Skip to content

Instantly share code, notes, and snippets.

@saqib-ahmed
Created May 22, 2018 11:10
Show Gist options
  • Save saqib-ahmed/ff4caf4f6ae81f48dfad9ba055608bea to your computer and use it in GitHub Desktop.
Save saqib-ahmed/ff4caf4f6ae81f48dfad9ba055608bea to your computer and use it in GitHub Desktop.
This is a debugging tcpdump.
10:48:59.600151 IP (tos 0x0, ttl 64, id 15881, offset 0, flags [DF], proto TCP (6), length 473)
172.19.0.1.48162 > dac2bf5af2f8.9091: Flags [P.], cksum 0x59f5 (incorrect -> 0xbc0b), seq 326827599:326828020, ack 1350057660, win 239, options [nop,nop,TS val 3527385 ecr 3524544], length 421
0x0000: 4500 01d9 3e09 4000 4006 a2ec ac13 0001 E...>.@.@.......
0x0010: ac13 0002 bc22 2383 137a fe4f 5078 3ebc ....."#..z.OPx>.
0x0020: 8018 00ef 59f5 0000 0101 080a 0035 d2d9 ....Y........5..
0x0030: 0035 c7c0 4f50 5449 4f4e 5320 2f75 6d6d .5..OPTIONS./umm
0x0040: 2f65 6162 632f 7365 7276 6963 652f 696e /eabc/service/in
0x0050: 6465 7820 4854 5450 2f31 2e31 0d0a 486f dex.HTTP/1.1..Ho
0x0060: 7374 3a20 6c6f 6361 6c68 6f73 743a 3930 st:.localhost:90
0x0070: 3931 0d0a 436f 6e6e 6563 7469 6f6e 3a20 91..Connection:.
0x0080: 6b65 6570 2d61 6c69 7665 0d0a 4163 6365 keep-alive..Acce
0x0090: 7373 2d43 6f6e 7472 6f6c 2d52 6571 7565 ss-Control-Reque
0x00a0: 7374 2d4d 6574 686f 643a 2047 4554 0d0a st-Method:.GET..
0x00b0: 4f72 6967 696e 3a20 6874 7470 3a2f 2f6c Origin:.http://l
0x00c0: 6f63 616c 686f 7374 3a38 3038 300d 0a55 ocalhost:8080..U
0x00d0: 7365 722d 4167 656e 743a 204d 6f7a 696c ser-Agent:.Mozil
0x00e0: 6c61 2f35 2e30 2028 4d61 6369 6e74 6f73 la/5.0.(Macintos
0x00f0: 683b 2049 6e74 656c 204d 6163 204f 5320 h;.Intel.Mac.OS.
0x0100: 5820 3130 5f31 335f 3429 2041 7070 6c65 X.10_13_4).Apple
0x0110: 5765 624b 6974 2f35 3337 2e33 3620 284b WebKit/537.36.(K
0x0120: 4854 4d4c 2c20 6c69 6b65 2047 6563 6b6f HTML,.like.Gecko
0x0130: 2920 4368 726f 6d65 2f36 362e 302e 3333 ).Chrome/66.0.33
0x0140: 3539 2e31 3831 2053 6166 6172 692f 3533 59.181.Safari/53
0x0150: 372e 3336 0d0a 4163 6365 7373 2d43 6f6e 7.36..Access-Con
0x0160: 7472 6f6c 2d52 6571 7565 7374 2d48 6561 trol-Request-Hea
0x0170: 6465 7273 3a20 6175 7468 6f72 697a 6174 ders:.authorizat
0x0180: 696f 6e0d 0a41 6363 6570 743a 202a 2f2a ion..Accept:.*/*
0x0190: 0d0a 4163 6365 7074 2d45 6e63 6f64 696e ..Accept-Encodin
0x01a0: 673a 2067 7a69 702c 2064 6566 6c61 7465 g:.gzip,.deflate
0x01b0: 2c20 6272 0d0a 4163 6365 7074 2d4c 616e ,.br..Accept-Lan
0x01c0: 6775 6167 653a 2065 6e2d 5553 2c65 6e3b guage:.en-US,en;
0x01d0: 713d 302e 390d 0a0d 0a q=0.9....
10:48:59.600217 IP (tos 0x0, ttl 64, id 64181, offset 0, flags [DF], proto TCP (6), length 52)
dac2bf5af2f8.9091 > 172.19.0.1.48162: Flags [.], cksum 0x5850 (incorrect -> 0xf51c), seq 1, ack 421, win 272, options [nop,nop,TS val 3527385 ecr 3527385], length 0
0x0000: 4500 0034 fab5 4000 4006 e7e4 ac13 0002 E..4..@.@.......
0x0010: ac13 0001 2383 bc22 5078 3ebc 137a fff4 ....#.."Px>..z..
0x0020: 8010 0110 5850 0000 0101 080a 0035 d2d9 ....XP.......5..
0x0030: 0035 d2d9 .5..
10:48:59.606967 IP (tos 0x0, ttl 64, id 64182, offset 0, flags [DF], proto TCP (6), length 341)
dac2bf5af2f8.9091 > 172.19.0.1.48162: Flags [P.], cksum 0x5971 (incorrect -> 0x435c), seq 1:290, ack 421, win 272, options [nop,nop,TS val 3527385 ecr 3527385], length 289
0x0000: 4500 0155 fab6 4000 4006 e6c2 ac13 0002 E..U..@.@.......
0x0010: ac13 0001 2383 bc22 5078 3ebc 137a fff4 ....#.."Px>..z..
0x0020: 8018 0110 5971 0000 0101 080a 0035 d2d9 ....Yq.......5..
0x0030: 0035 d2d9 4854 5450 2f31 2e31 2032 3030 .5..HTTP/1.1.200
0x0040: 200d 0a41 6363 6573 732d 436f 6e74 726f ...Access-Contro
0x0050: 6c2d 416c 6c6f 772d 4f72 6967 696e 3a20 l-Allow-Origin:.
0x0060: 6874 7470 3a2f 2f6c 6f63 616c 686f 7374 http://localhost
0x0070: 3a38 3038 300d 0a56 6172 793a 204f 7269 :8080..Vary:.Ori
0x0080: 6769 6e0d 0a41 6363 6573 732d 436f 6e74 gin..Access-Cont
0x0090: 726f 6c2d 416c 6c6f 772d 4d65 7468 6f64 rol-Allow-Method
0x00a0: 733a 2047 4554 0d0a 4163 6365 7373 2d43 s:.GET..Access-C
0x00b0: 6f6e 7472 6f6c 2d41 6c6c 6f77 2d48 6561 ontrol-Allow-Hea
0x00c0: 6465 7273 3a20 6175 7468 6f72 697a 6174 ders:.authorizat
0x00d0: 696f 6e0d 0a41 6363 6573 732d 436f 6e74 ion..Access-Cont
0x00e0: 726f 6c2d 416c 6c6f 772d 4372 6564 656e rol-Allow-Creden
0x00f0: 7469 616c 733a 2074 7275 650d 0a41 6363 tials:.true..Acc
0x0100: 6573 732d 436f 6e74 726f 6c2d 4d61 782d ess-Control-Max-
0x0110: 4167 653a 2031 3830 300d 0a43 6f6e 7465 Age:.1800..Conte
0x0120: 6e74 2d4c 656e 6774 683a 2030 0d0a 4461 nt-Length:.0..Da
0x0130: 7465 3a20 5475 652c 2032 3220 4d61 7920 te:.Tue,.22.May.
0x0140: 3230 3138 2031 303a 3438 3a35 3920 474d 2018.10:48:59.GM
0x0150: 540d 0a0d 0a T....
10:48:59.607050 IP (tos 0x0, ttl 64, id 15882, offset 0, flags [DF], proto TCP (6), length 52)
172.19.0.1.48162 > dac2bf5af2f8.9091: Flags [.], cksum 0x5850 (incorrect -> 0xf411), seq 421, ack 290, win 250, options [nop,nop,TS val 3527385 ecr 3527385], length 0
0x0000: 4500 0034 3e0a 4000 4006 a490 ac13 0001 E..4>.@.@.......
0x0010: ac13 0002 bc22 2383 137a fff4 5078 3fdd ....."#..z..Px?.
0x0020: 8010 00fa 5850 0000 0101 080a 0035 d2d9 ....XP.......5..
0x0030: 0035 d2d9 .5..
10:48:59.655384 IP (tos 0x0, ttl 64, id 15883, offset 0, flags [DF], proto TCP (6), length 1506)
172.19.0.1.48162 > dac2bf5af2f8.9091: Flags [P.], cksum 0x5dfe (incorrect -> 0x67be), seq 421:1875, ack 290, win 250, options [nop,nop,TS val 3527390 ecr 3527385], length 1454
0x0000: 4500 05e2 3e0b 4000 4006 9ee1 ac13 0001 E...>.@.@.......
0x0010: ac13 0002 bc22 2383 137a fff4 5078 3fdd ....."#..z..Px?.
0x0020: 8018 00fa 5dfe 0000 0101 080a 0035 d2de ....]........5..
0x0030: 0035 d2d9 4745 5420 2f75 6d6d 2f65 6162 .5..GET./umm/eab
0x0040: 632f 7365 7276 6963 652f 696e 6465 7820 c/service/index.
0x0050: 4854 5450 2f31 2e31 0d0a 486f 7374 3a20 HTTP/1.1..Host:.
0x0060: 6c6f 6361 6c68 6f73 743a 3930 3931 0d0a localhost:9091..
0x0070: 436f 6e6e 6563 7469 6f6e 3a20 6b65 6570 Connection:.keep
0x0080: 2d61 6c69 7665 0d0a 4163 6365 7074 3a20 -alive..Accept:.
0x0090: 6170 706c 6963 6174 696f 6e2f 6a73 6f6e application/json
0x00a0: 2c20 7465 7874 2f70 6c61 696e 2c20 2a2f ,.text/plain,.*/
0x00b0: 2a0d 0a4f 7269 6769 6e3a 2068 7474 703a *..Origin:.http:
0x00c0: 2f2f 6c6f 6361 6c68 6f73 743a 3830 3830 //localhost:8080
0x00d0: 0d0a 4175 7468 6f72 697a 6174 696f 6e3a ..Authorization:
0x00e0: 2042 6561 7265 7220 6579 4a68 6247 6369 .Bearer.eyJhbGci
0x00f0: 4f69 4a49 557a 4931 4e69 4a39 2e65 794a OiJIUzI1NiJ9.eyJ
0x0100: 7763 6d6c 7559 326c 7759 5777 694f 694a wcmluY2lwYWwiOiJ
0x0110: 494e 484e 4a51 5546 4251 5546 4251 5546 INHNJQUFBQUFBQUF
0x0120: 4253 6c5a 5455 4442 634c 324a 5251 6c4a BSlZTUDBcL2JRQlJ
0x0130: 634c 3052 7662 4546 5262 454e 7656 6b4e cL0RvbEFRbENvVkN
0x0140: 5252 3356 6f55 7a4a 3563 4568 6854 565a RR3VoUzJ5cEhhTVZ
0x0150: 4f51 6d64 4a55 334e 7752 3346 6851 6c4e OQmdJU3NwR3FhQlN
0x0160: 5555 5868 594e 6a52 434b 324d 334f 5373 UUXhYNjRCK2M3OSs
0x0170: 3054 586c 5a53 586c 3359 3046 4262 3274 0TXlZSXl3Y0FBb2t
0x0180: 5863 544a 7858 4339 4254 6a52 4852 6b51 XcTJxXC9BTjRHRkQ
0x0190: 7851 315a 6e57 6c64 6162 4668 6c52 7a52 xQ1ZnWldabFhlRzR
0x01a0: 4e51 304e 6c62 3356 305a 4870 634c 3177 NQ0Nlb3V0ZHpcL1w
0x01b0: 7658 4339 714d 6d59 7a56 5552 4759 5642 vXC9qMmYzVURGYVB
0x01c0: 6e57 5745 3459 5559 3456 6b39 5365 465a nWWE4YUY4Vk9SeFZ
0x01d0: 364e 6b70 3056 6d4e 345a 324a 4556 4568 6Nkp0VmN4Z2JEVEh
0x01e0: 5159 6a6c 5554 3052 5061 3074 6953 5456 QYjlUT0RPa0tiSTV
0x01f0: 6165 6c6c 4a63 3231 6a53 4373 3452 5735 aellJc21jSCs4RW5
0x0200: 6e51 6d78 4961 4773 3057 4664 3365 4668 nQmxIaGs0WFd3eFh
0x0210: 6157 565a 5551 5670 5765 485a 3054 4646 aWVZUQVpWeHZ0TFF
0x0220: 3464 484a 6855 4768 6e4f 5578 3451 5374 4dHJhUGhnOUx4QSt
0x0230: 5062 5670 6e62 6e56 4c63 6a4e 3055 444e PbVpnbnVLcjN0UDN
0x0240: 4c53 464e 3154 5652 6e57 5578 684b 7a45 LSFN1TVRnWUxhKzE
0x0250: 7951 7a52 5756 316c 6152 3064 7654 5731 yQzRWV1laR0dvTW1
0x0260: 7563 6c4e 704e 544a 5663 5452 3456 3239 uclNpNTJVcTR4V29
0x0270: 5853 6c6c 6f59 5739 6a54 6e56 4f4d 3239 XSlloYW9jTnVOM29
0x0280: 534d 4763 3553 6e6c 4b63 3364 6e5a 454a SMGc5SnlKc3dnZEJ
0x0290: 6e62 4746 3364 5531 4261 4768 7362 5759 nbGF3dU1BaGhsbWY
0x02a0: 7962 564e 4b56 3270 7a5a 6b52 784d 3231 ybVNKV2pzZkRxM21
0x02b0: 3462 5856 685a 7a49 775a 466c 4452 3056 4bXVhZzIwZFlDR0V
0x02c0: 7457 6b31 6c56 4856 5857 6b74 745a 4752 tWk1lVHVXWkttZGR
0x02d0: 695a 485a 6954 5842 4c59 3059 7a4d 6b6c iZHZiTXBLY0YzMkl
0x02e0: 4f65 5570 634c 3168 7656 5568 6b65 6b52 OeUpcL1hvVUhkekR
0x02f0: 3162 7a64 4962 6a6c 4351 3156 4863 4856 1bzdIbjlCQ1VHcHV
0x0300: 6153 6d31 3061 5656 5552 6d5a 4754 6a64 aSm10aVVURmZGTjd
0x0310: 7a55 3070 3265 6d52 3659 3235 754d 4841 zU0p2emR6Y25uMHA
0x0320: 3559 3346 4256 6b46 754e 7a46 634c 7974 5Y3FBVkFuNzFcLyt
0x0330: 7763 4768 5165 6a42 5164 6d5a 514d 7a4a wcGhQejBQdmZQMzJ
0x0340: 6956 6a59 7752 6a46 7857 5564 7951 6d56 iVjYwRjFxWUdyQmV
0x0350: 3352 3346 6b62 4535 3454 555a 7a65 475a 3R3FkbE54TUZzeGZ
0x0360: 4f56 484a 7364 6a63 344b 3177 7665 6d6b OVHJsdjc4K1wvemk
0x0370: 3554 315a 6e59 6b6c 7456 3068 5855 484a 5T1ZnYkltV0hXUHJ
0x0380: 634c 325a 6a65 4374 6c62 576c 3164 545a cL2ZjeCtlbWl1dTZ
0x0390: 4455 3278 4862 4730 7859 304e 5061 5568 DU2xHbG0xY0NPaUh
0x03a0: 684d 7a64 4f4e 6b70 6d55 4456 734f 4859 hMzdONkpmUDVsOHY
0x03b0: 3056 3356 754e 6c52 4b4e 6d78 424b 3346 0V3VuNlRKNmxBK3F
0x03c0: 5061 3368 6c61 464a 7661 554e 7464 5564 Pa3hlaFJvaUNtdUd
0x03d0: 5864 464a 4d4f 585a 444d 6b35 6d52 334e XdFJMOXZDMk5mR3N
0x03e0: 4961 564a 794d 6e67 3057 6a56 4f54 6a5a IaVJyMng0WjVOTjZ
0x03f0: 7464 3074 5052 314e 6f54 575a 364d 3063 td0tPR1NoTWZ6M0c
0x0400: 3161 475a 7851 6d39 5957 575a 5965 4868 1aGZxQm9YWWZYeHh
0x0410: 6b53 4464 634c 7a52 5365 5646 7756 5752 kSDdcLzRSeVFwVWR
0x0420: 7761 6b6c 7252 3346 6d53 3056 454d 5578 waklrR3FmS0VEMUx
0x0430: 4862 576f 7a61 6a67 3362 6c4a 754f 5756 HbWozajg3blJuOWV
0x0440: 5956 316c 6f4b 3270 634c 7a42 495a 4730 YV1loK2pcLzBIZG0
0x0450: 7256 6e56 4752 6b46 4e51 5546 4250 5430 rVnVGRkFNQUFBPT0
0x0460: 694c 434a 7a64 5749 694f 694a 685a 4731 iLCJzdWIiOiJhZG1
0x0470: 7062 6949 7349 6e4a 7662 4756 7a49 6a70 pbiIsInJvbGVzIjp
0x0480: 6249 6c4a 5054 4556 6654 6b39 6655 6b39 bIlJPTEVfTk9fUk9
0x0490: 4d52 564d 6958 5377 695a 5868 7749 6a6f MRVMiXSwiZXhwIjo
0x04a0: 784e 5449 334d 4449 784f 5441 354c 434a xNTI3MDIxOTA5LCJ
0x04b0: 7059 5851 694f 6a45 314d 6a59 354f 4455 pYXQiOjE1MjY5ODU
0x04c0: 354d 446c 392e 4c39 5268 3655 4435 4a71 5MDl9.L9Rh6UD5Jq
0x04d0: 7249 6d73 7437 4847 5a38 6777 6251 4631 rImst7HGZ8gwbQF1
0x04e0: 737a 5170 386d 2d31 3977 4d75 5061 556c szQp8m-19wMuPaUl
0x04f0: 590d 0a55 7365 722d 4167 656e 743a 204d Y..User-Agent:.M
0x0500: 6f7a 696c 6c61 2f35 2e30 2028 4d61 6369 ozilla/5.0.(Maci
0x0510: 6e74 6f73 683b 2049 6e74 656c 204d 6163 ntosh;.Intel.Mac
0x0520: 204f 5320 5820 3130 5f31 335f 3429 2041 .OS.X.10_13_4).A
0x0530: 7070 6c65 5765 624b 6974 2f35 3337 2e33 ppleWebKit/537.3
0x0540: 3620 284b 4854 4d4c 2c20 6c69 6b65 2047 6.(KHTML,.like.G
0x0550: 6563 6b6f 2920 4368 726f 6d65 2f36 362e ecko).Chrome/66.
0x0560: 302e 3333 3539 2e31 3831 2053 6166 6172 0.3359.181.Safar
0x0570: 692f 3533 372e 3336 0d0a 5265 6665 7265 i/537.36..Refere
0x0580: 723a 2068 7474 703a 2f2f 6c6f 6361 6c68 r:.http://localh
0x0590: 6f73 743a 3830 3830 2f0d 0a41 6363 6570 ost:8080/..Accep
0x05a0: 742d 456e 636f 6469 6e67 3a20 677a 6970 t-Encoding:.gzip
0x05b0: 2c20 6465 666c 6174 652c 2062 720d 0a41 ,.deflate,.br..A
0x05c0: 6363 6570 742d 4c61 6e67 7561 6765 3a20 ccept-Language:.
0x05d0: 656e 2d55 532c 656e 3b71 3d30 2e39 0d0a en-US,en;q=0.9..
0x05e0: 0d0a ..
10:48:59.655435 IP (tos 0x0, ttl 64, id 64183, offset 0, flags [DF], proto TCP (6), length 52)
dac2bf5af2f8.9091 > 172.19.0.1.48162: Flags [.], cksum 0x5850 (incorrect -> 0xee2c), seq 290, ack 1875, win 295, options [nop,nop,TS val 3527390 ecr 3527390], length 0
0x0000: 4500 0034 fab7 4000 4006 e7e2 ac13 0002 E..4..@.@.......
0x0010: ac13 0001 2383 bc22 5078 3fdd 137b 05a2 ....#.."Px?..{..
0x0020: 8010 0127 5850 0000 0101 080a 0035 d2de ...'XP.......5..
0x0030: 0035 d2de .5..
10:48:59.682008 IP (tos 0x0, ttl 64, id 35552, offset 0, flags [DF], proto TCP (6), length 301)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [P.], cksum 0x6f67 (incorrect -> 0x625b), seq 1:262, ack 1, win 1452, length 261
0x0000: 4500 012d 8ae0 4000 4006 40a3 ac13 0002 E..-..@.@.@.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6810 1afe d7d5 ........>.h.....
0x0020: 5018 05ac 6f67 0000 1703 0201 00ee 8017 P...og..........
0x0030: 8815 23f9 936d e822 5114 9274 d125 84c7 ..#..m."Q..t.%..
0x0040: a3f3 a959 007d 0f31 3f0a 7c1d 114e 6369 ...Y.}.1?.|..Nci
0x0050: fe1c b682 2ed8 8a0b 2a90 dfb3 b5df bc39 ........*......9
0x0060: 991a dccc d464 516d 4019 303c de7e c32a .....dQm@.0<.~.*
0x0070: 3142 8c74 4d7a 4e79 a2dc a2b5 6a32 e40a 1B.tMzNy....j2..
0x0080: affe 56c1 aad4 0914 8d48 d3b5 411d 7e56 ..V......H..A.~V
0x0090: b06d 7fed 0474 9281 a719 5836 15b2 41d6 .m...t....X6..A.
0x00a0: 3c82 d9ee d165 2d63 f9e6 61f3 3c1c ae9a <....e-c..a.<...
0x00b0: 6396 b286 ec38 23b4 d79e c20e a37d 2f2e c....8#......}/.
0x00c0: d27b 7b03 12a5 a3a9 5ac0 4275 68dd d420 .{{.....Z.Buh...
0x00d0: 12a6 327f 88b1 6ec7 5883 fa3a 7688 49bd ..2...n.X..:v.I.
0x00e0: f487 b42b b2af 562c b064 945a b213 2cf7 ...+..V,.d.Z..,.
0x00f0: cf45 eff0 6e0b 378f 4078 39af d380 6e30 .E..n.7.@x9...n0
0x0100: 074b 9da0 bc3c 813b 2cbe 42fe 9e66 abdb .K...<.;,.B..f..
0x0110: 7327 d20c 806e a248 ef9c d385 11d7 4a2f s'...n.H......J/
0x0120: 9306 4a96 ee24 934f c31c 9628 75 ..J..$.O...(u
10:48:59.682448 IP (tos 0x0, ttl 37, id 52925, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [.], cksum 0xd105 (correct), seq 1, ack 262, win 65535, length 0
0x0000: 4500 0028 cebd 0000 2506 58cb c0a8 018a E..(....%.X.....
0x0010: ac13 0002 0cea c8ca 1afe d7d5 3ee9 6915 ............>.i.
0x0020: 5010 ffff d105 0000 P.......
10:48:59.685954 IP (tos 0x0, ttl 37, id 2025, offset 0, flags [none], proto TCP (6), length 509)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [P.], cksum 0xfc81 (correct), seq 1:470, ack 262, win 65535, length 469
0x0000: 4500 01fd 07e9 0000 2506 1dcb c0a8 018a E.......%.......
0x0010: ac13 0002 0cea c8ca 1afe d7d5 3ee9 6915 ............>.i.
0x0020: 5018 ffff fc81 0000 1703 0201 d0bc 7a20 P.............z.
0x0030: 9ec6 8858 5de6 c139 d653 d327 3c67 0fbe ...X]..9.S.'<g..
0x0040: 3fca 1427 fb37 12df 5126 6ace 00a6 a462 ?..'.7..Q&j....b
0x0050: e69f 09af 6603 855f f053 8e07 b9a8 9483 ....f.._.S......
0x0060: b1c0 933d 6acd 1c62 1875 7dd8 b852 3ca7 ...=j..b.u}..R<.
0x0070: 38f6 6e76 7f4f b213 4bf2 3cd4 7e94 64ef 8.nv.O..K.<.~.d.
0x0080: 29df 48dd 4df2 5355 0064 e659 a032 d005 ).H.M.SU.d.Y.2..
0x0090: f4f9 a1d3 769c 6719 333d a958 1bbe 7d8b ....v.g.3=.X..}.
0x00a0: ec80 67f9 3537 e8f4 f1a9 9d20 1a57 1f88 ..g.57.......W..
0x00b0: 66dc 6d2e e34d b04d d056 3e43 1a3d b2c5 f.m..M.M.V>C.=..
0x00c0: 4068 3e83 71b9 6a27 b266 88fd 22c1 6008 @h>.q.j'.f..".`.
0x00d0: a9e2 412d bc08 bcb3 7124 6a2d a122 f7a3 ..A-....q$j-."..
0x00e0: ad9b 7778 2a0c 7b66 1720 0272 6d15 78d4 ..wx*.{f...rm.x.
0x00f0: 5f6a ec8d 2c09 0344 0f91 0603 b12b 7729 _j..,..D.....+w)
0x0100: 527f b798 f8ec 0045 05d3 bf53 ee0b 342e R......E...S..4.
0x0110: eb23 90ca 9e65 4016 97d4 2358 d792 13da .#...e@...#X....
0x0120: 7ebf 82dd 7832 fa6c fcef 317b 8c75 0f97 ~...x2.l..1{.u..
0x0130: ccb2 1b0f 8322 56f3 6c59 338d f001 440a ....."V.lY3...D.
0x0140: 00b2 6653 cc29 421c 6c26 227d 4283 f398 ..fS.)B.l&"}B...
0x0150: b5f8 a4cf 507c 816b be66 c0e9 0d7e 1761 ....P|.k.f...~.a
0x0160: c0d7 5e05 b744 2bd8 ddd6 ebed c21c 1ea7 ..^..D+.........
0x0170: dacd 2907 db00 b3ab 0b2f 9628 c4fa 3f22 ..)....../.(..?"
0x0180: 1eff 2837 81a4 88c5 4ae1 9219 a604 6cab ..(7....J.....l.
0x0190: e19b 2e89 cacc 2a72 4f72 246d f915 a146 ......*rOr$m...F
0x01a0: bccd 77a0 5abb 5cbd 2d3e 6755 d57a 0bfa ..w.Z.\.->gU.z..
0x01b0: a2bc 23bf 00a9 d526 7998 1068 c055 6aa2 ..#....&y..h.Uj.
0x01c0: 8c25 d86d e182 2fb4 e4dc 49f7 21eb 8183 .%.m../...I.!...
0x01d0: d27e 20a3 a3c4 5584 2c8b 9e73 0f70 0a80 .~....U.,..s.p..
0x01e0: 365f 17b0 d032 d9b8 d22e 525c d2f6 00b1 6_...2....R\....
0x01f0: bf5c 9253 d854 30d8 5488 e268 90 .\.S.T0.T..h.
10:48:59.686136 IP (tos 0x0, ttl 64, id 35553, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0xc984), seq 262, ack 470, win 1452, length 0
0x0000: 4500 0028 8ae1 4000 4006 41a7 ac13 0002 E..(..@.@.A.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6915 1afe d9aa ........>.i.....
0x0020: 5010 05ac 6e62 0000 P...nb..
10:48:59.691011 IP (tos 0x0, ttl 64, id 35554, offset 0, flags [DF], proto TCP (6), length 829)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [P.], cksum 0x7177 (incorrect -> 0xca7a), seq 262:1051, ack 470, win 1452, length 789
0x0000: 4500 033d 8ae2 4000 4006 3e91 ac13 0002 E..=..@.@.>.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6915 1afe d9aa ........>.i.....
0x0020: 5018 05ac 7177 0000 1703 0203 1007 15e3 P...qw..........
0x0030: e981 2f0e d68a 5e0b d098 b298 8a65 c4aa ../...^......e..
0x0040: ae52 da0f 25c4 4ac6 dc47 9aed 8fac 5551 .R..%.J..G....UQ
0x0050: 4fa2 757a 17df 5507 4101 b135 8f36 1201 O.uz..U.A..5.6..
0x0060: 445c 6339 1aa4 f87f 24f6 92ef dbcc f3e4 D\c9....$.......
0x0070: aba7 59c7 8d68 8e98 474b f779 3a5a a2c8 ..Y..h..GK.y:Z..
0x0080: 1eb3 04b8 1cab c78b c7a3 8fbc 623a 080f ............b:..
0x0090: 6b5b 27b2 3208 db28 e30d 89ad e0ae f8c6 k['.2..(........
0x00a0: 8b36 8bf4 91d4 0637 91ea a834 e228 64f0 .6.....7...4.(d.
0x00b0: 4586 1092 1a66 bc40 9587 f2f2 82de 1ecb E....f.@........
0x00c0: 40f7 bc79 aa49 3287 7b72 7389 4093 768f @..y.I2.{rs.@.v.
0x00d0: 03dd f44b eb3a 5205 5400 3ce5 0191 54a4 ...K.:R.T.<...T.
0x00e0: c154 e633 f5b7 eb9c 961c 6bc5 b2c5 d873 .T.3......k....s
0x00f0: f1b4 88a6 1165 9554 02ff 9246 a8a9 2745 .....e.T...F..'E
0x0100: 7c52 1691 3db7 3ff3 9514 23e9 d5eb 0a88 |R..=.?...#.....
0x0110: 34f2 5be1 7c0f 5563 6f57 c0d4 f9c3 9ced 4.[.|.UcoW......
0x0120: 5f9e 4165 c44a 4c0f 7b82 ed29 24c4 b1ab _.Ae.JL.{..)$...
0x0130: 670a f11f 00a5 5075 2f33 8fb8 1898 a0c4 g.....Pu/3......
0x0140: 5ce6 983d a726 348c 9063 9ebb 5970 e712 \..=.&4..c..Yp..
0x0150: a9a8 bbd0 6b99 4672 14f2 916b 2cc7 73e1 ....k.Fr...k,.s.
0x0160: d97e 5102 8498 5735 f52b 6582 3ea5 871a .~Q...W5.+e.>...
0x0170: 4ced 7846 eb34 0f06 0c34 b9f4 d774 cf6e L.xF.4...4...t.n
0x0180: 8247 1755 e324 27ff 34f0 b176 8ba2 a481 .G.U.$'.4..v....
0x0190: cd01 28c8 f228 727d 04f9 a5be 30bc 9057 ..(..(r}....0..W
0x01a0: a9a3 e40b 3095 efc8 e51e b1bd ea63 3159 ....0........c1Y
0x01b0: 2b3f 58b3 916a fa6e 3fa1 2b7a 6031 96ec +?X..j.n?.+z`1..
0x01c0: 477e 0965 5f25 3291 eb0d 10ae ab1a 2e11 G~.e_%2.........
0x01d0: 339b cd2f f4e1 ca29 3d90 39e1 a140 6e3a 3../...)=.9..@n:
0x01e0: f9d1 19b0 efe4 c127 b52e 6bca 366a d9bd .......'..k.6j..
0x01f0: dcd5 5f25 3730 2bb9 bef8 bcbe 38ce ff7b .._%70+.....8..{
0x0200: a4aa ae32 f74d ae5f b45c f892 e8cd 3f42 ...2.M._.\....?B
0x0210: 9d26 9da5 0dcd 55fe a21e 4aa3 c03e ba14 .&....U...J..>..
0x0220: ea63 2b82 43a0 ccbe d424 8f72 a288 4001 .c+.C....$.r..@.
0x0230: c60f d369 4c49 d060 4a17 1a43 a975 4b45 ...iLI.`J..C.uKE
0x0240: 275a 74f5 1682 39d0 7e84 bdbc 378e 9ca2 'Zt...9.~...7...
0x0250: 050e 4896 c0b9 5469 4a5c a67c d404 31f6 ..H...TiJ\.|..1.
0x0260: c4dd 4f4f 5cef f355 6abf 851b 95a6 c028 ..OO\..Uj......(
0x0270: 8cbd b81f 4ec3 3f1a 43a6 410a 6807 6d68 ....N.?.C.A.h.mh
0x0280: 782b 396b 8dfd 7708 4afe 16f4 7b42 0502 x+9k..w.J...{B..
0x0290: 73ea 6db8 4e0b 21d2 5693 86f4 53b2 af29 s.m.N.!.V...S..)
0x02a0: 19a0 f64f cdee 7329 60f7 14d6 0c3f 2a23 ...O..s)`....?*#
0x02b0: 60b7 d051 7e79 11b0 cbdf f448 3748 681b `..Q~y.....H7Hh.
0x02c0: 877e e328 8c55 6121 fe6a 633d 005e 7731 .~.(.Ua!.jc=.^w1
0x02d0: 2629 cefb 5aa1 fa6f bed5 b169 e648 481d &)..Z..o...i.HH.
0x02e0: 6854 864f 9228 7f33 d46c 2cd1 5270 4260 hT.O.(.3.l,.RpB`
0x02f0: 0831 cd75 86d5 0476 2e1e ebcc 3dc7 b4dd .1.u...v....=...
0x0300: 817c c091 88ee 0971 2875 fb18 72bb c37c .|.....q(u..r..|
0x0310: ffae 85c9 ac99 f1be 8580 40cc c560 5606 ..........@..`V.
0x0320: 1212 f7b5 a678 5cc7 4479 0499 9c7d a8fa .....x\.Dy...}..
0x0330: d13b d368 9445 ad17 137e 9fef 35 .;.h.E...~..5
10:48:59.691384 IP (tos 0x0, ttl 37, id 52879, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [.], cksum 0xcc1b (correct), seq 470, ack 1051, win 65535, length 0
0x0000: 4500 0028 ce8f 0000 2506 58f9 c0a8 018a E..(....%.X.....
0x0010: ac13 0002 0cea c8ca 1afe d9aa 3ee9 6c2a ............>.l*
0x0020: 5010 ffff cc1b 0000 P.......
10:48:59.691883 IP (tos 0x0, ttl 37, id 48726, offset 0, flags [none], proto TCP (6), length 1500)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [P.], cksum 0x8fba (correct), seq 470:1930, ack 1051, win 65535, length 1460
0x0000: 4500 05dc be56 0000 2506 637e c0a8 018a E....V..%.c~....
0x0010: ac13 0002 0cea c8ca 1afe d9aa 3ee9 6c2a ............>.l*
0x0020: 5018 ffff 8fba 0000 1703 0205 b094 b1f8 P...............
0x0030: 6ebd d0de 6f9b 1bae 3c3a a050 3808 7820 n...o...<:.P8.x.
0x0040: 24f1 8091 9f5c b1f7 212d 75b7 f5c9 89aa $....\..!-u.....
0x0050: 7e53 0874 9503 a4ce a77e 9897 bee4 a854 ~S.t.....~.....T
0x0060: 9de0 3e6b 8802 1934 395a a6f0 562e 17a0 ..>k...49Z..V...
0x0070: 383e a025 3987 56dd 3548 c3f3 a600 d30a 8>.%9.V.5H......
0x0080: 150c 9862 27f9 97ae 4e61 4726 0045 fe3e ...b'...NaG&.E.>
0x0090: 2fed 5683 e2de 0fab 29d9 2d3c 3729 a72c /.V.....).-<7).,
0x00a0: 447e 03f5 73fc 25f9 d680 1a68 453d f9bd D~..s.%....hE=..
0x00b0: 0850 fa48 36d9 3706 0fdb 8bfc 4f18 5c03 .P.H6.7.....O.\.
0x00c0: 1598 6999 d40c bdf2 3483 b56e 0c62 1747 ..i.....4..n.b.G
0x00d0: 6618 1a45 c36d 1590 e7cc a569 7fda 39e7 f..E.m.....i..9.
0x00e0: 3afe d13e f42c 9689 65e2 fb83 177e a9da :..>.,..e....~..
0x00f0: 0640 829b 46ca b232 fcca 3d6c c1cc bc5b .@..F..2..=l...[
0x0100: aeb9 8d39 bce5 23a8 bf02 cb70 20fc 6978 ...9..#....p..ix
0x0110: 0fdf dcab 690c f4b6 83c9 7fd2 13c4 8c06 ....i...........
0x0120: 8917 736c a4c4 b96d 7aab 8392 915e a592 ..sl...mz....^..
0x0130: 2af6 598e ce14 b42b 72ac 3646 1d2e dd04 *.Y....+r.6F....
0x0140: 85ff 703a f50b 8bdc e242 cd60 b22b 2087 ..p:.....B.`.+..
0x0150: 03a1 1a22 0611 0ee4 cb44 9fbf bd6d b1de ...".....D...m..
0x0160: 68ad 58a7 1aac ec76 3e5d db2a 6fef 5b52 h.X....v>].*o.[R
0x0170: b65f 2c38 b109 1e22 b62f d61b 83d0 c00e ._,8..."./......
0x0180: ba2d eb48 3375 6ce4 2935 c649 616d 7734 .-.H3ul.)5.Iamw4
0x0190: 0375 52fd 8dbd 8f43 09d0 a3a2 ec32 1c8c .uR....C.....2..
0x01a0: 4d3a f201 17aa df9f 0bcd ca5b de58 e60d M:.........[.X..
0x01b0: af69 79a1 9b46 8bb7 3d92 4c79 3c4f dde3 .iy..F..=.Ly<O..
0x01c0: 96fd 123b 55a3 fcb2 f123 144b f3b9 64fd ...;U....#.K..d.
0x01d0: 497d 5ea7 a58c 4f70 a660 4b5a 08a9 abbe I}^...Op.`KZ....
0x01e0: a412 8c84 5d3c f28b 01dc be14 33f7 7ce7 ....]<......3.|.
0x01f0: bd10 d8e1 71ab 083b 7651 32bb 9abb 5fa0 ....q..;vQ2..._.
0x0200: c360 a78d 2955 42c2 f4a6 6c9e 948c d79c .`..)UB...l.....
0x0210: 3f36 66e0 6f27 b3e0 125c 96ef bfe5 1fe1 ?6f.o'...\......
0x0220: 1e4b d2da 6425 57d4 5420 cde5 94fd 2b1b .K..d%W.T.....+.
0x0230: 49a5 4a02 52ff 936e d60e 9084 54dc c4d5 I.J.R..n....T...
0x0240: ed22 b9ea 465b 0111 8a88 7c6a 95dc 9039 ."..F[....|j...9
0x0250: f07b 227d a6cc 543f dce1 e12e 9b64 4246 .{"}..T?.....dBF
0x0260: 8043 adb8 f065 b7f1 d3c3 5d1e 2d23 54ff .C...e....].-#T.
0x0270: ccb5 4ba7 3ad3 956a 36fe 61ea 9dee 5ef6 ..K.:..j6.a...^.
0x0280: 8ca2 8595 95f0 8b11 c17d 7f11 0da1 e51b .........}......
0x0290: 0839 d765 c75f 7529 5796 f33c 932b df19 .9.e._u)W..<.+..
0x02a0: f07d 157d 59c3 eccb 9174 c6f2 9090 0ae3 .}.}Y....t......
0x02b0: 1232 499d 3d76 e856 85a3 8d64 b463 dac9 .2I.=v.V...d.c..
0x02c0: 5835 6b53 b918 2bdd 3b7e bcef 471d 49ef X5kS..+.;~..G.I.
0x02d0: 1971 da41 540c 165e e13c 6ae9 be3d 0bcb .q.AT..^.<j..=..
0x02e0: 855c 58ea bb85 0228 cb91 478c f80a 961c .\X....(..G.....
0x02f0: 5b79 b92a 4b37 aa8d e256 b07b 49cc ef89 [y.*K7...V.{I...
0x0300: 90ac 6f1b 5e08 c1ff cc30 0c03 a3f9 e818 ..o.^....0......
0x0310: cdba 5e8e 96b7 2d63 dd1e 7536 5448 2136 ..^...-c..u6TH!6
0x0320: 5988 323c b9fc bad1 9725 8bd3 8705 4f5e Y.2<.....%....O^
0x0330: b8c1 c472 9b39 f61a 2fc6 c497 1a44 32e2 ...r.9../....D2.
0x0340: 9461 c436 f05c 689e cbf6 1ba4 db8c 6742 .a.6.\h.......gB
0x0350: 38d1 743e 6ef7 ba5e 26ce 95bf 8a4f 2c55 8.t>n..^&....O,U
0x0360: 6686 c816 9678 9a33 2927 5880 53c4 5cf4 f....x.3)'X.S.\.
0x0370: aba0 7ea9 0769 fc5f 9d26 216c b082 2e8c ..~..i._.&!l....
0x0380: de4f f24f 7f24 2833 bfec 2bae 9618 3922 .O.O.$(3..+...9"
0x0390: 07aa 477c 76b6 dbb3 11e9 ceec d77b 9bf5 ..G|v........{..
0x03a0: b49a 4006 cb5f 2e39 70ac 0497 e160 cc3a ..@.._.9p....`.:
0x03b0: 09f0 a4f8 7cad e817 e2ef 5c91 1c2f 56c2 ....|.....\../V.
0x03c0: 21c6 e0e3 1a56 8694 65b1 768d 8fa5 3da6 !....V..e.v...=.
0x03d0: d72c abc7 7144 1cfb e3ea 146f d9b6 82e6 .,..qD.....o....
0x03e0: 2b03 78c7 fdfe beb3 c103 efa3 d893 7055 +.x...........pU
0x03f0: 20f1 e59e 5433 1c38 a6f3 2da4 86c5 316f ....T3.8..-...1o
0x0400: 782a 3c61 b6c8 fc02 992d 88aa 0845 7a50 x*<a.....-...EzP
0x0410: 2038 88f8 a1c7 2106 ee30 e4ab 5dde 567c .8....!..0..].V|
0x0420: ada7 10aa 6565 b5a8 5d04 d21f 01fc 9fe6 ....ee..].......
0x0430: f969 933c 84cb d9a6 1048 175f 909d 7513 .i.<.....H._..u.
0x0440: 2094 bd2b 1a19 2cd5 75fe f071 0ac8 45f0 ...+..,.u..q..E.
0x0450: 5231 e282 249f f478 4fa8 9bb7 c329 cd4a R1..$..xO....).J
0x0460: 8951 500f 0b4b 1eb4 81e7 3111 d984 a6e5 .QP..K....1.....
0x0470: 89c2 65ac 5cc5 f888 5415 648f c779 926f ..e.\...T.d..y.o
0x0480: 9a62 6237 4e45 4f42 e7a8 9066 b2d7 5c60 .bb7NEOB...f..\`
0x0490: 2e0a 1d0b a457 8612 327f 28b5 480f b6bf .....W..2.(.H...
0x04a0: edca a5d4 0a2b c070 29c9 58d9 d3f6 53fa .....+.p).X...S.
0x04b0: b03d 64bf 91d4 38d4 2fad 2d9c e1f6 864d .=d...8./.-....M
0x04c0: e59f ee2b a2ff 9967 d9dc e347 b0e6 d38a ...+...g...G....
0x04d0: d2ca c373 359a 4a6e d749 068d d38b b28e ...s5.Jn.I......
0x04e0: 10ab 9662 a72f ff35 b7fe b7ed 3bbf e847 ...b./.5....;..G
0x04f0: 0b4f a1a1 94c9 31c3 b5ab ef4c 5fca b4b6 .O....1....L_...
0x0500: fe44 9b9c f2a5 5db0 b8b1 48f4 d862 e629 .D....]...H..b.)
0x0510: 2a6b bf3b 54cd 5302 4430 b5a3 f506 f323 *k.;T.S.D0.....#
0x0520: c836 484f 3810 9a46 4091 8055 45d8 af05 .6HO8..F@..UE...
0x0530: f5c3 08c9 edea 612e 8930 d73b 1d13 b9e7 ......a..0.;....
0x0540: 5e95 90e9 bb35 a8b7 babd f8a1 951f 059d ^....5..........
0x0550: 31e3 2422 ff66 c69e 5140 c954 fec8 9d18 1.$".f..Q@.T....
0x0560: d91c 98f9 ed3d 0afa 11bc c025 ce05 3f3a .....=.....%..?:
0x0570: af59 691b 1961 cde9 aa2d bb4e 03f0 13d0 .Yi..a...-.N....
0x0580: d297 ec1d 7fc9 b04b 42b7 a1df 5f4a 7d4d .......KB..._J}M
0x0590: b718 795c 004d d686 e632 b4be 8296 7aa4 ..y\.M...2....z.
0x05a0: 634d ce97 0cf9 55c8 299d 717e 4955 e22c cM....U.).q~IU.,
0x05b0: a0e5 7b4d cd97 23cd 2b43 4506 e438 f4f2 ..{M..#.+CE..8..
0x05c0: 0a02 63c7 7569 2b8e ae9f d158 10e9 7562 ..c.ui+....X..ub
0x05d0: d4de e043 8741 7e28 8957 497a ...C.A~(.WIz
10:48:59.691950 IP (tos 0x0, ttl 37, id 18218, offset 0, flags [none], proto TCP (6), length 41)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [P.], cksum 0x625e (correct), seq 1930:1931, ack 1051, win 65535, length 1
0x0000: 4500 0029 472a 0000 2506 e05d c0a8 018a E..)G*..%..]....
0x0010: ac13 0002 0cea c8ca 1afe df5e 3ee9 6c2a ...........^>.l*
0x0020: 5018 ffff 625e 0000 64 P...b^..d
10:48:59.691981 IP (tos 0x0, ttl 64, id 35555, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0xc0ba), seq 1051, ack 1931, win 1452, length 0
0x0000: 4500 0028 8ae3 4000 4006 41a5 ac13 0002 E..(..@.@.A.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6c2a 1afe df5f ........>.l*..._
0x0020: 5010 05ac 6e62 0000 P...nb..
10:48:59.698533 IP (tos 0x0, ttl 64, id 35556, offset 0, flags [DF], proto TCP (6), length 301)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [P.], cksum 0x6f67 (incorrect -> 0xd015), seq 1051:1312, ack 1931, win 1452, length 261
0x0000: 4500 012d 8ae4 4000 4006 409f ac13 0002 E..-..@.@.@.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6c2a 1afe df5f ........>.l*..._
0x0020: 5018 05ac 6f67 0000 1703 0201 00f9 3020 P...og........0.
0x0030: 0898 1af7 2005 c815 6896 d673 ddc8 1168 ........h..s...h
0x0040: 4d57 8a89 2a6b d6f2 399a 9254 6ca0 158b MW..*k..9..Tl...
0x0050: 7ca3 61f1 da9c 69a9 b552 4a92 4e01 16b6 |.a...i..RJ.N...
0x0060: dadd 7d24 816d 0bc5 bb9c 0cd4 7674 eea0 ..}$.m......vt..
0x0070: 342a c0b8 ca86 7675 940f ce6b 47e7 e670 4*....vu...kG..p
0x0080: 5865 16b2 a31f 99de ebf0 5b70 45b9 4483 Xe........[pE.D.
0x0090: d7af b364 163d 9623 1909 9d65 1fd3 b759 ...d.=.#...e...Y
0x00a0: 615e 87f0 3587 ddf1 371d 8910 d830 c490 a^..5...7....0..
0x00b0: d795 0612 d6b1 06ed babe 440a e702 4ef9 ..........D...N.
0x00c0: 6f9c 55bf 56d9 2c33 3bbf c1ed fc5b 53e4 o.U.V.,3;....[S.
0x00d0: 913c d9e8 c440 0395 5c24 b64a 0d1d 473b .<...@..\$.J..G;
0x00e0: 6385 8799 2eff 4ebc 3936 5699 85d3 a915 c.....N.96V.....
0x00f0: 5587 9612 c178 642a 51dc 1154 a8a3 e936 U....xd*Q..T...6
0x0100: 71b8 4b85 ba41 44c5 9988 47da 050a c1a4 q.K..AD...G.....
0x0110: 1742 ef3b 3175 6311 1976 1408 4a63 8020 .B.;1uc..v..Jc..
0x0120: fd5a 86e6 8141 ec5c 0267 a537 68 .Z...A.\.g.7h
10:48:59.698973 IP (tos 0x0, ttl 37, id 37566, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [.], cksum 0xc561 (correct), seq 1931, ack 1312, win 65535, length 0
0x0000: 4500 0028 92be 0000 2506 94ca c0a8 018a E..(....%.......
0x0010: ac13 0002 0cea c8ca 1afe df5f 3ee9 6d2f ..........._>.m/
0x0020: 5010 ffff c561 0000 P....a..
10:48:59.699520 IP (tos 0x0, ttl 37, id 7994, offset 0, flags [none], proto TCP (6), length 509)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [P.], cksum 0x4471 (correct), seq 1931:2400, ack 1312, win 65535, length 469
0x0000: 4500 01fd 1f3a 0000 2506 067a c0a8 018a E....:..%..z....
0x0010: ac13 0002 0cea c8ca 1afe df5f 3ee9 6d2f ..........._>.m/
0x0020: 5018 ffff 4471 0000 1703 0201 d050 1184 P...Dq.......P..
0x0030: ec42 766a 2884 1f15 cad3 0ad9 8558 8811 .Bvj(........X..
0x0040: 33ec 6c33 890c b757 1c50 e853 2c8b e4ed 3.l3...W.P.S,...
0x0050: 5240 f100 bbfe d749 ddc2 6825 1869 864d R@.....I..h%.i.M
0x0060: 15d7 b7ef 9679 f6aa 695d 9b0f c9f1 91c4 .....y..i]......
0x0070: efca bd68 a934 8bb1 ccdb 1eb1 0497 905f ...h.4........._
0x0080: ad5a d77d 868b 4276 7add fbd6 5aa2 f29f .Z.}..Bvz...Z...
0x0090: 8433 4f44 f0d0 7cc4 7134 a120 a8f5 b6a0 .3OD..|.q4......
0x00a0: c621 6b21 1ae5 ddc8 74e7 8933 097f 40a7 .!k!....t..3..@.
0x00b0: b1f4 a402 a94b 41dc 29ad 88ee b10a bc6b .....KA.)......k
0x00c0: c38d 3490 43d6 e689 2603 ba14 fd6a ae48 ..4.C...&....j.H
0x00d0: f836 35c0 0902 1dbf f352 9164 73b5 8aab .65......R.ds...
0x00e0: 7d71 9541 463f bf8e 6755 f835 c90a 458c }q.AF?..gU.5..E.
0x00f0: fb38 52a0 4b5f e3c0 55ce a05c 9756 df79 .8R.K_..U..\.V.y
0x0100: a05d 9743 e1e3 3075 0cca 401c 82e4 bd05 .].C..0u..@.....
0x0110: 47e0 2779 29c2 b3b2 5e2a db63 9139 1d86 G.'y)...^*.c.9..
0x0120: a8b9 7add 7d59 3580 64b7 96e2 488f 121a ..z.}Y5.d...H...
0x0130: 0490 8633 710a 261f c8e1 2c54 e6e0 c33c ...3q.&...,T...<
0x0140: fff3 4274 56e3 7f34 b3b2 bf9e 8d41 ab9a ..BtV..4.....A..
0x0150: 1772 73aa ddd0 2ffb 5540 a4ba 03e4 1563 .rs.../.U@.....c
0x0160: e81c a7d2 a79d 3c62 c706 9184 9386 22e3 ......<b......".
0x0170: d0e0 0541 26f8 f2ad 6813 52bd 8cb0 cbad ...A&...h.R.....
0x0180: 0c5b e79e 037e 5ad8 9162 4c93 d0f9 873e .[...~Z..bL....>
0x0190: 44a3 8e61 0a08 8495 7251 4f13 97c6 23df D..a....rQO...#.
0x01a0: 9570 fac3 6494 53fd 84df 357d 016b 27e4 .p..d.S...5}.k'.
0x01b0: 8729 6119 f862 0bb9 8923 cf14 9e09 cf03 .)a..b...#......
0x01c0: 493a 4526 e682 9665 56b9 df4d 78e8 dd84 I:E&...eV..Mx...
0x01d0: 61d5 2363 4b32 20a7 a265 05df ad25 a73c a.#cK2...e...%.<
0x01e0: 0bda b29d 41d8 f1dd bfd2 94a7 9c1f 93c0 ....A...........
0x01f0: ee46 327a 7fec fd27 9c62 347c f8 .F2z...'.b4|.
10:48:59.716608 IP (tos 0x0, ttl 37, id 28309, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51396: Flags [.], cksum 0x5de0 (correct), seq 0, ack 1, win 65535, length 0
0x0000: 4500 0028 6e95 0000 2506 b8f3 c0a8 018a E..(n...%.......
0x0010: ac13 0002 0cea c8c4 1afe 902e d302 8fce ................
0x0020: 5010 ffff 5de0 0000 P...]...
10:48:59.716750 IP (tos 0x0, ttl 64, id 13962, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51396 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0x59ae), seq 1, ack 1, win 1073, length 0
0x0000: 4500 0028 368a 4000 4006 95fe ac13 0002 E..(6.@.@.......
0x0010: c0a8 018a c8c4 0cea d302 8fce 1afe 902f .............../
0x0020: 5010 0431 6e62 0000 P..1nb..
10:48:59.747344 IP (tos 0x0, ttl 64, id 35557, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0xbde0), seq 1312, ack 2400, win 1452, length 0
0x0000: 4500 0028 8ae5 4000 4006 41a3 ac13 0002 E..(..@.@.A.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6d2f 1afe e134 ........>.m/...4
0x0020: 5010 05ac 6e62 0000 P...nb..
10:49:00.680211 IP (tos 0x0, ttl 64, id 13963, offset 0, flags [DF], proto TCP (6), length 109)
dac2bf5af2f8.51396 > 192.168.1.138.3306: Flags [P.], cksum 0x6ea7 (incorrect -> 0x7ac8), seq 1:70, ack 1, win 1073, length 69
0x0000: 4500 006d 368b 4000 4006 95b8 ac13 0002 E..m6.@.@.......
0x0010: c0a8 018a c8c4 0cea d302 8fce 1afe 902f .............../
0x0020: 5018 0431 6ea7 0000 1703 0200 4021 d28c P..1n.......@!..
0x0030: 5995 6889 69db 9277 e7e9 0f88 8233 698f Y.h.i..w.....3i.
0x0040: ea56 7706 95fe 3622 278f 4c17 603d 659d .Vw...6"'.L.`=e.
0x0050: 682a 0877 3fb1 3f6a 77a6 514b 0395 d119 h*.w?.?jw.QK....
0x0060: f9ac d1ed eaf0 cc7a 820c c1d0 56 .......z....V
10:49:00.680616 IP (tos 0x0, ttl 37, id 36569, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51396: Flags [.], cksum 0x5d9a (correct), seq 1, ack 70, win 65535, length 0
0x0000: 4500 0028 8ed9 0000 2506 98af c0a8 018a E..(....%.......
0x0010: ac13 0002 0cea c8c4 1afe 902f d302 9013 .........../....
0x0020: 5010 ffff 5d9a 0000 P...]...
10:49:00.680844 IP (tos 0x0, ttl 37, id 42277, offset 0, flags [none], proto TCP (6), length 141)
192.168.1.138.3306 > dac2bf5af2f8.51396: Flags [P.], cksum 0xfc9c (correct), seq 1:102, ack 70, win 65535, length 101
0x0000: 4500 008d a525 0000 2506 81fe c0a8 018a E....%..%.......
0x0010: ac13 0002 0cea c8c4 1afe 902f d302 9013 .........../....
0x0020: 5018 ffff fc9c 0000 1703 0200 6058 4c10 P...........`XL.
0x0030: ce07 953e 70b5 dcb7 b8bb 1875 c66f 4193 ...>p......u.oA.
0x0040: 829a 9bdc b3d4 5bee e11d 3aae 32d2 12e5 ......[...:.2...
0x0050: 9b40 9c6c a05f a85b fc57 fbe1 ef13 72f2 .@.l._.[.W....r.
0x0060: b115 0f1f 5549 25e8 351b dbe4 8dfc 8a85 ....UI%.5.......
0x0070: 3ac2 fa7f 2335 9fe5 f9f5 9328 7f7b a484 :...#5.....(.{..
0x0080: 225c ea93 9b7b 6eb6 df9d b2b1 ef "\...{n......
10:49:00.680965 IP (tos 0x0, ttl 64, id 13964, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51396 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0x5904), seq 70, ack 102, win 1073, length 0
0x0000: 4500 0028 368c 4000 4006 95fc ac13 0002 E..(6.@.@.......
0x0010: c0a8 018a c8c4 0cea d302 9013 1afe 9094 ................
0x0020: 5010 0431 6e62 0000 P..1nb..
10:49:01.751952 IP (tos 0x0, ttl 37, id 41213, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [.], cksum 0xc38d (correct), seq 2399, ack 1312, win 65535, length 0
0x0000: 4500 0028 a0fd 0000 2506 868b c0a8 018a E..(....%.......
0x0010: ac13 0002 0cea c8ca 1afe e133 3ee9 6d2f ...........3>.m/
0x0020: 5010 ffff c38d 0000 P.......
10:49:01.751984 IP (tos 0x0, ttl 64, id 35558, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0xbde0), seq 1312, ack 2400, win 1452, length 0
0x0000: 4500 0028 8ae6 4000 4006 41a2 ac13 0002 E..(..@.@.A.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6d2f 1afe e134 ........>.m/...4
0x0020: 5010 05ac 6e62 0000 P...nb..
10:49:02.166305 IP (tos 0x0, ttl 64, id 543, offset 0, flags [DF], proto TCP (6), length 60)
dac2bf5af2f8.54048 > demo_eabc_1.demo_webnet.8084: Flags [S], cksum 0x585b (incorrect -> 0x54ce), seq 2422919622, win 29200, options [mss 1460,sackOK,TS val 3527641 ecr 0,nop,wscale 7], length 0
0x0000: 4500 003c 021f 4000 4006 e070 ac13 0002 E..<..@.@..p....
0x0010: ac13 0004 d320 1f94 906a d1c6 0000 0000 .........j......
0x0020: a002 7210 585b 0000 0204 05b4 0402 080a ..r.X[..........
0x0030: 0035 d3d9 0000 0000 0103 0307 .5..........
10:49:02.166445 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
demo_eabc_1.demo_webnet.8084 > dac2bf5af2f8.54048: Flags [S.], cksum 0x585b (incorrect -> 0xa61f), seq 4156089285, ack 2422919623, win 28960, options [mss 1460,sackOK,TS val 3527641 ecr 3527641,nop,wscale 7], length 0
0x0000: 4500 003c 0000 4000 4006 e28f ac13 0004 E..<..@.@.......
0x0010: ac13 0002 1f94 d320 f7b8 e3c5 906a d1c7 .............j..
0x0020: a012 7120 585b 0000 0204 05b4 0402 080a ..q.X[..........
0x0030: 0035 d3d9 0035 d3d9 0103 0307 .5...5......
10:49:02.166488 IP (tos 0x0, ttl 64, id 544, offset 0, flags [DF], proto TCP (6), length 52)
dac2bf5af2f8.54048 > demo_eabc_1.demo_webnet.8084: Flags [.], cksum 0x5853 (incorrect -> 0x4527), seq 1, ack 1, win 229, options [nop,nop,TS val 3527641 ecr 3527641], length 0
0x0000: 4500 0034 0220 4000 4006 e077 ac13 0002 E..4..@.@..w....
0x0010: ac13 0004 d320 1f94 906a d1c7 f7b8 e3c6 .........j......
0x0020: 8010 00e5 5853 0000 0101 080a 0035 d3d9 ....XS.......5..
0x0030: 0035 d3d9 .5..
10:49:02.167513 IP (tos 0x0, ttl 64, id 545, offset 0, flags [DF], proto TCP (6), length 211)
dac2bf5af2f8.54048 > demo_eabc_1.demo_webnet.8084: Flags [P.], cksum 0x58f2 (incorrect -> 0xf646), seq 1:160, ack 1, win 229, options [nop,nop,TS val 3527642 ecr 3527641], length 159
0x0000: 4500 00d3 0221 4000 4006 dfd7 ac13 0002 E....!@.@.......
0x0010: ac13 0004 d320 1f94 906a d1c7 f7b8 e3c6 .........j......
0x0020: 8018 00e5 58f2 0000 0101 080a 0035 d3da ....X........5..
0x0030: 0035 d3d9 4745 5420 2f65 6162 632f 7365 .5..GET./eabc/se
0x0040: 7276 6963 652f 696e 6465 783f 6d69 6372 rvice/index?micr
0x0050: 6f3d 6561 6263 2675 7064 6174 6564 4279 o=eabc&updatedBy
0x0060: 3d27 6164 6d69 6e27 2048 5454 502f 312e ='admin'.HTTP/1.
0x0070: 310d 0a41 6363 6570 743a 2074 6578 742f 1..Accept:.text/
0x0080: 706c 6169 6e2c 202a 2f2a 0d0a 5573 6572 plain,.*/*..User
0x0090: 2d41 6765 6e74 3a20 4a61 7661 2f31 2e38 -Agent:.Java/1.8
0x00a0: 2e30 5f31 3331 0d0a 486f 7374 3a20 6561 .0_131..Host:.ea
0x00b0: 6263 3a38 3038 340d 0a43 6f6e 6e65 6374 bc:8084..Connect
0x00c0: 696f 6e3a 206b 6565 702d 616c 6976 650d ion:.keep-alive.
0x00d0: 0a0d 0a ...
10:49:02.167565 IP (tos 0x0, ttl 64, id 12319, offset 0, flags [DF], proto TCP (6), length 52)
demo_eabc_1.demo_webnet.8084 > dac2bf5af2f8.54048: Flags [.], cksum 0x5853 (incorrect -> 0x4480), seq 1, ack 160, win 235, options [nop,nop,TS val 3527642 ecr 3527642], length 0
0x0000: 4500 0034 301f 4000 4006 b278 ac13 0004 E..40.@.@..x....
0x0010: ac13 0002 1f94 d320 f7b8 e3c6 906a d266 .............j.f
0x0020: 8010 00eb 5853 0000 0101 080a 0035 d3da ....XS.......5..
0x0030: 0035 d3da .5..
10:49:02.685060 IP (tos 0x0, ttl 37, id 48693, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51396: Flags [.], cksum 0x5d36 (correct), seq 101, ack 70, win 65535, length 0
0x0000: 4500 0028 be35 0000 2506 6953 c0a8 018a E..(.5..%.iS....
0x0010: ac13 0002 0cea c8c4 1afe 9093 d302 9013 ................
0x0020: 5010 ffff 5d36 0000 P...]6..
10:49:02.685092 IP (tos 0x0, ttl 64, id 13965, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51396 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0x5904), seq 70, ack 102, win 1073, length 0
0x0000: 4500 0028 368d 4000 4006 95fb ac13 0002 E..(6.@.@.......
0x0010: c0a8 018a c8c4 0cea d302 9013 1afe 9094 ................
0x0020: 5010 0431 6e62 0000 P..1nb..
10:49:03.754600 IP (tos 0x0, ttl 37, id 17948, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51402: Flags [.], cksum 0xc38d (correct), seq 2399, ack 1312, win 65535, length 0
0x0000: 4500 0028 461c 0000 2506 e16c c0a8 018a E..(F...%..l....
0x0010: ac13 0002 0cea c8ca 1afe e133 3ee9 6d2f ...........3>.m/
0x0020: 5010 ffff c38d 0000 P.......
10:49:03.754632 IP (tos 0x0, ttl 64, id 35559, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51402 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0xbde0), seq 1312, ack 2400, win 1452, length 0
0x0000: 4500 0028 8ae7 4000 4006 41a1 ac13 0002 E..(..@.@.A.....
0x0010: c0a8 018a c8ca 0cea 3ee9 6d2f 1afe e134 ........>.m/...4
0x0020: 5010 05ac 6e62 0000 P...nb..
10:49:04.688076 IP (tos 0x0, ttl 37, id 46856, offset 0, flags [none], proto TCP (6), length 40)
192.168.1.138.3306 > dac2bf5af2f8.51396: Flags [.], cksum 0x5d36 (correct), seq 101, ack 70, win 65535, length 0
0x0000: 4500 0028 b708 0000 2506 7080 c0a8 018a E..(....%.p.....
0x0010: ac13 0002 0cea c8c4 1afe 9093 d302 9013 ................
0x0020: 5010 ffff 5d36 0000 P...]6..
10:49:04.688108 IP (tos 0x0, ttl 64, id 13966, offset 0, flags [DF], proto TCP (6), length 40)
dac2bf5af2f8.51396 > 192.168.1.138.3306: Flags [.], cksum 0x6e62 (incorrect -> 0x5904), seq 70, ack 102, win 1073, length 0
0x0000: 4500 0028 368e 4000 4006 95fa ac13 0002 E..(6.@.@.......
0x0010: c0a8 018a c8c4 0cea d302 9013 1afe 9094 ................
0x0020: 5010 0431 6e62 0000 P..1nb..
10:49:05.419538 IP (tos 0x0, ttl 64, id 12320, offset 0, flags [DF], proto TCP (6), length 382)
demo_eabc_1.demo_webnet.8084 > dac2bf5af2f8.54048: Flags [P.], cksum 0x599d (incorrect -> 0x35bf), seq 1:331, ack 160, win 235, options [nop,nop,TS val 3527967 ecr 3527642], length 330
0x0000: 4500 017e 3020 4000 4006 b12d ac13 0004 E..~0.@.@..-....
0x0010: ac13 0002 1f94 d320 f7b8 e3c6 906a d266 .............j.f
0x0020: 8018 00eb 599d 0000 0101 080a 0035 d51f ....Y........5..
0x0030: 0035 d3da 4854 5450 2f31 2e31 2032 3030 .5..HTTP/1.1.200
0x0040: 200d 0a58 2d41 7070 6c69 6361 7469 6f6e ...X-Application
0x0050: 2d43 6f6e 7465 7874 3a20 6170 706c 6963 -Context:.applic
0x0060: 6174 696f 6e3a 7072 6f64 7563 7469 6f6e ation:production
0x0070: 3a38 3038 340d 0a43 6f6e 7465 6e74 2d54 :8084..Content-T
0x0080: 7970 653a 2061 7070 6c69 6361 7469 6f6e ype:.application
0x0090: 2f6a 736f 6e3b 6368 6172 7365 743d 5554 /json;charset=UT
0x00a0: 462d 380d 0a54 7261 6e73 6665 722d 456e F-8..Transfer-En
0x00b0: 636f 6469 6e67 3a20 6368 756e 6b65 640d coding:.chunked.
0x00c0: 0a44 6174 653a 2054 7565 2c20 3232 204d .Date:.Tue,.22.M
0x00d0: 6179 2032 3031 3820 3130 3a34 393a 3035 ay.2018.10:49:05
0x00e0: 2047 4d54 0d0a 0d0a 3930 0d0a 5b7b 226c .GMT....90..[{"l
0x00f0: 6173 7455 7064 6174 6564 223a 2232 3031 astUpdated":"201
0x0100: 382d 3035 2d32 3054 3132 3a31 313a 3430 8-05-20T12:11:40
0x0110: 5a22 2c22 6461 7465 4372 6561 7465 6422 Z","dateCreated"
0x0120: 3a22 3230 3138 2d30 352d 3230 5431 303a :"2018-05-20T10:
0x0130: 3534 3a33 345a 222c 226e 616d 6522 3a22 54:34Z","name":"
0x0140: 736f 6d65 222c 2264 6573 6372 6970 7469 some","descripti
0x0150: 6f6e 223a 2273 6466 7364 6673 6466 222c on":"sdfsdfsdf",
0x0160: 2269 6422 3a31 2c22 6469 616c 4e75 6d62 "id":1,"dialNumb
0x0170: 6572 223a 2231 3233 3422 7d5d 0d0a er":"1234"}]..
10:49:05.419804 IP (tos 0x0, ttl 64, id 546, offset 0, flags [DF], proto TCP (6), length 52)
dac2bf5af2f8.54048 > demo_eabc_1.demo_webnet.8084: Flags [.], cksum 0x5853 (incorrect -> 0x40aa), seq 160, ack 331, win 237, options [nop,nop,TS val 3527967 ecr 3527967], length 0
0x0000: 4500 0034 0222 4000 4006 e075 ac13 0002 E..4."@.@..u....
0x0010: ac13 0004 d320 1f94 906a d266 f7b8 e510 .........j.f....
0x0020: 8010 00ed 5853 0000 0101 080a 0035 d51f ....XS.......5..
0x0030: 0035 d51f .5..
10:49:05.419863 IP (tos 0x0, ttl 64, id 12321, offset 0, flags [DF], proto TCP (6), length 57)
demo_eabc_1.demo_webnet.8084 > dac2bf5af2f8.54048: Flags [P.], cksum 0x5858 (incorrect -> 0xfdc9), seq 331:336, ack 160, win 235, options [nop,nop,TS val 3527967 ecr 3527642], length 5
0x0000: 4500 0039 3021 4000 4006 b271 ac13 0004 E..90!@.@..q....
0x0010: ac13 0002 1f94 d320 f7b8 e510 906a d266 .............j.f
0x0020: 8018 00eb 5858 0000 0101 080a 0035 d51f ....XX.......5..
0x0030: 0035 d3da 300d 0a0d 0a .5..0....
10:49:05.419882 IP (tos 0x0, ttl 64, id 547, offset 0, flags [DF], proto TCP (6), length 52)
dac2bf5af2f8.54048 > demo_eabc_1.demo_webnet.8084: Flags [.], cksum 0x5853 (incorrect -> 0x40a5), seq 160, ack 336, win 237, options [nop,nop,TS val 3527967 ecr 3527967], length 0
0x0000: 4500 0034 0223 4000 4006 e074 ac13 0002 E..4.#@.@..t....
0x0010: ac13 0004 d320 1f94 906a d266 f7b8 e515 .........j.f....
0x0020: 8010 00ed 5853 0000 0101 080a 0035 d51f ....XS.......5..
0x0030: 0035 d51f .5..
10:49:05.429355 IP (tos 0x0, ttl 64, id 64184, offset 0, flags [DF], proto TCP (6), length 488)
dac2bf5af2f8.9091 > 172.19.0.1.48162: Flags [P.], cksum 0x5a04 (incorrect -> 0x62cc), seq 290:726, ack 1875, win 295, options [nop,nop,TS val 3527968 ecr 3527390], length 436
0x0000: 4500 01e8 fab8 4000 4006 e62d ac13 0002 E.....@.@..-....
0x0010: ac13 0001 2383 bc22 5078 3fdd 137b 05a2 ....#.."Px?..{..
0x0020: 8018 0127 5a04 0000 0101 080a 0035 d520 ...'Z........5..
0x0030: 0035 d2de 4854 5450 2f31 2e31 2032 3030 .5..HTTP/1.1.200
0x0040: 200d 0a41 6363 6573 732d 436f 6e74 726f ...Access-Contro
0x0050: 6c2d 416c 6c6f 772d 4f72 6967 696e 3a20 l-Allow-Origin:.
0x0060: 6874 7470 3a2f 2f6c 6f63 616c 686f 7374 http://localhost
0x0070: 3a38 3038 300d 0a56 6172 793a 204f 7269 :8080..Vary:.Ori
0x0080: 6769 6e0d 0a41 6363 6573 732d 436f 6e74 gin..Access-Cont
0x0090: 726f 6c2d 416c 6c6f 772d 4372 6564 656e rol-Allow-Creden
0x00a0: 7469 616c 733a 2074 7275 650d 0a58 2d41 tials:.true..X-A
0x00b0: 7070 6c69 6361 7469 6f6e 2d43 6f6e 7465 pplication-Conte
0x00c0: 7874 3a20 6170 706c 6963 6174 696f 6e3a xt:.application:
0x00d0: 7072 6f64 7563 7469 6f6e 3a39 3039 310d production:9091.
0x00e0: 0a43 6f6e 7465 6e74 2d54 7970 653a 2061 .Content-Type:.a
0x00f0: 7070 6c69 6361 7469 6f6e 2f6a 736f 6e3b pplication/json;
0x0100: 6368 6172 7365 743d 5554 462d 380d 0a54 charset=UTF-8..T
0x0110: 7261 6e73 6665 722d 456e 636f 6469 6e67 ransfer-Encoding
0x0120: 3a20 6368 756e 6b65 640d 0a44 6174 653a :.chunked..Date:
0x0130: 2054 7565 2c20 3232 204d 6179 2032 3031 .Tue,.22.May.201
0x0140: 3820 3130 3a34 393a 3035 2047 4d54 0d0a 8.10:49:05.GMT..
0x0150: 0d0a 3930 0d0a 5b7b 226c 6173 7455 7064 ..90..[{"lastUpd
0x0160: 6174 6564 223a 2232 3031 382d 3035 2d32 ated":"2018-05-2
0x0170: 3054 3132 3a31 313a 3430 5a22 2c22 6461 0T12:11:40Z","da
0x0180: 7465 4372 6561 7465 6422 3a22 3230 3138 teCreated":"2018
0x0190: 2d30 352d 3230 5431 303a 3534 3a33 345a -05-20T10:54:34Z
0x01a0: 222c 226e 616d 6522 3a22 736f 6d65 222c ","name":"some",
0x01b0: 2264 6573 6372 6970 7469 6f6e 223a 2273 "description":"s
0x01c0: 6466 7364 6673 6466 222c 2269 6422 3a31 dfsdfsdf","id":1
0x01d0: 2c22 6469 616c 4e75 6d62 6572 223a 2231 ,"dialNumber":"1
0x01e0: 3233 3422 7d5d 0d0a 234"}]..
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment