Skip to content

Instantly share code, notes, and snippets.

@CNG
Created April 12, 2017 20:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save CNG/afd970322a1a5d8c85fddecc3ff3e232 to your computer and use it in GitHub Desktop.
Save CNG/afd970322a1a5d8c85fddecc3ff3e232 to your computer and use it in GitHub Desktop.
TCPDump of SSH connection over ADB forwarded port to Android
➜ ~ sudo tcpdump -i any -nNvXS port 2224
tcpdump: data link type PKTAP
tcpdump: listening on any, link-type PKTAP (Apple DLT_PKTAP), capture size 262144 bytes
03:57:35.194103 IP6 (flowlabel 0x02af8, hlim 64, next-header TCP (6) payload length: 44) ::1.53458 > ::1.2224: Flags [SEW], cksum 0x0034 (incorrect -> 0x1f6a), seq 857046338, win 65535, options [mss 16324,nop,wscale 5,nop,nop,TS val 717826078 ecr 0,sackOK,eol], length 0
0x0000: 1e00 0000 6000 2af8 002c 0640 0000 0000 ....`.*..,.@....
0x0010: 0000 0000 0000 0000 0000 0001 0000 0000 ................
0x0020: 0000 0000 0000 0000 0000 0001 d0d2 08b0 ................
0x0030: 3315 7d42 0000 0000 b0c2 ffff 0034 0000 3.}B.........4..
0x0040: 0204 3fc4 0103 0305 0101 080a 2ac9 281e ..?.........*.(.
0x0050: 0000 0000 0402 0000 ........
03:57:35.194115 IP6 (flowlabel 0x02af8, hlim 64, next-header TCP (6) payload length: 44) ::1.53458 > ::1.2224: Flags [SEW], cksum 0x0034 (incorrect -> 0x1f6a), seq 857046338, win 65535, options [mss 16324,nop,wscale 5,nop,nop,TS val 717826078 ecr 0,sackOK,eol], length 0
0x0000: 1e00 0000 6000 2af8 002c 0640 0000 0000 ....`.*..,.@....
0x0010: 0000 0000 0000 0000 0000 0001 0000 0000 ................
0x0020: 0000 0000 0000 0000 0000 0001 d0d2 08b0 ................
0x0030: 3315 7d42 0000 0000 b0c2 ffff 0034 0000 3.}B.........4..
0x0040: 0204 3fc4 0103 0305 0101 080a 2ac9 281e ..?.........*.(.
0x0050: 0000 0000 0402 0000 ........
03:57:35.194126 IP6 (flowlabel 0x02af8, hlim 64, next-header TCP (6) payload length: 20) ::1.2224 > ::1.53458: Flags [R.], cksum 0x001c (incorrect -> 0x25f4), seq 0, ack 857046339, win 0, length 0
0x0000: 1e00 0000 6000 2af8 0014 0640 0000 0000 ....`.*....@....
0x0010: 0000 0000 0000 0000 0000 0001 0000 0000 ................
0x0020: 0000 0000 0000 0000 0000 0001 08b0 d0d2 ................
0x0030: 0000 0000 3315 7d43 5014 0000 001c 0000 ....3.}CP.......
03:57:35.194129 IP6 (flowlabel 0x02af8, hlim 64, next-header TCP (6) payload length: 20) ::1.2224 > ::1.53458: Flags [R.], cksum 0x001c (incorrect -> 0x25f4), seq 0, ack 857046339, win 0, length 0
0x0000: 1e00 0000 6000 2af8 0014 0640 0000 0000 ....`.*....@....
0x0010: 0000 0000 0000 0000 0000 0001 0000 0000 ................
0x0020: 0000 0000 0000 0000 0000 0001 08b0 d0d2 ................
0x0030: 0000 0000 3315 7d43 5014 0000 001c 0000 ....3.}CP.......
03:57:35.194176 IP (tos 0x0, ttl 64, id 14333, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->4b9)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [S], cksum 0xfe34 (incorrect -> 0x09f2), seq 2481075351, win 65535, options [mss 16344,nop,wscale 5,nop,nop,TS val 717826078 ecr 0,sackOK,eol], length 0
0x0000: 0200 0000 4500 0040 37fd 4000 4006 0000 ....E..@7.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3497 ..............4.
0x0020: 0000 0000 b002 ffff fe34 0000 0204 3fd8 .........4....?.
0x0030: 0103 0305 0101 080a 2ac9 281e 0000 0000 ........*.(.....
0x0040: 0402 0000 ....
03:57:35.194183 IP (tos 0x0, ttl 64, id 14333, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->4b9)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [S], cksum 0xfe34 (incorrect -> 0x09f2), seq 2481075351, win 65535, options [mss 16344,nop,wscale 5,nop,nop,TS val 717826078 ecr 0,sackOK,eol], length 0
0x0000: 0200 0000 4500 0040 37fd 4000 4006 0000 ....E..@7.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3497 ..............4.
0x0020: 0000 0000 b002 ffff fe34 0000 0204 3fd8 .........4....?.
0x0030: 0103 0305 0101 080a 2ac9 281e 0000 0000 ........*.(.....
0x0040: 0402 0000 ....
03:57:35.194225 IP (tos 0x0, ttl 64, id 25010, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->db03)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [S.], cksum 0xfe34 (incorrect -> 0xd771), seq 1633386028, ack 2481075352, win 65535, options [mss 16344,nop,wscale 5,nop,nop,TS val 717826078 ecr 717826078,sackOK,eol], length 0
0x0000: 0200 0000 4500 0040 61b2 4000 4006 0000 ....E..@a.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2c ............a[~,
0x0020: 93e2 3498 b012 ffff fe34 0000 0204 3fd8 ..4......4....?.
0x0030: 0103 0305 0101 080a 2ac9 281e 2ac9 281e ........*.(.*.(.
0x0040: 0402 0000 ....
03:57:35.194228 IP (tos 0x0, ttl 64, id 25010, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->db03)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [S.], cksum 0xfe34 (incorrect -> 0xd771), seq 1633386028, ack 2481075352, win 65535, options [mss 16344,nop,wscale 5,nop,nop,TS val 717826078 ecr 717826078,sackOK,eol], length 0
0x0000: 0200 0000 4500 0040 61b2 4000 4006 0000 ....E..@a.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2c ............a[~,
0x0020: 93e2 3498 b012 ffff fe34 0000 0204 3fd8 ..4......4....?.
0x0030: 0103 0305 0101 080a 2ac9 281e 2ac9 281e ........*.(.*.(.
0x0040: 0402 0000 ....
03:57:35.194236 IP (tos 0x0, ttl 64, id 54423, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->682a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1f8e), ack 1633386029, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 d497 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3498 ..............4.
0x0020: 615b 7e2d 8010 31d7 fe28 0000 0101 080a a[~-..1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.194238 IP (tos 0x0, ttl 64, id 54423, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->682a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1f8e), ack 1633386029, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 d497 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3498 ..............4.
0x0020: 615b 7e2d 8010 31d7 fe28 0000 0101 080a a[~-..1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.194246 IP (tos 0x0, ttl 64, id 2768, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->31f2)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1f8e), ack 2481075352, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 0ad0 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 3498 8010 31d7 fe28 0000 0101 080a ..4...1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.194248 IP (tos 0x0, ttl 64, id 2768, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->31f2)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1f8e), ack 2481075352, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 0ad0 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 3498 8010 31d7 fe28 0000 0101 080a ..4...1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.194513 IP (tos 0x0, ttl 64, id 853, offset 0, flags [DF], proto TCP (6), length 73, bad cksum 0 (->3958)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe3d (incorrect -> 0x5bc8), seq 2481075352:2481075373, ack 1633386029, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 21
0x0000: 0200 0000 4500 0049 0355 4000 4006 0000 ....E..I.U@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3498 ..............4.
0x0020: 615b 7e2d 8018 31d7 fe3d 0000 0101 080a a[~-..1..=......
0x0030: 2ac9 281e 2ac9 281e 5353 482d 322e 302d *.(.*.(.SSH-2.0-
0x0040: 4f70 656e 5353 485f 372e 340d 0a OpenSSH_7.4..
03:57:35.194520 IP (tos 0x0, ttl 64, id 853, offset 0, flags [DF], proto TCP (6), length 73, bad cksum 0 (->3958)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe3d (incorrect -> 0x5bc8), seq 2481075352:2481075373, ack 1633386029, win 12759, options [nop,nop,TS val 717826078 ecr 717826078], length 21
0x0000: 0200 0000 4500 0049 0355 4000 4006 0000 ....E..I.U@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3498 ..............4.
0x0020: 615b 7e2d 8018 31d7 fe3d 0000 0101 080a a[~-..1..=......
0x0030: 2ac9 281e 2ac9 281e 5353 482d 322e 302d *.(.*.(.SSH-2.0-
0x0040: 4f70 656e 5353 485f 372e 340d 0a OpenSSH_7.4..
03:57:35.194528 IP (tos 0x0, ttl 64, id 36989, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->ac44)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1f7a), ack 2481075373, win 12758, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 907d 4000 4006 0000 ....E..4.}@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 34ad 8010 31d6 fe28 0000 0101 080a ..4...1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.194530 IP (tos 0x0, ttl 64, id 36989, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->ac44)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1f7a), ack 2481075373, win 12758, options [nop,nop,TS val 717826078 ecr 717826078], length 0
0x0000: 0200 0000 4500 0034 907d 4000 4006 0000 ....E..4.}@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 34ad 8010 31d6 fe28 0000 0101 080a ..4...1..(......
0x0030: 2ac9 281e 2ac9 281e *.(.*.(.
03:57:35.366525 IP (tos 0x0, ttl 64, id 32462, offset 0, flags [DF], proto TCP (6), length 73, bad cksum 0 (->bdde)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe3d (incorrect -> 0x5e0b), seq 1633386029:1633386050, ack 2481075373, win 12758, options [nop,nop,TS val 717826247 ecr 717826078], length 21
0x0000: 0200 0000 4500 0049 7ece 4000 4006 0000 ....E..I~.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 34ad 8018 31d6 fe3d 0000 0101 080a ..4...1..=......
0x0030: 2ac9 28c7 2ac9 281e 5353 482d 322e 302d *.(.*.(.SSH-2.0-
0x0040: 4f70 656e 5353 485f 372e 310d 0a OpenSSH_7.1..
03:57:35.366538 IP (tos 0x0, ttl 64, id 32462, offset 0, flags [DF], proto TCP (6), length 73, bad cksum 0 (->bdde)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe3d (incorrect -> 0x5e0b), seq 1633386029:1633386050, ack 2481075373, win 12758, options [nop,nop,TS val 717826247 ecr 717826078], length 21
0x0000: 0200 0000 4500 0049 7ece 4000 4006 0000 ....E..I~.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e2d ............a[~-
0x0020: 93e2 34ad 8018 31d6 fe3d 0000 0101 080a ..4...1..=......
0x0030: 2ac9 28c7 2ac9 281e 5353 482d 322e 302d *.(.*.(.SSH-2.0-
0x0040: 4f70 656e 5353 485f 372e 310d 0a OpenSSH_7.1..
03:57:35.366553 IP (tos 0x0, ttl 64, id 63133, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4624)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1e13), ack 1633386050, win 12758, options [nop,nop,TS val 717826247 ecr 717826247], length 0
0x0000: 0200 0000 4500 0034 f69d 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 34ad ..............4.
0x0020: 615b 7e42 8010 31d6 fe28 0000 0101 080a a[~B..1..(......
0x0030: 2ac9 28c7 2ac9 28c7 *.(.*.(.
03:57:35.366557 IP (tos 0x0, ttl 64, id 63133, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4624)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1e13), ack 1633386050, win 12758, options [nop,nop,TS val 717826247 ecr 717826247], length 0
0x0000: 0200 0000 4500 0034 f69d 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 34ad ..............4.
0x0020: 615b 7e42 8010 31d6 fe28 0000 0101 080a a[~B..1..(......
0x0030: 2ac9 28c7 2ac9 28c7 *.(.*.(.
03:57:35.367897 IP (tos 0x0, ttl 64, id 27580, offset 0, flags [DF], proto TCP (6), length 1484, bad cksum 0 (->cb6d)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x03c1 (incorrect -> 0x484e), seq 2481075373:2481076805, ack 1633386050, win 12758, options [nop,nop,TS val 717826248 ecr 717826247], length 1432
0x0000: 0200 0000 4500 05cc 6bbc 4000 4006 0000 ....E...k.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 34ad ..............4.
0x0020: 615b 7e42 8018 31d6 03c1 0000 0101 080a a[~B..1.........
0x0030: 2ac9 28c8 2ac9 28c7 0000 0594 0b14 300d *.(.*.(.......0.
0x0040: 501f 96d8 6dd0 1eaa 9e7c 27ad e882 0000 P...m....|'.....
0x0050: 0130 6375 7276 6532 3535 3139 2d73 6861 .0curve25519-sha
0x0060: 3235 362c 6375 7276 6532 3535 3139 2d73 256,curve25519-s
0x0070: 6861 3235 3640 6c69 6273 7368 2e6f 7267 ha256@libssh.org
0x0080: 2c65 6364 682d 7368 6132 2d6e 6973 7470 ,ecdh-sha2-nistp
0x0090: 3235 362c 6563 6468 2d73 6861 322d 6e69 256,ecdh-sha2-ni
0x00a0: 7374 7033 3834 2c65 6364 682d 7368 6132 stp384,ecdh-sha2
0x00b0: 2d6e 6973 7470 3532 312c 6469 6666 6965 -nistp521,diffie
0x00c0: 2d68 656c 6c6d 616e 2d67 726f 7570 2d65 -hellman-group-e
0x00d0: 7863 6861 6e67 652d 7368 6132 3536 2c64 xchange-sha256,d
0x00e0: 6966 6669 652d 6865 6c6c 6d61 6e2d 6772 iffie-hellman-gr
0x00f0: 6f75 7031 362d 7368 6135 3132 2c64 6966 oup16-sha512,dif
0x0100: 6669 652d 6865 6c6c 6d61 6e2d 6772 6f75 fie-hellman-grou
0x0110: 7031 382d 7368 6135 3132 2c64 6966 6669 p18-sha512,diffi
0x0120: 652d 6865 6c6c 6d61 6e2d 6772 6f75 702d e-hellman-group-
0x0130: 6578 6368 616e 6765 2d73 6861 312c 6469 exchange-sha1,di
0x0140: 6666 6965 2d68 656c 6c6d 616e 2d67 726f ffie-hellman-gro
0x0150: 7570 3134 2d73 6861 3235 362c 6469 6666 up14-sha256,diff
0x0160: 6965 2d68 656c 6c6d 616e 2d67 726f 7570 ie-hellman-group
0x0170: 3134 2d73 6861 312c 6578 742d 696e 666f 14-sha1,ext-info
0x0180: 2d63 0000 0122 6563 6473 612d 7368 6132 -c..."ecdsa-sha2
0x0190: 2d6e 6973 7470 3235 362d 6365 7274 2d76 -nistp256-cert-v
0x01a0: 3031 406f 7065 6e73 7368 2e63 6f6d 2c65 01@openssh.com,e
0x01b0: 6364 7361 2d73 6861 322d 6e69 7374 7033 cdsa-sha2-nistp3
0x01c0: 3834 2d63 6572 742d 7630 3140 6f70 656e 84-cert-v01@open
0x01d0: 7373 682e 636f 6d2c 6563 6473 612d 7368 ssh.com,ecdsa-sh
0x01e0: 6132 2d6e 6973 7470 3532 312d 6365 7274 a2-nistp521-cert
0x01f0: 2d76 3031 406f 7065 6e73 7368 2e63 6f6d -v01@openssh.com
0x0200: 2c65 6364 7361 2d73 6861 322d 6e69 7374 ,ecdsa-sha2-nist
0x0210: 7032 3536 2c65 6364 7361 2d73 6861 322d p256,ecdsa-sha2-
0x0220: 6e69 7374 7033 3834 2c65 6364 7361 2d73 nistp384,ecdsa-s
0x0230: 6861 322d 6e69 7374 7035 3231 2c73 7368 ha2-nistp521,ssh
0x0240: 2d65 6432 3535 3139 2d63 6572 742d 7630 -ed25519-cert-v0
0x0250: 3140 6f70 656e 7373 682e 636f 6d2c 7373 1@openssh.com,ss
0x0260: 682d 7273 612d 6365 7274 2d76 3031 406f h-rsa-cert-v01@o
0x0270: 7065 6e73 7368 2e63 6f6d 2c73 7368 2d65 penssh.com,ssh-e
0x0280: 6432 3535 3139 2c72 7361 2d73 6861 322d d25519,rsa-sha2-
0x0290: 3531 322c 7273 612d 7368 6132 2d32 3536 512,rsa-sha2-256
0x02a0: 2c73 7368 2d72 7361 0000 008d 6368 6163 ,ssh-rsa....chac
0x02b0: 6861 3230 2d70 6f6c 7931 3330 3540 6f70 ha20-poly1305@op
0x02c0: 656e 7373 682e 636f 6d2c 6165 7331 3238 enssh.com,aes128
0x02d0: 2d63 7472 2c61 6573 3139 322d 6374 722c -ctr,aes192-ctr,
0x02e0: 6165 7332 3536 2d63 7472 2c61 6573 3132 aes256-ctr,aes12
0x02f0: 382d 6763 6d40 6f70 656e 7373 682e 636f 8-gcm@openssh.co
0x0300: 6d2c 6165 7332 3536 2d67 636d 406f 7065 m,aes256-gcm@ope
0x0310: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x0320: 6362 632c 6165 7331 3932 2d63 6263 2c61 cbc,aes192-cbc,a
0x0330: 6573 3235 362d 6362 6300 0000 8d63 6861 es256-cbc....cha
0x0340: 6368 6132 302d 706f 6c79 3133 3035 406f cha20-poly1305@o
0x0350: 7065 6e73 7368 2e63 6f6d 2c61 6573 3132 penssh.com,aes12
0x0360: 382d 6374 722c 6165 7331 3932 2d63 7472 8-ctr,aes192-ctr
0x0370: 2c61 6573 3235 362d 6374 722c 6165 7331 ,aes256-ctr,aes1
0x0380: 3238 2d67 636d 406f 7065 6e73 7368 2e63 28-gcm@openssh.c
0x0390: 6f6d 2c61 6573 3235 362d 6763 6d40 6f70 om,aes256-gcm@op
0x03a0: 656e 7373 682e 636f 6d2c 6165 7331 3238 enssh.com,aes128
0x03b0: 2d63 6263 2c61 6573 3139 322d 6362 632c -cbc,aes192-cbc,
0x03c0: 6165 7332 3536 2d63 6263 0000 00d5 756d aes256-cbc....um
0x03d0: 6163 2d36 342d 6574 6d40 6f70 656e 7373 ac-64-etm@openss
0x03e0: 682e 636f 6d2c 756d 6163 2d31 3238 2d65 h.com,umac-128-e
0x03f0: 746d 406f 7065 6e73 7368 2e63 6f6d 2c68 tm@openssh.com,h
0x0400: 6d61 632d 7368 6132 2d32 3536 2d65 746d mac-sha2-256-etm
0x0410: 406f 7065 6e73 7368 2e63 6f6d 2c68 6d61 @openssh.com,hma
0x0420: 632d 7368 6132 2d35 3132 2d65 746d 406f c-sha2-512-etm@o
0x0430: 7065 6e73 7368 2e63 6f6d 2c68 6d61 632d penssh.com,hmac-
0x0440: 7368 6131 2d65 746d 406f 7065 6e73 7368 sha1-etm@openssh
0x0450: 2e63 6f6d 2c75 6d61 632d 3634 406f 7065 .com,umac-64@ope
0x0460: 6e73 7368 2e63 6f6d 2c75 6d61 632d 3132 nssh.com,umac-12
0x0470: 3840 6f70 656e 7373 682e 636f 6d2c 686d 8@openssh.com,hm
0x0480: 6163 2d73 6861 322d 3235 362c 686d 6163 ac-sha2-256,hmac
0x0490: 2d73 6861 322d 3531 322c 686d 6163 2d73 -sha2-512,hmac-s
0x04a0: 6861 3100 0000 d575 6d61 632d 3634 2d65 ha1....umac-64-e
0x04b0: 746d 406f 7065 6e73 7368 2e63 6f6d 2c75 tm@openssh.com,u
0x04c0: 6d61 632d 3132 382d 6574 6d40 6f70 656e mac-128-etm@open
0x04d0: 7373 682e 636f 6d2c 686d 6163 2d73 6861 ssh.com,hmac-sha
0x04e0: 322d 3235 362d 6574 6d40 6f70 656e 7373 2-256-etm@openss
0x04f0: 682e 636f 6d2c 686d 6163 2d73 6861 322d h.com,hmac-sha2-
0x0500: 3531 322d 6574 6d40 6f70 656e 7373 682e 512-etm@openssh.
0x0510: 636f 6d2c 686d 6163 2d73 6861 312d 6574 com,hmac-sha1-et
0x0520: 6d40 6f70 656e 7373 682e 636f 6d2c 756d m@openssh.com,um
0x0530: 6163 2d36 3440 6f70 656e 7373 682e 636f ac-64@openssh.co
0x0540: 6d2c 756d 6163 2d31 3238 406f 7065 6e73 m,umac-128@opens
0x0550: 7368 2e63 6f6d 2c68 6d61 632d 7368 6132 sh.com,hmac-sha2
0x0560: 2d32 3536 2c68 6d61 632d 7368 6132 2d35 -256,hmac-sha2-5
0x0570: 3132 2c68 6d61 632d 7368 6131 0000 001a 12,hmac-sha1....
0x0580: 6e6f 6e65 2c7a 6c69 6240 6f70 656e 7373 none,zlib@openss
0x0590: 682e 636f 6d2c 7a6c 6962 0000 001a 6e6f h.com,zlib....no
0x05a0: 6e65 2c7a 6c69 6240 6f70 656e 7373 682e ne,zlib@openssh.
0x05b0: 636f 6d2c 7a6c 6962 0000 0000 0000 0000 com,zlib........
0x05c0: 0000 0000 0000 0000 0000 0000 0000 0000 ................
03:57:35.367905 IP (tos 0x0, ttl 64, id 27580, offset 0, flags [DF], proto TCP (6), length 1484, bad cksum 0 (->cb6d)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x03c1 (incorrect -> 0x484e), seq 2481075373:2481076805, ack 1633386050, win 12758, options [nop,nop,TS val 717826248 ecr 717826247], length 1432
0x0000: 0200 0000 4500 05cc 6bbc 4000 4006 0000 ....E...k.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 34ad ..............4.
0x0020: 615b 7e42 8018 31d6 03c1 0000 0101 080a a[~B..1.........
0x0030: 2ac9 28c8 2ac9 28c7 0000 0594 0b14 300d *.(.*.(.......0.
0x0040: 501f 96d8 6dd0 1eaa 9e7c 27ad e882 0000 P...m....|'.....
0x0050: 0130 6375 7276 6532 3535 3139 2d73 6861 .0curve25519-sha
0x0060: 3235 362c 6375 7276 6532 3535 3139 2d73 256,curve25519-s
0x0070: 6861 3235 3640 6c69 6273 7368 2e6f 7267 ha256@libssh.org
0x0080: 2c65 6364 682d 7368 6132 2d6e 6973 7470 ,ecdh-sha2-nistp
0x0090: 3235 362c 6563 6468 2d73 6861 322d 6e69 256,ecdh-sha2-ni
0x00a0: 7374 7033 3834 2c65 6364 682d 7368 6132 stp384,ecdh-sha2
0x00b0: 2d6e 6973 7470 3532 312c 6469 6666 6965 -nistp521,diffie
0x00c0: 2d68 656c 6c6d 616e 2d67 726f 7570 2d65 -hellman-group-e
0x00d0: 7863 6861 6e67 652d 7368 6132 3536 2c64 xchange-sha256,d
0x00e0: 6966 6669 652d 6865 6c6c 6d61 6e2d 6772 iffie-hellman-gr
0x00f0: 6f75 7031 362d 7368 6135 3132 2c64 6966 oup16-sha512,dif
0x0100: 6669 652d 6865 6c6c 6d61 6e2d 6772 6f75 fie-hellman-grou
0x0110: 7031 382d 7368 6135 3132 2c64 6966 6669 p18-sha512,diffi
0x0120: 652d 6865 6c6c 6d61 6e2d 6772 6f75 702d e-hellman-group-
0x0130: 6578 6368 616e 6765 2d73 6861 312c 6469 exchange-sha1,di
0x0140: 6666 6965 2d68 656c 6c6d 616e 2d67 726f ffie-hellman-gro
0x0150: 7570 3134 2d73 6861 3235 362c 6469 6666 up14-sha256,diff
0x0160: 6965 2d68 656c 6c6d 616e 2d67 726f 7570 ie-hellman-group
0x0170: 3134 2d73 6861 312c 6578 742d 696e 666f 14-sha1,ext-info
0x0180: 2d63 0000 0122 6563 6473 612d 7368 6132 -c..."ecdsa-sha2
0x0190: 2d6e 6973 7470 3235 362d 6365 7274 2d76 -nistp256-cert-v
0x01a0: 3031 406f 7065 6e73 7368 2e63 6f6d 2c65 01@openssh.com,e
0x01b0: 6364 7361 2d73 6861 322d 6e69 7374 7033 cdsa-sha2-nistp3
0x01c0: 3834 2d63 6572 742d 7630 3140 6f70 656e 84-cert-v01@open
0x01d0: 7373 682e 636f 6d2c 6563 6473 612d 7368 ssh.com,ecdsa-sh
0x01e0: 6132 2d6e 6973 7470 3532 312d 6365 7274 a2-nistp521-cert
0x01f0: 2d76 3031 406f 7065 6e73 7368 2e63 6f6d -v01@openssh.com
0x0200: 2c65 6364 7361 2d73 6861 322d 6e69 7374 ,ecdsa-sha2-nist
0x0210: 7032 3536 2c65 6364 7361 2d73 6861 322d p256,ecdsa-sha2-
0x0220: 6e69 7374 7033 3834 2c65 6364 7361 2d73 nistp384,ecdsa-s
0x0230: 6861 322d 6e69 7374 7035 3231 2c73 7368 ha2-nistp521,ssh
0x0240: 2d65 6432 3535 3139 2d63 6572 742d 7630 -ed25519-cert-v0
0x0250: 3140 6f70 656e 7373 682e 636f 6d2c 7373 1@openssh.com,ss
0x0260: 682d 7273 612d 6365 7274 2d76 3031 406f h-rsa-cert-v01@o
0x0270: 7065 6e73 7368 2e63 6f6d 2c73 7368 2d65 penssh.com,ssh-e
0x0280: 6432 3535 3139 2c72 7361 2d73 6861 322d d25519,rsa-sha2-
0x0290: 3531 322c 7273 612d 7368 6132 2d32 3536 512,rsa-sha2-256
0x02a0: 2c73 7368 2d72 7361 0000 008d 6368 6163 ,ssh-rsa....chac
0x02b0: 6861 3230 2d70 6f6c 7931 3330 3540 6f70 ha20-poly1305@op
0x02c0: 656e 7373 682e 636f 6d2c 6165 7331 3238 enssh.com,aes128
0x02d0: 2d63 7472 2c61 6573 3139 322d 6374 722c -ctr,aes192-ctr,
0x02e0: 6165 7332 3536 2d63 7472 2c61 6573 3132 aes256-ctr,aes12
0x02f0: 382d 6763 6d40 6f70 656e 7373 682e 636f 8-gcm@openssh.co
0x0300: 6d2c 6165 7332 3536 2d67 636d 406f 7065 m,aes256-gcm@ope
0x0310: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x0320: 6362 632c 6165 7331 3932 2d63 6263 2c61 cbc,aes192-cbc,a
0x0330: 6573 3235 362d 6362 6300 0000 8d63 6861 es256-cbc....cha
0x0340: 6368 6132 302d 706f 6c79 3133 3035 406f cha20-poly1305@o
0x0350: 7065 6e73 7368 2e63 6f6d 2c61 6573 3132 penssh.com,aes12
0x0360: 382d 6374 722c 6165 7331 3932 2d63 7472 8-ctr,aes192-ctr
0x0370: 2c61 6573 3235 362d 6374 722c 6165 7331 ,aes256-ctr,aes1
0x0380: 3238 2d67 636d 406f 7065 6e73 7368 2e63 28-gcm@openssh.c
0x0390: 6f6d 2c61 6573 3235 362d 6763 6d40 6f70 om,aes256-gcm@op
0x03a0: 656e 7373 682e 636f 6d2c 6165 7331 3238 enssh.com,aes128
0x03b0: 2d63 6263 2c61 6573 3139 322d 6362 632c -cbc,aes192-cbc,
0x03c0: 6165 7332 3536 2d63 6263 0000 00d5 756d aes256-cbc....um
0x03d0: 6163 2d36 342d 6574 6d40 6f70 656e 7373 ac-64-etm@openss
0x03e0: 682e 636f 6d2c 756d 6163 2d31 3238 2d65 h.com,umac-128-e
0x03f0: 746d 406f 7065 6e73 7368 2e63 6f6d 2c68 tm@openssh.com,h
0x0400: 6d61 632d 7368 6132 2d32 3536 2d65 746d mac-sha2-256-etm
0x0410: 406f 7065 6e73 7368 2e63 6f6d 2c68 6d61 @openssh.com,hma
0x0420: 632d 7368 6132 2d35 3132 2d65 746d 406f c-sha2-512-etm@o
0x0430: 7065 6e73 7368 2e63 6f6d 2c68 6d61 632d penssh.com,hmac-
0x0440: 7368 6131 2d65 746d 406f 7065 6e73 7368 sha1-etm@openssh
0x0450: 2e63 6f6d 2c75 6d61 632d 3634 406f 7065 .com,umac-64@ope
0x0460: 6e73 7368 2e63 6f6d 2c75 6d61 632d 3132 nssh.com,umac-12
0x0470: 3840 6f70 656e 7373 682e 636f 6d2c 686d 8@openssh.com,hm
0x0480: 6163 2d73 6861 322d 3235 362c 686d 6163 ac-sha2-256,hmac
0x0490: 2d73 6861 322d 3531 322c 686d 6163 2d73 -sha2-512,hmac-s
0x04a0: 6861 3100 0000 d575 6d61 632d 3634 2d65 ha1....umac-64-e
0x04b0: 746d 406f 7065 6e73 7368 2e63 6f6d 2c75 tm@openssh.com,u
0x04c0: 6d61 632d 3132 382d 6574 6d40 6f70 656e mac-128-etm@open
0x04d0: 7373 682e 636f 6d2c 686d 6163 2d73 6861 ssh.com,hmac-sha
0x04e0: 322d 3235 362d 6574 6d40 6f70 656e 7373 2-256-etm@openss
0x04f0: 682e 636f 6d2c 686d 6163 2d73 6861 322d h.com,hmac-sha2-
0x0500: 3531 322d 6574 6d40 6f70 656e 7373 682e 512-etm@openssh.
0x0510: 636f 6d2c 686d 6163 2d73 6861 312d 6574 com,hmac-sha1-et
0x0520: 6d40 6f70 656e 7373 682e 636f 6d2c 756d m@openssh.com,um
0x0530: 6163 2d36 3440 6f70 656e 7373 682e 636f ac-64@openssh.co
0x0540: 6d2c 756d 6163 2d31 3238 406f 7065 6e73 m,umac-128@opens
0x0550: 7368 2e63 6f6d 2c68 6d61 632d 7368 6132 sh.com,hmac-sha2
0x0560: 2d32 3536 2c68 6d61 632d 7368 6132 2d35 -256,hmac-sha2-5
0x0570: 3132 2c68 6d61 632d 7368 6131 0000 001a 12,hmac-sha1....
0x0580: 6e6f 6e65 2c7a 6c69 6240 6f70 656e 7373 none,zlib@openss
0x0590: 682e 636f 6d2c 7a6c 6962 0000 001a 6e6f h.com,zlib....no
0x05a0: 6e65 2c7a 6c69 6240 6f70 656e 7373 682e ne,zlib@openssh.
0x05b0: 636f 6d2c 7a6c 6962 0000 0000 0000 0000 com,zlib........
0x05c0: 0000 0000 0000 0000 0000 0000 0000 0000 ................
03:57:35.367919 IP (tos 0x0, ttl 64, id 61926, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4adb)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x18a6), ack 2481076805, win 12713, options [nop,nop,TS val 717826248 ecr 717826248], length 0
0x0000: 0200 0000 4500 0034 f1e6 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e42 ............a[~B
0x0020: 93e2 3a45 8010 31a9 fe28 0000 0101 080a ..:E..1..(......
0x0030: 2ac9 28c8 2ac9 28c8 *.(.*.(.
03:57:35.367922 IP (tos 0x0, ttl 64, id 61926, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4adb)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x18a6), ack 2481076805, win 12713, options [nop,nop,TS val 717826248 ecr 717826248], length 0
0x0000: 0200 0000 4500 0034 f1e6 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e42 ............a[~B
0x0020: 93e2 3a45 8010 31a9 fe28 0000 0101 080a ..:E..1..(......
0x0030: 2ac9 28c8 2ac9 28c8 *.(.*.(.
03:57:35.370987 IP (tos 0x0, ttl 64, id 54533, offset 0, flags [DF], proto TCP (6), length 996, bad cksum 0 (->640c)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x01d9 (incorrect -> 0xf25a), seq 1633386050:1633386994, ack 2481076805, win 12713, options [nop,nop,TS val 717826251 ecr 717826248], length 944
0x0000: 0200 0000 4500 03e4 d505 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e42 ............a[~B
0x0020: 93e2 3a45 8018 31a9 01d9 0000 0101 080a ..:E..1.........
0x0030: 2ac9 28cb 2ac9 28c8 0000 03ac 0614 5ede *.(.*.(.......^.
0x0040: aa4f 1047 28d5 5f0a bfed c965 2925 0000 .O.G(._....e)%..
0x0050: 0096 6375 7276 6532 3535 3139 2d73 6861 ..curve25519-sha
0x0060: 3235 3640 6c69 6273 7368 2e6f 7267 2c65 256@libssh.org,e
0x0070: 6364 682d 7368 6132 2d6e 6973 7470 3235 cdh-sha2-nistp25
0x0080: 362c 6563 6468 2d73 6861 322d 6e69 7374 6,ecdh-sha2-nist
0x0090: 7033 3834 2c65 6364 682d 7368 6132 2d6e p384,ecdh-sha2-n
0x00a0: 6973 7470 3532 312c 6469 6666 6965 2d68 istp521,diffie-h
0x00b0: 656c 6c6d 616e 2d67 726f 7570 2d65 7863 ellman-group-exc
0x00c0: 6861 6e67 652d 7368 6132 3536 2c64 6966 hange-sha256,dif
0x00d0: 6669 652d 6865 6c6c 6d61 6e2d 6772 6f75 fie-hellman-grou
0x00e0: 7031 342d 7368 6131 0000 001b 7373 682d p14-sha1....ssh-
0x00f0: 7273 612c 6563 6473 612d 7368 6132 2d6e rsa,ecdsa-sha2-n
0x0100: 6973 7470 3235 3600 0000 6c63 6861 6368 istp256...lchach
0x0110: 6132 302d 706f 6c79 3133 3035 406f 7065 a20-poly1305@ope
0x0120: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x0130: 6374 722c 6165 7331 3932 2d63 7472 2c61 ctr,aes192-ctr,a
0x0140: 6573 3235 362d 6374 722c 6165 7331 3238 es256-ctr,aes128
0x0150: 2d67 636d 406f 7065 6e73 7368 2e63 6f6d -gcm@openssh.com
0x0160: 2c61 6573 3235 362d 6763 6d40 6f70 656e ,aes256-gcm@open
0x0170: 7373 682e 636f 6d00 0000 6c63 6861 6368 ssh.com...lchach
0x0180: 6132 302d 706f 6c79 3133 3035 406f 7065 a20-poly1305@ope
0x0190: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x01a0: 6374 722c 6165 7331 3932 2d63 7472 2c61 ctr,aes192-ctr,a
0x01b0: 6573 3235 362d 6374 722c 6165 7331 3238 es256-ctr,aes128
0x01c0: 2d67 636d 406f 7065 6e73 7368 2e63 6f6d -gcm@openssh.com
0x01d0: 2c61 6573 3235 362d 6763 6d40 6f70 656e ,aes256-gcm@open
0x01e0: 7373 682e 636f 6d00 0000 d575 6d61 632d ssh.com....umac-
0x01f0: 3634 2d65 746d 406f 7065 6e73 7368 2e63 64-etm@openssh.c
0x0200: 6f6d 2c75 6d61 632d 3132 382d 6574 6d40 om,umac-128-etm@
0x0210: 6f70 656e 7373 682e 636f 6d2c 686d 6163 openssh.com,hmac
0x0220: 2d73 6861 322d 3235 362d 6574 6d40 6f70 -sha2-256-etm@op
0x0230: 656e 7373 682e 636f 6d2c 686d 6163 2d73 enssh.com,hmac-s
0x0240: 6861 322d 3531 322d 6574 6d40 6f70 656e ha2-512-etm@open
0x0250: 7373 682e 636f 6d2c 686d 6163 2d73 6861 ssh.com,hmac-sha
0x0260: 312d 6574 6d40 6f70 656e 7373 682e 636f 1-etm@openssh.co
0x0270: 6d2c 756d 6163 2d36 3440 6f70 656e 7373 m,umac-64@openss
0x0280: 682e 636f 6d2c 756d 6163 2d31 3238 406f h.com,umac-128@o
0x0290: 7065 6e73 7368 2e63 6f6d 2c68 6d61 632d penssh.com,hmac-
0x02a0: 7368 6132 2d32 3536 2c68 6d61 632d 7368 sha2-256,hmac-sh
0x02b0: 6132 2d35 3132 2c68 6d61 632d 7368 6131 a2-512,hmac-sha1
0x02c0: 0000 00d5 756d 6163 2d36 342d 6574 6d40 ....umac-64-etm@
0x02d0: 6f70 656e 7373 682e 636f 6d2c 756d 6163 openssh.com,umac
0x02e0: 2d31 3238 2d65 746d 406f 7065 6e73 7368 -128-etm@openssh
0x02f0: 2e63 6f6d 2c68 6d61 632d 7368 6132 2d32 .com,hmac-sha2-2
0x0300: 3536 2d65 746d 406f 7065 6e73 7368 2e63 56-etm@openssh.c
0x0310: 6f6d 2c68 6d61 632d 7368 6132 2d35 3132 om,hmac-sha2-512
0x0320: 2d65 746d 406f 7065 6e73 7368 2e63 6f6d -etm@openssh.com
0x0330: 2c68 6d61 632d 7368 6131 2d65 746d 406f ,hmac-sha1-etm@o
0x0340: 7065 6e73 7368 2e63 6f6d 2c75 6d61 632d penssh.com,umac-
0x0350: 3634 406f 7065 6e73 7368 2e63 6f6d 2c75 64@openssh.com,u
0x0360: 6d61 632d 3132 3840 6f70 656e 7373 682e mac-128@openssh.
0x0370: 636f 6d2c 686d 6163 2d73 6861 322d 3235 com,hmac-sha2-25
0x0380: 362c 686d 6163 2d73 6861 322d 3531 322c 6,hmac-sha2-512,
0x0390: 686d 6163 2d73 6861 3100 0000 1a6e 6f6e hmac-sha1....non
0x03a0: 652c 7a6c 6962 406f 7065 6e73 7368 2e63 e,zlib@openssh.c
0x03b0: 6f6d 2c7a 6c69 6200 0000 1a6e 6f6e 652c om,zlib....none,
0x03c0: 7a6c 6962 406f 7065 6e73 7368 2e63 6f6d zlib@openssh.com
0x03d0: 2c7a 6c69 6200 0000 0000 0000 0000 0000 ,zlib...........
0x03e0: 0000 0000 0000 0000 ........
03:57:35.370995 IP (tos 0x0, ttl 64, id 54533, offset 0, flags [DF], proto TCP (6), length 996, bad cksum 0 (->640c)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x01d9 (incorrect -> 0xf25a), seq 1633386050:1633386994, ack 2481076805, win 12713, options [nop,nop,TS val 717826251 ecr 717826248], length 944
0x0000: 0200 0000 4500 03e4 d505 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 7e42 ............a[~B
0x0020: 93e2 3a45 8018 31a9 01d9 0000 0101 080a ..:E..1.........
0x0030: 2ac9 28cb 2ac9 28c8 0000 03ac 0614 5ede *.(.*.(.......^.
0x0040: aa4f 1047 28d5 5f0a bfed c965 2925 0000 .O.G(._....e)%..
0x0050: 0096 6375 7276 6532 3535 3139 2d73 6861 ..curve25519-sha
0x0060: 3235 3640 6c69 6273 7368 2e6f 7267 2c65 256@libssh.org,e
0x0070: 6364 682d 7368 6132 2d6e 6973 7470 3235 cdh-sha2-nistp25
0x0080: 362c 6563 6468 2d73 6861 322d 6e69 7374 6,ecdh-sha2-nist
0x0090: 7033 3834 2c65 6364 682d 7368 6132 2d6e p384,ecdh-sha2-n
0x00a0: 6973 7470 3532 312c 6469 6666 6965 2d68 istp521,diffie-h
0x00b0: 656c 6c6d 616e 2d67 726f 7570 2d65 7863 ellman-group-exc
0x00c0: 6861 6e67 652d 7368 6132 3536 2c64 6966 hange-sha256,dif
0x00d0: 6669 652d 6865 6c6c 6d61 6e2d 6772 6f75 fie-hellman-grou
0x00e0: 7031 342d 7368 6131 0000 001b 7373 682d p14-sha1....ssh-
0x00f0: 7273 612c 6563 6473 612d 7368 6132 2d6e rsa,ecdsa-sha2-n
0x0100: 6973 7470 3235 3600 0000 6c63 6861 6368 istp256...lchach
0x0110: 6132 302d 706f 6c79 3133 3035 406f 7065 a20-poly1305@ope
0x0120: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x0130: 6374 722c 6165 7331 3932 2d63 7472 2c61 ctr,aes192-ctr,a
0x0140: 6573 3235 362d 6374 722c 6165 7331 3238 es256-ctr,aes128
0x0150: 2d67 636d 406f 7065 6e73 7368 2e63 6f6d -gcm@openssh.com
0x0160: 2c61 6573 3235 362d 6763 6d40 6f70 656e ,aes256-gcm@open
0x0170: 7373 682e 636f 6d00 0000 6c63 6861 6368 ssh.com...lchach
0x0180: 6132 302d 706f 6c79 3133 3035 406f 7065 a20-poly1305@ope
0x0190: 6e73 7368 2e63 6f6d 2c61 6573 3132 382d nssh.com,aes128-
0x01a0: 6374 722c 6165 7331 3932 2d63 7472 2c61 ctr,aes192-ctr,a
0x01b0: 6573 3235 362d 6374 722c 6165 7331 3238 es256-ctr,aes128
0x01c0: 2d67 636d 406f 7065 6e73 7368 2e63 6f6d -gcm@openssh.com
0x01d0: 2c61 6573 3235 362d 6763 6d40 6f70 656e ,aes256-gcm@open
0x01e0: 7373 682e 636f 6d00 0000 d575 6d61 632d ssh.com....umac-
0x01f0: 3634 2d65 746d 406f 7065 6e73 7368 2e63 64-etm@openssh.c
0x0200: 6f6d 2c75 6d61 632d 3132 382d 6574 6d40 om,umac-128-etm@
0x0210: 6f70 656e 7373 682e 636f 6d2c 686d 6163 openssh.com,hmac
0x0220: 2d73 6861 322d 3235 362d 6574 6d40 6f70 -sha2-256-etm@op
0x0230: 656e 7373 682e 636f 6d2c 686d 6163 2d73 enssh.com,hmac-s
0x0240: 6861 322d 3531 322d 6574 6d40 6f70 656e ha2-512-etm@open
0x0250: 7373 682e 636f 6d2c 686d 6163 2d73 6861 ssh.com,hmac-sha
0x0260: 312d 6574 6d40 6f70 656e 7373 682e 636f 1-etm@openssh.co
0x0270: 6d2c 756d 6163 2d36 3440 6f70 656e 7373 m,umac-64@openss
0x0280: 682e 636f 6d2c 756d 6163 2d31 3238 406f h.com,umac-128@o
0x0290: 7065 6e73 7368 2e63 6f6d 2c68 6d61 632d penssh.com,hmac-
0x02a0: 7368 6132 2d32 3536 2c68 6d61 632d 7368 sha2-256,hmac-sh
0x02b0: 6132 2d35 3132 2c68 6d61 632d 7368 6131 a2-512,hmac-sha1
0x02c0: 0000 00d5 756d 6163 2d36 342d 6574 6d40 ....umac-64-etm@
0x02d0: 6f70 656e 7373 682e 636f 6d2c 756d 6163 openssh.com,umac
0x02e0: 2d31 3238 2d65 746d 406f 7065 6e73 7368 -128-etm@openssh
0x02f0: 2e63 6f6d 2c68 6d61 632d 7368 6132 2d32 .com,hmac-sha2-2
0x0300: 3536 2d65 746d 406f 7065 6e73 7368 2e63 56-etm@openssh.c
0x0310: 6f6d 2c68 6d61 632d 7368 6132 2d35 3132 om,hmac-sha2-512
0x0320: 2d65 746d 406f 7065 6e73 7368 2e63 6f6d -etm@openssh.com
0x0330: 2c68 6d61 632d 7368 6131 2d65 746d 406f ,hmac-sha1-etm@o
0x0340: 7065 6e73 7368 2e63 6f6d 2c75 6d61 632d penssh.com,umac-
0x0350: 3634 406f 7065 6e73 7368 2e63 6f6d 2c75 64@openssh.com,u
0x0360: 6d61 632d 3132 3840 6f70 656e 7373 682e mac-128@openssh.
0x0370: 636f 6d2c 686d 6163 2d73 6861 322d 3235 com,hmac-sha2-25
0x0380: 362c 686d 6163 2d73 6861 322d 3531 322c 6,hmac-sha2-512,
0x0390: 686d 6163 2d73 6861 3100 0000 1a6e 6f6e hmac-sha1....non
0x03a0: 652c 7a6c 6962 406f 7065 6e73 7368 2e63 e,zlib@openssh.c
0x03b0: 6f6d 2c7a 6c69 6200 0000 1a6e 6f6e 652c om,zlib....none,
0x03c0: 7a6c 6962 406f 7065 6e73 7368 2e63 6f6d zlib@openssh.com
0x03d0: 2c7a 6c69 6200 0000 0000 0000 0000 0000 ,zlib...........
0x03e0: 0000 0000 0000 0000 ........
03:57:35.371006 IP (tos 0x0, ttl 64, id 52160, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->7101)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x14e0), ack 1633386994, win 12729, options [nop,nop,TS val 717826251 ecr 717826251], length 0
0x0000: 0200 0000 4500 0034 cbc0 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a45 ..............:E
0x0020: 615b 81f2 8010 31b9 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 28cb 2ac9 28cb *.(.*.(.
03:57:35.371009 IP (tos 0x0, ttl 64, id 52160, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->7101)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x14e0), ack 1633386994, win 12729, options [nop,nop,TS val 717826251 ecr 717826251], length 0
0x0000: 0200 0000 4500 0034 cbc0 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a45 ..............:E
0x0020: 615b 81f2 8010 31b9 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 28cb 2ac9 28cb *.(.*.(.
03:57:35.373538 IP (tos 0x0, ttl 64, id 29683, offset 0, flags [DF], proto TCP (6), length 100, bad cksum 0 (->c89e)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe58 (incorrect -> 0x4159), seq 2481076805:2481076853, ack 1633386994, win 12729, options [nop,nop,TS val 717826253 ecr 717826251], length 48
0x0000: 0200 0000 4500 0064 73f3 4000 4006 0000 ....E..ds.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a45 ..............:E
0x0020: 615b 81f2 8018 31b9 fe58 0000 0101 080a a[....1..X......
0x0030: 2ac9 28cd 2ac9 28cb 0000 002c 061e 0000 *.(.*.(....,....
0x0040: 0020 7471 1f80 5768 6b61 5a4a fd53 db16 ..tq..WhkaZJ.S..
0x0050: c2b3 e97a 2e4c 05d5 92bb 4ab3 6cb8 05ea ...z.L....J.l...
0x0060: 1311 0000 0000 0000 ........
03:57:35.373549 IP (tos 0x0, ttl 64, id 29683, offset 0, flags [DF], proto TCP (6), length 100, bad cksum 0 (->c89e)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe58 (incorrect -> 0x4159), seq 2481076805:2481076853, ack 1633386994, win 12729, options [nop,nop,TS val 717826253 ecr 717826251], length 48
0x0000: 0200 0000 4500 0064 73f3 4000 4006 0000 ....E..ds.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a45 ..............:E
0x0020: 615b 81f2 8018 31b9 fe58 0000 0101 080a a[....1..X......
0x0030: 2ac9 28cd 2ac9 28cb 0000 002c 061e 0000 *.(.*.(....,....
0x0040: 0020 7471 1f80 5768 6b61 5a4a fd53 db16 ..tq..WhkaZJ.S..
0x0050: c2b3 e97a 2e4c 05d5 92bb 4ab3 6cb8 05ea ...z.L....J.l...
0x0060: 1311 0000 0000 0000 ........
03:57:35.373561 IP (tos 0x0, ttl 64, id 14328, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4ca)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x14bd), ack 2481076853, win 12712, options [nop,nop,TS val 717826253 ecr 717826253], length 0
0x0000: 0200 0000 4500 0034 37f8 4000 4006 0000 ....E..47.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 81f2 ............a[..
0x0020: 93e2 3a75 8010 31a8 fe28 0000 0101 080a ..:u..1..(......
0x0030: 2ac9 28cd 2ac9 28cd *.(.*.(.
03:57:35.373563 IP (tos 0x0, ttl 64, id 14328, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->4ca)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x14bd), ack 2481076853, win 12712, options [nop,nop,TS val 717826253 ecr 717826253], length 0
0x0000: 0200 0000 4500 0034 37f8 4000 4006 0000 ....E..47.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 81f2 ............a[..
0x0020: 93e2 3a75 8010 31a8 fe28 0000 0101 080a ..:u..1..(......
0x0030: 2ac9 28cd 2ac9 28cd *.(.*.(.
03:57:35.783514 IP (tos 0x0, ttl 64, id 52826, offset 0, flags [DF], proto TCP (6), length 332, bad cksum 0 (->6d4f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xff40 (incorrect -> 0x1bd5), seq 1633386994:1633387274, ack 2481076853, win 12712, options [nop,nop,TS val 717826659 ecr 717826253], length 280
0x0000: 0200 0000 4500 014c ce5a 4000 4006 0000 ....E..L.Z@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 81f2 ............a[..
0x0020: 93e2 3a75 8018 31a8 ff40 0000 0101 080a ..:u..1..@......
0x0030: 2ac9 2a63 2ac9 28cd 0000 0104 0a1f 0000 *.*c*.(.........
0x0040: 0068 0000 0013 6563 6473 612d 7368 6132 .h....ecdsa-sha2
0x0050: 2d6e 6973 7470 3235 3600 0000 086e 6973 -nistp256....nis
0x0060: 7470 3235 3600 0000 4104 5f9c 01e4 527f tp256...A._...R.
0x0070: 1861 aae7 551e 5693 7a6d 2430 770f dfac .a..U.V.zm$0w...
0x0080: da8b 7e46 cab5 fc5d 050f 9176 a053 8dd1 ..~F...]...v.S..
0x0090: 2964 ab6f 5f07 22af 7fae 5509 92f5 6c8e )d.o_."...U...l.
0x00a0: e2ee 1183 27b7 d006 76fd 0000 0020 bba7 ....'...v.......
0x00b0: 417f dc7a fd96 9a28 0818 05fe 1f97 90f5 A..z...(........
0x00c0: acca 8c6a 4568 0fe2 a5ee 1eff 5364 0000 ...jEh......Sd..
0x00d0: 0064 0000 0013 6563 6473 612d 7368 6132 .d....ecdsa-sha2
0x00e0: 2d6e 6973 7470 3235 3600 0000 4900 0000 -nistp256...I...
0x00f0: 2100 fa11 ef48 df3c b1d0 fca3 ff19 77b7 !....H.<......w.
0x0100: 3ffa 0adf 91c4 a1a7 e5c4 662d dcbd 0b9c ?.........f-....
0x0110: 267d 0000 0020 60c7 9afd 0bb9 ce81 fa59 &}....`........Y
0x0120: 4f5f bd8e 2d97 9645 ed65 fffe ec3f c43e O_..-..E.e...?.>
0x0130: f5ef 326a 6fe5 0000 0000 0000 0000 0000 ..2jo...........
0x0140: 0000 000c 0a15 0000 0000 0000 0000 0000 ................
03:57:35.783525 IP (tos 0x0, ttl 64, id 52826, offset 0, flags [DF], proto TCP (6), length 332, bad cksum 0 (->6d4f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xff40 (incorrect -> 0x1bd5), seq 1633386994:1633387274, ack 2481076853, win 12712, options [nop,nop,TS val 717826659 ecr 717826253], length 280
0x0000: 0200 0000 4500 014c ce5a 4000 4006 0000 ....E..L.Z@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 81f2 ............a[..
0x0020: 93e2 3a75 8018 31a8 ff40 0000 0101 080a ..:u..1..@......
0x0030: 2ac9 2a63 2ac9 28cd 0000 0104 0a1f 0000 *.*c*.(.........
0x0040: 0068 0000 0013 6563 6473 612d 7368 6132 .h....ecdsa-sha2
0x0050: 2d6e 6973 7470 3235 3600 0000 086e 6973 -nistp256....nis
0x0060: 7470 3235 3600 0000 4104 5f9c 01e4 527f tp256...A._...R.
0x0070: 1861 aae7 551e 5693 7a6d 2430 770f dfac .a..U.V.zm$0w...
0x0080: da8b 7e46 cab5 fc5d 050f 9176 a053 8dd1 ..~F...]...v.S..
0x0090: 2964 ab6f 5f07 22af 7fae 5509 92f5 6c8e )d.o_."...U...l.
0x00a0: e2ee 1183 27b7 d006 76fd 0000 0020 bba7 ....'...v.......
0x00b0: 417f dc7a fd96 9a28 0818 05fe 1f97 90f5 A..z...(........
0x00c0: acca 8c6a 4568 0fe2 a5ee 1eff 5364 0000 ...jEh......Sd..
0x00d0: 0064 0000 0013 6563 6473 612d 7368 6132 .d....ecdsa-sha2
0x00e0: 2d6e 6973 7470 3235 3600 0000 4900 0000 -nistp256...I...
0x00f0: 2100 fa11 ef48 df3c b1d0 fca3 ff19 77b7 !....H.<......w.
0x0100: 3ffa 0adf 91c4 a1a7 e5c4 662d dcbd 0b9c ?.........f-....
0x0110: 267d 0000 0020 60c7 9afd 0bb9 ce81 fa59 &}....`........Y
0x0120: 4f5f bd8e 2d97 9645 ed65 fffe ec3f c43e O_..-..E.e...?.>
0x0130: f5ef 326a 6fe5 0000 0000 0000 0000 0000 ..2jo...........
0x0140: 0000 000c 0a15 0000 0000 0000 0000 0000 ................
03:57:35.783539 IP (tos 0x0, ttl 64, id 26964, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->d36d)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1071), ack 1633387274, win 12720, options [nop,nop,TS val 717826659 ecr 717826659], length 0
0x0000: 0200 0000 4500 0034 6954 4000 4006 0000 ....E..4iT@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a75 ..............:u
0x0020: 615b 830a 8010 31b0 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a63 2ac9 2a63 *.*c*.*c
03:57:35.783542 IP (tos 0x0, ttl 64, id 26964, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->d36d)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x1071), ack 1633387274, win 12720, options [nop,nop,TS val 717826659 ecr 717826659], length 0
0x0000: 0200 0000 4500 0034 6954 4000 4006 0000 ....E..4iT@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a75 ..............:u
0x0020: 615b 830a 8010 31b0 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a63 2ac9 2a63 *.*c*.*c
03:57:35.788843 IP (tos 0x0, ttl 64, id 16504, offset 0, flags [DF], proto TCP (6), length 68, bad cksum 0 (->fc39)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe38 (incorrect -> 0x0633), seq 2481076853:2481076869, ack 1633387274, win 12720, options [nop,nop,TS val 717826664 ecr 717826659], length 16
0x0000: 0200 0000 4500 0044 4078 4000 4006 0000 ....E..D@x@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a75 ..............:u
0x0020: 615b 830a 8018 31b0 fe38 0000 0101 080a a[....1..8......
0x0030: 2ac9 2a68 2ac9 2a63 0000 000c 0a15 0000 *.*h*.*c........
0x0040: 0000 0000 0000 0000 ........
03:57:35.788857 IP (tos 0x0, ttl 64, id 16504, offset 0, flags [DF], proto TCP (6), length 68, bad cksum 0 (->fc39)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe38 (incorrect -> 0x0633), seq 2481076853:2481076869, ack 1633387274, win 12720, options [nop,nop,TS val 717826664 ecr 717826659], length 16
0x0000: 0200 0000 4500 0044 4078 4000 4006 0000 ....E..D@x@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a75 ..............:u
0x0020: 615b 830a 8018 31b0 fe38 0000 0101 080a a[....1..8......
0x0030: 2ac9 2a68 2ac9 2a63 0000 000c 0a15 0000 *.*h*.*c........
0x0040: 0000 0000 0000 0000 ........
03:57:35.788888 IP (tos 0x0, ttl 64, id 15437, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->75)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1060), ack 2481076869, win 12711, options [nop,nop,TS val 717826664 ecr 717826664], length 0
0x0000: 0200 0000 4500 0034 3c4d 4000 4006 0000 ....E..4<M@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3a85 8010 31a7 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a68 2ac9 2a68 *.*h*.*h
03:57:35.788891 IP (tos 0x0, ttl 64, id 15437, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->75)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1060), ack 2481076869, win 12711, options [nop,nop,TS val 717826664 ecr 717826664], length 0
0x0000: 0200 0000 4500 0034 3c4d 4000 4006 0000 ....E..4<M@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3a85 8010 31a7 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a68 2ac9 2a68 *.*h*.*h
03:57:35.788900 IP (tos 0x0, ttl 64, id 20163, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->edd2)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe54 (incorrect -> 0x2c5a), seq 2481076869:2481076913, ack 1633387274, win 12720, options [nop,nop,TS val 717826664 ecr 717826664], length 44
0x0000: 0200 0000 4500 0060 4ec3 4000 4006 0000 ....E..`N.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a85 ..............:.
0x0020: 615b 830a 8018 31b0 fe54 0000 0101 080a a[....1..T......
0x0030: 2ac9 2a68 2ac9 2a68 fc74 cf88 0fe2 4a1c *.*h*.*h.t....J.
0x0040: 1106 658f bbd3 9383 1f16 3c96 f4ab 18e7 ..e.......<.....
0x0050: c53f b487 0df6 7216 5ecd eff3 003b 3066 .?....r.^....;0f
0x0060: 043a 1130 .:.0
03:57:35.788904 IP (tos 0x0, ttl 64, id 20163, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->edd2)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe54 (incorrect -> 0x2c5a), seq 2481076869:2481076913, ack 1633387274, win 12720, options [nop,nop,TS val 717826664 ecr 717826664], length 44
0x0000: 0200 0000 4500 0060 4ec3 4000 4006 0000 ....E..`N.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3a85 ..............:.
0x0020: 615b 830a 8018 31b0 fe54 0000 0101 080a a[....1..T......
0x0030: 2ac9 2a68 2ac9 2a68 fc74 cf88 0fe2 4a1c *.*h*.*h.t....J.
0x0040: 1106 658f bbd3 9383 1f16 3c96 f4ab 18e7 ..e.......<.....
0x0050: c53f b487 0df6 7216 5ecd eff3 003b 3066 .?....r.^....;0f
0x0060: 043a 1130 .:.0
03:57:35.788907 IP (tos 0x0, ttl 64, id 57092, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->5dbd)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1035), ack 2481076913, win 12710, options [nop,nop,TS val 717826664 ecr 717826664], length 0
0x0000: 0200 0000 4500 0034 df04 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3ab1 8010 31a6 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a68 2ac9 2a68 *.*h*.*h
03:57:35.788909 IP (tos 0x0, ttl 64, id 57092, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->5dbd)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x1035), ack 2481076913, win 12710, options [nop,nop,TS val 717826664 ecr 717826664], length 0
0x0000: 0200 0000 4500 0034 df04 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3ab1 8010 31a6 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a68 2ac9 2a68 *.*h*.*h
03:57:35.791351 IP (tos 0x0, ttl 64, id 6418, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->2384)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe54 (incorrect -> 0x8771), seq 1633387274:1633387318, ack 2481076913, win 12710, options [nop,nop,TS val 717826666 ecr 717826664], length 44
0x0000: 0200 0000 4500 0060 1912 4000 4006 0000 ....E..`..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3ab1 8018 31a6 fe54 0000 0101 080a ..:...1..T......
0x0030: 2ac9 2a6a 2ac9 2a68 f639 d26a 6123 5535 *.*j*.*h.9.ja#U5
0x0040: 3c64 3952 5270 85fc 0a5b 5ebb 3d78 c9c3 <d9RRp...[^.=x..
0x0050: b0e5 cdd9 a8e8 1f18 719a dab8 80d3 1725 ........q......%
0x0060: 9a47 85c6 .G..
03:57:35.791360 IP (tos 0x0, ttl 64, id 6418, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->2384)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe54 (incorrect -> 0x8771), seq 1633387274:1633387318, ack 2481076913, win 12710, options [nop,nop,TS val 717826666 ecr 717826664], length 44
0x0000: 0200 0000 4500 0060 1912 4000 4006 0000 ....E..`..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 830a ............a[..
0x0020: 93e2 3ab1 8018 31a6 fe54 0000 0101 080a ..:...1..T......
0x0030: 2ac9 2a6a 2ac9 2a68 f639 d26a 6123 5535 *.*j*.*h.9.ja#U5
0x0040: 3c64 3952 5270 85fc 0a5b 5ebb 3d78 c9c3 <d9RRp...[^.=x..
0x0050: b0e5 cdd9 a8e8 1f18 719a dab8 80d3 1725 ........q......%
0x0060: 9a47 85c6 .G..
03:57:35.791371 IP (tos 0x0, ttl 64, id 43465, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->92f8)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0ffc), ack 1633387318, win 12719, options [nop,nop,TS val 717826666 ecr 717826666], length 0
0x0000: 0200 0000 4500 0034 a9c9 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3ab1 ..............:.
0x0020: 615b 8336 8010 31af fe28 0000 0101 080a a[.6..1..(......
0x0030: 2ac9 2a6a 2ac9 2a6a *.*j*.*j
03:57:35.791373 IP (tos 0x0, ttl 64, id 43465, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->92f8)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0ffc), ack 1633387318, win 12719, options [nop,nop,TS val 717826666 ecr 717826666], length 0
0x0000: 0200 0000 4500 0034 a9c9 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3ab1 ..............:.
0x0020: 615b 8336 8010 31af fe28 0000 0101 080a a[.6..1..(......
0x0030: 2ac9 2a6a 2ac9 2a6a *.*j*.*j
03:57:35.791393 IP (tos 0x0, ttl 64, id 47037, offset 0, flags [DF], proto TCP (6), length 120, bad cksum 0 (->84c0)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe6c (incorrect -> 0xe1d1), seq 2481076913:2481076981, ack 1633387318, win 12719, options [nop,nop,TS val 717826666 ecr 717826666], length 68
0x0000: 0200 0000 4500 0078 b7bd 4000 4006 0000 ....E..x..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3ab1 ..............:.
0x0020: 615b 8336 8018 31af fe6c 0000 0101 080a a[.6..1..l......
0x0030: 2ac9 2a6a 2ac9 2a6a f96f a6e7 77ad 39da *.*j*.*j.o..w.9.
0x0040: 3849 bbc2 18b5 5f52 2d22 3e6c f1d8 a5d5 8I...._R-">l....
0x0050: dc6f ce59 26a2 ed28 3d23 3cca fc61 7bd6 .o.Y&..(=#<..a{.
0x0060: 4332 b9d9 b9e3 dd01 ceb1 154f c447 552e C2.........O.GU.
0x0070: a292 a27e c236 3f4f ac7f 3774 ...~.6?O..7t
03:57:35.791400 IP (tos 0x0, ttl 64, id 47037, offset 0, flags [DF], proto TCP (6), length 120, bad cksum 0 (->84c0)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe6c (incorrect -> 0xe1d1), seq 2481076913:2481076981, ack 1633387318, win 12719, options [nop,nop,TS val 717826666 ecr 717826666], length 68
0x0000: 0200 0000 4500 0078 b7bd 4000 4006 0000 ....E..x..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3ab1 ..............:.
0x0020: 615b 8336 8018 31af fe6c 0000 0101 080a a[.6..1..l......
0x0030: 2ac9 2a6a 2ac9 2a6a f96f a6e7 77ad 39da *.*j*.*j.o..w.9.
0x0040: 3849 bbc2 18b5 5f52 2d22 3e6c f1d8 a5d5 8I...._R-">l....
0x0050: dc6f ce59 26a2 ed28 3d23 3cca fc61 7bd6 .o.Y&..(=#<..a{.
0x0060: 4332 b9d9 b9e3 dd01 ceb1 154f c447 552e C2.........O.GU.
0x0070: a292 a27e c236 3f4f ac7f 3774 ...~.6?O..7t
03:57:35.791409 IP (tos 0x0, ttl 64, id 34914, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->b45f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x0fc3), ack 2481076981, win 12708, options [nop,nop,TS val 717826666 ecr 717826666], length 0
0x0000: 0200 0000 4500 0034 8862 4000 4006 0000 ....E..4.b@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8336 ............a[.6
0x0020: 93e2 3af5 8010 31a4 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a6a 2ac9 2a6a *.*j*.*j
03:57:35.791411 IP (tos 0x0, ttl 64, id 34914, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->b45f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x0fc3), ack 2481076981, win 12708, options [nop,nop,TS val 717826666 ecr 717826666], length 0
0x0000: 0200 0000 4500 0034 8862 4000 4006 0000 ....E..4.b@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8336 ............a[.6
0x0020: 93e2 3af5 8010 31a4 fe28 0000 0101 080a ..:...1..(......
0x0030: 2ac9 2a6a 2ac9 2a6a *.*j*.*j
03:57:35.795636 IP (tos 0x0, ttl 64, id 36456, offset 0, flags [DF], proto TCP (6), length 204, bad cksum 0 (->adc1)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfec0 (incorrect -> 0xc05d), seq 1633387318:1633387470, ack 2481076981, win 12708, options [nop,nop,TS val 717826670 ecr 717826666], length 152
0x0000: 0200 0000 4500 00cc 8e68 4000 4006 0000 ....E....h@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8336 ............a[.6
0x0020: 93e2 3af5 8018 31a4 fec0 0000 0101 080a ..:...1.........
0x0030: 2ac9 2a6e 2ac9 2a6a 1b36 04a0 b5ea 91dc *.*n*.*j.6......
0x0040: e2b8 635c 9993 d312 4b58 44ac 8b0e d76f ..c\....KXD....o
0x0050: 850d 1e79 f895 252b 45d6 628e 6c0f 4ebd ...y..%+E.b.l.N.
0x0060: 1cb8 27a6 17c0 c3b8 d47a e18c 4f9b fbc9 ..'......z..O...
0x0070: 9800 c141 aa8d 9ded d66c 34be ce5a a099 ...A.....l4..Z..
0x0080: c696 2693 b053 5643 dc68 4bbd c32f 5095 ..&..SVC.hK../P.
0x0090: 1009 e3ef 3765 4f50 26b6 2146 7b4e 71cf ....7eOP&.!F{Nq.
0x00a0: 15f4 1436 37c0 db8c aa36 0ba9 db1b 81b8 ...67....6......
0x00b0: b866 2909 62cf 9a00 b081 46ea ecae 431c .f).b.....F...C.
0x00c0: deea 7724 00f5 16a5 cdc9 95a0 63ec 7633 ..w$........c.v3
03:57:35.795648 IP (tos 0x0, ttl 64, id 36456, offset 0, flags [DF], proto TCP (6), length 204, bad cksum 0 (->adc1)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfec0 (incorrect -> 0xc05d), seq 1633387318:1633387470, ack 2481076981, win 12708, options [nop,nop,TS val 717826670 ecr 717826666], length 152
0x0000: 0200 0000 4500 00cc 8e68 4000 4006 0000 ....E....h@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8336 ............a[.6
0x0020: 93e2 3af5 8018 31a4 fec0 0000 0101 080a ..:...1.........
0x0030: 2ac9 2a6e 2ac9 2a6a 1b36 04a0 b5ea 91dc *.*n*.*j.6......
0x0040: e2b8 635c 9993 d312 4b58 44ac 8b0e d76f ..c\....KXD....o
0x0050: 850d 1e79 f895 252b 45d6 628e 6c0f 4ebd ...y..%+E.b.l.N.
0x0060: 1cb8 27a6 17c0 c3b8 d47a e18c 4f9b fbc9 ..'......z..O...
0x0070: 9800 c141 aa8d 9ded d66c 34be ce5a a099 ...A.....l4..Z..
0x0080: c696 2693 b053 5643 dc68 4bbd c32f 5095 ..&..SVC.hK../P.
0x0090: 1009 e3ef 3765 4f50 26b6 2146 7b4e 71cf ....7eOP&.!F{Nq.
0x00a0: 15f4 1436 37c0 db8c aa36 0ba9 db1b 81b8 ...67....6......
0x00b0: b866 2909 62cf 9a00 b081 46ea ecae 431c .f).b.....F...C.
0x00c0: deea 7724 00f5 16a5 cdc9 95a0 63ec 7633 ..w$........c.v3
03:57:35.795663 IP (tos 0x0, ttl 64, id 2623, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3283)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0f1d), ack 1633387470, win 12714, options [nop,nop,TS val 717826670 ecr 717826670], length 0
0x0000: 0200 0000 4500 0034 0a3f 4000 4006 0000 ....E..4.?@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3af5 ..............:.
0x0020: 615b 83ce 8010 31aa fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a6e 2ac9 2a6e *.*n*.*n
03:57:35.795666 IP (tos 0x0, ttl 64, id 2623, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3283)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0f1d), ack 1633387470, win 12714, options [nop,nop,TS val 717826670 ecr 717826670], length 0
0x0000: 0200 0000 4500 0034 0a3f 4000 4006 0000 ....E..4.?@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3af5 ..............:.
0x0020: 615b 83ce 8010 31aa fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a6e 2ac9 2a6e *.*n*.*n
03:57:35.795782 IP (tos 0x0, ttl 64, id 20947, offset 0, flags [DF], proto TCP (6), length 1192, bad cksum 0 (->e67a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x029d (incorrect -> 0xad7a), seq 2481076981:2481078121, ack 1633387470, win 12714, options [nop,nop,TS val 717826670 ecr 717826670], length 1140
0x0000: 0200 0000 4500 04a8 51d3 4000 4006 0000 ....E...Q.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3af5 ..............:.
0x0020: 615b 83ce 8018 31aa 029d 0000 0101 080a a[....1.........
0x0030: 2ac9 2a6e 2ac9 2a6e c279 3cba 4c71 4b22 *.*n*.*n.y<.LqK"
0x0040: 92fe d8f6 b216 c1e7 fe48 b89a 5a7d ab0a .........H..Z}..
0x0050: 7fc4 f1e2 257c 4da8 0245 6c83 3160 5e5e ....%|M..El.1`^^
0x0060: 88ae f898 986f 1f52 8498 f870 11b7 c492 .....o.R...p....
0x0070: 3c0b 8404 10bd 9a34 9303 3289 e58f 0ee0 <......4..2.....
0x0080: b21c 12d4 56ca 836b b247 f91b 64e3 1f29 ....V..k.G..d..)
0x0090: 3f9b 5807 dd4e bfe8 e83a 0e1f 4a99 3055 ?.X..N...:..J.0U
0x00a0: 70dd 7c55 0ec2 3068 7a99 ade6 0523 9e3f p.|U..0hz....#.?
0x00b0: ac36 54cb 0e55 c996 bdc4 670e 0027 7d63 .6T..U....g..'}c
0x00c0: 6711 7927 ff74 7050 184e 455b a365 3ab8 g.y'.tpP.NE[.e:.
0x00d0: bd27 676e ad05 d7bb 8e1b 9ec8 f889 deae .'gn............
0x00e0: 0f72 c515 3eee 96b7 19e5 55cc 7724 a387 .r..>.....U.w$..
0x00f0: 0c7e 7421 af6f c522 ba35 f98c 9b4b eb36 .~t!.o.".5...K.6
0x0100: 7748 6d7c 40e3 bd7a de06 3a7b 2f4a 0276 wHm|@..z..:{/J.v
0x0110: a0ca 1db4 23e2 5f48 1750 d5fc bc17 98ec ....#._H.P......
0x0120: edb9 9c1b 10f5 9790 4edc 1e97 8b61 1b48 ........N....a.H
0x0130: 6ceb b7f3 babf 9436 91af 93b4 a7c9 c047 l......6.......G
0x0140: 9bd2 a0cf 0752 edf6 649b f966 76b6 fe88 .....R..d..fv...
0x0150: ff2a 5026 c25c a28b 5117 0dd1 3462 81f1 .*P&.\..Q...4b..
0x0160: 85a2 0b80 e538 db50 a209 2473 178d ef57 .....8.P..$s...W
0x0170: db9a f077 6287 6610 2522 b67a 9c6d 6e12 ...wb.f.%".z.mn.
0x0180: fafe f22d fa9f 3a01 55fe 9b24 66a0 455d ...-..:.U..$f.E]
0x0190: f7cc 3e4d c35c c981 bd89 b21b 2322 f66c ..>M.\......#".l
0x01a0: 709c df23 f4a9 5055 83e1 0d0e cc51 e0ad p..#..PU.....Q..
0x01b0: 029e 08e2 348a 0135 b12a fb9a 42f6 dc01 ....4..5.*..B...
0x01c0: c3f1 60f5 81a3 b4bd bf0e e57a af5d e5d1 ..`........z.]..
0x01d0: 9d1b f7ee c228 9674 9049 0dd5 02d7 5d64 .....(.t.I....]d
0x01e0: 20c5 55b9 2bdb 98aa 1758 56d4 8c98 5ecf ..U.+....XV...^.
0x01f0: 505f 4bfb f6b7 2ce4 2fb6 d395 008a 8b60 P_K...,./......`
0x0200: a679 150e aea3 18bc fd42 7fb9 772e d39f .y.......B..w...
0x0210: d4d7 b3cd 65b8 ec4f 3f16 9927 a9fe a725 ....e..O?..'...%
0x0220: 8acf 9b11 eb6e 38dd 6e01 0bb5 df54 cc19 .....n8.n....T..
0x0230: cce1 2269 00da 91f7 c6e2 369e 3698 0755 .."i......6.6..U
0x0240: c61d 6f24 ddf2 a317 be2b 03c2 9aaa 8479 ..o$.....+.....y
0x0250: 8272 0f7b 867b e070 1435 41a7 dd70 f9e6 .r.{.{.p.5A..p..
0x0260: 2a8f 7513 3f65 c385 ad28 b359 3a93 fa3c *.u.?e...(.Y:..<
0x0270: af2f 9de3 28d7 d0e5 6bc0 166d 19cf 07aa ./..(...k..m....
0x0280: 8b27 ae70 857b 5ff5 4b14 45f0 dc5c 325f .'.p.{_.K.E..\2_
0x0290: 1441 7de3 ab9d ae7a 1af4 ed80 d99c b630 .A}....z.......0
0x02a0: 8bd3 bbf9 132d 52f9 6cdf 2d06 ea8c 43e3 .....-R.l.-...C.
0x02b0: 4443 8d39 3e63 e11c 35a7 f9cd cfe5 9d52 DC.9>c..5......R
0x02c0: 2139 4eff 1b1c 7f48 298d a84d 0229 f2aa !9N....H)..M.)..
0x02d0: 7037 8588 c778 84d1 33ec f70c 9a47 b2aa p7...x..3....G..
0x02e0: 2cff 9acc 0a11 842f 7e8a 1a22 9599 fa8d ,....../~.."....
0x02f0: d3fb 7acf 3879 1600 b3e0 28f6 0716 a4f8 ..z.8y....(.....
0x0300: d080 5fdc a29e 2763 613c 4c83 a3f7 3cf8 .._...'ca<L...<.
0x0310: 5511 9f13 3d9b b4a0 7642 aad0 0670 9e05 U...=...vB...p..
0x0320: 622e 1a96 da6f bc82 452d 1f1a 6859 986e b....o..E-..hY.n
0x0330: c459 ec6f 1e5a 9cc0 1779 798a 335e 4201 .Y.o.Z...yy.3^B.
0x0340: cb65 36ba 348c a3eb ddba cdb0 7b8c 1620 .e6.4.......{...
0x0350: 9fce c8bf 9a45 ac16 9dd8 0697 5e5e 042f .....E......^^./
0x0360: ff02 5f52 8d3f 14e1 3a39 8a2d b0d6 a683 .._R.?..:9.-....
0x0370: 1ae9 26ba 5f28 4976 23ac 4c62 2b83 1de5 ..&._(Iv#.Lb+...
0x0380: a2f6 7ddc c461 b112 eecb 37f6 ef2a 9f20 ..}..a....7..*..
0x0390: 0623 774b a0dd 6c24 e930 378b f3c6 9f68 .#wK..l$.07....h
0x03a0: 9859 5bd1 73e2 5a76 e822 7a3d 5a72 6d66 .Y[.s.Zv."z=Zrmf
0x03b0: 2fa3 a4c2 0446 8d4d 2f8e c816 938c 84ce /....F.M/.......
0x03c0: 5c3e 08b0 eeff e858 58a4 3f31 1dff 126c \>.....XX.?1...l
0x03d0: 26ba 1501 2e80 4029 42d1 dbd4 21b3 240f &.....@)B...!.$.
0x03e0: 0cd2 2ce0 1197 38c1 c0aa e6b4 7bed dfda ..,...8.....{...
0x03f0: ff93 d4e9 4f04 5d6f 2faf 1941 e800 6a8b ....O.]o/..A..j.
0x0400: 1b82 c1db 31ff 1f9f 58a1 165f cdad 9aa6 ....1...X.._....
0x0410: 0705 751e 396f bd5c ef89 0d6e bab5 7331 ..u.9o.\...n..s1
0x0420: 3ee4 bd42 5673 27f2 12b7 ebfb 13d4 f8d3 >..BVs'.........
0x0430: f95f 8427 5911 d77b 85d3 682d 030e e0f7 ._.'Y..{..h-....
0x0440: 42a4 8614 8dba 02aa 1326 feaf f902 e2c4 B........&......
0x0450: 954d e73b d510 1db8 6b90 7e42 43c2 d79f .M.;....k.~BC...
0x0460: 4534 1c5e a274 76ba 9b57 46c7 8461 fe9b E4.^.tv..WF..a..
0x0470: 7a59 be59 eeac a6bf a1a0 b894 b1ce 19f8 zY.Y............
0x0480: ec59 9df8 406f 4127 5c7b 78a7 949c 38c8 .Y..@oA'\{x...8.
0x0490: 1db0 e81d a427 4b02 aa05 74e4 d408 9f30 .....'K...t....0
0x04a0: 8b0d eea6 0400 bbc9 863e 0c23 .........>.#
03:57:35.795786 IP (tos 0x0, ttl 64, id 20947, offset 0, flags [DF], proto TCP (6), length 1192, bad cksum 0 (->e67a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x029d (incorrect -> 0xad7a), seq 2481076981:2481078121, ack 1633387470, win 12714, options [nop,nop,TS val 717826670 ecr 717826670], length 1140
0x0000: 0200 0000 4500 04a8 51d3 4000 4006 0000 ....E...Q.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3af5 ..............:.
0x0020: 615b 83ce 8018 31aa 029d 0000 0101 080a a[....1.........
0x0030: 2ac9 2a6e 2ac9 2a6e c279 3cba 4c71 4b22 *.*n*.*n.y<.LqK"
0x0040: 92fe d8f6 b216 c1e7 fe48 b89a 5a7d ab0a .........H..Z}..
0x0050: 7fc4 f1e2 257c 4da8 0245 6c83 3160 5e5e ....%|M..El.1`^^
0x0060: 88ae f898 986f 1f52 8498 f870 11b7 c492 .....o.R...p....
0x0070: 3c0b 8404 10bd 9a34 9303 3289 e58f 0ee0 <......4..2.....
0x0080: b21c 12d4 56ca 836b b247 f91b 64e3 1f29 ....V..k.G..d..)
0x0090: 3f9b 5807 dd4e bfe8 e83a 0e1f 4a99 3055 ?.X..N...:..J.0U
0x00a0: 70dd 7c55 0ec2 3068 7a99 ade6 0523 9e3f p.|U..0hz....#.?
0x00b0: ac36 54cb 0e55 c996 bdc4 670e 0027 7d63 .6T..U....g..'}c
0x00c0: 6711 7927 ff74 7050 184e 455b a365 3ab8 g.y'.tpP.NE[.e:.
0x00d0: bd27 676e ad05 d7bb 8e1b 9ec8 f889 deae .'gn............
0x00e0: 0f72 c515 3eee 96b7 19e5 55cc 7724 a387 .r..>.....U.w$..
0x00f0: 0c7e 7421 af6f c522 ba35 f98c 9b4b eb36 .~t!.o.".5...K.6
0x0100: 7748 6d7c 40e3 bd7a de06 3a7b 2f4a 0276 wHm|@..z..:{/J.v
0x0110: a0ca 1db4 23e2 5f48 1750 d5fc bc17 98ec ....#._H.P......
0x0120: edb9 9c1b 10f5 9790 4edc 1e97 8b61 1b48 ........N....a.H
0x0130: 6ceb b7f3 babf 9436 91af 93b4 a7c9 c047 l......6.......G
0x0140: 9bd2 a0cf 0752 edf6 649b f966 76b6 fe88 .....R..d..fv...
0x0150: ff2a 5026 c25c a28b 5117 0dd1 3462 81f1 .*P&.\..Q...4b..
0x0160: 85a2 0b80 e538 db50 a209 2473 178d ef57 .....8.P..$s...W
0x0170: db9a f077 6287 6610 2522 b67a 9c6d 6e12 ...wb.f.%".z.mn.
0x0180: fafe f22d fa9f 3a01 55fe 9b24 66a0 455d ...-..:.U..$f.E]
0x0190: f7cc 3e4d c35c c981 bd89 b21b 2322 f66c ..>M.\......#".l
0x01a0: 709c df23 f4a9 5055 83e1 0d0e cc51 e0ad p..#..PU.....Q..
0x01b0: 029e 08e2 348a 0135 b12a fb9a 42f6 dc01 ....4..5.*..B...
0x01c0: c3f1 60f5 81a3 b4bd bf0e e57a af5d e5d1 ..`........z.]..
0x01d0: 9d1b f7ee c228 9674 9049 0dd5 02d7 5d64 .....(.t.I....]d
0x01e0: 20c5 55b9 2bdb 98aa 1758 56d4 8c98 5ecf ..U.+....XV...^.
0x01f0: 505f 4bfb f6b7 2ce4 2fb6 d395 008a 8b60 P_K...,./......`
0x0200: a679 150e aea3 18bc fd42 7fb9 772e d39f .y.......B..w...
0x0210: d4d7 b3cd 65b8 ec4f 3f16 9927 a9fe a725 ....e..O?..'...%
0x0220: 8acf 9b11 eb6e 38dd 6e01 0bb5 df54 cc19 .....n8.n....T..
0x0230: cce1 2269 00da 91f7 c6e2 369e 3698 0755 .."i......6.6..U
0x0240: c61d 6f24 ddf2 a317 be2b 03c2 9aaa 8479 ..o$.....+.....y
0x0250: 8272 0f7b 867b e070 1435 41a7 dd70 f9e6 .r.{.{.p.5A..p..
0x0260: 2a8f 7513 3f65 c385 ad28 b359 3a93 fa3c *.u.?e...(.Y:..<
0x0270: af2f 9de3 28d7 d0e5 6bc0 166d 19cf 07aa ./..(...k..m....
0x0280: 8b27 ae70 857b 5ff5 4b14 45f0 dc5c 325f .'.p.{_.K.E..\2_
0x0290: 1441 7de3 ab9d ae7a 1af4 ed80 d99c b630 .A}....z.......0
0x02a0: 8bd3 bbf9 132d 52f9 6cdf 2d06 ea8c 43e3 .....-R.l.-...C.
0x02b0: 4443 8d39 3e63 e11c 35a7 f9cd cfe5 9d52 DC.9>c..5......R
0x02c0: 2139 4eff 1b1c 7f48 298d a84d 0229 f2aa !9N....H)..M.)..
0x02d0: 7037 8588 c778 84d1 33ec f70c 9a47 b2aa p7...x..3....G..
0x02e0: 2cff 9acc 0a11 842f 7e8a 1a22 9599 fa8d ,....../~.."....
0x02f0: d3fb 7acf 3879 1600 b3e0 28f6 0716 a4f8 ..z.8y....(.....
0x0300: d080 5fdc a29e 2763 613c 4c83 a3f7 3cf8 .._...'ca<L...<.
0x0310: 5511 9f13 3d9b b4a0 7642 aad0 0670 9e05 U...=...vB...p..
0x0320: 622e 1a96 da6f bc82 452d 1f1a 6859 986e b....o..E-..hY.n
0x0330: c459 ec6f 1e5a 9cc0 1779 798a 335e 4201 .Y.o.Z...yy.3^B.
0x0340: cb65 36ba 348c a3eb ddba cdb0 7b8c 1620 .e6.4.......{...
0x0350: 9fce c8bf 9a45 ac16 9dd8 0697 5e5e 042f .....E......^^./
0x0360: ff02 5f52 8d3f 14e1 3a39 8a2d b0d6 a683 .._R.?..:9.-....
0x0370: 1ae9 26ba 5f28 4976 23ac 4c62 2b83 1de5 ..&._(Iv#.Lb+...
0x0380: a2f6 7ddc c461 b112 eecb 37f6 ef2a 9f20 ..}..a....7..*..
0x0390: 0623 774b a0dd 6c24 e930 378b f3c6 9f68 .#wK..l$.07....h
0x03a0: 9859 5bd1 73e2 5a76 e822 7a3d 5a72 6d66 .Y[.s.Zv."z=Zrmf
0x03b0: 2fa3 a4c2 0446 8d4d 2f8e c816 938c 84ce /....F.M/.......
0x03c0: 5c3e 08b0 eeff e858 58a4 3f31 1dff 126c \>.....XX.?1...l
0x03d0: 26ba 1501 2e80 4029 42d1 dbd4 21b3 240f &.....@)B...!.$.
0x03e0: 0cd2 2ce0 1197 38c1 c0aa e6b4 7bed dfda ..,...8.....{...
0x03f0: ff93 d4e9 4f04 5d6f 2faf 1941 e800 6a8b ....O.]o/..A..j.
0x0400: 1b82 c1db 31ff 1f9f 58a1 165f cdad 9aa6 ....1...X.._....
0x0410: 0705 751e 396f bd5c ef89 0d6e bab5 7331 ..u.9o.\...n..s1
0x0420: 3ee4 bd42 5673 27f2 12b7 ebfb 13d4 f8d3 >..BVs'.........
0x0430: f95f 8427 5911 d77b 85d3 682d 030e e0f7 ._.'Y..{..h-....
0x0440: 42a4 8614 8dba 02aa 1326 feaf f902 e2c4 B........&......
0x0450: 954d e73b d510 1db8 6b90 7e42 43c2 d79f .M.;....k.~BC...
0x0460: 4534 1c5e a274 76ba 9b57 46c7 8461 fe9b E4.^.tv..WF..a..
0x0470: 7a59 be59 eeac a6bf a1a0 b894 b1ce 19f8 zY.Y............
0x0480: ec59 9df8 406f 4127 5c7b 78a7 949c 38c8 .Y..@oA'\{x...8.
0x0490: 1db0 e81d a427 4b02 aa05 74e4 d408 9f30 .....'K...t....0
0x04a0: 8b0d eea6 0400 bbc9 863e 0c23 .........>.#
03:57:35.795799 IP (tos 0x0, ttl 64, id 4229, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->2c3d)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x0ad3), ack 2481078121, win 12672, options [nop,nop,TS val 717826670 ecr 717826670], length 0
0x0000: 0200 0000 4500 0034 1085 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 83ce ............a[..
0x0020: 93e2 3f69 8010 3180 fe28 0000 0101 080a ..?i..1..(......
0x0030: 2ac9 2a6e 2ac9 2a6e *.*n*.*n
03:57:35.795806 IP (tos 0x0, ttl 64, id 4229, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->2c3d)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0x0ad3), ack 2481078121, win 12672, options [nop,nop,TS val 717826670 ecr 717826670], length 0
0x0000: 0200 0000 4500 0034 1085 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 83ce ............a[..
0x0020: 93e2 3f69 8010 3180 fe28 0000 0101 080a ..?i..1..(......
0x0030: 2ac9 2a6e 2ac9 2a6e *.*n*.*n
03:57:35.799014 IP (tos 0x0, ttl 64, id 18486, offset 0, flags [DF], proto TCP (6), length 1144, bad cksum 0 (->f047)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x026d (incorrect -> 0xb8c8), seq 1633387470:1633388562, ack 2481078121, win 12672, options [nop,nop,TS val 717826673 ecr 717826670], length 1092
0x0000: 0200 0000 4500 0478 4836 4000 4006 0000 ....E..xH6@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 83ce ............a[..
0x0020: 93e2 3f69 8018 3180 026d 0000 0101 080a ..?i..1..m......
0x0030: 2ac9 2a71 2ac9 2a6e cbeb 710b 057a 6e18 *.*q*.*n..q..zn.
0x0040: 73a7 8c20 a7b7 a73b 07df 1031 2412 a415 s......;...1$...
0x0050: e218 c115 2b68 9488 f309 7209 61d4 0716 ....+h....r.a...
0x0060: 1e5b 909e 5479 a531 8089 4c3f 1ba7 da56 .[..Ty.1..L?...V
0x0070: dfc5 08eb 83d4 4929 292d e63b 9b27 f1ce ......I))-.;.'..
0x0080: 5299 cfe9 fb49 ccac da0c 803b 5682 71e0 R....I.....;V.q.
0x0090: d137 c3b6 666f 70c9 8cd0 7eff 7a0c 7b93 .7..fop...~.z.{.
0x00a0: b2e7 faf3 545a c82f a4ab dba3 d9ae eb38 ....TZ./.......8
0x00b0: 9a93 75b6 c096 c482 58a8 e2f0 5a09 06d2 ..u.....X...Z...
0x00c0: d2a7 0aa6 efc9 c29a 5685 6660 5ad7 987f ........V.f`Z...
0x00d0: 4cb2 4f5e 201c 83c2 807d 7493 531d 1386 L.O^.....}t.S...
0x00e0: a474 d27b a141 779a c955 ee18 63d5 2989 .t.{.Aw..U..c.).
0x00f0: 1bab 3379 ce49 b7f6 bc7e eadc 2d08 e814 ..3y.I...~..-...
0x0100: 1969 8b9b 15c8 bc29 0be7 b7c8 1ef6 ef82 .i.....)........
0x0110: b167 f09c 7f4b d3b3 235e 895b e5fc f03d .g...K..#^.[...=
0x0120: 192d a203 47ea 66f2 22e0 fb24 efa1 fc29 .-..G.f."..$...)
0x0130: 72d4 6d10 c2d1 370f 7e1d 4d1a 16a0 215c r.m...7.~.M...!\
0x0140: 4a6f 1a7d c2cf 0ee4 f9bb 8e74 cfbb 8797 Jo.}.......t....
0x0150: d58a 2ad1 1144 0a4a 23df eb9d 10b2 65d7 ..*..D.J#.....e.
0x0160: a005 c5e2 d239 4a4e 9ec9 5147 0793 d850 .....9JN..QG...P
0x0170: bf2b 1f9a b242 9329 2658 d008 9571 b2cb .+...B.)&X...q..
0x0180: 44dc d4a6 030b ff36 5271 224d dd92 c669 D......6Rq"M...i
0x0190: 3701 a6c6 be0c 4214 8853 116e c384 427a 7.....B..S.n..Bz
0x01a0: 7fe6 f98c fcb2 74f1 4f8e 69a3 84b8 e377 ......t.O.i....w
0x01b0: bc5f 0390 2e37 311f b95a 663c 3ca1 1851 ._...71..Zf<<..Q
0x01c0: ea41 9582 f3fb f304 c81a d1b5 8943 825b .A...........C.[
0x01d0: f0b8 e0ea 50dc 19d4 9d38 48d5 f243 9f90 ....P....8H..C..
0x01e0: 57b9 a020 4c3c 4a03 d642 c6b9 e60f 2af5 W...L<J..B....*.
0x01f0: 07a2 b57f caa4 02cc f851 2af8 a84b abe3 .........Q*..K..
0x0200: 1be1 4c7f 851f ced6 8d9d b416 d890 434c ..L...........CL
0x0210: ed29 251e fdfb 92ed 34d2 da42 ca9d 43bc .)%.....4..B..C.
0x0220: 047c fdb4 fa74 2ddc 56d2 6662 277b d283 .|...t-.V.fb'{..
0x0230: 6461 ab71 c6ff 2365 4585 a218 65f4 dac4 da.q..#eE...e...
0x0240: 36f7 d8e4 65c9 a4ff cacd 61ca a700 0f88 6...e.....a.....
0x0250: 3759 99cb 992f 0287 d487 891a 7bf7 365e 7Y.../......{.6^
0x0260: fd1f 591f a5bc d516 e69a d610 6591 56ed ..Y.........e.V.
0x0270: 21bd c9d1 a110 0a35 b8f3 8091 2bfd 8e7a !......5....+..z
0x0280: 4061 682e 6d17 20aa 1104 c21a 0440 3b39 @ah.m........@;9
0x0290: 1441 ee44 5405 fac3 f1cf 4728 f1c0 5a80 .A.DT.....G(..Z.
0x02a0: 1b47 257b 0d90 f7d4 1aa4 4a5e 0f20 185b .G%{......J^...[
0x02b0: 5f65 30de 2274 42a1 9bd1 9b1e 55bb 5b41 _e0."tB.....U.[A
0x02c0: 798a acd4 bd32 fc69 52b6 dff9 492c b35b y....2.iR...I,.[
0x02d0: e16f 5be3 a4d2 2d99 7336 6323 f099 40c8 .o[...-.s6c#..@.
0x02e0: 2f45 9230 401e 2bfc 48e4 beca faf9 8b5b /E.0@.+.H......[
0x02f0: ba0d 8155 b334 ae2d 075d bdc5 dcc5 f738 ...U.4.-.].....8
0x0300: f9b4 8b5a 6388 a19b 93ef cdb1 51dd 2794 ...Zc.......Q.'.
0x0310: 3893 7de1 d933 6973 ff74 c7bb cc11 4dba 8.}..3is.t....M.
0x0320: fa31 5de8 d365 91a0 967d 6e2d 21b3 5dd8 .1]..e...}n-!.].
0x0330: 0e27 c927 ba1a 8bbe a447 efc1 947b aa33 .'.'.....G...{.3
0x0340: 23e6 7886 7475 8fd2 6044 a3b3 bd23 d6e6 #.x.tu..`D...#..
0x0350: c2a4 8c52 34a9 2529 50a3 96da d08a 5cd4 ...R4.%)P.....\.
0x0360: b53f d3ee 186c 4854 2563 e95e 6129 d0a7 .?...lHT%c.^a)..
0x0370: 3d46 a84f f1c9 e51e 74c4 ef6f a6b1 e8e9 =F.O....t..o....
0x0380: c33f 9c45 9455 8a22 f702 4eb8 dd6e dfb8 .?.E.U."..N..n..
0x0390: 59fd 52af cd3c 4744 902d f8be 6cb9 6239 Y.R..<GD.-..l.b9
0x03a0: 6d50 ff27 fe76 175c 5e32 e3f7 7cad f851 mP.'.v.\^2..|..Q
0x03b0: 1860 d75b dac1 4ca5 90d6 b6a2 459d f101 .`.[..L.....E...
0x03c0: b9d5 735b 0ac8 263b 5953 8b2e 6e86 bc60 ..s[..&;YS..n..`
0x03d0: 97df 2403 e02c e81e 61a0 d99d 8de6 e1d6 ..$..,..a.......
0x03e0: 34f7 a7f5 b130 0345 98ee e3c4 b805 199c 4....0.E........
0x03f0: 3af0 4e34 3c80 49d8 581e 5ccb 1459 2cc9 :.N4<.I.X.\..Y,.
0x0400: 684c 4ab7 503e b755 dd95 0909 00c4 45c0 hLJ.P>.U......E.
0x0410: 0c2f 0ecd 2024 6592 dc4b 952d 518f caaa ./...$e..K.-Q...
0x0420: 65d3 10be cf56 8e49 4158 4a19 b88a 304b e....V.IAXJ...0K
0x0430: 5d79 70e4 8769 b79a 469f 2162 8f1b a51e ]yp..i..F.!b....
0x0440: 2188 a60e 7d67 f116 d7da a933 0832 3661 !...}g.....3.26a
0x0450: 40ae 3fe3 b959 6084 162e 0933 ca85 e602 @.?..Y`....3....
0x0460: c8bd dd60 1f67 0d7c f1b1 f283 5901 4506 ...`.g.|....Y.E.
0x0470: 23c4 3263 b54b 6662 c3b7 7baa #.2c.Kfb..{.
03:57:35.799026 IP (tos 0x0, ttl 64, id 18486, offset 0, flags [DF], proto TCP (6), length 1144, bad cksum 0 (->f047)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x026d (incorrect -> 0xb8c8), seq 1633387470:1633388562, ack 2481078121, win 12672, options [nop,nop,TS val 717826673 ecr 717826670], length 1092
0x0000: 0200 0000 4500 0478 4836 4000 4006 0000 ....E..xH6@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 83ce ............a[..
0x0020: 93e2 3f69 8018 3180 026d 0000 0101 080a ..?i..1..m......
0x0030: 2ac9 2a71 2ac9 2a6e cbeb 710b 057a 6e18 *.*q*.*n..q..zn.
0x0040: 73a7 8c20 a7b7 a73b 07df 1031 2412 a415 s......;...1$...
0x0050: e218 c115 2b68 9488 f309 7209 61d4 0716 ....+h....r.a...
0x0060: 1e5b 909e 5479 a531 8089 4c3f 1ba7 da56 .[..Ty.1..L?...V
0x0070: dfc5 08eb 83d4 4929 292d e63b 9b27 f1ce ......I))-.;.'..
0x0080: 5299 cfe9 fb49 ccac da0c 803b 5682 71e0 R....I.....;V.q.
0x0090: d137 c3b6 666f 70c9 8cd0 7eff 7a0c 7b93 .7..fop...~.z.{.
0x00a0: b2e7 faf3 545a c82f a4ab dba3 d9ae eb38 ....TZ./.......8
0x00b0: 9a93 75b6 c096 c482 58a8 e2f0 5a09 06d2 ..u.....X...Z...
0x00c0: d2a7 0aa6 efc9 c29a 5685 6660 5ad7 987f ........V.f`Z...
0x00d0: 4cb2 4f5e 201c 83c2 807d 7493 531d 1386 L.O^.....}t.S...
0x00e0: a474 d27b a141 779a c955 ee18 63d5 2989 .t.{.Aw..U..c.).
0x00f0: 1bab 3379 ce49 b7f6 bc7e eadc 2d08 e814 ..3y.I...~..-...
0x0100: 1969 8b9b 15c8 bc29 0be7 b7c8 1ef6 ef82 .i.....)........
0x0110: b167 f09c 7f4b d3b3 235e 895b e5fc f03d .g...K..#^.[...=
0x0120: 192d a203 47ea 66f2 22e0 fb24 efa1 fc29 .-..G.f."..$...)
0x0130: 72d4 6d10 c2d1 370f 7e1d 4d1a 16a0 215c r.m...7.~.M...!\
0x0140: 4a6f 1a7d c2cf 0ee4 f9bb 8e74 cfbb 8797 Jo.}.......t....
0x0150: d58a 2ad1 1144 0a4a 23df eb9d 10b2 65d7 ..*..D.J#.....e.
0x0160: a005 c5e2 d239 4a4e 9ec9 5147 0793 d850 .....9JN..QG...P
0x0170: bf2b 1f9a b242 9329 2658 d008 9571 b2cb .+...B.)&X...q..
0x0180: 44dc d4a6 030b ff36 5271 224d dd92 c669 D......6Rq"M...i
0x0190: 3701 a6c6 be0c 4214 8853 116e c384 427a 7.....B..S.n..Bz
0x01a0: 7fe6 f98c fcb2 74f1 4f8e 69a3 84b8 e377 ......t.O.i....w
0x01b0: bc5f 0390 2e37 311f b95a 663c 3ca1 1851 ._...71..Zf<<..Q
0x01c0: ea41 9582 f3fb f304 c81a d1b5 8943 825b .A...........C.[
0x01d0: f0b8 e0ea 50dc 19d4 9d38 48d5 f243 9f90 ....P....8H..C..
0x01e0: 57b9 a020 4c3c 4a03 d642 c6b9 e60f 2af5 W...L<J..B....*.
0x01f0: 07a2 b57f caa4 02cc f851 2af8 a84b abe3 .........Q*..K..
0x0200: 1be1 4c7f 851f ced6 8d9d b416 d890 434c ..L...........CL
0x0210: ed29 251e fdfb 92ed 34d2 da42 ca9d 43bc .)%.....4..B..C.
0x0220: 047c fdb4 fa74 2ddc 56d2 6662 277b d283 .|...t-.V.fb'{..
0x0230: 6461 ab71 c6ff 2365 4585 a218 65f4 dac4 da.q..#eE...e...
0x0240: 36f7 d8e4 65c9 a4ff cacd 61ca a700 0f88 6...e.....a.....
0x0250: 3759 99cb 992f 0287 d487 891a 7bf7 365e 7Y.../......{.6^
0x0260: fd1f 591f a5bc d516 e69a d610 6591 56ed ..Y.........e.V.
0x0270: 21bd c9d1 a110 0a35 b8f3 8091 2bfd 8e7a !......5....+..z
0x0280: 4061 682e 6d17 20aa 1104 c21a 0440 3b39 @ah.m........@;9
0x0290: 1441 ee44 5405 fac3 f1cf 4728 f1c0 5a80 .A.DT.....G(..Z.
0x02a0: 1b47 257b 0d90 f7d4 1aa4 4a5e 0f20 185b .G%{......J^...[
0x02b0: 5f65 30de 2274 42a1 9bd1 9b1e 55bb 5b41 _e0."tB.....U.[A
0x02c0: 798a acd4 bd32 fc69 52b6 dff9 492c b35b y....2.iR...I,.[
0x02d0: e16f 5be3 a4d2 2d99 7336 6323 f099 40c8 .o[...-.s6c#..@.
0x02e0: 2f45 9230 401e 2bfc 48e4 beca faf9 8b5b /E.0@.+.H......[
0x02f0: ba0d 8155 b334 ae2d 075d bdc5 dcc5 f738 ...U.4.-.].....8
0x0300: f9b4 8b5a 6388 a19b 93ef cdb1 51dd 2794 ...Zc.......Q.'.
0x0310: 3893 7de1 d933 6973 ff74 c7bb cc11 4dba 8.}..3is.t....M.
0x0320: fa31 5de8 d365 91a0 967d 6e2d 21b3 5dd8 .1]..e...}n-!.].
0x0330: 0e27 c927 ba1a 8bbe a447 efc1 947b aa33 .'.'.....G...{.3
0x0340: 23e6 7886 7475 8fd2 6044 a3b3 bd23 d6e6 #.x.tu..`D...#..
0x0350: c2a4 8c52 34a9 2529 50a3 96da d08a 5cd4 ...R4.%)P.....\.
0x0360: b53f d3ee 186c 4854 2563 e95e 6129 d0a7 .?...lHT%c.^a)..
0x0370: 3d46 a84f f1c9 e51e 74c4 ef6f a6b1 e8e9 =F.O....t..o....
0x0380: c33f 9c45 9455 8a22 f702 4eb8 dd6e dfb8 .?.E.U."..N..n..
0x0390: 59fd 52af cd3c 4744 902d f8be 6cb9 6239 Y.R..<GD.-..l.b9
0x03a0: 6d50 ff27 fe76 175c 5e32 e3f7 7cad f851 mP.'.v.\^2..|..Q
0x03b0: 1860 d75b dac1 4ca5 90d6 b6a2 459d f101 .`.[..L.....E...
0x03c0: b9d5 735b 0ac8 263b 5953 8b2e 6e86 bc60 ..s[..&;YS..n..`
0x03d0: 97df 2403 e02c e81e 61a0 d99d 8de6 e1d6 ..$..,..a.......
0x03e0: 34f7 a7f5 b130 0345 98ee e3c4 b805 199c 4....0.E........
0x03f0: 3af0 4e34 3c80 49d8 581e 5ccb 1459 2cc9 :.N4<.I.X.\..Y,.
0x0400: 684c 4ab7 503e b755 dd95 0909 00c4 45c0 hLJ.P>.U......E.
0x0410: 0c2f 0ecd 2024 6592 dc4b 952d 518f caaa ./...$e..K.-Q...
0x0420: 65d3 10be cf56 8e49 4158 4a19 b88a 304b e....V.IAXJ...0K
0x0430: 5d79 70e4 8769 b79a 469f 2162 8f1b a51e ]yp..i..F.!b....
0x0440: 2188 a60e 7d67 f116 d7da a933 0832 3661 !...}g.....3.26a
0x0450: 40ae 3fe3 b959 6084 162e 0933 ca85 e602 @.?..Y`....3....
0x0460: c8bd dd60 1f67 0d7c f1b1 f283 5901 4506 ...`.g.|....Y.E.
0x0470: 23c4 3263 b54b 6662 c3b7 7baa #.2c.Kfb..{.
03:57:35.799042 IP (tos 0x0, ttl 64, id 40752, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->9d91)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0681), ack 1633388562, win 12680, options [nop,nop,TS val 717826673 ecr 717826673], length 0
0x0000: 0200 0000 4500 0034 9f30 4000 4006 0000 ....E..4.0@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3f69 ..............?i
0x0020: 615b 8812 8010 3188 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a71 2ac9 2a71 *.*q*.*q
03:57:35.799045 IP (tos 0x0, ttl 64, id 40752, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->9d91)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0x0681), ack 1633388562, win 12680, options [nop,nop,TS val 717826673 ecr 717826673], length 0
0x0000: 0200 0000 4500 0034 9f30 4000 4006 0000 ....E..4.0@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3f69 ..............?i
0x0020: 615b 8812 8010 3188 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2a71 2ac9 2a71 *.*q*.*q
03:57:35.937548 IP (tos 0x0, ttl 64, id 64535, offset 0, flags [DF], proto TCP (6), length 2232, bad cksum 0 (->3826)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x06ad (incorrect -> 0x2285), seq 2481078121:2481080301, ack 1633388562, win 12680, options [nop,nop,TS val 717826808 ecr 717826673], length 2180
0x0000: 0200 0000 4500 08b8 fc17 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3f69 ..............?i
0x0020: 615b 8812 8018 3188 06ad 0000 0101 080a a[....1.........
0x0030: 2ac9 2af8 2ac9 2a71 9317 b6c9 7f6a 25c8 *.*.*.*q.....j%.
0x0040: 9714 2792 0849 db0e 4cbb 4548 836d 2498 ..'..I..L.EH.m$.
0x0050: 8725 2af3 bc49 22d7 1bb7 8e45 3970 ba61 .%*..I"....E9p.a
0x0060: 74df dcb0 eea2 2edc a171 dc4c 1aa8 63cb t........q.L..c.
0x0070: 67c1 5a67 f4e1 762d 5eda 5993 dc62 f888 g.Zg..v-^.Y..b..
0x0080: b09c 1e20 5855 4560 d499 b322 fd01 7588 ....XUE`..."..u.
0x0090: f4f5 cff7 36b9 82be 0014 e41d acfb b154 ....6..........T
0x00a0: 19e6 d4c0 5879 4d78 f8eb 4e2c 59f5 766b ....XyMx..N,Y.vk
0x00b0: 96f3 05af 6aa2 bccc 8e32 0c42 063f 8ea2 ....j....2.B.?..
0x00c0: d372 63ed 3a18 2f27 bec7 1dda c3d9 a94a .rc.:./'.......J
0x00d0: 2f8c f7b9 3418 7346 13ac 4e9d df24 0394 /...4.sF..N..$..
0x00e0: 8fba 1815 2469 6d2a 5d87 0a65 2f9e 6425 ....$im*]..e/.d%
0x00f0: 489b bef3 3406 3af7 fc57 1a2f bc57 850d H...4.:..W./.W..
0x0100: 90ca a722 bdc3 1945 eb49 f0ec 4e09 8be5 ..."...E.I..N...
0x0110: 9b11 dec9 bb51 5916 00ad 14eb 62f1 e9c6 .....QY.....b...
0x0120: a7b0 e57e 5832 78bb 494f 7b76 88c1 33b7 ...~X2x.IO{v..3.
0x0130: 89b1 94b3 2349 f27d f7d9 8424 3bd5 a276 ....#I.}...$;..v
0x0140: 6f35 a478 af41 6169 f57c 528d 4805 31c8 o5.x.Aai.|R.H.1.
0x0150: db03 3806 c1b8 2d0a 75ee 1ab4 648b e3f5 ..8...-.u...d...
0x0160: f37d db27 3fb4 9e04 e8f6 2bd8 8803 3c75 .}.'?.....+...<u
0x0170: 71c5 f0d3 9da7 eca9 ae97 10f1 5af4 0e00 q...........Z...
0x0180: 8d17 e9cd 5865 8a24 7d9e 82e6 47a7 0e8c ....Xe.$}...G...
0x0190: 1f4f fd47 d73d 425d 8515 5a3c fd27 39ec .O.G.=B]..Z<.'9.
0x01a0: 48cb f4b9 722f 28ff e545 8040 6216 1c7a H...r/(..E.@b..z
0x01b0: b3ca 0b94 a45d 2a58 ad66 51c0 0fcb 6108 .....]*X.fQ...a.
0x01c0: 7607 a70e 58eb 182a 60a3 23e8 0e43 1585 v...X..*`.#..C..
0x01d0: aafb d0c4 ddc8 4329 3a42 9f1e c920 005a ......C):B.....Z
0x01e0: 9b7b a2bf 491c e082 a70b 0cb8 a54f 98a5 .{..I........O..
0x01f0: a8d8 3984 e9cc bdf9 4df4 2482 0759 f919 ..9.....M.$..Y..
0x0200: da24 66c3 e5d6 b4b5 5d98 cb9b 22e0 27ed .$f.....]...".'.
0x0210: 3e6f e71a f5ac 42f5 ac8c ee1b c8e4 5cab >o....B.......\.
0x0220: bbe0 bdbf 31af 0678 f4b5 9817 b87c 1ab9 ....1..x.....|..
0x0230: b518 3998 7890 3b82 c7d4 93aa 73df 6c2f ..9.x.;.....s.l/
0x0240: 70b9 3809 cc94 f459 ca96 6388 72e9 2ae9 p.8....Y..c.r.*.
0x0250: 67cc 3f2a 8871 b5c6 a7c3 e290 9a2c c612 g.?*.q.......,..
0x0260: 032b ee59 b191 801c 69be 6687 027c 161e .+.Y....i.f..|..
0x0270: 0f13 3e5f 3571 e01a aadc fe9c e478 5023 ..>_5q.......xP#
0x0280: 2ef9 3adb 4d39 e035 6d97 0231 3091 466d ..:.M9.5m..10.Fm
0x0290: 4112 74b9 182a 788f 0b13 fdf5 3d0f 421a A.t..*x.....=.B.
0x02a0: 6884 7daf b65c 8bc7 f625 c17e 3221 739e h.}..\...%.~2!s.
0x02b0: 4fef 527c b5de 432b 01a9 6ed2 a412 2b8d O.R|..C+..n...+.
0x02c0: e18c 0907 e3c7 c6a0 5da3 89fa f60f 43c8 ........].....C.
0x02d0: 5ccd b325 50e5 5ba9 9b7a 995a 45d1 69ca \..%P.[..z.ZE.i.
0x02e0: 5928 5b01 0192 071e cee0 5e1c b1c8 5b0a Y([.......^...[.
0x02f0: be4c db18 cccc a85c 1691 87ea 5995 d516 .L.....\....Y...
0x0300: 8adb 671e 79c7 c67b 1541 58f2 766c b875 ..g.y..{.AX.vl.u
0x0310: 8bd5 22ef 81c4 4bef 71ca dc0c e839 f05a .."...K.q....9.Z
0x0320: ff75 22d4 7b5f 18c3 02b9 fdc1 f063 bd64 .u".{_.......c.d
0x0330: f451 b711 da5f 8fc6 4a05 5bca e608 11c2 .Q..._..J.[.....
0x0340: 71ac 9ce7 b41e 876f c20d fdd4 2955 692c q......o....)Ui,
0x0350: 4b7f 3b5c 09d4 53a4 78ef 79d4 fb87 17c3 K.;\..S.x.y.....
0x0360: c8f4 c6e1 2245 0970 6db2 a562 b4bb e031 ...."E.pm..b...1
0x0370: acc0 c011 cec5 0004 a775 87a7 fbfe ed10 .........u......
0x0380: dcf7 860a ff6d f5fe 97e3 a257 55df 465e .....m.....WU.F^
0x0390: dc27 0f59 87a2 33f9 e192 f276 3975 e590 .'.Y..3....v9u..
0x03a0: 6b66 a8b2 3ac1 37cf 196b 7950 4a8d 1d7d kf..:.7..kyPJ..}
0x03b0: 555c 038d 1f6b ff72 f060 15db 7e09 b5e0 U\...k.r.`..~...
0x03c0: 1006 fe6f aa91 ea22 c3ce 3cb0 4bca 01f2 ...o..."..<.K...
0x03d0: af2a b79f 71fb 6840 a479 93e0 cd39 caf1 .*..q.h@.y...9..
0x03e0: 7529 89bf 4166 56ca d8b3 8a3b 9a13 d64f u)..AfV....;...O
0x03f0: 390a d60c 603e 1132 19a7 c387 d811 4e68 9...`>.2......Nh
0x0400: 74d2 4add 1df8 2ac4 8cdc 2a67 b721 9d68 t.J...*...*g.!.h
0x0410: 8253 1b32 aa6b 1859 39f6 5b67 3db3 6074 .S.2.k.Y9.[g=.`t
0x0420: 8b8c 5001 3919 ecae ee00 f02f 8d00 a85b ..P.9....../...[
0x0430: e314 2c98 f241 9ad2 46d3 2418 d8c2 95ba ..,..A..F.$.....
0x0440: dbde 0918 e966 496a f6c0 a4a2 7811 f9d4 .....fIj....x...
0x0450: ee51 b744 7768 f5a5 b076 c06e 8561 8d42 .Q.Dwh...v.n.a.B
0x0460: 515e 14be d585 7e85 cd83 4b15 e724 4130 Q^....~...K..$A0
0x0470: a1c4 3807 de11 0cfa 31e4 8599 9fd6 e39d ..8.....1.......
0x0480: deab df6d c323 4ade eea5 0ae4 1041 3bc0 ...m.#J......A;.
0x0490: d197 6531 fec6 448b 20a1 d0de b101 364d ..e1..D.......6M
0x04a0: 99c2 c283 cd3e c895 efd8 5293 4e7f c2fc .....>....R.N...
0x04b0: 5f3f a3cc e250 9dfd b3a2 17a6 92e5 daa6 _?...P..........
0x04c0: 44cf b516 8bd9 8e8e a584 3b21 44d5 f3d0 D.........;!D...
0x04d0: bfc7 c516 9eab 3dc9 e904 fee1 50d3 0d18 ......=.....P...
0x04e0: b51a 860f 0fd1 b53c 976e 17a7 bc76 6c61 .......<.n...vla
0x04f0: be79 2386 03ba 687d 3ba3 5520 32f0 a089 .y#...h};.U.2...
0x0500: 2196 80e3 587c 185e d31c d7a8 971c dae1 !...X|.^........
0x0510: fb00 a855 e57e 7568 d3af e050 98e7 85ae ...U.~uh...P....
0x0520: 9d96 494f 0c8a 348b 6112 77ff 0d44 230a ..IO..4.a.w..D#.
0x0530: 2177 8983 b537 e106 a163 39e7 40bd 2e9a !w...7...c9.@...
0x0540: f748 49d9 b07e f2b3 5092 c7e6 412b acc0 .HI..~..P...A+..
0x0550: c968 d152 5462 3708 ca58 5baf 2680 5737 .h.RTb7..X[.&.W7
0x0560: f145 d3db 76aa d22a 4bdf 0fbd 649e 3788 .E..v..*K...d.7.
0x0570: 7d68 cb5c 4ec7 1511 dabb ea5d 2a3f 0de7 }h.\N......]*?..
0x0580: b1d8 3349 e663 a5f0 b908 4375 e25f 6eb2 ..3I.c....Cu._n.
0x0590: 004d 0fc8 e707 6d2f 3d96 5c15 7c54 357f .M....m/=.\.|T5.
0x05a0: 6054 7c99 7037 0358 e39a e0a3 451f 7e83 `T|.p7.X....E.~.
0x05b0: ab26 8a60 09d1 623b afbb 526b 1583 2bed .&.`..b;..Rk..+.
0x05c0: d291 5e4f a085 efb3 1b11 5be1 cefd 4b45 ..^O......[...KE
0x05d0: 1e66 d24a d2f9 5d87 dd32 31ce 1a65 47b8 .f.J..]..21..eG.
0x05e0: 4e49 9064 02dc 9945 a4b4 1f05 0588 d0c4 NI.d...E........
0x05f0: a95c f9a4 6a66 551c d03a 0307 b592 77f2 .\..jfU..:....w.
0x0600: f715 199e 8a1e c15d 6542 bbd2 8009 941f .......]eB......
0x0610: 0e4d 01ec 3cae a965 7356 9e41 7af2 1d38 .M..<..esV.Az..8
0x0620: 675c b332 b048 edb5 d96a 4883 36e3 029d g\.2.H...jH.6...
0x0630: 0633 1f30 6505 72ff 8e12 c285 8da4 8167 .3.0e.r........g
0x0640: 1977 788e 2718 9906 d6c2 fffc 8a66 4161 .wx.'........fAa
0x0650: f16e 7eb6 94a3 74d7 3584 33b7 3263 d75a .n~...t.5.3.2c.Z
0x0660: 2702 155f 1b7d 9cce 7401 016e b295 973b '.._.}..t..n...;
0x0670: afce e466 77cb be87 263d 7dcb 1f71 dc79 ...fw...&=}..q.y
0x0680: 7ac4 d010 16e4 c8cf 7c3f 62eb 985e 03d5 z.......|?b..^..
0x0690: 8ff2 e418 a446 b122 042c e863 37d7 4f90 .....F.".,.c7.O.
0x06a0: 69af 99e3 9ee3 df2f 42f0 0a6c 1465 f1ff i....../B..l.e..
0x06b0: 8b3a 43a5 a32f f4d3 b131 691e 1249 f64c .:C../...1i..I.L
0x06c0: 530b 0955 5b3c 9ec3 ad6a 8885 d9b1 d17e S..U[<...j.....~
0x06d0: 4644 5ee7 25f3 2c8a fa43 9e22 15c5 7e25 FD^.%.,..C."..~%
0x06e0: 30d5 8f8f 8837 fd55 0cd7 6020 9c16 a778 0....7.U..`....x
0x06f0: e267 26ab 3a4b dc51 e19c d5f0 5524 fa9c .g&.:K.Q....U$..
0x0700: 35cb 1b60 0a1a c0ca b2e5 6015 fc0c 4e30 5..`......`...N0
0x0710: 6184 d98f e8cb 789e 8dc9 4421 aa70 eb0d a.....x...D!.p..
0x0720: 2e96 977f ef7b 3579 3e2e 9d80 569d d588 .....{5y>...V...
0x0730: 901c a7c4 475e 8e75 1771 ee60 6b4a 2702 ....G^.u.q.`kJ'.
0x0740: 025c af4c 8e13 e0bb 688c 7010 cf7c 5959 .\.L....h.p..|YY
0x0750: e08d 710b e009 faea 021a 2b2d 25b9 7a52 ..q.......+-%.zR
0x0760: a5a6 c65c a091 c035 d0aa 259a 32a5 43fd ...\...5..%.2.C.
0x0770: 50d8 415c a205 63c9 87cb 3a2f 964b 42f0 P.A\..c...:/.KB.
0x0780: 1bad f409 4830 7535 a3b2 c65b 38fa b8e1 ....H0u5...[8...
0x0790: d02d c9ae d433 ca10 cc1b b945 c9a6 1a0a .-...3.....E....
0x07a0: 09bc 93ae b47a 726e 0aa6 3845 9576 8e69 .....zrn..8E.v.i
0x07b0: 368a 9c51 257c f587 e223 f82c d599 5a33 6..Q%|...#.,..Z3
0x07c0: fdfe 6db1 19f5 2aa5 245e ae69 0ce7 0263 ..m...*.$^.i...c
0x07d0: 63c1 596d 29a2 752a 4849 41c0 a235 e967 c.Ym).u*HIA..5.g
0x07e0: ac1e ef55 dbea 46ee 5feb 4fcb 613f 7152 ...U..F._.O.a?qR
0x07f0: 74c7 f383 8897 25ea 0e7a 29f2 52ad a1f0 t.....%..z).R...
0x0800: 554c b3de 3be8 6673 63b0 f4c0 8cba f71f UL..;.fsc.......
0x0810: c874 4181 1e27 14a5 d900 4911 da2e 4380 .tA..'....I...C.
0x0820: 4e78 e121 79bc 6eb1 9e2f 52f6 9cb0 1502 Nx.!y.n../R.....
0x0830: 8e3e 4d47 16fb deec e569 7d56 ef93 77ca .>MG.....i}V..w.
0x0840: c8b4 2489 4f88 e1b8 99a2 a14f 485f f0f4 ..$.O......OH_..
0x0850: ecb1 9e6d 59d3 7f0b 7884 b999 e26f 5a6c ...mY...x....oZl
0x0860: 6ff5 8025 3d44 5795 0655 d31d d6b1 54f1 o..%=DW..U....T.
0x0870: b042 bca4 f08a 2e7d 5420 8957 56b9 f4fd .B.....}T..WV...
0x0880: 5a4e 7382 7f69 3616 fd9f 19c3 375e 7507 ZNs..i6.....7^u.
0x0890: 4616 d717 1baf 0e93 1e93 83c7 5bb0 2cea F...........[.,.
0x08a0: ed36 9768 e351 d63a 3793 91a8 8ce7 ba4b .6.h.Q.:7......K
0x08b0: 196f 35c3 8e64 2d24 0442 cbf6 .o5..d-$.B..
03:57:35.937563 IP (tos 0x0, ttl 64, id 64535, offset 0, flags [DF], proto TCP (6), length 2232, bad cksum 0 (->3826)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0x06ad (incorrect -> 0x2285), seq 2481078121:2481080301, ack 1633388562, win 12680, options [nop,nop,TS val 717826808 ecr 717826673], length 2180
0x0000: 0200 0000 4500 08b8 fc17 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 3f69 ..............?i
0x0020: 615b 8812 8018 3188 06ad 0000 0101 080a a[....1.........
0x0030: 2ac9 2af8 2ac9 2a71 9317 b6c9 7f6a 25c8 *.*.*.*q.....j%.
0x0040: 9714 2792 0849 db0e 4cbb 4548 836d 2498 ..'..I..L.EH.m$.
0x0050: 8725 2af3 bc49 22d7 1bb7 8e45 3970 ba61 .%*..I"....E9p.a
0x0060: 74df dcb0 eea2 2edc a171 dc4c 1aa8 63cb t........q.L..c.
0x0070: 67c1 5a67 f4e1 762d 5eda 5993 dc62 f888 g.Zg..v-^.Y..b..
0x0080: b09c 1e20 5855 4560 d499 b322 fd01 7588 ....XUE`..."..u.
0x0090: f4f5 cff7 36b9 82be 0014 e41d acfb b154 ....6..........T
0x00a0: 19e6 d4c0 5879 4d78 f8eb 4e2c 59f5 766b ....XyMx..N,Y.vk
0x00b0: 96f3 05af 6aa2 bccc 8e32 0c42 063f 8ea2 ....j....2.B.?..
0x00c0: d372 63ed 3a18 2f27 bec7 1dda c3d9 a94a .rc.:./'.......J
0x00d0: 2f8c f7b9 3418 7346 13ac 4e9d df24 0394 /...4.sF..N..$..
0x00e0: 8fba 1815 2469 6d2a 5d87 0a65 2f9e 6425 ....$im*]..e/.d%
0x00f0: 489b bef3 3406 3af7 fc57 1a2f bc57 850d H...4.:..W./.W..
0x0100: 90ca a722 bdc3 1945 eb49 f0ec 4e09 8be5 ..."...E.I..N...
0x0110: 9b11 dec9 bb51 5916 00ad 14eb 62f1 e9c6 .....QY.....b...
0x0120: a7b0 e57e 5832 78bb 494f 7b76 88c1 33b7 ...~X2x.IO{v..3.
0x0130: 89b1 94b3 2349 f27d f7d9 8424 3bd5 a276 ....#I.}...$;..v
0x0140: 6f35 a478 af41 6169 f57c 528d 4805 31c8 o5.x.Aai.|R.H.1.
0x0150: db03 3806 c1b8 2d0a 75ee 1ab4 648b e3f5 ..8...-.u...d...
0x0160: f37d db27 3fb4 9e04 e8f6 2bd8 8803 3c75 .}.'?.....+...<u
0x0170: 71c5 f0d3 9da7 eca9 ae97 10f1 5af4 0e00 q...........Z...
0x0180: 8d17 e9cd 5865 8a24 7d9e 82e6 47a7 0e8c ....Xe.$}...G...
0x0190: 1f4f fd47 d73d 425d 8515 5a3c fd27 39ec .O.G.=B]..Z<.'9.
0x01a0: 48cb f4b9 722f 28ff e545 8040 6216 1c7a H...r/(..E.@b..z
0x01b0: b3ca 0b94 a45d 2a58 ad66 51c0 0fcb 6108 .....]*X.fQ...a.
0x01c0: 7607 a70e 58eb 182a 60a3 23e8 0e43 1585 v...X..*`.#..C..
0x01d0: aafb d0c4 ddc8 4329 3a42 9f1e c920 005a ......C):B.....Z
0x01e0: 9b7b a2bf 491c e082 a70b 0cb8 a54f 98a5 .{..I........O..
0x01f0: a8d8 3984 e9cc bdf9 4df4 2482 0759 f919 ..9.....M.$..Y..
0x0200: da24 66c3 e5d6 b4b5 5d98 cb9b 22e0 27ed .$f.....]...".'.
0x0210: 3e6f e71a f5ac 42f5 ac8c ee1b c8e4 5cab >o....B.......\.
0x0220: bbe0 bdbf 31af 0678 f4b5 9817 b87c 1ab9 ....1..x.....|..
0x0230: b518 3998 7890 3b82 c7d4 93aa 73df 6c2f ..9.x.;.....s.l/
0x0240: 70b9 3809 cc94 f459 ca96 6388 72e9 2ae9 p.8....Y..c.r.*.
0x0250: 67cc 3f2a 8871 b5c6 a7c3 e290 9a2c c612 g.?*.q.......,..
0x0260: 032b ee59 b191 801c 69be 6687 027c 161e .+.Y....i.f..|..
0x0270: 0f13 3e5f 3571 e01a aadc fe9c e478 5023 ..>_5q.......xP#
0x0280: 2ef9 3adb 4d39 e035 6d97 0231 3091 466d ..:.M9.5m..10.Fm
0x0290: 4112 74b9 182a 788f 0b13 fdf5 3d0f 421a A.t..*x.....=.B.
0x02a0: 6884 7daf b65c 8bc7 f625 c17e 3221 739e h.}..\...%.~2!s.
0x02b0: 4fef 527c b5de 432b 01a9 6ed2 a412 2b8d O.R|..C+..n...+.
0x02c0: e18c 0907 e3c7 c6a0 5da3 89fa f60f 43c8 ........].....C.
0x02d0: 5ccd b325 50e5 5ba9 9b7a 995a 45d1 69ca \..%P.[..z.ZE.i.
0x02e0: 5928 5b01 0192 071e cee0 5e1c b1c8 5b0a Y([.......^...[.
0x02f0: be4c db18 cccc a85c 1691 87ea 5995 d516 .L.....\....Y...
0x0300: 8adb 671e 79c7 c67b 1541 58f2 766c b875 ..g.y..{.AX.vl.u
0x0310: 8bd5 22ef 81c4 4bef 71ca dc0c e839 f05a .."...K.q....9.Z
0x0320: ff75 22d4 7b5f 18c3 02b9 fdc1 f063 bd64 .u".{_.......c.d
0x0330: f451 b711 da5f 8fc6 4a05 5bca e608 11c2 .Q..._..J.[.....
0x0340: 71ac 9ce7 b41e 876f c20d fdd4 2955 692c q......o....)Ui,
0x0350: 4b7f 3b5c 09d4 53a4 78ef 79d4 fb87 17c3 K.;\..S.x.y.....
0x0360: c8f4 c6e1 2245 0970 6db2 a562 b4bb e031 ...."E.pm..b...1
0x0370: acc0 c011 cec5 0004 a775 87a7 fbfe ed10 .........u......
0x0380: dcf7 860a ff6d f5fe 97e3 a257 55df 465e .....m.....WU.F^
0x0390: dc27 0f59 87a2 33f9 e192 f276 3975 e590 .'.Y..3....v9u..
0x03a0: 6b66 a8b2 3ac1 37cf 196b 7950 4a8d 1d7d kf..:.7..kyPJ..}
0x03b0: 555c 038d 1f6b ff72 f060 15db 7e09 b5e0 U\...k.r.`..~...
0x03c0: 1006 fe6f aa91 ea22 c3ce 3cb0 4bca 01f2 ...o..."..<.K...
0x03d0: af2a b79f 71fb 6840 a479 93e0 cd39 caf1 .*..q.h@.y...9..
0x03e0: 7529 89bf 4166 56ca d8b3 8a3b 9a13 d64f u)..AfV....;...O
0x03f0: 390a d60c 603e 1132 19a7 c387 d811 4e68 9...`>.2......Nh
0x0400: 74d2 4add 1df8 2ac4 8cdc 2a67 b721 9d68 t.J...*...*g.!.h
0x0410: 8253 1b32 aa6b 1859 39f6 5b67 3db3 6074 .S.2.k.Y9.[g=.`t
0x0420: 8b8c 5001 3919 ecae ee00 f02f 8d00 a85b ..P.9....../...[
0x0430: e314 2c98 f241 9ad2 46d3 2418 d8c2 95ba ..,..A..F.$.....
0x0440: dbde 0918 e966 496a f6c0 a4a2 7811 f9d4 .....fIj....x...
0x0450: ee51 b744 7768 f5a5 b076 c06e 8561 8d42 .Q.Dwh...v.n.a.B
0x0460: 515e 14be d585 7e85 cd83 4b15 e724 4130 Q^....~...K..$A0
0x0470: a1c4 3807 de11 0cfa 31e4 8599 9fd6 e39d ..8.....1.......
0x0480: deab df6d c323 4ade eea5 0ae4 1041 3bc0 ...m.#J......A;.
0x0490: d197 6531 fec6 448b 20a1 d0de b101 364d ..e1..D.......6M
0x04a0: 99c2 c283 cd3e c895 efd8 5293 4e7f c2fc .....>....R.N...
0x04b0: 5f3f a3cc e250 9dfd b3a2 17a6 92e5 daa6 _?...P..........
0x04c0: 44cf b516 8bd9 8e8e a584 3b21 44d5 f3d0 D.........;!D...
0x04d0: bfc7 c516 9eab 3dc9 e904 fee1 50d3 0d18 ......=.....P...
0x04e0: b51a 860f 0fd1 b53c 976e 17a7 bc76 6c61 .......<.n...vla
0x04f0: be79 2386 03ba 687d 3ba3 5520 32f0 a089 .y#...h};.U.2...
0x0500: 2196 80e3 587c 185e d31c d7a8 971c dae1 !...X|.^........
0x0510: fb00 a855 e57e 7568 d3af e050 98e7 85ae ...U.~uh...P....
0x0520: 9d96 494f 0c8a 348b 6112 77ff 0d44 230a ..IO..4.a.w..D#.
0x0530: 2177 8983 b537 e106 a163 39e7 40bd 2e9a !w...7...c9.@...
0x0540: f748 49d9 b07e f2b3 5092 c7e6 412b acc0 .HI..~..P...A+..
0x0550: c968 d152 5462 3708 ca58 5baf 2680 5737 .h.RTb7..X[.&.W7
0x0560: f145 d3db 76aa d22a 4bdf 0fbd 649e 3788 .E..v..*K...d.7.
0x0570: 7d68 cb5c 4ec7 1511 dabb ea5d 2a3f 0de7 }h.\N......]*?..
0x0580: b1d8 3349 e663 a5f0 b908 4375 e25f 6eb2 ..3I.c....Cu._n.
0x0590: 004d 0fc8 e707 6d2f 3d96 5c15 7c54 357f .M....m/=.\.|T5.
0x05a0: 6054 7c99 7037 0358 e39a e0a3 451f 7e83 `T|.p7.X....E.~.
0x05b0: ab26 8a60 09d1 623b afbb 526b 1583 2bed .&.`..b;..Rk..+.
0x05c0: d291 5e4f a085 efb3 1b11 5be1 cefd 4b45 ..^O......[...KE
0x05d0: 1e66 d24a d2f9 5d87 dd32 31ce 1a65 47b8 .f.J..]..21..eG.
0x05e0: 4e49 9064 02dc 9945 a4b4 1f05 0588 d0c4 NI.d...E........
0x05f0: a95c f9a4 6a66 551c d03a 0307 b592 77f2 .\..jfU..:....w.
0x0600: f715 199e 8a1e c15d 6542 bbd2 8009 941f .......]eB......
0x0610: 0e4d 01ec 3cae a965 7356 9e41 7af2 1d38 .M..<..esV.Az..8
0x0620: 675c b332 b048 edb5 d96a 4883 36e3 029d g\.2.H...jH.6...
0x0630: 0633 1f30 6505 72ff 8e12 c285 8da4 8167 .3.0e.r........g
0x0640: 1977 788e 2718 9906 d6c2 fffc 8a66 4161 .wx.'........fAa
0x0650: f16e 7eb6 94a3 74d7 3584 33b7 3263 d75a .n~...t.5.3.2c.Z
0x0660: 2702 155f 1b7d 9cce 7401 016e b295 973b '.._.}..t..n...;
0x0670: afce e466 77cb be87 263d 7dcb 1f71 dc79 ...fw...&=}..q.y
0x0680: 7ac4 d010 16e4 c8cf 7c3f 62eb 985e 03d5 z.......|?b..^..
0x0690: 8ff2 e418 a446 b122 042c e863 37d7 4f90 .....F.".,.c7.O.
0x06a0: 69af 99e3 9ee3 df2f 42f0 0a6c 1465 f1ff i....../B..l.e..
0x06b0: 8b3a 43a5 a32f f4d3 b131 691e 1249 f64c .:C../...1i..I.L
0x06c0: 530b 0955 5b3c 9ec3 ad6a 8885 d9b1 d17e S..U[<...j.....~
0x06d0: 4644 5ee7 25f3 2c8a fa43 9e22 15c5 7e25 FD^.%.,..C."..~%
0x06e0: 30d5 8f8f 8837 fd55 0cd7 6020 9c16 a778 0....7.U..`....x
0x06f0: e267 26ab 3a4b dc51 e19c d5f0 5524 fa9c .g&.:K.Q....U$..
0x0700: 35cb 1b60 0a1a c0ca b2e5 6015 fc0c 4e30 5..`......`...N0
0x0710: 6184 d98f e8cb 789e 8dc9 4421 aa70 eb0d a.....x...D!.p..
0x0720: 2e96 977f ef7b 3579 3e2e 9d80 569d d588 .....{5y>...V...
0x0730: 901c a7c4 475e 8e75 1771 ee60 6b4a 2702 ....G^.u.q.`kJ'.
0x0740: 025c af4c 8e13 e0bb 688c 7010 cf7c 5959 .\.L....h.p..|YY
0x0750: e08d 710b e009 faea 021a 2b2d 25b9 7a52 ..q.......+-%.zR
0x0760: a5a6 c65c a091 c035 d0aa 259a 32a5 43fd ...\...5..%.2.C.
0x0770: 50d8 415c a205 63c9 87cb 3a2f 964b 42f0 P.A\..c...:/.KB.
0x0780: 1bad f409 4830 7535 a3b2 c65b 38fa b8e1 ....H0u5...[8...
0x0790: d02d c9ae d433 ca10 cc1b b945 c9a6 1a0a .-...3.....E....
0x07a0: 09bc 93ae b47a 726e 0aa6 3845 9576 8e69 .....zrn..8E.v.i
0x07b0: 368a 9c51 257c f587 e223 f82c d599 5a33 6..Q%|...#.,..Z3
0x07c0: fdfe 6db1 19f5 2aa5 245e ae69 0ce7 0263 ..m...*.$^.i...c
0x07d0: 63c1 596d 29a2 752a 4849 41c0 a235 e967 c.Ym).u*HIA..5.g
0x07e0: ac1e ef55 dbea 46ee 5feb 4fcb 613f 7152 ...U..F._.O.a?qR
0x07f0: 74c7 f383 8897 25ea 0e7a 29f2 52ad a1f0 t.....%..z).R...
0x0800: 554c b3de 3be8 6673 63b0 f4c0 8cba f71f UL..;.fsc.......
0x0810: c874 4181 1e27 14a5 d900 4911 da2e 4380 .tA..'....I...C.
0x0820: 4e78 e121 79bc 6eb1 9e2f 52f6 9cb0 1502 Nx.!y.n../R.....
0x0830: 8e3e 4d47 16fb deec e569 7d56 ef93 77ca .>MG.....i}V..w.
0x0840: c8b4 2489 4f88 e1b8 99a2 a14f 485f f0f4 ..$.O......OH_..
0x0850: ecb1 9e6d 59d3 7f0b 7884 b999 e26f 5a6c ...mY...x....oZl
0x0860: 6ff5 8025 3d44 5795 0655 d31d d6b1 54f1 o..%=DW..U....T.
0x0870: b042 bca4 f08a 2e7d 5420 8957 56b9 f4fd .B.....}T..WV...
0x0880: 5a4e 7382 7f69 3616 fd9f 19c3 375e 7507 ZNs..i6.....7^u.
0x0890: 4616 d717 1baf 0e93 1e93 83c7 5bb0 2cea F...........[.,.
0x08a0: ed36 9768 e351 d63a 3793 91a8 8ce7 ba4b .6.h.Q.:7......K
0x08b0: 196f 35c3 8e64 2d24 0442 cbf6 .o5..d-$.B..
03:57:35.937580 IP (tos 0x0, ttl 64, id 2189, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3435)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xfd3a), ack 2481080301, win 12604, options [nop,nop,TS val 717826808 ecr 717826808], length 0
0x0000: 0200 0000 4500 0034 088d 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8812 ............a[..
0x0020: 93e2 47ed 8010 313c fe28 0000 0101 080a ..G...1<.(......
0x0030: 2ac9 2af8 2ac9 2af8 *.*.*.*.
03:57:35.937583 IP (tos 0x0, ttl 64, id 2189, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3435)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xfd3a), ack 2481080301, win 12604, options [nop,nop,TS val 717826808 ecr 717826808], length 0
0x0000: 0200 0000 4500 0034 088d 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8812 ............a[..
0x0020: 93e2 47ed 8010 313c fe28 0000 0101 080a ..G...1<.(......
0x0030: 2ac9 2af8 2ac9 2af8 *.*.*.*.
03:57:36.575393 IP (tos 0x0, ttl 64, id 59240, offset 0, flags [DF], proto TCP (6), length 80, bad cksum 0 (->553d)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe44 (incorrect -> 0xfcff), seq 1633388562:1633388590, ack 2481080301, win 12604, options [nop,nop,TS val 717827433 ecr 717826808], length 28
0x0000: 0200 0000 4500 0050 e768 4000 4006 0000 ....E..P.h@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8812 ............a[..
0x0020: 93e2 47ed 8018 313c fe44 0000 0101 080a ..G...1<.D......
0x0030: 2ac9 2d69 2ac9 2af8 034f 165a c7dc 7a7e *.-i*.*..O.Z..z~
0x0040: 070a 6e05 cd24 b306 201c 947c 9a92 c360 ..n..$.....|...`
0x0050: b3a7 e632 ...2
03:57:36.575405 IP (tos 0x0, ttl 64, id 59240, offset 0, flags [DF], proto TCP (6), length 80, bad cksum 0 (->553d)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe44 (incorrect -> 0xfcff), seq 1633388562:1633388590, ack 2481080301, win 12604, options [nop,nop,TS val 717827433 ecr 717826808], length 28
0x0000: 0200 0000 4500 0050 e768 4000 4006 0000 ....E..P.h@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8812 ............a[..
0x0020: 93e2 47ed 8018 313c fe44 0000 0101 080a ..G...1<.D......
0x0030: 2ac9 2d69 2ac9 2af8 034f 165a c7dc 7a7e *.-i*.*..O.Z..z~
0x0040: 070a 6e05 cd24 b306 201c 947c 9a92 c360 ..n..$.....|...`
0x0050: b3a7 e632 ...2
03:57:36.575420 IP (tos 0x0, ttl 64, id 39955, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->a0ae)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf7f1), ack 1633388590, win 12679, options [nop,nop,TS val 717827433 ecr 717827433], length 0
0x0000: 0200 0000 4500 0034 9c13 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 47ed ..............G.
0x0020: 615b 882e 8010 3187 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2d69 2ac9 2d69 *.-i*.-i
03:57:36.575422 IP (tos 0x0, ttl 64, id 39955, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->a0ae)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf7f1), ack 1633388590, win 12679, options [nop,nop,TS val 717827433 ecr 717827433], length 0
0x0000: 0200 0000 4500 0034 9c13 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 47ed ..............G.
0x0020: 615b 882e 8010 3187 fe28 0000 0101 080a a[....1..(......
0x0030: 2ac9 2d69 2ac9 2d69 *.-i*.-i
03:57:36.575540 IP (tos 0x0, ttl 64, id 65335, offset 0, flags [DF], proto TCP (6), length 164, bad cksum 0 (->3d1a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe98 (incorrect -> 0x62a6), seq 2481080301:2481080413, ack 1633388590, win 12679, options [nop,nop,TS val 717827433 ecr 717827433], length 112
0x0000: 0200 0000 4500 00a4 ff37 4000 4006 0000 ....E....7@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 47ed ..............G.
0x0020: 615b 882e 8018 3187 fe98 0000 0101 080a a[....1.........
0x0030: 2ac9 2d69 2ac9 2d69 e74d beff c506 0c39 *.-i*.-i.M.....9
0x0040: 0958 8b5c 7e3f dc83 e353 d3df 160b c9c5 .X.\~?...S......
0x0050: 9bcb a7c7 f736 b6f8 bb51 4064 df8e e11c .....6...Q@d....
0x0060: ddb3 c2cb f1c1 d45c 7fe1 feb5 2767 13e1 .......\....'g..
0x0070: b77d 6ce8 7a18 8a01 445d 7556 c304 d805 .}l.z...D]uV....
0x0080: 3039 9b32 b58a a779 447b 8d39 a249 3a1e 09.2...yD{.9.I:.
0x0090: 78f9 7e78 82e4 3c8d de96 b940 9e29 2d8d x.~x..<....@.)-.
0x00a0: 3aa5 c058 b41e aacc :..X....
03:57:36.575548 IP (tos 0x0, ttl 64, id 65335, offset 0, flags [DF], proto TCP (6), length 164, bad cksum 0 (->3d1a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xfe98 (incorrect -> 0x62a6), seq 2481080301:2481080413, ack 1633388590, win 12679, options [nop,nop,TS val 717827433 ecr 717827433], length 112
0x0000: 0200 0000 4500 00a4 ff37 4000 4006 0000 ....E....7@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 47ed ..............G.
0x0020: 615b 882e 8018 3187 fe98 0000 0101 080a a[....1.........
0x0030: 2ac9 2d69 2ac9 2d69 e74d beff c506 0c39 *.-i*.-i.M.....9
0x0040: 0958 8b5c 7e3f dc83 e353 d3df 160b c9c5 .X.\~?...S......
0x0050: 9bcb a7c7 f736 b6f8 bb51 4064 df8e e11c .....6...Q@d....
0x0060: ddb3 c2cb f1c1 d45c 7fe1 feb5 2767 13e1 .......\....'g..
0x0070: b77d 6ce8 7a18 8a01 445d 7556 c304 d805 .}l.z...D]uV....
0x0080: 3039 9b32 b58a a779 447b 8d39 a249 3a1e 09.2...yD{.9.I:.
0x0090: 78f9 7e78 82e4 3c8d de96 b940 9e29 2d8d x.~x..<....@.)-.
0x00a0: 3aa5 c058 b41e aacc :..X....
03:57:36.575560 IP (tos 0x0, ttl 64, id 15766, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->ff2b)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xf7cf), ack 2481080413, win 12601, options [nop,nop,TS val 717827433 ecr 717827433], length 0
0x0000: 0200 0000 4500 0034 3d96 4000 4006 0000 ....E..4=.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 882e ............a[..
0x0020: 93e2 485d 8010 3139 fe28 0000 0101 080a ..H]..19.(......
0x0030: 2ac9 2d69 2ac9 2d69 *.-i*.-i
03:57:36.575562 IP (tos 0x0, ttl 64, id 15766, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->ff2b)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xf7cf), ack 2481080413, win 12601, options [nop,nop,TS val 717827433 ecr 717827433], length 0
0x0000: 0200 0000 4500 0034 3d96 4000 4006 0000 ....E..4=.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 882e ............a[..
0x0020: 93e2 485d 8010 3139 fe28 0000 0101 080a ..H]..19.(......
0x0030: 2ac9 2d69 2ac9 2d69 *.-i*.-i
03:57:36.580267 IP (tos 0x0, ttl 64, id 61460, offset 0, flags [DF], proto TCP (6), length 1376, bad cksum 0 (->4781)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x0355 (incorrect -> 0x0842), seq 1633388590:1633389914, ack 2481080413, win 12601, options [nop,nop,TS val 717827437 ecr 717827433], length 1324
0x0000: 0200 0000 4500 0560 f014 4000 4006 0000 ....E..`..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 882e ............a[..
0x0020: 93e2 485d 8018 3139 0355 0000 0101 080a ..H]..19.U......
0x0030: 2ac9 2d6d 2ac9 2d69 729e bd26 b5f1 d3f3 *.-m*.-ir..&....
0x0040: 876d 2a12 c8a0 230a e711 0eee df20 8ed2 .m*...#.........
0x0050: 72de 3033 4e55 b963 2590 693e 67a0 7f02 r.03NU.c%.i>g...
0x0060: dc41 4284 0eba 00c3 8972 a9e4 ec72 8012 .AB......r...r..
0x0070: 0ce5 2500 65e9 04c6 1aa0 b418 c806 28b6 ..%.e.........(.
0x0080: 97ec 3ddf 82c0 1632 86a1 e4ea c4f5 6597 ..=....2......e.
0x0090: f980 0052 4688 c8c3 4ab6 b126 5bfc 38e2 ...RF...J..&[.8.
0x00a0: abf6 dea6 1532 e268 99a1 6604 3aeb e236 .....2.h..f.:..6
0x00b0: 4cdd 8453 9c8e 6203 f8e7 1835 4989 8b56 L..S..b....5I..V
0x00c0: 6ff4 54ba a3ba 8260 97a0 af2a a372 02a6 o.T....`...*.r..
0x00d0: 2994 d85c 46b7 351c 26f7 63ac 0dc3 6104 )..\F.5.&.c...a.
0x00e0: f894 dcb1 e287 e3d7 1e14 221e 8809 18e4 ..........".....
0x00f0: b7fc 07e7 ee80 e13e 02d2 20d8 ca73 1cfa .......>.....s..
0x0100: e790 617b 0157 fba9 5bec bb62 5554 5966 ..a{.W..[..bUTYf
0x0110: 67ac 5d09 a666 2501 da97 2ea9 96bb 32b1 g.]..f%.......2.
0x0120: 2baf f0d1 0537 df7f 122d 77fb cb71 c634 +....7...-w..q.4
0x0130: 2987 4555 6f40 ee64 34e2 084d 6a35 9f61 ).EUo@.d4..Mj5.a
0x0140: 423d 7557 49c0 024a 446b a91d 8eed 3066 B=uWI..JDk....0f
0x0150: 754e e224 be3a 5889 281b 57e7 95f7 e969 uN.$.:X.(.W....i
0x0160: 4a79 e698 6778 3932 6d27 4b3b cb89 8fc9 Jy..gx92m'K;....
0x0170: f0d4 ef11 1fec c6ee ff41 9814 820d 2d7f .........A....-.
0x0180: f8e0 3231 e9cc 5931 6522 bcc6 cf66 dd13 ..21..Y1e"...f..
0x0190: bdd9 511e cc45 6754 50dd 1b16 45e8 f476 ..Q..EgTP...E..v
0x01a0: 530a b3d5 73de 1383 c41c a5fe 4a0b 680d S...s.......J.h.
0x01b0: 3be1 ed8f cb81 25d6 cc12 c0ba a3d4 023e ;.....%........>
0x01c0: da41 7219 12ee 20c7 cf31 3ad2 ef4d 052a .Ar......1:..M.*
0x01d0: 5a44 d0cd 3546 5c84 5449 b87e 4594 0066 ZD..5F\.TI.~E..f
0x01e0: 0caf 581e 9f1c febe 1348 b90e 5c2f 2b5a ..X......H..\/+Z
0x01f0: 9b7e d1cb faeb 9cd2 6033 5838 3b77 3945 .~......`3X8;w9E
0x0200: 7032 92bd 3850 fa0e 03c6 0897 f6c0 967a p2..8P.........z
0x0210: 06fd 2a8e 9f4f 7c13 2736 519b 3b04 20a1 ..*..O|.'6Q.;...
0x0220: c8ee 463c 6d0e d190 0eea da0f 58b8 9ce1 ..F<m.......X...
0x0230: 8f78 5c91 77d6 2c8a 0013 95e4 563d 06e1 .x\.w.,.....V=..
0x0240: e191 8a81 4bc1 b874 3e5f 6d64 5a9b 2d1e ....K..t>_mdZ.-.
0x0250: 13da 77fd c091 289d bc0e 1fab 6267 7ec2 ..w...(.....bg~.
0x0260: 5ac6 3906 b9d2 f030 38e7 c6f4 2183 2003 Z.9....08...!...
0x0270: 26b9 5149 af03 1bdc da82 72fc 1abe 0cfb &.QI......r.....
0x0280: caa2 9023 bbad 84a4 b7f7 ec0e 653f fd77 ...#........e?.w
0x0290: 2f9c dd17 45d5 2395 9d4a 972e 5a52 d934 /...E.#..J..ZR.4
0x02a0: b9e4 02a8 cd77 6090 63c4 6195 b407 4631 .....w`.c.a...F1
0x02b0: 1473 d12c f849 5070 80cd 954d abae 055a .s.,.IPp...M...Z
0x02c0: a4cd 4669 0930 f10d fa13 448c 36fb 1451 ..Fi.0....D.6..Q
0x02d0: 8ce4 363b a3f8 27c0 0162 ce9e 1c64 c2e0 ..6;..'..b...d..
0x02e0: e45d e1dd 3d2c a05f 66f9 c290 a769 5721 .]..=,._f....iW!
0x02f0: 1577 30bc 126c 1727 c00c 03a1 2bb9 f37a .w0..l.'....+..z
0x0300: 0d3b 6eb5 15b4 16fb 57cd b243 c149 bad2 .;n.....W..C.I..
0x0310: c4f2 4d89 f617 8c69 7946 04da cf72 8c39 ..M....iyF...r.9
0x0320: b430 2d50 aa7a 9f11 b22b 65c6 6c8b 0326 .0-P.z...+e.l..&
0x0330: 6167 a845 bcd5 c9dc 2805 9028 084b 36f3 ag.E....(..(.K6.
0x0340: a4e4 97e4 8680 dd2a fa3b 1d16 3172 7039 .......*.;..1rp9
0x0350: c53f befd 9a4a 9223 2928 b658 5c54 0447 .?...J.#)(.X\T.G
0x0360: af03 5a48 b255 4d60 480a 367b 854d acd7 ..ZH.UM`H.6{.M..
0x0370: fcf5 36c1 4523 6ada 0bb1 aca9 ee71 e579 ..6.E#j......q.y
0x0380: 7764 396e eb1c bee1 2d16 92b6 f40e 5dee wd9n....-.....].
0x0390: c12a 82c4 4f8d 6161 f55f 0322 382f ac3d .*..O.aa._."8/.=
0x03a0: c29e 5bbe 2bcc 079d 2152 37d2 724e ffa0 ..[.+...!R7.rN..
0x03b0: 4fdb cff4 2aa2 d625 b892 dd35 a687 a9bf O...*..%...5....
0x03c0: 4411 5103 3429 4305 8ba1 4e6b eeab c782 D.Q.4)C...Nk....
0x03d0: 586c 1eed 5e54 c315 a291 7a48 0df4 e025 Xl..^T....zH...%
0x03e0: a447 af3b 3df8 bc0d 92ed 2fa6 37c2 469c .G.;=...../.7.F.
0x03f0: e826 355c 9c62 5aaa ade7 ec88 785c b352 .&5\.bZ.....x\.R
0x0400: ee9f aaa8 01d3 58c9 55ce c320 b68d 806e ......X.U......n
0x0410: a8bc 3bc4 31be 17b1 547d dedf 444a eb27 ..;.1...T}..DJ.'
0x0420: 9764 c735 d5b9 f83b f894 ca30 0ddc d993 .d.5...;...0....
0x0430: ea4b 5087 fafd c7c9 c373 da52 e100 2833 .KP......s.R..(3
0x0440: 061c 016b 8b92 c3e6 9561 9024 784f 0119 ...k.....a.$xO..
0x0450: 9e5c d5db 9d72 7204 1de7 07d3 fa10 b64e .\...rr........N
0x0460: 112e 78c3 c639 a47d e424 b3ba a04c ccf7 ..x..9.}.$...L..
0x0470: 2ede 98c5 9757 0a1d a15f 69b6 eb31 145d .....W..._i..1.]
0x0480: 0155 b443 277c bd03 9bdd cc77 e888 f573 .U.C'|.....w...s
0x0490: 7d9b 7d3c 3c5b 18a8 bca7 3248 cee1 fd08 }.}<<[....2H....
0x04a0: cd66 e690 6981 db0f 337b 4681 2013 afd5 .f..i...3{F.....
0x04b0: ba55 ea6f cebc 0f0c 46c5 16d8 957b ae93 .U.o....F....{..
0x04c0: dd40 b12d e96c c5f2 b854 bb24 e4e2 b6a3 .@.-.l...T.$....
0x04d0: c57a 02f5 3aa1 22fb b2a0 3027 237e ef61 .z..:."...0'#~.a
0x04e0: d2c1 397a 2d02 79e5 5040 b960 1b3a e1d0 ..9z-.y.P@.`.:..
0x04f0: e37c b65a c5a8 683c e43a c1d1 3499 c0bd .|.Z..h<.:..4...
0x0500: 91b8 1481 9a35 e996 867d 6e43 8216 adaa .....5...}nC....
0x0510: 82ef 0f77 4004 ed19 953d 49c0 6ca5 2ca0 ...w@....=I.l.,.
0x0520: bd7c 7b02 8f8e e37a 84f7 163c d784 10e9 .|{....z...<....
0x0530: 4b0c 5869 9ea8 493e d46d e1ad f9a6 d985 K.Xi..I>.m......
0x0540: adb6 27a8 44d5 dc38 36a0 05f2 be4e 0798 ..'.D..86....N..
0x0550: 3539 f5cb 66d0 4fdd e7e6 f856 5e77 5b6c 59..f.O....V^w[l
0x0560: 1eda 746a ..tj
03:57:36.580278 IP (tos 0x0, ttl 64, id 61460, offset 0, flags [DF], proto TCP (6), length 1376, bad cksum 0 (->4781)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x0355 (incorrect -> 0x0842), seq 1633388590:1633389914, ack 2481080413, win 12601, options [nop,nop,TS val 717827437 ecr 717827433], length 1324
0x0000: 0200 0000 4500 0560 f014 4000 4006 0000 ....E..`..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 882e ............a[..
0x0020: 93e2 485d 8018 3139 0355 0000 0101 080a ..H]..19.U......
0x0030: 2ac9 2d6d 2ac9 2d69 729e bd26 b5f1 d3f3 *.-m*.-ir..&....
0x0040: 876d 2a12 c8a0 230a e711 0eee df20 8ed2 .m*...#.........
0x0050: 72de 3033 4e55 b963 2590 693e 67a0 7f02 r.03NU.c%.i>g...
0x0060: dc41 4284 0eba 00c3 8972 a9e4 ec72 8012 .AB......r...r..
0x0070: 0ce5 2500 65e9 04c6 1aa0 b418 c806 28b6 ..%.e.........(.
0x0080: 97ec 3ddf 82c0 1632 86a1 e4ea c4f5 6597 ..=....2......e.
0x0090: f980 0052 4688 c8c3 4ab6 b126 5bfc 38e2 ...RF...J..&[.8.
0x00a0: abf6 dea6 1532 e268 99a1 6604 3aeb e236 .....2.h..f.:..6
0x00b0: 4cdd 8453 9c8e 6203 f8e7 1835 4989 8b56 L..S..b....5I..V
0x00c0: 6ff4 54ba a3ba 8260 97a0 af2a a372 02a6 o.T....`...*.r..
0x00d0: 2994 d85c 46b7 351c 26f7 63ac 0dc3 6104 )..\F.5.&.c...a.
0x00e0: f894 dcb1 e287 e3d7 1e14 221e 8809 18e4 ..........".....
0x00f0: b7fc 07e7 ee80 e13e 02d2 20d8 ca73 1cfa .......>.....s..
0x0100: e790 617b 0157 fba9 5bec bb62 5554 5966 ..a{.W..[..bUTYf
0x0110: 67ac 5d09 a666 2501 da97 2ea9 96bb 32b1 g.]..f%.......2.
0x0120: 2baf f0d1 0537 df7f 122d 77fb cb71 c634 +....7...-w..q.4
0x0130: 2987 4555 6f40 ee64 34e2 084d 6a35 9f61 ).EUo@.d4..Mj5.a
0x0140: 423d 7557 49c0 024a 446b a91d 8eed 3066 B=uWI..JDk....0f
0x0150: 754e e224 be3a 5889 281b 57e7 95f7 e969 uN.$.:X.(.W....i
0x0160: 4a79 e698 6778 3932 6d27 4b3b cb89 8fc9 Jy..gx92m'K;....
0x0170: f0d4 ef11 1fec c6ee ff41 9814 820d 2d7f .........A....-.
0x0180: f8e0 3231 e9cc 5931 6522 bcc6 cf66 dd13 ..21..Y1e"...f..
0x0190: bdd9 511e cc45 6754 50dd 1b16 45e8 f476 ..Q..EgTP...E..v
0x01a0: 530a b3d5 73de 1383 c41c a5fe 4a0b 680d S...s.......J.h.
0x01b0: 3be1 ed8f cb81 25d6 cc12 c0ba a3d4 023e ;.....%........>
0x01c0: da41 7219 12ee 20c7 cf31 3ad2 ef4d 052a .Ar......1:..M.*
0x01d0: 5a44 d0cd 3546 5c84 5449 b87e 4594 0066 ZD..5F\.TI.~E..f
0x01e0: 0caf 581e 9f1c febe 1348 b90e 5c2f 2b5a ..X......H..\/+Z
0x01f0: 9b7e d1cb faeb 9cd2 6033 5838 3b77 3945 .~......`3X8;w9E
0x0200: 7032 92bd 3850 fa0e 03c6 0897 f6c0 967a p2..8P.........z
0x0210: 06fd 2a8e 9f4f 7c13 2736 519b 3b04 20a1 ..*..O|.'6Q.;...
0x0220: c8ee 463c 6d0e d190 0eea da0f 58b8 9ce1 ..F<m.......X...
0x0230: 8f78 5c91 77d6 2c8a 0013 95e4 563d 06e1 .x\.w.,.....V=..
0x0240: e191 8a81 4bc1 b874 3e5f 6d64 5a9b 2d1e ....K..t>_mdZ.-.
0x0250: 13da 77fd c091 289d bc0e 1fab 6267 7ec2 ..w...(.....bg~.
0x0260: 5ac6 3906 b9d2 f030 38e7 c6f4 2183 2003 Z.9....08...!...
0x0270: 26b9 5149 af03 1bdc da82 72fc 1abe 0cfb &.QI......r.....
0x0280: caa2 9023 bbad 84a4 b7f7 ec0e 653f fd77 ...#........e?.w
0x0290: 2f9c dd17 45d5 2395 9d4a 972e 5a52 d934 /...E.#..J..ZR.4
0x02a0: b9e4 02a8 cd77 6090 63c4 6195 b407 4631 .....w`.c.a...F1
0x02b0: 1473 d12c f849 5070 80cd 954d abae 055a .s.,.IPp...M...Z
0x02c0: a4cd 4669 0930 f10d fa13 448c 36fb 1451 ..Fi.0....D.6..Q
0x02d0: 8ce4 363b a3f8 27c0 0162 ce9e 1c64 c2e0 ..6;..'..b...d..
0x02e0: e45d e1dd 3d2c a05f 66f9 c290 a769 5721 .]..=,._f....iW!
0x02f0: 1577 30bc 126c 1727 c00c 03a1 2bb9 f37a .w0..l.'....+..z
0x0300: 0d3b 6eb5 15b4 16fb 57cd b243 c149 bad2 .;n.....W..C.I..
0x0310: c4f2 4d89 f617 8c69 7946 04da cf72 8c39 ..M....iyF...r.9
0x0320: b430 2d50 aa7a 9f11 b22b 65c6 6c8b 0326 .0-P.z...+e.l..&
0x0330: 6167 a845 bcd5 c9dc 2805 9028 084b 36f3 ag.E....(..(.K6.
0x0340: a4e4 97e4 8680 dd2a fa3b 1d16 3172 7039 .......*.;..1rp9
0x0350: c53f befd 9a4a 9223 2928 b658 5c54 0447 .?...J.#)(.X\T.G
0x0360: af03 5a48 b255 4d60 480a 367b 854d acd7 ..ZH.UM`H.6{.M..
0x0370: fcf5 36c1 4523 6ada 0bb1 aca9 ee71 e579 ..6.E#j......q.y
0x0380: 7764 396e eb1c bee1 2d16 92b6 f40e 5dee wd9n....-.....].
0x0390: c12a 82c4 4f8d 6161 f55f 0322 382f ac3d .*..O.aa._."8/.=
0x03a0: c29e 5bbe 2bcc 079d 2152 37d2 724e ffa0 ..[.+...!R7.rN..
0x03b0: 4fdb cff4 2aa2 d625 b892 dd35 a687 a9bf O...*..%...5....
0x03c0: 4411 5103 3429 4305 8ba1 4e6b eeab c782 D.Q.4)C...Nk....
0x03d0: 586c 1eed 5e54 c315 a291 7a48 0df4 e025 Xl..^T....zH...%
0x03e0: a447 af3b 3df8 bc0d 92ed 2fa6 37c2 469c .G.;=...../.7.F.
0x03f0: e826 355c 9c62 5aaa ade7 ec88 785c b352 .&5\.bZ.....x\.R
0x0400: ee9f aaa8 01d3 58c9 55ce c320 b68d 806e ......X.U......n
0x0410: a8bc 3bc4 31be 17b1 547d dedf 444a eb27 ..;.1...T}..DJ.'
0x0420: 9764 c735 d5b9 f83b f894 ca30 0ddc d993 .d.5...;...0....
0x0430: ea4b 5087 fafd c7c9 c373 da52 e100 2833 .KP......s.R..(3
0x0440: 061c 016b 8b92 c3e6 9561 9024 784f 0119 ...k.....a.$xO..
0x0450: 9e5c d5db 9d72 7204 1de7 07d3 fa10 b64e .\...rr........N
0x0460: 112e 78c3 c639 a47d e424 b3ba a04c ccf7 ..x..9.}.$...L..
0x0470: 2ede 98c5 9757 0a1d a15f 69b6 eb31 145d .....W..._i..1.]
0x0480: 0155 b443 277c bd03 9bdd cc77 e888 f573 .U.C'|.....w...s
0x0490: 7d9b 7d3c 3c5b 18a8 bca7 3248 cee1 fd08 }.}<<[....2H....
0x04a0: cd66 e690 6981 db0f 337b 4681 2013 afd5 .f..i...3{F.....
0x04b0: ba55 ea6f cebc 0f0c 46c5 16d8 957b ae93 .U.o....F....{..
0x04c0: dd40 b12d e96c c5f2 b854 bb24 e4e2 b6a3 .@.-.l...T.$....
0x04d0: c57a 02f5 3aa1 22fb b2a0 3027 237e ef61 .z..:."...0'#~.a
0x04e0: d2c1 397a 2d02 79e5 5040 b960 1b3a e1d0 ..9z-.y.P@.`.:..
0x04f0: e37c b65a c5a8 683c e43a c1d1 3499 c0bd .|.Z..h<.:..4...
0x0500: 91b8 1481 9a35 e996 867d 6e43 8216 adaa .....5...}nC....
0x0510: 82ef 0f77 4004 ed19 953d 49c0 6ca5 2ca0 ...w@....=I.l.,.
0x0520: bd7c 7b02 8f8e e37a 84f7 163c d784 10e9 .|{....z...<....
0x0530: 4b0c 5869 9ea8 493e d46d e1ad f9a6 d985 K.Xi..I>.m......
0x0540: adb6 27a8 44d5 dc38 36a0 05f2 be4e 0798 ..'.D..86....N..
0x0550: 3539 f5cb 66d0 4fdd e7e6 f856 5e77 5b6c 59..f.O....V^w[l
0x0560: 1eda 746a ..tj
03:57:36.580292 IP (tos 0x0, ttl 64, id 23165, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->e244)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf277), ack 1633389914, win 12637, options [nop,nop,TS val 717827437 ecr 717827437], length 0
0x0000: 0200 0000 4500 0034 5a7d 4000 4006 0000 ....E..4Z}@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d5a 8010 315d fe28 0000 0101 080a a[.Z..1].(......
0x0030: 2ac9 2d6d 2ac9 2d6d *.-m*.-m
03:57:36.580295 IP (tos 0x0, ttl 64, id 23165, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->e244)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf277), ack 1633389914, win 12637, options [nop,nop,TS val 717827437 ecr 717827437], length 0
0x0000: 0200 0000 4500 0034 5a7d 4000 4006 0000 ....E..4Z}@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d5a 8010 315d fe28 0000 0101 080a a[.Z..1].(......
0x0030: 2ac9 2d6d 2ac9 2d6d *.-m*.-m
03:57:36.618523 IP (tos 0x0, ttl 64, id 18284, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->f529)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe54 (incorrect -> 0xf4c7), seq 1633389914:1633389958, ack 2481080413, win 12601, options [nop,nop,TS val 717827474 ecr 717827437], length 44
0x0000: 0200 0000 4500 0060 476c 4000 4006 0000 ....E..`Gl@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d5a ............a[.Z
0x0020: 93e2 485d 8018 3139 fe54 0000 0101 080a ..H]..19.T......
0x0030: 2ac9 2d92 2ac9 2d6d 6f1f e101 e790 80cc *.-.*.-mo.......
0x0040: 7e6f c4df ff73 4d45 7d80 63ed eb0b f8d2 ~o...sME}.c.....
0x0050: 28e9 abf9 96b1 e77a 0922 8f1d 16e2 838d (......z."......
0x0060: a0ad c93a ...:
03:57:36.618535 IP (tos 0x0, ttl 64, id 18284, offset 0, flags [DF], proto TCP (6), length 96, bad cksum 0 (->f529)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe54 (incorrect -> 0xf4c7), seq 1633389914:1633389958, ack 2481080413, win 12601, options [nop,nop,TS val 717827474 ecr 717827437], length 44
0x0000: 0200 0000 4500 0060 476c 4000 4006 0000 ....E..`Gl@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d5a ............a[.Z
0x0020: 93e2 485d 8018 3139 fe54 0000 0101 080a ..H]..19.T......
0x0030: 2ac9 2d92 2ac9 2d6d 6f1f e101 e790 80cc *.-.*.-mo.......
0x0040: 7e6f c4df ff73 4d45 7d80 63ed eb0b f8d2 ~o...sME}.c.....
0x0050: 28e9 abf9 96b1 e77a 0922 8f1d 16e2 838d (......z."......
0x0060: a0ad c93a ...:
03:57:36.618550 IP (tos 0x0, ttl 64, id 37097, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->abd8)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf202), ack 1633389958, win 12636, options [nop,nop,TS val 717827474 ecr 717827474], length 0
0x0000: 0200 0000 4500 0034 90e9 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d86 8010 315c fe28 0000 0101 080a a[....1\.(......
0x0030: 2ac9 2d92 2ac9 2d92 *.-.*.-.
03:57:36.618553 IP (tos 0x0, ttl 64, id 37097, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->abd8)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf202), ack 1633389958, win 12636, options [nop,nop,TS val 717827474 ecr 717827474], length 0
0x0000: 0200 0000 4500 0034 90e9 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d86 8010 315c fe28 0000 0101 080a a[....1\.(......
0x0030: 2ac9 2d92 2ac9 2d92 *.-.*.-.
03:57:36.618664 IP (tos 0x10, ttl 64, id 59167, offset 0, flags [DF], proto TCP (6), length 436, bad cksum 0 (->5412)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xffa8 (incorrect -> 0x4ba1), seq 2481080413:2481080797, ack 1633389958, win 12636, options [nop,nop,TS val 717827474 ecr 717827474], length 384
0x0000: 0200 0000 4510 01b4 e71f 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d86 8018 315c ffa8 0000 0101 080a a[....1\........
0x0030: 2ac9 2d92 2ac9 2d92 8b5a 0109 eeca 1e2f *.-.*.-..Z...../
0x0040: 7134 a053 0795 a63b c358 f15f 131f b0d3 q4.S...;.X._....
0x0050: 6488 9824 6f93 3ea1 3798 1117 7e02 dee8 d..$o.>.7...~...
0x0060: 544e 71a9 51ee 734e d143 afa6 6b8c 62e6 TNq.Q.sN.C..k.b.
0x0070: d898 da36 81fb 0699 4302 803b a3e2 9acb ...6....C..;....
0x0080: 97a2 1715 8291 729b 7e71 2b25 4da4 7d39 ......r.~q+%M.}9
0x0090: ad0c 1620 5979 337e 80d9 f0ef 055a 1e3a ....Yy3~.....Z.:
0x00a0: b9f9 bb7f 5808 cb3a a310 596c 507c ce8b ....X..:..YlP|..
0x00b0: 7fd1 3cc6 a38a 6a68 3533 90bf 9a92 a7bb ..<...jh53......
0x00c0: 2a31 2594 c48d 700f 187d 8411 211b 122d *1%...p..}..!..-
0x00d0: ab80 1c06 7e56 271e 597a bd92 a8e1 8ae0 ....~V'.Yz......
0x00e0: e3ca 038d bc51 aa30 75b9 8dca 47fe 4824 .....Q.0u...G.H$
0x00f0: 1a25 7554 1003 9a5d 1b6a cda8 5c35 7613 .%uT...].j..\5v.
0x0100: d35e 6d5b 444d f089 93ba 4996 5e2a 8485 .^m[DM....I.^*..
0x0110: cad4 1715 39ef 1521 fdf9 21c0 9687 6d5c ....9..!..!...m\
0x0120: 8d82 6db2 1e3c e27e ef4d d6a1 dbc5 5b6f ..m..<.~.M....[o
0x0130: 40e5 e844 8c54 76eb 8069 9980 ce89 4817 @..D.Tv..i....H.
0x0140: 25c7 a944 0d05 d805 deb8 a7fe ee57 2cc9 %..D.........W,.
0x0150: 7cea 85cc 10dc e746 1251 2205 7ac9 ac92 |......F.Q".z...
0x0160: dc48 38de b2bc 0f47 66af 81ea 149e 5519 .H8....Gf.....U.
0x0170: ce7b 1731 92ee 8373 dafc 6341 4d19 8cdc .{.1...s..cAM...
0x0180: 0d46 2b22 b086 34d1 11f9 8bee a256 8a49 .F+"..4......V.I
0x0190: 5151 d3dd 382a d7da dcaa 1214 9552 cba8 QQ..8*.......R..
0x01a0: 8351 387d 171c 1f24 57e7 54c4 bdc9 b458 .Q8}...$W.T....X
0x01b0: 2d71 cce2 8495 3c09 -q....<.
03:57:36.618670 IP (tos 0x10, ttl 64, id 59167, offset 0, flags [DF], proto TCP (6), length 436, bad cksum 0 (->5412)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [P.], cksum 0xffa8 (incorrect -> 0x4ba1), seq 2481080413:2481080797, ack 1633389958, win 12636, options [nop,nop,TS val 717827474 ecr 717827474], length 384
0x0000: 0200 0000 4510 01b4 e71f 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 485d ..............H]
0x0020: 615b 8d86 8018 315c ffa8 0000 0101 080a a[....1\........
0x0030: 2ac9 2d92 2ac9 2d92 8b5a 0109 eeca 1e2f *.-.*.-..Z...../
0x0040: 7134 a053 0795 a63b c358 f15f 131f b0d3 q4.S...;.X._....
0x0050: 6488 9824 6f93 3ea1 3798 1117 7e02 dee8 d..$o.>.7...~...
0x0060: 544e 71a9 51ee 734e d143 afa6 6b8c 62e6 TNq.Q.sN.C..k.b.
0x0070: d898 da36 81fb 0699 4302 803b a3e2 9acb ...6....C..;....
0x0080: 97a2 1715 8291 729b 7e71 2b25 4da4 7d39 ......r.~q+%M.}9
0x0090: ad0c 1620 5979 337e 80d9 f0ef 055a 1e3a ....Yy3~.....Z.:
0x00a0: b9f9 bb7f 5808 cb3a a310 596c 507c ce8b ....X..:..YlP|..
0x00b0: 7fd1 3cc6 a38a 6a68 3533 90bf 9a92 a7bb ..<...jh53......
0x00c0: 2a31 2594 c48d 700f 187d 8411 211b 122d *1%...p..}..!..-
0x00d0: ab80 1c06 7e56 271e 597a bd92 a8e1 8ae0 ....~V'.Yz......
0x00e0: e3ca 038d bc51 aa30 75b9 8dca 47fe 4824 .....Q.0u...G.H$
0x00f0: 1a25 7554 1003 9a5d 1b6a cda8 5c35 7613 .%uT...].j..\5v.
0x0100: d35e 6d5b 444d f089 93ba 4996 5e2a 8485 .^m[DM....I.^*..
0x0110: cad4 1715 39ef 1521 fdf9 21c0 9687 6d5c ....9..!..!...m\
0x0120: 8d82 6db2 1e3c e27e ef4d d6a1 dbc5 5b6f ..m..<.~.M....[o
0x0130: 40e5 e844 8c54 76eb 8069 9980 ce89 4817 @..D.Tv..i....H.
0x0140: 25c7 a944 0d05 d805 deb8 a7fe ee57 2cc9 %..D.........W,.
0x0150: 7cea 85cc 10dc e746 1251 2205 7ac9 ac92 |......F.Q".z...
0x0160: dc48 38de b2bc 0f47 66af 81ea 149e 5519 .H8....Gf.....U.
0x0170: ce7b 1731 92ee 8373 dafc 6341 4d19 8cdc .{.1...s..cAM...
0x0180: 0d46 2b22 b086 34d1 11f9 8bee a256 8a49 .F+"..4......V.I
0x0190: 5151 d3dd 382a d7da dcaa 1214 9552 cba8 QQ..8*.......R..
0x01a0: 8351 387d 171c 1f24 57e7 54c4 bdc9 b458 .Q8}...$W.T....X
0x01b0: 2d71 cce2 8495 3c09 -q....<.
03:57:36.618679 IP (tos 0x0, ttl 64, id 43734, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->91eb)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xf0b1), ack 2481080797, win 12589, options [nop,nop,TS val 717827474 ecr 717827474], length 0
0x0000: 0200 0000 4500 0034 aad6 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d86 ............a[..
0x0020: 93e2 49dd 8010 312d fe28 0000 0101 080a ..I...1-.(......
0x0030: 2ac9 2d92 2ac9 2d92 *.-.*.-.
03:57:36.618681 IP (tos 0x0, ttl 64, id 43734, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->91eb)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [.], cksum 0xfe28 (incorrect -> 0xf0b1), ack 2481080797, win 12589, options [nop,nop,TS val 717827474 ecr 717827474], length 0
0x0000: 0200 0000 4500 0034 aad6 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d86 ............a[..
0x0020: 93e2 49dd 8010 312d fe28 0000 0101 080a ..I...1-.(......
0x0030: 2ac9 2d92 2ac9 2d92 *.-.*.-.
03:57:36.621873 IP (tos 0x0, ttl 64, id 56712, offset 0, flags [DF], proto TCP (6), length 160, bad cksum 0 (->5ecd)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe94 (incorrect -> 0x6bde), seq 1633389958:1633390066, ack 2481080797, win 12589, options [nop,nop,TS val 717827477 ecr 717827474], length 108
0x0000: 0200 0000 4500 00a0 dd88 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d86 ............a[..
0x0020: 93e2 49dd 8018 312d fe94 0000 0101 080a ..I...1-........
0x0030: 2ac9 2d95 2ac9 2d92 8d14 dfe4 e3aa 0d8e *.-.*.-.........
0x0040: c844 f4ff 5e60 dbd1 8ae7 0a32 7fb8 5e5d .D..^`.....2..^]
0x0050: cd11 9aa8 52e0 dadb c1e8 818a b963 2bdd ....R........c+.
0x0060: 80db 8337 d9be 20b4 6b2c ecb3 a5e7 b140 ...7....k,.....@
0x0070: bd99 1621 f8d4 2682 dacd 3fd4 e514 f041 ...!..&...?....A
0x0080: c8ea e565 4378 df97 4ed9 fdfe b60f c899 ...eCx..N.......
0x0090: 222e 8015 fa76 ee7e 6e04 8793 25a6 95ed "....v.~n...%...
0x00a0: 8499 0ede ....
03:57:36.621882 IP (tos 0x0, ttl 64, id 56712, offset 0, flags [DF], proto TCP (6), length 160, bad cksum 0 (->5ecd)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe94 (incorrect -> 0x6bde), seq 1633389958:1633390066, ack 2481080797, win 12589, options [nop,nop,TS val 717827477 ecr 717827474], length 108
0x0000: 0200 0000 4500 00a0 dd88 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8d86 ............a[..
0x0020: 93e2 49dd 8018 312d fe94 0000 0101 080a ..I...1-........
0x0030: 2ac9 2d95 2ac9 2d92 8d14 dfe4 e3aa 0d8e *.-.*.-.........
0x0040: c844 f4ff 5e60 dbd1 8ae7 0a32 7fb8 5e5d .D..^`.....2..^]
0x0050: cd11 9aa8 52e0 dadb c1e8 818a b963 2bdd ....R........c+.
0x0060: 80db 8337 d9be 20b4 6b2c ecb3 a5e7 b140 ...7....k,.....@
0x0070: bd99 1621 f8d4 2682 dacd 3fd4 e514 f041 ...!..&...?....A
0x0080: c8ea e565 4378 df97 4ed9 fdfe b60f c899 ...eCx..N.......
0x0090: 222e 8015 fa76 ee7e 6e04 8793 25a6 95ed "....v.~n...%...
0x00a0: 8499 0ede ....
03:57:36.621896 IP (tos 0x10, ttl 64, id 14204, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->536)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf013), ack 1633390066, win 12633, options [nop,nop,TS val 717827477 ecr 717827477], length 0
0x0000: 0200 0000 4510 0034 377c 4000 4006 0000 ....E..47|@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 8df2 8010 3159 fe28 0000 0101 080a a[....1Y.(......
0x0030: 2ac9 2d95 2ac9 2d95 *.-.*.-.
03:57:36.621899 IP (tos 0x10, ttl 64, id 14204, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->536)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xf013), ack 1633390066, win 12633, options [nop,nop,TS val 717827477 ecr 717827477], length 0
0x0000: 0200 0000 4510 0034 377c 4000 4006 0000 ....E..47|@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 8df2 8010 3159 fe28 0000 0101 080a a[....1Y.(......
0x0030: 2ac9 2d95 2ac9 2d95 *.-.*.-.
03:57:36.631641 IP (tos 0x0, ttl 64, id 26331, offset 0, flags [DF], proto TCP (6), length 1340, bad cksum 0 (->d0de)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x0331 (incorrect -> 0x5d85), seq 1633390066:1633391354, ack 2481080797, win 12589, options [nop,nop,TS val 717827486 ecr 717827477], length 1288
0x0000: 0200 0000 4500 053c 66db 4000 4006 0000 ....E..<f.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8df2 ............a[..
0x0020: 93e2 49dd 8018 312d 0331 0000 0101 080a ..I...1-.1......
0x0030: 2ac9 2d9e 2ac9 2d95 0d8d 9ba7 6b4c c04f *.-.*.-.....kL.O
0x0040: 1c11 1d64 66fb b60c e58e dccd 465c 727f ...df.......F\r.
0x0050: 2bf4 7dd1 84c6 0a89 06a7 22ff f4ad aa33 +.}......."....3
0x0060: 5f40 a5d2 3929 c4a5 aa84 e6f3 debc a17e _@..9).........~
0x0070: d1f0 f4d1 64be dbdb 2329 c9b1 c6e2 29aa ....d...#)....).
0x0080: 68a0 edc7 4622 5f6c b6bd 0de9 82d1 c5b6 h...F"_l........
0x0090: e91d 3661 ae1e cda6 3e4d 99d1 20a1 edb8 ..6a....>M......
0x00a0: 0d24 b132 040f 76b7 34e5 873e 8607 8cb2 .$.2..v.4..>....
0x00b0: 1593 828b 67d0 7a8b f6c7 514e bfea 9855 ....g.z...QN...U
0x00c0: 1e97 592f 0374 ec2b 45a6 868e a621 7957 ..Y/.t.+E....!yW
0x00d0: 04d1 ae1b 7fc4 fdea 1bc4 d7e8 0469 3397 .............i3.
0x00e0: f34e 101b fc9f 0edc d5cd 7c5e 54f1 a280 .N........|^T...
0x00f0: 2d6e 50e1 3410 d1db 56a3 387a 2058 e557 -nP.4...V.8z.X.W
0x0100: 4064 0be4 85b7 d1e0 92d7 a417 d9f7 535f @d............S_
0x0110: 7837 fd91 411e a138 a336 2994 840d 84e7 x7..A..8.6).....
0x0120: d541 c822 1ca2 3524 bd94 0f65 bd73 4ba1 .A."..5$...e.sK.
0x0130: 751a 5a53 c145 0eab 7f21 2aac baad 00fe u.ZS.E...!*.....
0x0140: d58a b806 185c 4e79 f6f3 96a3 c927 5ba1 .....\Ny.....'[.
0x0150: 1d06 9411 6fa4 618e 1dfa ee99 ae44 29a1 ....o.a......D).
0x0160: 8a67 c8d9 5844 65ff f61a d6ea d17f 46bd .g..XDe.......F.
0x0170: 37e4 2fe9 bed7 994e 550c d845 3cc7 53f3 7./....NU..E<.S.
0x0180: 3d2c de95 368f fd18 aa74 0f52 88d0 1e44 =,..6....t.R...D
0x0190: 4071 749c b106 71e6 473c d672 4284 e35a @qt...q.G<.rB..Z
0x01a0: 21b9 4016 2e44 447e f3bf b005 13af 555f !.@..DD~......U_
0x01b0: 4419 576d 4bba 03be 9ffe 4d96 232a 1373 D.WmK.....M.#*.s
0x01c0: 2acc c2ae c3a9 7173 5eca b4cb bcbe 7cc1 *.....qs^.....|.
0x01d0: 6508 b0ed dbaa 8f30 76bf 6261 0912 cb9e e......0v.ba....
0x01e0: bb1f 7a55 5022 a513 6e05 adf1 c89b c02b ..zUP"..n......+
0x01f0: bab4 c1cb 6c05 bd4e 98bf fa87 751c a183 ....l..N....u...
0x0200: 5332 2ade bc33 9363 9065 db0e 8b12 6e39 S2*..3.c.e....n9
0x0210: 2e0b 3bf1 a966 5c9f 3e4a 0f62 63cc 2a02 ..;..f\.>J.bc.*.
0x0220: a382 ac61 f5a6 a800 3420 e96a afb3 ca2a ...a....4..j...*
0x0230: 6b51 86e3 43df 7ea4 1293 8f2f 2f9a e7ce kQ..C.~....//...
0x0240: f6b9 d31d 661e 0141 c769 6772 f5a0 8d6f ....f..A.igr...o
0x0250: 26ab d9e0 c821 5f89 6042 74c6 3c22 cd18 &....!_.`Bt.<"..
0x0260: 4bf6 eed4 803d 3367 ac34 e702 285c b3f8 K....=3g.4..(\..
0x0270: bf9b 81cd cba0 d9fe 0657 4e43 8cae 6c9c .........WNC..l.
0x0280: 8c65 f42f 9b5d 0618 76a6 b557 e4af ff58 .e./.]..v..W...X
0x0290: 7cd0 ef26 d59a 3079 add2 21e9 bda6 77ae |..&..0y..!...w.
0x02a0: 24bd 766e ee2a f7d9 9b51 914a 0fe3 a0ea $.vn.*...Q.J....
0x02b0: 1321 ea23 7f27 ab4f 9c3d 90ee 5d35 74d1 .!.#.'.O.=..]5t.
0x02c0: ab03 6820 3b67 2d1c c574 9bf2 67b2 ea0a ..h.;g-..t..g...
0x02d0: 8d4f 8eda de52 84d6 ddeb 9df6 05ee c423 .O...R.........#
0x02e0: b8ca bed3 1339 5c9d 3bd5 e5ab 42ce 965e .....9\.;...B..^
0x02f0: b3a9 d03a f905 68a1 bb37 6f34 1684 0684 ...:..h..7o4....
0x0300: be75 77f0 5ac2 6acd 82c1 f9cb 0230 bf46 .uw.Z.j......0.F
0x0310: 463a c1ba 3476 9333 bc9a 9724 e7ca 41eb F:..4v.3...$..A.
0x0320: aaa7 4c84 9430 9e54 012c 953f 5bdb 3e07 ..L..0.T.,.?[.>.
0x0330: d69f 0a4f 5a94 c8f0 9c15 5716 c833 149b ...OZ.....W..3..
0x0340: 10d8 9663 646d 8c84 bfc0 7cb8 0467 c7e8 ...cdm....|..g..
0x0350: 3449 0c97 55dc a22d cc43 23e0 90a8 6e40 4I..U..-.C#...n@
0x0360: cd0a 8782 f237 cebc 0eee 7366 6e2c ce90 .....7....sfn,..
0x0370: c24e a106 169a 5b25 e951 0140 6ba3 9efd .N....[%.Q.@k...
0x0380: ec31 909d 625d 16b7 7e5d b59c eb68 c6b5 .1..b]..~]...h..
0x0390: 1ae9 46e4 f9ad 2066 d517 bc6b 3fd8 6344 ..F....f...k?.cD
0x03a0: cb29 e614 cc22 6c07 4592 0e60 2beb 0fce .)..."l.E..`+...
0x03b0: f0ef 7dbe d49b 4874 58b7 8050 18bf 1312 ..}...HtX..P....
0x03c0: 21fe e75d a711 0947 ad06 2a97 1c8a 5d56 !..]...G..*...]V
0x03d0: daaf 70cf 4df1 be19 cf7f ec1a 8beb e522 ..p.M.........."
0x03e0: 0a78 e0f8 0131 b1af 522b c698 12b6 6d4b .x...1..R+....mK
0x03f0: b545 c513 04af a50f 2861 e0ff ffe6 e4a4 .E......(a......
0x0400: ccb0 6695 0a44 37a0 1ddd 33a6 80ad 8fbc ..f..D7...3.....
0x0410: 676e b037 975e a415 337f 9f00 be2f b64c gn.7.^..3..../.L
0x0420: bbf3 c16e 9c8c ee84 af49 4c17 7922 b91f ...n.....IL.y"..
0x0430: ceff c3bd e1c0 219d 6d36 5a25 4e26 e8a8 ......!.m6Z%N&..
0x0440: dd23 8ab4 39fa d7db 939e 6164 ed1c 0643 .#..9.....ad...C
0x0450: 5cbf 5d7d 1568 b17a db9f 4232 de90 899c \.]}.h.z..B2....
0x0460: 3eee 0e48 8bce abf9 b536 7a8d b72f 19c5 >..H.....6z../..
0x0470: 32ee 67fe 7628 9a0d 0644 6838 72d8 6090 2.g.v(...Dh8r.`.
0x0480: 62c3 5b00 1f3f 0a8c 41e1 b900 5be1 2ac8 b.[..?..A...[.*.
0x0490: cda9 d1ef 51bb 1645 d4c9 16b1 4670 636b ....Q..E....Fpck
0x04a0: 465d 0668 87f2 8658 7fff 3647 dc85 56b1 F].h...X..6G..V.
0x04b0: 65d7 de56 fd15 57dd 53c6 fe40 6595 11e4 e..V..W.S..@e...
0x04c0: 4340 e06d 73e4 e08f d93b b39d a46d 3784 C@.ms....;...m7.
0x04d0: 5e7c 7694 b348 0607 0124 fb63 838f 18a4 ^|v..H...$.c....
0x04e0: 495d 7c63 6865 bf78 1377 22ad d8cd 28a6 I]|che.x.w"...(.
0x04f0: 2d8a 740a d793 c64a c462 92fd 22aa 9345 -.t....J.b.."..E
0x0500: 57fa 1541 4c7b 3b27 c106 cd71 5ec1 de3a W..AL{;'...q^..:
0x0510: 1b04 a028 6503 1009 8012 6121 d219 d0b0 ...(e.....a!....
0x0520: b6c5 b115 fe94 e2d8 bc99 cc46 ec2e ba1b ...........F....
0x0530: 1429 dc96 a44b 03af cb7e c8ce dca1 40ac .)...K...~....@.
03:57:36.631651 IP (tos 0x0, ttl 64, id 26331, offset 0, flags [DF], proto TCP (6), length 1340, bad cksum 0 (->d0de)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0x0331 (incorrect -> 0x5d85), seq 1633390066:1633391354, ack 2481080797, win 12589, options [nop,nop,TS val 717827486 ecr 717827477], length 1288
0x0000: 0200 0000 4500 053c 66db 4000 4006 0000 ....E..<f.@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 8df2 ............a[..
0x0020: 93e2 49dd 8018 312d 0331 0000 0101 080a ..I...1-.1......
0x0030: 2ac9 2d9e 2ac9 2d95 0d8d 9ba7 6b4c c04f *.-.*.-.....kL.O
0x0040: 1c11 1d64 66fb b60c e58e dccd 465c 727f ...df.......F\r.
0x0050: 2bf4 7dd1 84c6 0a89 06a7 22ff f4ad aa33 +.}......."....3
0x0060: 5f40 a5d2 3929 c4a5 aa84 e6f3 debc a17e _@..9).........~
0x0070: d1f0 f4d1 64be dbdb 2329 c9b1 c6e2 29aa ....d...#)....).
0x0080: 68a0 edc7 4622 5f6c b6bd 0de9 82d1 c5b6 h...F"_l........
0x0090: e91d 3661 ae1e cda6 3e4d 99d1 20a1 edb8 ..6a....>M......
0x00a0: 0d24 b132 040f 76b7 34e5 873e 8607 8cb2 .$.2..v.4..>....
0x00b0: 1593 828b 67d0 7a8b f6c7 514e bfea 9855 ....g.z...QN...U
0x00c0: 1e97 592f 0374 ec2b 45a6 868e a621 7957 ..Y/.t.+E....!yW
0x00d0: 04d1 ae1b 7fc4 fdea 1bc4 d7e8 0469 3397 .............i3.
0x00e0: f34e 101b fc9f 0edc d5cd 7c5e 54f1 a280 .N........|^T...
0x00f0: 2d6e 50e1 3410 d1db 56a3 387a 2058 e557 -nP.4...V.8z.X.W
0x0100: 4064 0be4 85b7 d1e0 92d7 a417 d9f7 535f @d............S_
0x0110: 7837 fd91 411e a138 a336 2994 840d 84e7 x7..A..8.6).....
0x0120: d541 c822 1ca2 3524 bd94 0f65 bd73 4ba1 .A."..5$...e.sK.
0x0130: 751a 5a53 c145 0eab 7f21 2aac baad 00fe u.ZS.E...!*.....
0x0140: d58a b806 185c 4e79 f6f3 96a3 c927 5ba1 .....\Ny.....'[.
0x0150: 1d06 9411 6fa4 618e 1dfa ee99 ae44 29a1 ....o.a......D).
0x0160: 8a67 c8d9 5844 65ff f61a d6ea d17f 46bd .g..XDe.......F.
0x0170: 37e4 2fe9 bed7 994e 550c d845 3cc7 53f3 7./....NU..E<.S.
0x0180: 3d2c de95 368f fd18 aa74 0f52 88d0 1e44 =,..6....t.R...D
0x0190: 4071 749c b106 71e6 473c d672 4284 e35a @qt...q.G<.rB..Z
0x01a0: 21b9 4016 2e44 447e f3bf b005 13af 555f !.@..DD~......U_
0x01b0: 4419 576d 4bba 03be 9ffe 4d96 232a 1373 D.WmK.....M.#*.s
0x01c0: 2acc c2ae c3a9 7173 5eca b4cb bcbe 7cc1 *.....qs^.....|.
0x01d0: 6508 b0ed dbaa 8f30 76bf 6261 0912 cb9e e......0v.ba....
0x01e0: bb1f 7a55 5022 a513 6e05 adf1 c89b c02b ..zUP"..n......+
0x01f0: bab4 c1cb 6c05 bd4e 98bf fa87 751c a183 ....l..N....u...
0x0200: 5332 2ade bc33 9363 9065 db0e 8b12 6e39 S2*..3.c.e....n9
0x0210: 2e0b 3bf1 a966 5c9f 3e4a 0f62 63cc 2a02 ..;..f\.>J.bc.*.
0x0220: a382 ac61 f5a6 a800 3420 e96a afb3 ca2a ...a....4..j...*
0x0230: 6b51 86e3 43df 7ea4 1293 8f2f 2f9a e7ce kQ..C.~....//...
0x0240: f6b9 d31d 661e 0141 c769 6772 f5a0 8d6f ....f..A.igr...o
0x0250: 26ab d9e0 c821 5f89 6042 74c6 3c22 cd18 &....!_.`Bt.<"..
0x0260: 4bf6 eed4 803d 3367 ac34 e702 285c b3f8 K....=3g.4..(\..
0x0270: bf9b 81cd cba0 d9fe 0657 4e43 8cae 6c9c .........WNC..l.
0x0280: 8c65 f42f 9b5d 0618 76a6 b557 e4af ff58 .e./.]..v..W...X
0x0290: 7cd0 ef26 d59a 3079 add2 21e9 bda6 77ae |..&..0y..!...w.
0x02a0: 24bd 766e ee2a f7d9 9b51 914a 0fe3 a0ea $.vn.*...Q.J....
0x02b0: 1321 ea23 7f27 ab4f 9c3d 90ee 5d35 74d1 .!.#.'.O.=..]5t.
0x02c0: ab03 6820 3b67 2d1c c574 9bf2 67b2 ea0a ..h.;g-..t..g...
0x02d0: 8d4f 8eda de52 84d6 ddeb 9df6 05ee c423 .O...R.........#
0x02e0: b8ca bed3 1339 5c9d 3bd5 e5ab 42ce 965e .....9\.;...B..^
0x02f0: b3a9 d03a f905 68a1 bb37 6f34 1684 0684 ...:..h..7o4....
0x0300: be75 77f0 5ac2 6acd 82c1 f9cb 0230 bf46 .uw.Z.j......0.F
0x0310: 463a c1ba 3476 9333 bc9a 9724 e7ca 41eb F:..4v.3...$..A.
0x0320: aaa7 4c84 9430 9e54 012c 953f 5bdb 3e07 ..L..0.T.,.?[.>.
0x0330: d69f 0a4f 5a94 c8f0 9c15 5716 c833 149b ...OZ.....W..3..
0x0340: 10d8 9663 646d 8c84 bfc0 7cb8 0467 c7e8 ...cdm....|..g..
0x0350: 3449 0c97 55dc a22d cc43 23e0 90a8 6e40 4I..U..-.C#...n@
0x0360: cd0a 8782 f237 cebc 0eee 7366 6e2c ce90 .....7....sfn,..
0x0370: c24e a106 169a 5b25 e951 0140 6ba3 9efd .N....[%.Q.@k...
0x0380: ec31 909d 625d 16b7 7e5d b59c eb68 c6b5 .1..b]..~]...h..
0x0390: 1ae9 46e4 f9ad 2066 d517 bc6b 3fd8 6344 ..F....f...k?.cD
0x03a0: cb29 e614 cc22 6c07 4592 0e60 2beb 0fce .)..."l.E..`+...
0x03b0: f0ef 7dbe d49b 4874 58b7 8050 18bf 1312 ..}...HtX..P....
0x03c0: 21fe e75d a711 0947 ad06 2a97 1c8a 5d56 !..]...G..*...]V
0x03d0: daaf 70cf 4df1 be19 cf7f ec1a 8beb e522 ..p.M.........."
0x03e0: 0a78 e0f8 0131 b1af 522b c698 12b6 6d4b .x...1..R+....mK
0x03f0: b545 c513 04af a50f 2861 e0ff ffe6 e4a4 .E......(a......
0x0400: ccb0 6695 0a44 37a0 1ddd 33a6 80ad 8fbc ..f..D7...3.....
0x0410: 676e b037 975e a415 337f 9f00 be2f b64c gn.7.^..3..../.L
0x0420: bbf3 c16e 9c8c ee84 af49 4c17 7922 b91f ...n.....IL.y"..
0x0430: ceff c3bd e1c0 219d 6d36 5a25 4e26 e8a8 ......!.m6Z%N&..
0x0440: dd23 8ab4 39fa d7db 939e 6164 ed1c 0643 .#..9.....ad...C
0x0450: 5cbf 5d7d 1568 b17a db9f 4232 de90 899c \.]}.h.z..B2....
0x0460: 3eee 0e48 8bce abf9 b536 7a8d b72f 19c5 >..H.....6z../..
0x0470: 32ee 67fe 7628 9a0d 0644 6838 72d8 6090 2.g.v(...Dh8r.`.
0x0480: 62c3 5b00 1f3f 0a8c 41e1 b900 5be1 2ac8 b.[..?..A...[.*.
0x0490: cda9 d1ef 51bb 1645 d4c9 16b1 4670 636b ....Q..E....Fpck
0x04a0: 465d 0668 87f2 8658 7fff 3647 dc85 56b1 F].h...X..6G..V.
0x04b0: 65d7 de56 fd15 57dd 53c6 fe40 6595 11e4 e..V..W.S..@e...
0x04c0: 4340 e06d 73e4 e08f d93b b39d a46d 3784 C@.ms....;...m7.
0x04d0: 5e7c 7694 b348 0607 0124 fb63 838f 18a4 ^|v..H...$.c....
0x04e0: 495d 7c63 6865 bf78 1377 22ad d8cd 28a6 I]|che.x.w"...(.
0x04f0: 2d8a 740a d793 c64a c462 92fd 22aa 9345 -.t....J.b.."..E
0x0500: 57fa 1541 4c7b 3b27 c106 cd71 5ec1 de3a W..AL{;'...q^..:
0x0510: 1b04 a028 6503 1009 8012 6121 d219 d0b0 ...(e.....a!....
0x0520: b6c5 b115 fe94 e2d8 bc99 cc46 ec2e ba1b ...........F....
0x0530: 1429 dc96 a44b 03af cb7e c8ce dca1 40ac .)...K...~....@.
03:57:36.631666 IP (tos 0x10, ttl 64, id 48455, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->7f6a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xeb22), ack 1633391354, win 12592, options [nop,nop,TS val 717827486 ecr 717827486], length 0
0x0000: 0200 0000 4510 0034 bd47 4000 4006 0000 ....E..4.G@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 92fa 8010 3130 fe28 0000 0101 080a a[....10.(......
0x0030: 2ac9 2d9e 2ac9 2d9e *.-.*.-.
03:57:36.631668 IP (tos 0x10, ttl 64, id 48455, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->7f6a)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xeb22), ack 1633391354, win 12592, options [nop,nop,TS val 717827486 ecr 717827486], length 0
0x0000: 0200 0000 4510 0034 bd47 4000 4006 0000 ....E..4.G@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 92fa 8010 3130 fe28 0000 0101 080a a[....10.(......
0x0030: 2ac9 2d9e 2ac9 2d9e *.-.*.-.
03:57:36.647396 IP (tos 0x0, ttl 64, id 64976, offset 0, flags [DF], proto TCP (6), length 120, bad cksum 0 (->3ead)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe6c (incorrect -> 0xc006), seq 1633391354:1633391422, ack 2481080797, win 12589, options [nop,nop,TS val 717827501 ecr 717827486], length 68
0x0000: 0200 0000 4500 0078 fdd0 4000 4006 0000 ....E..x..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 92fa ............a[..
0x0020: 93e2 49dd 8018 312d fe6c 0000 0101 080a ..I...1-.l......
0x0030: 2ac9 2dad 2ac9 2d9e 7b87 87d3 8fe6 8b79 *.-.*.-.{......y
0x0040: 52b2 b4bb da96 78b6 e4e1 e4a5 06c1 b57e R.....x........~
0x0050: da37 ca1e 7e0d 6852 e16b c20f 7faa 8ab3 .7..~.hR.k......
0x0060: 1623 6ee2 e153 c667 26c9 384e da7e 10b6 .#n..S.g&.8N.~..
0x0070: a77a a938 f647 5557 c27c 1d19 .z.8.GUW.|..
03:57:36.647407 IP (tos 0x0, ttl 64, id 64976, offset 0, flags [DF], proto TCP (6), length 120, bad cksum 0 (->3ead)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe6c (incorrect -> 0xc006), seq 1633391354:1633391422, ack 2481080797, win 12589, options [nop,nop,TS val 717827501 ecr 717827486], length 68
0x0000: 0200 0000 4500 0078 fdd0 4000 4006 0000 ....E..x..@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 92fa ............a[..
0x0020: 93e2 49dd 8018 312d fe6c 0000 0101 080a ..I...1-.l......
0x0030: 2ac9 2dad 2ac9 2d9e 7b87 87d3 8fe6 8b79 *.-.*.-.{......y
0x0040: 52b2 b4bb da96 78b6 e4e1 e4a5 06c1 b57e R.....x........~
0x0050: da37 ca1e 7e0d 6852 e16b c20f 7faa 8ab3 .7..~.hR.k......
0x0060: 1623 6ee2 e153 c667 26c9 384e da7e 10b6 .#n..S.g&.8N.~..
0x0070: a77a a938 f647 5557 c27c 1d19 .z.8.GUW.|..
03:57:36.647423 IP (tos 0x10, ttl 64, id 12473, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->bf9)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xeac2), ack 1633391422, win 12590, options [nop,nop,TS val 717827501 ecr 717827501], length 0
0x0000: 0200 0000 4510 0034 30b9 4000 4006 0000 ....E..40.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 933e 8010 312e fe28 0000 0101 080a a[.>..1..(......
0x0030: 2ac9 2dad 2ac9 2dad *.-.*.-.
03:57:36.647426 IP (tos 0x10, ttl 64, id 12473, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->bf9)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xeac2), ack 1633391422, win 12590, options [nop,nop,TS val 717827501 ecr 717827501], length 0
0x0000: 0200 0000 4510 0034 30b9 4000 4006 0000 ....E..40.@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 933e 8010 312e fe28 0000 0101 080a a[.>..1..(......
0x0030: 2ac9 2dad 2ac9 2dad *.-.*.-.
03:57:36.656507 IP (tos 0x0, ttl 64, id 5095, offset 0, flags [DF], proto TCP (6), length 144, bad cksum 0 (->287f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe84 (incorrect -> 0xc7a4), seq 1633391422:1633391514, ack 2481080797, win 12589, options [nop,nop,TS val 717827510 ecr 717827501], length 92
0x0000: 0200 0000 4500 0090 13e7 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 933e ............a[.>
0x0020: 93e2 49dd 8018 312d fe84 0000 0101 080a ..I...1-........
0x0030: 2ac9 2db6 2ac9 2dad 6a7c 225e 5592 3556 *.-.*.-.j|"^U.5V
0x0040: ac87 efe7 56c7 d1db a510 8d21 0afe 8c38 ....V......!...8
0x0050: 5312 c991 54e8 0f1f d152 a114 5185 49a9 S...T....R..Q.I.
0x0060: 9832 3c6f 1936 2c0e f727 aaff e848 ec84 .2<o.6,..'...H..
0x0070: 7896 14de e1c8 283f 7d50 4a78 22e5 e0d7 x.....(?}PJx"...
0x0080: f5d2 12c6 0812 9402 67a4 7a3e 4c48 332d ........g.z>LH3-
0x0090: 7963 7aea ycz.
03:57:36.656517 IP (tos 0x0, ttl 64, id 5095, offset 0, flags [DF], proto TCP (6), length 144, bad cksum 0 (->287f)!)
127.0.0.1.2224 > 127.0.0.1.53459: Flags [P.], cksum 0xfe84 (incorrect -> 0xc7a4), seq 1633391422:1633391514, ack 2481080797, win 12589, options [nop,nop,TS val 717827510 ecr 717827501], length 92
0x0000: 0200 0000 4500 0090 13e7 4000 4006 0000 ....E.....@.@...
0x0010: 7f00 0001 7f00 0001 08b0 d0d3 615b 933e ............a[.>
0x0020: 93e2 49dd 8018 312d fe84 0000 0101 080a ..I...1-........
0x0030: 2ac9 2db6 2ac9 2dad 6a7c 225e 5592 3556 *.-.*.-.j|"^U.5V
0x0040: ac87 efe7 56c7 d1db a510 8d21 0afe 8c38 ....V......!...8
0x0050: 5312 c991 54e8 0f1f d152 a114 5185 49a9 S...T....R..Q.I.
0x0060: 9832 3c6f 1936 2c0e f727 aaff e848 ec84 .2<o.6,..'...H..
0x0070: 7896 14de e1c8 283f 7d50 4a78 22e5 e0d7 x.....(?}PJx"...
0x0080: f5d2 12c6 0812 9402 67a4 7a3e 4c48 332d ........g.z>LH3-
0x0090: 7963 7aea ycz.
03:57:36.656533 IP (tos 0x10, ttl 64, id 64962, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3eef)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xea57), ack 1633391514, win 12587, options [nop,nop,TS val 717827510 ecr 717827510], length 0
0x0000: 0200 0000 4510 0034 fdc2 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 939a 8010 312b fe28 0000 0101 080a a[....1+.(......
0x0030: 2ac9 2db6 2ac9 2db6 *.-.*.-.
03:57:36.656536 IP (tos 0x10, ttl 64, id 64962, offset 0, flags [DF], proto TCP (6), length 52, bad cksum 0 (->3eef)!)
127.0.0.1.53459 > 127.0.0.1.2224: Flags [.], cksum 0xfe28 (incorrect -> 0xea57), ack 1633391514, win 12587, options [nop,nop,TS val 717827510 ecr 717827510], length 0
0x0000: 0200 0000 4510 0034 fdc2 4000 4006 0000 ....E..4..@.@...
0x0010: 7f00 0001 7f00 0001 d0d3 08b0 93e2 49dd ..............I.
0x0020: 615b 939a 8010 312b fe28 0000 0101 080a a[....1+.(......
0x0030: 2ac9 2db6 2ac9 2db6 *.-.*.-.
^C
104 packets captured
2971 packets received by filter
0 packets dropped by kernel
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment