhone 6+', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6+', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1402,extcap:0000000000000040|os:ios':
         ('iPhone 6+', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1402,extcap:0000000000000040|os:ios':
         ('iPhone 6+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1402,extcap:0400080000000040|os:ios':
+        ('iPhone 6+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:0021,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:0021,htagg:17,htmcs:000000ff,txpow:1402,extcap:0400080000000040|os:ios':
+        ('iPhone 6+', '', '2.4GHz'),
 
     # iPhone 6s/6s+ with iOS 10 changed txpow, now distinguishable on 5GHz. 2.4GHz signatures are identical.
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
         ('iPhone 6s', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
         ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400080000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1302,extcap:0400000000000040|os:ios':
+        ('iPhone 6s', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400000000000040|os:ios':
         ('iPhone 6s+', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400000000000040|os:ios':
         ('iPhone 6s+', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400080000000040|os:ios':
+        ('iPhone 6s+', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f815832,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400080000000040|os:ios':
+        ('iPhone 6s+', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400080000000040|os:ios':
+        ('iPhone 6s+', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:1102,extcap:0400080000000040|os:ios':
+        ('iPhone 6s+', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0000000000000040|os:ios':
         ('iPhone 6s/6s+', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0000000000000040|os:ios':
         ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0000000000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0000000000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:0400088400000040|assoc:0,1,50,33,36,48,70,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:1202,extcap:0400080000000040|os:ios':
+        ('iPhone 6s/6s+', '', '2.4GHz'),
 
     # iOS 9 and earlier signature is identical between iPhone 6s and 6s+
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0400088400000040|assoc:0,1,33,36,48,70,45,127,191,221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:e002,extcap:0400000000000040|os:ios':
@@ -564,10 +632,28 @@
 
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f807032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:00000884|assoc:0,1,33,36,48,70,54,45,127,191,199,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9,extcap:000008|os:ios':
         ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:00000884|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f817032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:00000884|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f801032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:00000884|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f813032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f807032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:00000884|assoc:0,1,33,36,48,45,127,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f813032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f803032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:00000884|assoc:0,1,33,36,48,70,45,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9|os:ios':
+        ('iPhone 7', '', '5GHz'),
+    'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:000000ff,vhtcap:0f807032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:00000884|assoc:0,1,33,36,48,70,45,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f811032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9|os:ios':
+        ('iPhone 7', '', '5GHz'),
     'wifi4|probe:0,1,45,127,107,191,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f817032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:00000884|assoc:0,1,33,36,48,45,191,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f817032,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:13f9|os:ios':
         ('iPhone 7+', '', '5GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:0000ffff,extcap:00000884|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7/7+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:00000884|assoc:0,1,50,33,36,48,45,127,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:13f9,extcap:000008|os:ios':
+        ('iPhone 7/7+', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:0000088400000040|assoc:0,1,50,33,36,48,70,45,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:13f9|os:ios':
+        ('iPhone 7/7+', '', '2.4GHz'),
     'wifi4|probe:0,1,50,3,45,127,107,221(0017f2,10),221(0050f2,8),221(001018,2),htcap:002d,htagg:17,htmcs:000000ff,extcap:00000884|assoc:0,1,50,33,36,48,70,45,221(0017f2,10),221(001018,2),221(0050f2,2),htcap:002d,htagg:17,htmcs:0000ffff,txpow:13f9|os:ios':
-        ('iPhone 7+', '', '2.4GHz'),
+        ('iPhone 7/7+', '', '2.4GHz'),
 
     'wifi4|probe:0,1,45,127,107,191,221(0050f2,8),221(001018,2),htcap:0063,htagg:17,htmcs:000000ff,vhtcap:0f805032,vhtrxmcs:0000fffe,vhttxmcs:0000fffe,extcap:0400088400000040|assoc:0,1,33,36,45,127,221(001018,2),221(0050f2,2),htcap:0063,htagg:17,htmcs:000000ff,txpow:e002,extcap:000008|os:ios':
         ('iPhone SE', '', '5GHz'),
@@ -804,6 +890,8 @@
         ('Nexus 7', '2013 edition', '5GHz'),
     'wifi4|probe:0,1,45,221(0050f2,8),htcap:016e,htagg:03,htmcs:000000ff|assoc:0,1,33,36,48,45,221(0050f2,2),127,htcap:016e,htagg:03,htmcs:000000ff,extcap:00000a02|oui:asus':
         ('Nexus 7', '2013 edition', '5GHz'),
+    'wifi4|probe:0,1,45,221(0050f2,8),htcap:016e,htagg:03,htmcs:000000ff|assoc:0,1,48,45,221(0050f2,2),127,htcap:016e,htagg:03,htmcs:000000ff,extcap:00000a02|oui:asus':
+        ('Nexus 7', '2013 edition', '5GHz'),
     'wifi4|probe:0,1,45,221(0050f2,8),127,221(0050f2,4),221(506f9a,9),htcap:016e,htagg:03,htmcs:000000ff,extcap:00000a02,wps:Nexus_7|assoc:0,1,33,36,48,45,221(0050f2,2),127,htcap:016e,htagg:03,htmcs:000000ff,extcap:00000a02':
         ('Nexus 7', '2013 edition', '5GHz'),
     'wifi4|probe:0,1,45,221(0050f2,8),221(0050f2,4),221(506f9a,10),221(506f9a,9),htcap:016e,htagg:03,htmcs:000000ff,wps:Nexus_7|assoc:0,1,33,36,48,45,221(0050f2,2),127,htcap:016e,htagg:03,htmcs:000000ff,extcap:00000a02':
@@ -907,12 +995,26 @@
 
     'wifi4|probe:0,1,45,221(0050f2,8),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:040000000000004080|assoc:0,1,33,36,48,70,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,txpow:1e08,extcap:04000a020100004080|oui:htc':
         ('Pixel Phone', '', '5GHz'),
+    'wifi4|probe:0,1,45,191,221(0050f2,8),127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:338001b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,33,36,48,70,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,txpow:1e08,extcap:04000a020100004080|oui:htc':
+        ('Pixel Phone', '', '5GHz'),
     'wifi4|probe:0,1,45,191,221(0050f2,8),127,htcap:01ef,htagg:df,htmcs:0000ffff,vhtcap:338001b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,48,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|oui:htc':
         ('Pixel Phone', '', '5GHz'),
+    'wifi4|probe:0,1,45,221(0050f2,8),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:040000000000004080|assoc:0,1,48,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339071b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|oui:htc':
+        ('Pixel Phone', '', '5GHz'),
+    'wifi4|probe:0,1,45,221(0050f2,8),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339031b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:040000000000004080|assoc:0,1,48,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339031b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|oui:htc':
+        ('Pixel Phone', '', '5GHz'),
+    'wifi4|probe:0,1,45,191,221(0050f2,8),127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:338001b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,48,45,221(0050f2,2),191,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:339031b2,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|oui:htc':
+        ('Pixel Phone', '', '5GHz'),
     'wifi4|probe:0,1,50,3,45,221(0050f2,8),127,htcap:01ad,htagg:1f,htmcs:0000ffff,extcap:040000000000000080|assoc:0,1,50,33,48,70,45,221(0050f2,2),127,htcap:01ad,htagg:1f,htmcs:0000ffff,txpow:1e08,extcap:04000a020100000080|oui:htc':
         ('Pixel Phone', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,221(0050f2,8),127,htcap:01ad,htagg:1f,htmcs:0000ffff,extcap:040000000000000080|assoc:0,1,50,48,45,221(0050f2,2),127,htcap:01ad,htagg:1f,htmcs:0000ffff,extcap:04000a020100000080|oui:htc':
+        ('Pixel Phone', '', '2.4GHz'),
     'wifi4|probe:0,1,50,45,191,221(0050f2,8),3,127,htcap:01ef,htagg:df,htmcs:0000ffff,vhtcap:33800192,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,50,48,45,221(0050f2,2),127,htcap:01ad,htagg:1f,htmcs:0000ffff,extcap:04000a020100000080|oui:htc':
         ('Pixel Phone', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,45,191,221(0050f2,8),3,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:33800192,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,50,48,45,221(0050f2,2),127,htcap:01ad,htagg:1f,htmcs:0000ffff,extcap:04000a020100000080|oui:htc':
+        ('Pixel Phone', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,45,191,221(0050f2,8),3,127,htcap:01ef,htagg:1f,htmcs:0000ffff,vhtcap:33800192,vhtrxmcs:030cfffa,vhttxmcs:030cfffa,extcap:04000a020100004080|assoc:0,1,50,33,48,70,45,221(0050f2,2),127,htcap:01ad,htagg:1f,htmcs:0000ffff,txpow:1e08,extcap:04000a020100000080|oui:htc':
+        ('Pixel Phone', '', '2.4GHz'),
 
     'wifi4|probe:0,1|assoc:0,1,221(005043,1)|os:playstation':
         ('Playstation', '3', '2.4GHz'),
@@ -1098,6 +1200,10 @@
         ('Samsung Galaxy S4', '', '2.4GHz'),
     'wifi4|probe:0,1,50,45,127,107,221(506f9a,16),221(001018,2),221(00904c,51),221(00904c,4),221(0050f2,8),htcap:102d,htagg:17,htmcs:000000ff,extcap:0000088000400040|assoc:0,1,33,36,48,50,45,127,107,221(001018,2),221(0050f2,2),htcap:102d,htagg:17,htmcs:000000ff,txpow:1201,extcap:000000800040|oui:samsung':
         ('Samsung Galaxy S4', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,3,45,127,221(001018,2),221(00904c,51),221(00904c,4),221(0050f2,8),htcap:102d,htagg:17,htmcs:000000ff,extcap:0000080000400040|assoc:0,1,33,36,48,50,45,127,221(001018,2),221(00904c,4),221(0050f2,2),htcap:102d,htagg:17,htmcs:000000ff,txpow:1201,extcap:0000000000400040|oui:samsung':
+        ('Samsung Galaxy S4', '', '2.4GHz'),
+    'wifi4|probe:0,1,50,45,127,221(001018,2),221(00904c,51),221(00904c,4),221(0050f2,8),htcap:102d,htagg:17,htmcs:000000ff,extcap:0000080000400040|assoc:0,1,33,36,48,50,45,127,221(001018,2),221(00904c,4),221(0050f2,2),htcap:102d,htagg:17,htmcs:000000ff,txpow:1201,extcap:0000000000400040|oui:samsung':
+        ('Samsung Galaxy S4', '', '2.4GHz'),
 
     'wifi4|probe:0,1,45,127,107,191,221(506f9a,16),221(00904c,4),221(0050f2,8),221(001018,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,extcap:0000088001400040|assoc:0,1,33,36,48,45,127,107,191,221(00904c,4),221(001018,2),221(0050f2,2),htcap:006f,htagg:17,htmcs:0000ffff,vhtcap:0f815832,vhtrxmcs:0000fffa,vhttxmcs:0000fffa,txpow:e20b,extcap:0000088001400040|oui:samsung':
         ('Samsung Galaxy S5', '', '5GHz'),