Skip to content

Instantly share code, notes, and snippets.

@apk
Created October 2, 2013 06:11
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save apk/6789730 to your computer and use it in GitHub Desktop.
Save apk/6789730 to your computer and use it in GitHub Desktop.
Zwangsproxy im ICE antwortet...217.140.74.15 ist nicht mal aktiv.
08:07:10.711532 IP (tos 0x0, ttl 64, id 46155, offset 0, flags [DF], proto TCP (6), length 64) 10.56.150.122.51293 > 217.140.74.15.http: S, cksum 0x077a (correct), 50911869:50911869(0) win 65535 <mss 1460,nop,wscale 3,nop,nop,timestamp 793744820 0,sackOK,eol>
0x0000: 4500 0040 b44b 4000 4006 c21e 0a38 967a E..@.K@.@....8.z
0x0010: d98c 4a0f c85d 0050 0308 da7d 0000 0000 ..J..].P...}....
0x0020: b002 ffff 077a 0000 0204 05b4 0103 0303 .....z..........
0x0030: 0101 080a 2f4f 95b4 0000 0000 0402 0000 ..../O..........
08:07:10.729128 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52) 217.140.74.15.http > 10.56.150.122.51293: S, cksum 0xbf12 (correct), 3845998943:3845998943(0) ack 50911870 win 5840 <mss 1460,nop,nop,sackOK,nop,wscale 6>
0x0000: 4500 0034 0000 4000 4006 7676 d98c 4a0f E..4..@.@.vv..J.
0x0010: 0a38 967a 0050 c85d e53d 495f 0308 da7e .8.z.P.].=I_...~
0x0020: 8012 16d0 bf12 0000 0204 05b4 0101 0402 ................
0x0030: 0103 0306 ....
08:07:10.729239 IP (tos 0x0, ttl 64, id 29502, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: ., cksum 0x16b4 (correct), 1:1(0) ack 1 win 65535
0x0000: 4500 0028 733e 4000 4006 0344 0a38 967a E..(s>@.@..D.8.z
0x0010: d98c 4a0f c85d 0050 0308 da7e e53d 4960 ..J..].P...~.=I`
0x0020: 5010 ffff 16b4 0000 P.......
08:07:10.729562 IP (tos 0x0, ttl 64, id 36107, offset 0, flags [DF], proto TCP (6), length 190) 10.56.150.122.51293 > 217.140.74.15.http: P, cksum 0xd693 (correct), 1:151(150) ack 1 win 65535
0x0000: 4500 00be 8d0b 4000 4006 e8e0 0a38 967a E.....@.@....8.z
0x0010: d98c 4a0f c85d 0050 0308 da7e e53d 4960 ..J..].P...~.=I`
0x0020: 5018 ffff d693 0000 504f 5354 202f 742e P.......POST./t.
0x0030: 6367 6920 4854 5450 2f31 2e31 0d0a 5573 cgi.HTTP/1.1..Us
0x0040: 6572 2d41 6765 6e74 3a20 6375 726c 2f37 er-Agent:.curl/7
0x0050: 2e33 322e 300d 0a48 6f73 743a 2066 2e68 .32.0..Host:.f.h
0x0060: 2e61 706b 2e6c 690d 0a41 6363 6570 743a .apk.li..Accept:
0x0070: 202a 2f2a 0d0a 436f 6e74 656e 742d 7479 .*/*..Content-ty
0x0080: 7065 3a20 7465 7874 2f70 6c61 696e 0d0a pe:.text/plain..
0x0090: 436f 6e74 656e 742d 4c65 6e67 7468 3a20 Content-Length:.
0x00a0: 3132 3338 0d0a 4578 7065 6374 3a20 3130 1238..Expect:.10
0x00b0: 302d 636f 6e74 696e 7565 0d0a 0d0a 0-continue....
08:07:10.971270 IP (tos 0x0, ttl 64, id 18580, offset 0, flags [DF], proto TCP (6), length 344) 217.140.74.15.http > 10.56.150.122.51293: P, cksum 0x237e (correct), 1:305(304) ack 151 win 108
0x0000: 4500 0158 4894 4000 4006 2cbe d98c 4a0f E..XH.@.@.,...J.
0x0010: 0a38 967a 0050 c85d e53d 4960 0308 db14 .8.z.P.].=I`....
0x0020: 5018 006c 237e 0000 4854 5450 2f31 2e30 P..l#~..HTTP/1.0
0x0030: 2034 3137 2045 7870 6563 7461 7469 6f6e .417.Expectation
0x0040: 2066 6169 6c65 640d 0a53 6572 7665 723a .failed..Server:
0x0050: 2073 7175 6964 0d0a 4461 7465 3a20 5765 .squid..Date:.We
0x0060: 642c 2030 3220 4f63 7420 3230 3133 2030 d,.02.Oct.2013.0
0x0070: 363a 3037 3a31 3220 474d 540d 0a43 6f6e 6:07:12.GMT..Con
0x0080: 7465 6e74 2d54 7970 653a 2074 6578 742f tent-Type:.text/
0x0090: 6874 6d6c 0d0a 436f 6e74 656e 742d 4c65 html..Content-Le
0x00a0: 6e67 7468 3a20 3133 3135 0d0a 582d 5371 ngth:.1315..X-Sq
0x00b0: 7569 642d 4572 726f 723a 2045 5252 5f49 uid-Error:.ERR_I
0x00c0: 4e56 414c 4944 5f52 4551 2030 0d0a 582d NVALID_REQ.0..X-
0x00d0: 4361 6368 653a 204d 4953 5320 6672 6f6d Cache:.MISS.from
0x00e0: 206e 6f6e 5f64 6973 636c 6f73 6564 0d0a .non_disclosed..
0x00f0: 582d 4361 6368 652d 4c6f 6f6b 7570 3a20 X-Cache-Lookup:.
0x0100: 4e4f 4e45 2066 726f 6d20 6e6f 6e5f 6469 NONE.from.non_di
0x0110: 7363 6c6f 7365 643a 3331 3238 0d0a 5669 sclosed:3128..Vi
0x0120: 613a 2031 2e30 206e 6f6e 5f64 6973 636c a:.1.0.non_discl
0x0130: 6f73 6564 3a33 3132 3820 2873 7175 6964 osed:3128.(squid
0x0140: 290d 0a43 6f6e 6e65 6374 696f 6e3a 2063 )..Connection:.c
0x0150: 6c6f 7365 0d0a 0d0a lose....
08:07:10.971382 IP (tos 0x0, ttl 64, id 49949, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: ., cksum 0x14ee (correct), 151:151(0) ack 305 win 65535
0x0000: 4500 0028 c31d 4000 4006 b364 0a38 967a E..(..@.@..d.8.z
0x0010: d98c 4a0f c85d 0050 0308 db14 e53d 4a90 ..J..].P.....=J.
0x0020: 5010 ffff 14ee 0000 P.......
08:07:12.731143 IP (tos 0x0, ttl 64, id 35375, offset 0, flags [DF], proto TCP (6), length 1278) 10.56.150.122.51293 > 217.140.74.15.http: P, cksum 0x60d7 (correct), 151:1389(1238) ack 305 win 65535
0x0000: 4500 04fe 8a2f 4000 4006 e77c 0a38 967a E..../@.@..|.8.z
0x0010: d98c 4a0f c85d 0050 0308 db14 e53d 4a90 ..J..].P.....=J.
0x0020: 5018 ffff 60d7 0000 2321 2f62 696e 2f73 P...`...#!/bin/s
0x0030: 680a 2020 2063 7572 6c20 2d58 2050 4f53 h....curl.-X.POS
0x0040: 5420 2d48 2027 436f 6e74 656e 742d 7479 T.-H.'Content-ty
0x0050: 7065 3a20 7465 7874 2f70 6c61 696e 2720 pe:.text/plain'.
0x0060: 2d2d 6461 7461 2d62 696e 6172 7920 2740 --data-binary.'@
0x0070: 2774 6573 7470 726f 7879 2e73 6820 6874 'testproxy.sh.ht
0x0080: 7470 3a2f 2f66 2e68 2e61 706b 2e6c 692f tp://f.h.apk.li/
0x0090: 742e 6367 690a 2020 2320 6375 726c 202d t.cgi...#.curl.-
0x00a0: 7620 2d2d 736f 636b 7335 2d68 6f73 746e v.--socks5-hostn
0x00b0: 616d 6520 3132 372e 302e 302e 313a 3838 ame.127.0.0.1:88
0x00c0: 3838 202d 5820 504f 5354 202d 4820 2743 88.-X.POST.-H.'C
0x00d0: 6f6e 7465 6e74 2d74 7970 653a 2074 6578 ontent-type:.tex
0x00e0: 742f 706c 6169 6e27 202d 2d64 6174 612d t/plain'.--data-
0x00f0: 6269 6e61 7279 2027 4027 2469 2068 7474 binary.'@'$i.htt
0x0100: 703a 2f2f 7765 6767 726e 6137 7578 6e34 p://weggrna7uxn4
0x0110: 7870 6c67 2e6f 6e69 6f6e 2f70 696e 6773 xplg.onion/pings
0x0120: 2f64 6174 612e 6367 692f 2469 207c 2074 /data.cgi/$i.|.t
0x0130: 6565 2064 6174 612e 6c6f 670a 2320 6173 ee.data.log.#.as
0x0140: 6466 6c68 6164 7366 6c61 736b 6466 2061 dflhadsflaskdf.a
0x0150: 7364 666c 6b6a 6173 6466 6b6a 6861 2064 sdflkjasdfkjha.d
0x0160: 666b 6173 646a 6668 2061 6b73 6466 6a68 fkasdjfh.aksdfjh
0x0170: 2061 7364 666b 6a68 6164 7366 206b 7364 .asdfkjhadsf.ksd
0x0180: 6166 6a68 200a 2320 6173 6466 6c68 6164 afjh..#.asdflhad
0x0190: 7366 6c61 736b 6466 2061 7364 666c 6b6a sflaskdf.asdflkj
0x01a0: 6173 6466 6b6a 6861 2064 666b 6173 646a asdfkjha.dfkasdj
0x01b0: 6668 2061 6b73 6466 6a68 2061 7364 666b fh.aksdfjh.asdfk
0x01c0: 6a68 6164 7366 206b 7364 6166 6a68 200a jhadsf.ksdafjh..
0x01d0: 2320 6173 6466 6c68 6164 7366 6c61 736b #.asdflhadsflask
0x01e0: 6466 2061 7364 666c 6b6a 6173 6466 6b6a df.asdflkjasdfkj
0x01f0: 6861 2064 666b 6173 646a 6668 2061 6b73 ha.dfkasdjfh.aks
0x0200: 6466 6a68 2061 7364 666b 6a68 6164 7366 dfjh.asdfkjhadsf
0x0210: 206b 7364 6166 6a68 200a 2320 6173 6466 .ksdafjh..#.asdf
0x0220: 6c68 6164 7366 6c61 736b 6466 2061 7364 lhadsflaskdf.asd
0x0230: 666c 6b6a 6173 6466 6b6a 6861 2064 666b flkjasdfkjha.dfk
0x0240: 6173 646a 6668 2061 6b73 6466 6a68 2061 asdjfh.aksdfjh.a
0x0250: 7364 666b 6a68 6164 7366 206b 7364 6166 sdfkjhadsf.ksdaf
0x0260: 6a68 200a 2320 6173 6466 6c68 6164 7366 jh..#.asdflhadsf
0x0270: 6c61 736b 6466 2061 7364 666c 6b6a 6173 laskdf.asdflkjas
0x0280: 6466 6b6a 6861 2064 666b 6173 646a 6668 dfkjha.dfkasdjfh
0x0290: 2061 6b73 6466 6a68 2061 7364 666b 6a68 .aksdfjh.asdfkjh
0x02a0: 6164 7366 206b 7364 6166 6a68 200a 2320 adsf.ksdafjh..#.
0x02b0: 6173 6466 6c68 6164 7366 6c61 736b 6466 asdflhadsflaskdf
0x02c0: 2061 7364 666c 6b6a 6173 6466 6b6a 6861 .asdflkjasdfkjha
0x02d0: 2064 666b 6173 646a 6668 2061 6b73 6466 .dfkasdjfh.aksdf
0x02e0: 6a68 2061 7364 666b 6a68 6164 7366 206b jh.asdfkjhadsf.k
0x02f0: 7364 6166 6a68 200a 2320 6173 6466 6c68 sdafjh..#.asdflh
0x0300: 6164 7366 6c61 736b 6466 2061 7364 666c adsflaskdf.asdfl
0x0310: 6b6a 6173 6466 6b6a 6861 2064 666b 6173 kjasdfkjha.dfkas
0x0320: 646a 6668 2061 6b73 6466 6a68 2061 7364 djfh.aksdfjh.asd
0x0330: 666b 6a68 6164 7366 206b 7364 6166 6a68 fkjhadsf.ksdafjh
0x0340: 200a 2320 6173 6466 6c68 6164 7366 6c61 ..#.asdflhadsfla
0x0350: 736b 6466 2061 7364 666c 6b6a 6173 6466 skdf.asdflkjasdf
0x0360: 6b6a 6861 2064 666b 6173 646a 6668 2061 kjha.dfkasdjfh.a
0x0370: 6b73 6466 6a68 2061 7364 666b 6a68 6164 ksdfjh.asdfkjhad
0x0380: 7366 206b 7364 6166 6a68 200a 2320 6173 sf.ksdafjh..#.as
0x0390: 6466 6c68 6164 7366 6c61 736b 6466 2061 dflhadsflaskdf.a
0x03a0: 7364 666c 6b6a 6173 6466 6b6a 6861 2064 sdflkjasdfkjha.d
0x03b0: 666b 6173 646a 6668 2061 6b73 6466 6a68 fkasdjfh.aksdfjh
0x03c0: 2061 7364 666b 6a68 6164 7366 206b 7364 .asdfkjhadsf.ksd
0x03d0: 6166 6a68 200a 2320 6173 6466 6c68 6164 afjh..#.asdflhad
0x03e0: 7366 6c61 736b 6466 2061 7364 666c 6b6a sflaskdf.asdflkj
0x03f0: 6173 6466 6b6a 6861 2064 666b 6173 646a asdfkjha.dfkasdj
0x0400: 6668 2061 6b73 6466 6a68 2061 7364 666b fh.aksdfjh.asdfk
0x0410: 6a68 6164 7366 206b 7364 6166 6a68 200a jhadsf.ksdafjh..
0x0420: 2320 6173 6466 6c68 6164 7366 6c61 736b #.asdflhadsflask
0x0430: 6466 2061 7364 666c 6b6a 6173 6466 6b6a df.asdflkjasdfkj
0x0440: 6861 2064 666b 6173 646a 6668 2061 6b73 ha.dfkasdjfh.aks
0x0450: 6466 6a68 2061 7364 666b 6a68 6164 7366 dfjh.asdfkjhadsf
0x0460: 206b 7364 6166 6a68 200a 2320 6173 6466 .ksdafjh..#.asdf
0x0470: 6c68 6164 7366 6c61 736b 6466 2061 7364 lhadsflaskdf.asd
0x0480: 666c 6b6a 6173 6466 6b6a 6861 2064 666b flkjasdfkjha.dfk
0x0490: 6173 646a 6668 2061 6b73 6466 6a68 2061 asdjfh.aksdfjh.a
0x04a0: 7364 666b 6a68 6164 7366 206b 7364 6166 sdfkjhadsf.ksdaf
0x04b0: 6a68 200a 2320 6173 6466 6c68 6164 7366 jh..#.asdflhadsf
0x04c0: 6c61 736b 6466 2061 7364 666c 6b6a 6173 laskdf.asdflkjas
0x04d0: 6466 6b6a 6861 2064 666b 6173 646a 6668 dfkjha.dfkasdjfh
0x04e0: 2061 6b73 6466 6a68 2061 7364 666b 6a68 .aksdfjh.asdfkjh
0x04f0: 6164 7366 206b 7364 6166 6a68 200a adsf.ksdafjh..
08:07:13.657426 IP (tos 0x0, ttl 64, id 64060, offset 0, flags [DF], proto TCP (6), length 1278) 10.56.150.122.51293 > 217.140.74.15.http: P, cksum 0x60d7 (correct), 151:1389(1238) ack 305 win 65535
0x0000: 4500 04fe fa3c 4000 4006 776f 0a38 967a E....<@.@.wo.8.z
0x0010: d98c 4a0f c85d 0050 0308 db14 e53d 4a90 ..J..].P.....=J.
0x0020: 5018 ffff 60d7 0000 2321 2f62 696e 2f73 P...`...#!/bin/s
0x0030: 680a 2020 2063 7572 6c20 2d58 2050 4f53 h....curl.-X.POS
0x0040: 5420 2d48 2027 436f 6e74 656e 742d 7479 T.-H.'Content-ty
0x0050: 7065 3a20 7465 7874 2f70 6c61 696e 2720 pe:.text/plain'.
0x0060: 2d2d 6461 7461 2d62 696e 6172 7920 2740 --data-binary.'@
0x0070: 2774 6573 7470 726f 7879 2e73 6820 6874 'testproxy.sh.ht
0x0080: 7470 3a2f 2f66 2e68 2e61 706b 2e6c 692f tp://f.h.apk.li/
0x0090: 742e 6367 690a 2020 2320 6375 726c 202d t.cgi...#.curl.-
0x00a0: 7620 2d2d 736f 636b 7335 2d68 6f73 746e v.--socks5-hostn
0x00b0: 616d 6520 3132 372e 302e 302e 313a 3838 ame.127.0.0.1:88
0x00c0: 3838 202d 5820 504f 5354 202d 4820 2743 88.-X.POST.-H.'C
0x00d0: 6f6e 7465 6e74 2d74 7970 653a 2074 6578 ontent-type:.tex
0x00e0: 742f 706c 6169 6e27 202d 2d64 6174 612d t/plain'.--data-
0x00f0: 6269 6e61 7279 2027 4027 2469 2068 7474 binary.'@'$i.htt
0x0100: 703a 2f2f 7765 6767 726e 6137 7578 6e34 p://weggrna7uxn4
0x0110: 7870 6c67 2e6f 6e69 6f6e 2f70 696e 6773 xplg.onion/pings
0x0120: 2f64 6174 612e 6367 692f 2469 207c 2074 /data.cgi/$i.|.t
0x0130: 6565 2064 6174 612e 6c6f 670a 2320 6173 ee.data.log.#.as
0x0140: 6466 6c68 6164 7366 6c61 736b 6466 2061 dflhadsflaskdf.a
0x0150: 7364 666c 6b6a 6173 6466 6b6a 6861 2064 sdflkjasdfkjha.d
0x0160: 666b 6173 646a 6668 2061 6b73 6466 6a68 fkasdjfh.aksdfjh
0x0170: 2061 7364 666b 6a68 6164 7366 206b 7364 .asdfkjhadsf.ksd
0x0180: 6166 6a68 200a 2320 6173 6466 6c68 6164 afjh..#.asdflhad
0x0190: 7366 6c61 736b 6466 2061 7364 666c 6b6a sflaskdf.asdflkj
0x01a0: 6173 6466 6b6a 6861 2064 666b 6173 646a asdfkjha.dfkasdj
0x01b0: 6668 2061 6b73 6466 6a68 2061 7364 666b fh.aksdfjh.asdfk
0x01c0: 6a68 6164 7366 206b 7364 6166 6a68 200a jhadsf.ksdafjh..
0x01d0: 2320 6173 6466 6c68 6164 7366 6c61 736b #.asdflhadsflask
0x01e0: 6466 2061 7364 666c 6b6a 6173 6466 6b6a df.asdflkjasdfkj
0x01f0: 6861 2064 666b 6173 646a 6668 2061 6b73 ha.dfkasdjfh.aks
0x0200: 6466 6a68 2061 7364 666b 6a68 6164 7366 dfjh.asdfkjhadsf
0x0210: 206b 7364 6166 6a68 200a 2320 6173 6466 .ksdafjh..#.asdf
0x0220: 6c68 6164 7366 6c61 736b 6466 2061 7364 lhadsflaskdf.asd
0x0230: 666c 6b6a 6173 6466 6b6a 6861 2064 666b flkjasdfkjha.dfk
0x0240: 6173 646a 6668 2061 6b73 6466 6a68 2061 asdjfh.aksdfjh.a
0x0250: 7364 666b 6a68 6164 7366 206b 7364 6166 sdfkjhadsf.ksdaf
0x0260: 6a68 200a 2320 6173 6466 6c68 6164 7366 jh..#.asdflhadsf
0x0270: 6c61 736b 6466 2061 7364 666c 6b6a 6173 laskdf.asdflkjas
0x0280: 6466 6b6a 6861 2064 666b 6173 646a 6668 dfkjha.dfkasdjfh
0x0290: 2061 6b73 6466 6a68 2061 7364 666b 6a68 .aksdfjh.asdfkjh
0x02a0: 6164 7366 206b 7364 6166 6a68 200a 2320 adsf.ksdafjh..#.
0x02b0: 6173 6466 6c68 6164 7366 6c61 736b 6466 asdflhadsflaskdf
0x02c0: 2061 7364 666c 6b6a 6173 6466 6b6a 6861 .asdflkjasdfkjha
0x02d0: 2064 666b 6173 646a 6668 2061 6b73 6466 .dfkasdjfh.aksdf
0x02e0: 6a68 2061 7364 666b 6a68 6164 7366 206b jh.asdfkjhadsf.k
0x02f0: 7364 6166 6a68 200a 2320 6173 6466 6c68 sdafjh..#.asdflh
0x0300: 6164 7366 6c61 736b 6466 2061 7364 666c adsflaskdf.asdfl
0x0310: 6b6a 6173 6466 6b6a 6861 2064 666b 6173 kjasdfkjha.dfkas
0x0320: 646a 6668 2061 6b73 6466 6a68 2061 7364 djfh.aksdfjh.asd
0x0330: 666b 6a68 6164 7366 206b 7364 6166 6a68 fkjhadsf.ksdafjh
0x0340: 200a 2320 6173 6466 6c68 6164 7366 6c61 ..#.asdflhadsfla
0x0350: 736b 6466 2061 7364 666c 6b6a 6173 6466 skdf.asdflkjasdf
0x0360: 6b6a 6861 2064 666b 6173 646a 6668 2061 kjha.dfkasdjfh.a
0x0370: 6b73 6466 6a68 2061 7364 666b 6a68 6164 ksdfjh.asdfkjhad
0x0380: 7366 206b 7364 6166 6a68 200a 2320 6173 sf.ksdafjh..#.as
0x0390: 6466 6c68 6164 7366 6c61 736b 6466 2061 dflhadsflaskdf.a
0x03a0: 7364 666c 6b6a 6173 6466 6b6a 6861 2064 sdflkjasdfkjha.d
0x03b0: 666b 6173 646a 6668 2061 6b73 6466 6a68 fkasdjfh.aksdfjh
0x03c0: 2061 7364 666b 6a68 6164 7366 206b 7364 .asdfkjhadsf.ksd
0x03d0: 6166 6a68 200a 2320 6173 6466 6c68 6164 afjh..#.asdflhad
0x03e0: 7366 6c61 736b 6466 2061 7364 666c 6b6a sflaskdf.asdflkj
0x03f0: 6173 6466 6b6a 6861 2064 666b 6173 646a asdfkjha.dfkasdj
0x0400: 6668 2061 6b73 6466 6a68 2061 7364 666b fh.aksdfjh.asdfk
0x0410: 6a68 6164 7366 206b 7364 6166 6a68 200a jhadsf.ksdafjh..
0x0420: 2320 6173 6466 6c68 6164 7366 6c61 736b #.asdflhadsflask
0x0430: 6466 2061 7364 666c 6b6a 6173 6466 6b6a df.asdflkjasdfkj
0x0440: 6861 2064 666b 6173 646a 6668 2061 6b73 ha.dfkasdjfh.aks
0x0450: 6466 6a68 2061 7364 666b 6a68 6164 7366 dfjh.asdfkjhadsf
0x0460: 206b 7364 6166 6a68 200a 2320 6173 6466 .ksdafjh..#.asdf
0x0470: 6c68 6164 7366 6c61 736b 6466 2061 7364 lhadsflaskdf.asd
0x0480: 666c 6b6a 6173 6466 6b6a 6861 2064 666b flkjasdfkjha.dfk
0x0490: 6173 646a 6668 2061 6b73 6466 6a68 2061 asdjfh.aksdfjh.a
0x04a0: 7364 666b 6a68 6164 7366 206b 7364 6166 sdfkjhadsf.ksdaf
0x04b0: 6a68 200a 2320 6173 6466 6c68 6164 7366 jh..#.asdflhadsf
0x04c0: 6c61 736b 6466 2061 7364 666c 6b6a 6173 laskdf.asdflkjas
0x04d0: 6466 6b6a 6861 2064 666b 6173 646a 6668 dfkjha.dfkasdjfh
0x04e0: 2061 6b73 6466 6a68 2061 7364 666b 6a68 .aksdfjh.asdfkjh
0x04f0: 6164 7366 206b 7364 6166 6a68 200a adsf.ksdafjh..
08:07:13.677461 IP (tos 0x0, ttl 64, id 18587, offset 0, flags [DF], proto TCP (6), length 52) 217.140.74.15.http > 10.56.150.122.51293: ., cksum 0x133a (correct), 1621:1621(0) ack 1389 win 147 <nop,nop,sack 1 {151:1389}>
0x0000: 4500 0034 489b 4000 4006 2ddb d98c 4a0f E..4H.@.@.-...J.
0x0010: 0a38 967a 0050 c85d e53d 4fb4 0308 dfea .8.z.P.].=O.....
0x0020: 8010 0093 133a 0000 0101 050a 0308 db14 .....:..........
0x0030: 0308 dfea ....
08:07:14.445104 IP (tos 0x0, ttl 64, id 18588, offset 0, flags [DF], proto TCP (6), length 1355) 217.140.74.15.http > 10.56.150.122.51293: P, cksum 0x3fc8 (correct), 305:1620(1315) ack 1389 win 147
0x0000: 4500 054b 489c 4000 4006 28c3 d98c 4a0f E..KH.@.@.(...J.
0x0010: 0a38 967a 0050 c85d e53d 4a90 0308 dfea .8.z.P.].=J.....
0x0020: 5018 0093 3fc8 0000 3c21 444f 4354 5950 P...?...<!DOCTYP
0x0030: 4520 4854 4d4c 2050 5542 4c49 4320 222d E.HTML.PUBLIC."-
0x0040: 2f2f 5733 432f 2f44 5444 2048 544d 4c20 //W3C//DTD.HTML.
0x0050: 342e 3031 2054 7261 6e73 6974 696f 6e61 4.01.Transitiona
0x0060: 6c2f 2f45 4e22 2022 6874 7470 3a2f 2f77 l//EN"."http://w
0x0070: 7777 2e77 332e 6f72 672f 5452 2f68 746d ww.w3.org/TR/htm
0x0080: 6c34 2f6c 6f6f 7365 2e64 7464 223e 0a3c l4/loose.dtd">.<
0x0090: 4854 4d4c 3e3c 4845 4144 3e3c 4d45 5441 HTML><HEAD><META
0x00a0: 2048 5454 502d 4551 5549 563d 2243 6f6e .HTTP-EQUIV="Con
0x00b0: 7465 6e74 2d54 7970 6522 2043 4f4e 5445 tent-Type".CONTE
0x00c0: 4e54 3d22 7465 7874 2f68 746d 6c3b 2063 NT="text/html;.c
0x00d0: 6861 7273 6574 3d69 736f 2d38 3835 392d harset=iso-8859-
0x00e0: 3122 3e0a 3c54 4954 4c45 3e45 5252 4f52 1">.<TITLE>ERROR
0x00f0: 3a20 5468 6520 7265 7175 6573 7465 6420 :.The.requested.
0x0100: 5552 4c20 636f 756c 6420 6e6f 7420 6265 URL.could.not.be
0x0110: 2072 6574 7269 6576 6564 3c2f 5449 544c .retrieved</TITL
0x0120: 453e 0a3c 5354 594c 4520 7479 7065 3d22 E>.<STYLE.type="
0x0130: 7465 7874 2f63 7373 223e 3c21 2d2d 424f text/css"><!--BO
0x0140: 4459 7b62 6163 6b67 726f 756e 642d 636f DY{background-co
0x0150: 6c6f 723a 2366 6666 6666 663b 666f 6e74 lor:#ffffff;font
0x0160: 2d66 616d 696c 793a 7665 7264 616e 612c -family:verdana,
0x0170: 7361 6e73 2d73 6572 6966 7d50 5245 7b66 sans-serif}PRE{f
0x0180: 6f6e 742d 6661 6d69 6c79 3a73 616e 732d ont-family:sans-
0x0190: 7365 7269 667d 2d2d 3e3c 2f53 5459 4c45 serif}--></STYLE
0x01a0: 3e0a 3c2f 4845 4144 3e3c 424f 4459 3e0a >.</HEAD><BODY>.
0x01b0: 3c48 313e 4552 524f 523c 2f48 313e 0a3c <H1>ERROR</H1>.<
0x01c0: 4832 3e54 6865 2072 6571 7565 7374 6564 H2>The.requested
0x01d0: 2055 524c 2063 6f75 6c64 206e 6f74 2062 .URL.could.not.b
0x01e0: 6520 7265 7472 6965 7665 643c 2f48 323e e.retrieved</H2>
0x01f0: 0a3c 4852 206e 6f73 6861 6465 2073 697a .<HR.noshade.siz
0x0200: 653d 2231 7078 223e 0a3c 503e 0a57 6869 e="1px">.<P>.Whi
0x0210: 6c65 2074 7279 696e 6720 746f 2070 726f le.trying.to.pro
0x0220: 6365 7373 2074 6865 2072 6571 7565 7374 cess.the.request
0x0230: 3a0a 3c50 5245 3e0a 504f 5354 202f 742e :.<PRE>.POST./t.
0x0240: 6367 6920 4854 5450 2f31 2e31 0a55 7365 cgi.HTTP/1.1.Use
0x0250: 722d 4167 656e 743a 2063 7572 6c2f 372e r-Agent:.curl/7.
0x0260: 3332 2e30 0d0a 486f 7374 3a20 662e 682e 32.0..Host:.f.h.
0x0270: 6170 6b2e 6c69 0d0a 4163 6365 7074 3a20 apk.li..Accept:.
0x0280: 2a2f 2a0d 0a43 6f6e 7465 6e74 2d54 7970 */*..Content-Typ
0x0290: 653a 2074 6578 742f 706c 6169 6e0d 0a43 e:.text/plain..C
0x02a0: 6f6e 7465 6e74 2d4c 656e 6774 683a 2031 ontent-Length:.1
0x02b0: 3233 380d 0a45 7870 6563 743a 2031 3030 238..Expect:.100
0x02c0: 2d63 6f6e 7469 6e75 650d 0a0a 3c2f 5052 -continue...</PR
0x02d0: 453e 0a3c 503e 0a54 6865 2066 6f6c 6c6f E>.<P>.The.follo
0x02e0: 7769 6e67 2065 7272 6f72 2077 6173 2065 wing.error.was.e
0x02f0: 6e63 6f75 6e74 6572 6564 3a0a 3c55 4c3e ncountered:.<UL>
0x0300: 0a3c 4c49 3e0a 3c53 5452 4f4e 473e 0a49 .<LI>.<STRONG>.I
0x0310: 6e76 616c 6964 2052 6571 7565 7374 0a3c nvalid.Request.<
0x0320: 2f53 5452 4f4e 473e 0a3c 2f55 4c3e 0a0a /STRONG>.</UL>..
0x0330: 3c50 3e0a 536f 6d65 2061 7370 6563 7420 <P>.Some.aspect.
0x0340: 6f66 2074 6865 2048 5454 5020 5265 7175 of.the.HTTP.Requ
0x0350: 6573 7420 6973 2069 6e76 616c 6964 2e20 est.is.invalid..
0x0360: 2050 6f73 7369 626c 6520 7072 6f62 6c65 .Possible.proble
0x0370: 6d73 3a0a 3c55 4c3e 0a3c 4c49 3e4d 6973 ms:.<UL>.<LI>Mis
0x0380: 7369 6e67 206f 7220 756e 6b6e 6f77 6e20 sing.or.unknown.
0x0390: 7265 7175 6573 7420 6d65 7468 6f64 0a3c request.method.<
0x03a0: 4c49 3e4d 6973 7369 6e67 2055 524c 0a3c LI>Missing.URL.<
0x03b0: 4c49 3e4d 6973 7369 6e67 2048 5454 5020 LI>Missing.HTTP.
0x03c0: 4964 656e 7469 6669 6572 2028 4854 5450 Identifier.(HTTP
0x03d0: 2f31 2e30 290a 3c4c 493e 5265 7175 6573 /1.0).<LI>Reques
0x03e0: 7420 6973 2074 6f6f 206c 6172 6765 0a3c t.is.too.large.<
0x03f0: 4c49 3e43 6f6e 7465 6e74 2d4c 656e 6774 LI>Content-Lengt
0x0400: 6820 6d69 7373 696e 6720 666f 7220 504f h.missing.for.PO
0x0410: 5354 206f 7220 5055 5420 7265 7175 6573 ST.or.PUT.reques
0x0420: 7473 0a3c 4c49 3e49 6c6c 6567 616c 2063 ts.<LI>Illegal.c
0x0430: 6861 7261 6374 6572 2069 6e20 686f 7374 haracter.in.host
0x0440: 6e61 6d65 3b20 756e 6465 7273 636f 7265 name;.underscore
0x0450: 7320 6172 6520 6e6f 7420 616c 6c6f 7765 s.are.not.allowe
0x0460: 640a 3c2f 554c 3e0a 3c50 3e59 6f75 7220 d.</UL>.<P>Your.
0x0470: 6361 6368 6520 6164 6d69 6e69 7374 7261 cache.administra
0x0480: 746f 7220 6973 203c 4120 4852 4546 3d22 tor.is.<A.HREF="
0x0490: 6d61 696c 746f 3a6e 6f6e 655f 6469 7363 mailto:none_disc
0x04a0: 6c6f 7365 6422 3e6e 6f6e 655f 6469 7363 losed">none_disc
0x04b0: 6c6f 7365 643c 2f41 3e2e 200a 0a3c 4252 losed</A>....<BR
0x04c0: 2063 6c65 6172 3d22 616c 6c22 3e0a 3c48 .clear="all">.<H
0x04d0: 5220 6e6f 7368 6164 6520 7369 7a65 3d22 R.noshade.size="
0x04e0: 3170 7822 3e0a 3c41 4444 5245 5353 3e0a 1px">.<ADDRESS>.
0x04f0: 4765 6e65 7261 7465 6420 5765 642c 2030 Generated.Wed,.0
0x0500: 3220 4f63 7420 3230 3133 2030 363a 3037 2.Oct.2013.06:07
0x0510: 3a31 3220 474d 5420 6279 206e 6f6e 5f64 :12.GMT.by.non_d
0x0520: 6973 636c 6f73 6564 2028 7371 7569 6429 isclosed.(squid)
0x0530: 0a3c 2f41 4444 5245 5353 3e0a 3c2f 424f .</ADDRESS>.</BO
0x0540: 4459 3e3c 2f48 544d 4c3e 0a DY></HTML>.
08:07:14.445152 IP (tos 0x0, ttl 64, id 58668, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: ., cksum 0x0af5 (correct), 1389:1389(0) ack 1620 win 65535
0x0000: 4500 0028 e52c 4000 4006 9155 0a38 967a E..(.,@.@..U.8.z
0x0010: d98c 4a0f c85d 0050 0308 dfea e53d 4fb3 ..J..].P.....=O.
0x0020: 5010 ffff 0af5 0000 P.......
08:07:14.446761 IP (tos 0x0, ttl 64, id 7226, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: F, cksum 0x0af4 (correct), 1389:1389(0) ack 1620 win 65535
0x0000: 4500 0028 1c3a 4000 4006 5a48 0a38 967a E..(.:@.@.ZH.8.z
0x0010: d98c 4a0f c85d 0050 0308 dfea e53d 4fb3 ..J..].P.....=O.
0x0020: 5011 ffff 0af4 0000 P.......
08:07:14.465441 IP (tos 0x0, ttl 64, id 18589, offset 0, flags [DF], proto TCP (6), length 40) 217.140.74.15.http > 10.56.150.122.51293: F, cksum 0x0a61 (correct), 1620:1620(0) ack 1389 win 147
0x0000: 4500 0028 489d 4000 4006 2de5 d98c 4a0f E..(H.@.@.-...J.
0x0010: 0a38 967a 0050 c85d e53d 4fb3 0308 dfea .8.z.P.].=O.....
0x0020: 5011 0093 0a61 0000 P....a..
08:07:14.465503 IP (tos 0x0, ttl 64, id 11825, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: F, cksum 0x0af3 (correct), 1389:1389(0) ack 1621 win 65535
0x0000: 4500 0028 2e31 4000 4006 4851 0a38 967a E..(.1@.@.HQ.8.z
0x0010: d98c 4a0f c85d 0050 0308 dfea e53d 4fb4 ..J..].P.....=O.
0x0020: 5011 ffff 0af3 0000 P.......
08:07:14.469304 IP (tos 0x0, ttl 64, id 18590, offset 0, flags [DF], proto TCP (6), length 40) 217.140.74.15.http > 10.56.150.122.51293: ., cksum 0x0a60 (correct), 1621:1621(0) ack 1390 win 147
0x0000: 4500 0028 489e 4000 4006 2de4 d98c 4a0f E..(H.@.@.-...J.
0x0010: 0a38 967a 0050 c85d e53d 4fb4 0308 dfeb .8.z.P.].=O.....
0x0020: 5010 0093 0a60 0000 P....`..
08:07:14.469371 IP (tos 0x0, ttl 64, id 6429, offset 0, flags [DF], proto TCP (6), length 40) 10.56.150.122.51293 > 217.140.74.15.http: ., cksum 0x0af3 (correct), 1390:1390(0) ack 1621 win 65535
0x0000: 4500 0028 191d 4000 4006 5d65 0a38 967a E..(..@.@.]e.8.z
0x0010: d98c 4a0f c85d 0050 0308 dfeb e53d 4fb4 ..J..].P.....=O.
0x0020: 5010 ffff 0af3 0000 P.......
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment