Edit tour
Linux
Analysis Report
Aqua.arm7.elf
Overview
General Information
Sample name: | Aqua.arm7.elf |
Analysis ID: | 1580699 |
MD5: | 707f6a09c63e7c2ea16645b991beece2 |
SHA1: | 9d84b9d10704c06098b4eaec5f96e34d4ba47635 |
SHA256: | 87f1ad61c3f9896c05477b1598f701f33ea9017b0691a19d6ac152b1c4cecf0d |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Sample deletes itself
Sample and/or dropped files contains symbols with suspicious names
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580699 |
Start date and time: | 2024-12-25 17:36:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.arm7.elf |
Detection: | MAL |
Classification: | mal72.troj.evad.linELF@0/1@100/0 |
- VT rate limit hit for: 45.148.10.84
Command: | /tmp/Aqua.arm7.elf |
PID: | 5828 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | DNS traffic detected: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Masquerading | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
31% | Virustotal | Browse | ||
37% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | unknown |
⊘No contacted IP infos
Process: | /tmp/Aqua.arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.1162646156680225 |
Encrypted: | false |
SSDEEP: | 3:Tg2I8HJN:TggJN |
MD5: | AE01A55EDFEBB175718FEF844D567F93 |
SHA1: | F34721848DD919F7771D6707D211F6D02FB979E6 |
SHA-256: | 485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F |
SHA-512: | A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 5.962670792601127 |
TrID: |
|
File name: | Aqua.arm7.elf |
File size: | 137'351 bytes |
MD5: | 707f6a09c63e7c2ea16645b991beece2 |
SHA1: | 9d84b9d10704c06098b4eaec5f96e34d4ba47635 |
SHA256: | 87f1ad61c3f9896c05477b1598f701f33ea9017b0691a19d6ac152b1c4cecf0d |
SHA512: | ae7dd55b580561bf3ddab5ecc970f3c1317a83f01b8018cd4a21e2007bef3bd6d31b9a569da8069772c0abcf5409cc1b93e0918553626bd5d0ec317ae339c97c |
SSDEEP: | 3072:i23pdvy+BPavQj2KlhdEfNJtgX/zOz+M/9V83Lq3p:i23pA8PavQj2KBEqX/zjM/9V83LqZ |
TLSH: | 4FD32B46E7408A13C4D2277AB6EF42453323AB6493DB73069918BFF43F8679E0E23505 |
File Content Preview: | .ELF..............(.........4...........4. ...(........p(/..(...(...................................@0..@0..............@0..@0..@0.......2..............D0..D0..D0..................Q.td..................................-...L..................@-.,@...0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 5 |
Section Header Offset: | 105956 |
Section Header Size: | 40 |
Number of Section Headers: | 29 |
Header String Table Index: | 26 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80d4 | 0xd4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80f0 | 0xf0 | 0x11c4c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x19d3c | 0x11d3c | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x19d50 | 0x11d50 | 0x11c0 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ARM.extab | PROGBITS | 0x1af10 | 0x12f10 | 0x18 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.exidx | ARM_EXIDX | 0x1af28 | 0x12f28 | 0x118 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.eh_frame | PROGBITS | 0x23040 | 0x13040 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.tbss | NOBITS | 0x23044 | 0x13044 | 0x8 | 0x0 | 0x403 | WAT | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x23044 | 0x13044 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x23048 | 0x13048 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x2304c | 0x1304c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x23050 | 0x13050 | 0xa8 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x230f8 | 0x130f8 | 0x250 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x23348 | 0x13348 | 0x2fb0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x13348 | 0xc64 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x13fb0 | 0x160 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_pubnames | PROGBITS | 0x0 | 0x14110 | 0x213 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_info | PROGBITS | 0x0 | 0x14323 | 0x210b | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x1642e | 0x6f6 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x16b24 | 0xf28 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x17a4c | 0x2b8 | 0x0 | 0x0 | 0 | 0 | 4 | |
.debug_str | PROGBITS | 0x0 | 0x17d04 | 0x8ca | 0x1 | 0x30 | MS | 0 | 0 | 1 |
.debug_loc | PROGBITS | 0x0 | 0x185ce | 0x118f | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_ranges | PROGBITS | 0x0 | 0x1975d | 0x558 | 0x0 | 0x0 | 0 | 0 | 1 | |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x19cb5 | 0x16 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x19ccb | 0x117 | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x1a26c | 0x4dd0 | 0x10 | 0x0 | 28 | 717 | 4 | |
.strtab | STRTAB | 0x0 | 0x1f03c | 0x284b | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x12f28 | 0x1af28 | 0x1af28 | 0x118 | 0x118 | 4.4475 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x13040 | 0x13040 | 6.0980 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.extab .ARM.exidx | |
LOAD | 0x13040 | 0x23040 | 0x23040 | 0x308 | 0x32b8 | 4.4731 | 0x6 | RW | 0x8000 | .eh_frame .tbss .init_array .fini_array .jcr .got .data .bss | |
TLS | 0x13044 | 0x23044 | 0x23044 | 0x0 | 0x8 | 0.0000 | 0x4 | R | 0x4 | .tbss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x80d4 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80f0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x19d3c | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x19d50 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x1af10 | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x1af28 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x23040 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x23044 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x23044 | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x23048 | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x2304c | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x23050 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x230f8 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x23348 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 20 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 21 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 22 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 23 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 24 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 25 | |||
$a | .symtab | 0x80d4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x19d3c | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80e0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x19d48 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8134 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8194 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x82cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x84e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8554 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x85c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x89f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x908c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x96a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9948 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa0fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa7f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xaea0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb598 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb8f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbc4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbe78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc550 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xca3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xca8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcb30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcb44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcbb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcc14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcdf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xce78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd62c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd69c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd708 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd8cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd8f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xddfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xde20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xded0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xdf80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe20c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe234 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe27c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe2a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe2c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe2e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe37c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe4b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe5cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe9e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xee84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xefc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xefd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf164 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf178 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf1b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf1f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf234 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf26c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf2b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf334 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf36c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf3ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf438 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf468 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf4a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf5b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf688 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf74c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf7fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf81c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf850 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfb80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfba0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfbd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10100 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10180 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x102e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10314 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10ae0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10b80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10bc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10d74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10dc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11338 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11454 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11704 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ab0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11c50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11c60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11d00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11d20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11d80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11e70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12060 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12084 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12100 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1216c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x121b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12224 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12268 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12364 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x123ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12434 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12478 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x124e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12534 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12604 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12698 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x126ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12770 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x127dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1318c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x132cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1368c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13b2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13b6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13c94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13cac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13d50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ec8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ffc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x140d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x141cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1437c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x144c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14aec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14eb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x151c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1521c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15224 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15254 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x152ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x152b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x152e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1533c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15344 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15374 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x153cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x153d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15400 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15488 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15564 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15624 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15678 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x156d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15abc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bf4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15cc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15dbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15df4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15e34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15e48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15f28 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15f6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15fac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15fec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1604c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x160b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x160cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16330 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x166d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16728 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1674c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16808 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x168e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16b00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16b74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ba0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16cfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x174f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17634 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17850 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17874 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17954 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17ad4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17b20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c90 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17cf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17f4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17f58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17f90 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17fe8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18040 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1804c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18194 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x181b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18378 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x183d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18498 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x184c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1856c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x185a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x185e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18658 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1879c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x187f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1883c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18888 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18890 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18894 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x188c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x188cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x188d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18af8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18c48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18c64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18cc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18d30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18de8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18e08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18f4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19494 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1949c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x194a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x194ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x195ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19cc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19d08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23048 | 0 | NOTYPE | <unknown> | DEFAULT | 10 | ||
$d | .symtab | 0x8180 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23044 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x81c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x82c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x89bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x96a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa0f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa7f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xae9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb594 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbc48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc54c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xca38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcb40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcbb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcc0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcdec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xd5ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x230f8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x230fc | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x23100 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0xd68c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xd6f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xd788 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xd8bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xde1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdec8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdf78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xe1c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23104 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x20 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x26 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0xf068 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf154 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf1ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf1f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf268 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf2ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf32c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf368 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf3a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf434 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf4a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf59c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf680 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf740 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf7f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19eb0 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0xf818 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf84c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xfb70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xfc98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x100cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10170 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x102c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23158 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x23154 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x10abc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19f20 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x10d70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10dbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11308 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2323c | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x19f28 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x116e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11a98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11c40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11e68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11f34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12050 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19fac | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x120fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12164 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x121a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1221c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12260 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x122a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x122ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1235c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x123a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1242c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12470 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x124e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1252c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x125b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x125fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12640 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12694 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12764 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13168 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23240 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x132b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1366c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13b10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13b64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13c80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23258 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x13d34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13dec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13eac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23270 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x23308 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x13ff8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x140c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x141bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x142ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1ab18 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x1435c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2331c | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x144a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14ac0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e90 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1507c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x151a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x151c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15250 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x152e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15370 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1555c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15610 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15670 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x156c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15a70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x23334 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x15b30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15b60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15be0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15c5c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15cc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15d28 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15db4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15df0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15e30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15f18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15f68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15fa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15fe8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16044 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x160b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1631c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x166cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16804 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x168e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16afc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x174d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1aec8 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x17758 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17848 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1794c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17a38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17c10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17c78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17ce8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17f24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17f84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18034 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1818c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18374 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18494 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18654 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x4c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x53 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x18adc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19484 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x58 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | 23 | ||
$d | .symtab | 0x23c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0xe39 | 0 | NOTYPE | <unknown> | DEFAULT | 23 | ||
$d | .symtab | 0x23340 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x1abaa | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
C.11.5548 | .symtab | 0x1ab88 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.5.5083 | .symtab | 0x19eb0 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.5370 | .symtab | 0x1ab94 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.6078 | .symtab | 0x19ec8 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.6109 | .symtab | 0x19ef8 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.6182 | .symtab | 0x19ed4 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.8.6110 | .symtab | 0x19eec | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.9.6119 | .symtab | 0x19ee0 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
LOCAL_ADDR | .symtab | 0x25e54 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
LOCAL_ADDR2 | .symtab | 0x25e68 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
Laligned | .symtab | 0x11d48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x11d64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
_Exit | .symtab | 0x15c60 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_GLOBAL_OFFSET_TABLE_ | .symtab | 0x23050 | 0 | OBJECT | <unknown> | HIDDEN | 12 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_Unwind_Complete | .symtab | 0x18890 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_DeleteException | .symtab | 0x18894 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_ForcedUnwind | .symtab | 0x19544 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetCFA | .symtab | 0x18888 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetDataRelBase | .symtab | 0x188cc | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetLanguageSpecificData | .symtab | 0x19568 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetRegionStart | .symtab | 0x19d08 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetTextRelBase | .symtab | 0x188c0 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_RaiseException | .symtab | 0x194d8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_Resume | .symtab | 0x194fc | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_Resume_or_Rethrow | .symtab | 0x19520 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Get | .symtab | 0x187f0 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Pop | .symtab | 0x18e08 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Set | .symtab | 0x1883c | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b | .symtab | 0x23340 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x1abaa | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x23040 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__FRAME_END__ | .symtab | 0x23040 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__GI___C_ctype_b | .symtab | 0x23340 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI___close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___close_nocancel | .symtab | 0x151c4 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___ctype_b | .symtab | 0x23344 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI___errno_location | .symtab | 0xf7fc | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fcntl_nocancel | .symtab | 0xefd8 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x11f3c | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0xf070 | 244 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_open | .symtab | 0x15270 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_read | .symtab | 0x15390 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_write | .symtab | 0x15300 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___open | .symtab | 0x15270 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___open_nocancel | .symtab | 0x15254 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___read | .symtab | 0x15390 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___read_nocancel | .symtab | 0x15374 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigaddset | .symtab | 0x12794 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigdelset | .symtab | 0x127b8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigismember | .symtab | 0x12770 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x155a8 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x15678 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___write | .symtab | 0x15300 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___write_nocancel | .symtab | 0x152e4 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x11f54 | 268 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x15c60 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x13b6c | 296 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_bind | .symtab | 0x12128 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x17fe8 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_closedir | .symtab | 0xf4a8 | 272 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_close | .symtab | 0x16658 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_open | .symtab | 0x1668c | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_read | .symtab | 0x16330 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x121b0 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x142b8 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0xf850 | 816 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0xf070 | 244 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x11704 | 940 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc | .symtab | 0x174f0 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x11338 | 284 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x11ab0 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0xfb80 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x14aec | 972 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x11b50 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x18194 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x181b8 | 448 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fstat | .symtab | 0x15cc8 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x11b88 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x15d2c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x15d58 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x15d6c | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x15d80 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpagesize | .symtab | 0x15d94 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x14f50 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x15dbc | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x12224 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gettimeofday | .symtab | 0x15df4 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x15e34 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_addr | .symtab | 0x12100 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x17b20 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x140d4 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x15e48 | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x12060 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0xf178 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x185e8 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x17760 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x11c50 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x17850 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x17874 | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x11c60 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mmap | .symtab | 0x15abc | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mremap | .symtab | 0x15f28 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_munmap | .symtab | 0x15f6c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x15fec | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x15270 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_opendir | .symtab | 0xf688 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x14f98 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x13cac | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x13f6c | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x15390 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readdir64 | .symtab | 0x16244 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readlink | .symtab | 0xf1f4 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x122f4 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x123ac | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x1604c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0xf2b0 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x12478 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x12534 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setpgid | .symtab | 0xf334 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsid | .symtab | 0xf36c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x125bc | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x141cc | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x15b64 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x12648 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x12698 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x126ac | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0xf3ac | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x15088 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_snprintf | .symtab | 0xfba0 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x12604 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x13ffc | 216 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x11d80 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchrnul | .symtab | 0x17954 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x11d00 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x11d00 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcspn | .symtab | 0x17a40 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x11d20 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x11e70 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strrchr | .symtab | 0x17a84 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x17ad4 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sysconf | .symtab | 0x144c8 | 1572 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x12084 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0xf438 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x160b8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_unlink | .symtab | 0xf468 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0xfbd0 | 208 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x166d4 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x1674c | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x16728 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x15300 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x2304c | 0 | OBJECT | <unknown> | DEFAULT | 11 | ||
__JCR_LIST__ | .symtab | 0x2304c | 0 | OBJECT | <unknown> | DEFAULT | 11 | ||
___Unwind_ForcedUnwind | .symtab | 0x19544 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_RaiseException | .symtab | 0x194d8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_Resume | .symtab | 0x194fc | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_Resume_or_Rethrow | .symtab | 0x19520 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__adddf3 | .symtab | 0xe5d8 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmpeq | .symtab | 0xef34 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmple | .symtab | 0xef34 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdrcmple | .symtab | 0xef18 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_d2uiz | .symtab | 0x1879c | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dadd | .symtab | 0xe5d8 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpeq | .symtab | 0xef4c | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpge | .symtab | 0xef94 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpgt | .symtab | 0xefac | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmple | .symtab | 0xef7c | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmplt | .symtab | 0xef64 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ddiv | .symtab | 0xec78 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dmul | .symtab | 0xe9e8 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_drsub | .symtab | 0xe5cc | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dsub | .symtab | 0xe5d4 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_f2d | .symtab | 0xe934 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_i2d | .symtab | 0xe90c | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idiv | .symtab | 0x18658 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idivmod | .symtab | 0x18784 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_l2d | .symtab | 0xe988 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_read_tp | .symtab | 0x15c10 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ui2d | .symtab | 0xe8e8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidiv | .symtab | 0xe4b8 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidivmod | .symtab | 0xe5b4 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ul2d | .symtab | 0xe974 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr0 | .symtab | 0x194a4 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr1 | .symtab | 0x1949c | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr2 | .symtab | 0x19494 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__app_fini | .symtab | 0x2590c | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__atexit_lock | .symtab | 0x2331c | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__bss_end__ | .symtab | 0x262f8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x23348 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x23348 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x15624 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__close_nocancel | .symtab | 0x151c4 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__cmpdf2 | .symtab | 0xee94 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__ctype_b | .symtab | 0x23344 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__curbrk | .symtab | 0x25e50 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__cxa_begin_cleanup | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__cxa_call_unexpected | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__cxa_type_match | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__data_start | .symtab | 0x230f8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
__default_rt_sa_restorer | .symtab | 0x15c04 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x15bf8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0xefc4 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__divdf3 | .symtab | 0xec78 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__divsi3 | .symtab | 0x18658 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_dtors_aux | .symtab | 0x80f0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux_fini_array_entry | .symtab | 0x23048 | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__end__ | .symtab | 0x262f8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x25904 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__eqdf2 | .symtab | 0xee94 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__errno_location | .symtab | 0xf7fc | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_end | .symtab | 0x1b040 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_start | .symtab | 0x1af28 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exit_cleanup | .symtab | 0x253b4 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__extendsfdf2 | .symtab | 0xe934 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__fcntl_nocancel | .symtab | 0xefd8 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
__fgetc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x2304c | 0 | NOTYPE | <unknown> | HIDDEN | 10 | ||
__fini_array_start | .symtab | 0x23048 | 0 | NOTYPE | <unknown> | HIDDEN | 10 | ||
__fixunsdfsi | .symtab | 0x1879c | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatdidf | .symtab | 0xe988 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatsidf | .symtab | 0xe90c | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatundidf | .symtab | 0xe974 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatunsidf | .symtab | 0xe8e8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__fork | .symtab | 0x14aec | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
__fork_generation_pointer | .symtab | 0x262c4 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__fork_handlers | .symtab | 0x262c8 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__fork_lock | .symtab | 0x253b8 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__frame_dummy_init_array_entry | .symtab | 0x23044 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
__gedf2 | .symtab | 0xee84 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__getdents64 | .symtab | 0x1804c | 328 | FUNC | <unknown> | HIDDEN | 2 | ||
__getpagesize | .symtab | 0x15d94 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__getpid | .symtab | 0x14f50 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r | .symtab | 0x11f3c | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__gnu_Unwind_Find_exidx | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__gnu_Unwind_ForcedUnwind | .symtab | 0x18c48 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_RaiseException | .symtab | 0x18d30 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Restore_VFP | .symtab | 0x194c8 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Resume | .symtab | 0x18cc4 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Resume_or_Rethrow | .symtab | 0x18de8 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Save_VFP | .symtab | 0x194d0 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_execute | .symtab | 0x195ac | 1812 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_frame | .symtab | 0x19cc0 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_pr_common | .symtab | 0x18f4c | 1352 | FUNC | <unknown> | DEFAULT | 2 | ||
__gtdf2 | .symtab | 0xee84 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__h_errno_location | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__init_array_end | .symtab | 0x23048 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__init_array_start | .symtab | 0x23044 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__ledf2 | .symtab | 0xee8c | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x121b0 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_disable_asynccancel | .symtab | 0x15400 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_enable_asynccancel | .symtab | 0x15488 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_errno | .symtab | 0x0 | 4 | TLS | <unknown> | HIDDEN | 8 | ||
__libc_fcntl | .symtab | 0xf070 | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x14aec | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_h_errno | .symtab | 0x4 | 4 | TLS | <unknown> | HIDDEN | 8 | ||
__libc_multiple_threads | .symtab | 0x262cc | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__libc_nanosleep | .symtab | 0x15fec | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x15270 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x15390 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x122f4 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x123ac | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0xf2b0 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x12478 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x12534 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_setup_tls | .symtab | 0x17d1c | 560 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x15b64 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x25900 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__libc_write | .symtab | 0x15300 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__lll_lock_wait_private | .symtab | 0x14eb8 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__ltdf2 | .symtab | 0xee8c | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_consolidate | .symtab | 0x1373c | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_largebin_index | .symtab | 0x127dc | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_lock | .symtab | 0x23240 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__malloc_state | .symtab | 0x25f4c | 888 | OBJECT | <unknown> | DEFAULT | 14 | ||
__malloc_trim | .symtab | 0x1368c | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldf3 | .symtab | 0xe9e8 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__nedf2 | .symtab | 0xee94 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__nptl_deallocate_tsd | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__nptl_nthreads | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__open | .symtab | 0x15270 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__open_nocancel | .symtab | 0x15254 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__pagesize | .symtab | 0x25908 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__preinit_array_end | .symtab | 0x23044 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__preinit_array_start | .symtab | 0x23044 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__progname | .symtab | 0x23338 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__progname_full | .symtab | 0x2333c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__psfs_do_numeric.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__psfs_parse_spec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__pthread_initialize_minimal | .symtab | 0x17f4c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_init | .symtab | 0x1556c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x15564 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x15564 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x15564 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x15564 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_unwind | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__read | .symtab | 0x15390 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__read_nocancel | .symtab | 0x15374 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__restore_core_regs | .symtab | 0x194ac | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__rtld_fini | .symtab | 0x25910 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__scan_cookie.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__sigaddset | .symtab | 0x12794 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x127b8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x12770 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigjmp_save | .symtab | 0x185a8 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__sigsetjmp | .symtab | 0x18040 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x23164 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__stdio_READ | .symtab | 0x18378 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x16808 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x183d0 | 200 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x168e4 | 320 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_rfill | .symtab | 0x18498 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x1856c | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x184c8 | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x16a24 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x102e4 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x23168 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__strtofpmax.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__subdf3 | .symtab | 0xe5d4 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__sys_connect | .symtab | 0x1216c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_recv | .symtab | 0x122b0 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_recvfrom | .symtab | 0x12364 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_send | .symtab | 0x12434 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_sendto | .symtab | 0x124e8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_error | .symtab | 0x15b38 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_nanosleep | .symtab | 0x15fac | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction | .symtab | 0x15c20 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_select | .symtab | 0xf26c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__tls_get_addr | .symtab | 0x17cf8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_fini | .symtab | 0x155a8 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x15678 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x156d0 | 1004 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x23334 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__udivsi3 | .symtab | 0xe4b8 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__write | .symtab | 0x15300 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__write_nocancel | .symtab | 0x152e4 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r | .symtab | 0x11f54 | 268 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__xstat32_conv | .symtab | 0x16198 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat64_conv | .symtab | 0x160cc | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_bss_custom_printf_spec | .symtab | 0x253a4 | 10 | OBJECT | <unknown> | DEFAULT | 14 | ||
_bss_end__ | .symtab | 0x262f8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_charpad | .symtab | 0x10314 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_custom_printf_arginfo | .symtab | 0x25ef4 | 40 | OBJECT | <unknown> | HIDDEN | 14 | ||
_custom_printf_handler | .symtab | 0x25f1c | 40 | OBJECT | <unknown> | HIDDEN | 14 | ||
_custom_printf_spec | .symtab | 0x2323c | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
_dl_aux_init | .symtab | 0x17f58 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_nothread_init_static_tls | .symtab | 0x17f90 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
_dl_phdr | .symtab | 0x262f0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_phnum | .symtab | 0x262f4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_dtv_gaps | .symtab | 0x262e4 | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_dtv_slotinfo_list | .symtab | 0x262e0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_generation | .symtab | 0x262e8 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_max_dtv_idx | .symtab | 0x262d8 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_setup | .symtab | 0x17c90 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_tls_static_align | .symtab | 0x262d4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_nelem | .symtab | 0x262ec | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_size | .symtab | 0x262dc | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_used | .symtab | 0x262d0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_edata | .symtab | 0x23348 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x262f8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_exit | .symtab | 0x15c60 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x19d3c | 0 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x233a4 | 8192 | OBJECT | <unknown> | DEFAULT | 14 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x10368 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x16cfc | 2036 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_init | .symtab | 0x80d4 | 0 | FUNC | <unknown> | DEFAULT | 1 | ||
_load_inttype | .symtab | 0x16b00 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_memcpy | .symtab | 0xe2c4 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
_ppfs_init | .symtab | 0x10ae0 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x10dc8 | 1392 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x10b80 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x10bc4 | 432 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x10d74 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x1557c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x15574 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_setjmp | .symtab | 0x15bec | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_sigintr | .symtab | 0x25f44 | 8 | OBJECT | <unknown> | HIDDEN | 14 | ||
_start | .symtab | 0x8194 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0xfca0 | 1120 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x10100 | 128 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x2316c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_openlist_add_lock | .symtab | 0x23384 | 12 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_dec_use | .symtab | 0x11454 | 688 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist_del_count | .symtab | 0x233a0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_del_lock | .symtab | 0x23390 | 12 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_use_count | .symtab | 0x2339c | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_streams | .symtab | 0x23170 | 204 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_term | .symtab | 0x10180 | 356 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x23154 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdlib_strto_ll.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x16b74 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_string_syserrmsgs | .symtab | 0x19fbc | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x16ba0 | 348 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x103ec | 1780 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x13b6c | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_get_opt_int | .symtab | 0x8554 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_get_opt_ip | .symtab | 0x84e8 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_gre.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_gre_eth | .symtab | 0x89f8 | 1684 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_gre_ip | .symtab | 0x908c | 1564 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_init | .symtab | 0x85c4 | 1076 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_parse | .symtab | 0x82cc | 540 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_start | .symtab | 0x81d0 | 252 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_std | .symtab | 0x96a8 | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_std.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_tcp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_tcp_ack | .symtab | 0xa0fc | 1784 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_bypass | .symtab | 0xb598 | 860 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_legit | .symtab | 0xaea0 | 1784 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_socket | .symtab | 0xb8f4 | 856 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_stomp | .symtab | 0x9948 | 1972 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_syn | .symtab | 0xa7f4 | 1708 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_udp_bypass | .symtab | 0xbc4c | 556 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp_generic | .symtab | 0xc550 | 1260 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp_plain | .symtab | 0xbe78 | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp_vse | .symtab | 0xc118 | 1080 | FUNC | <unknown> | DEFAULT | 2 | ||
been_there_done_that | .symtab | 0x253b0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
bind | .symtab | 0x12128 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
bind.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
brk | .symtab | 0x17fe8 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x126ac | 196 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc | .symtab | 0x1318c | 320 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0xca3c | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0xca8c | 164 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0xf81c | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x151e0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir | .symtab | 0xf4a8 | 272 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.5105 | .symtab | 0x23348 | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
connect | .symtab | 0x121b0 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
defend_binary | .symtab | 0xcb44 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ensure | .symtab | 0xcdf8 | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
environ | .symtab | 0x25904 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
errno | .symtab | 0x0 | 4 | TLS | <unknown> | DEFAULT | 8 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x142b8 | 196 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x1aec8 | 72 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0xf850 | 816 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0xf070 | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
fd_ctrl | .symtab | 0x230f8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fd_serv | .symtab | 0x230fc | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fd_to_DIR | .symtab | 0xf5b8 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopendir | .symtab | 0xf74c | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x11704 | 940 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc | .symtab | 0x174f0 | 324 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x11338 | 284 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x11ab0 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fmt | .symtab | 0x1aeb0 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0xfb80 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork | .symtab | 0x14aec | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork_handler_pool | .symtab | 0x253bc | 1348 | OBJECT | <unknown> | DEFAULT | 14 | ||
fputs_unlocked | .symtab | 0x11b50 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x8134 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x138f0 | 572 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fscanf.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x18194 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x18194 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x181b8 | 448 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fstat | .symtab | 0x15cc8 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
fstat.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x11b88 | 188 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
get_eit_entry | .symtab | 0x188d8 | 544 | FUNC | <unknown> | DEFAULT | 2 | ||
getc | .symtab | 0x174f0 | 324 | FUNC | <unknown> | DEFAULT | 2 | ||
getc_unlocked | .symtab | 0x17634 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
getdents.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdents64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdtablesize | .symtab | 0x15d2c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x15d58 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x15d6c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x15d80 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpagesize | .symtab | 0x15d94 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getpagesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x14f50 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0xf164 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x15dbc | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x12224 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x12268 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gettimeofday | .symtab | 0x15df4 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
gettimeofday.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x15e34 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h_errno | .symtab | 0x4 | 4 | TLS | <unknown> | DEFAULT | 8 | ||
handle_signal | .symtab | 0xcb30 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
hide_process | .symtab | 0xcc14 | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
index | .symtab | 0x11d80 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x12100 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x17b20 | 248 | FUNC | <unknown> | DEFAULT | 2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:37:22.337913036 CET | 59089 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:22.472434998 CET | 53 | 59089 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:22.473531961 CET | 32818 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:22.607450962 CET | 53 | 32818 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:22.608376026 CET | 57559 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:22.742413998 CET | 53 | 57559 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:22.743525982 CET | 41220 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:22.882966042 CET | 53 | 41220 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:22.884296894 CET | 57689 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.018762112 CET | 53 | 57689 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:23.020381927 CET | 44341 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.154774904 CET | 53 | 44341 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:23.156225920 CET | 53094 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.295698881 CET | 53 | 53094 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:23.297046900 CET | 42876 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.431052923 CET | 53 | 42876 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:23.431912899 CET | 44341 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.565926075 CET | 53 | 44341 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:23.566899061 CET | 59808 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:23.700771093 CET | 53 | 59808 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:26.704451084 CET | 54659 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:26.828401089 CET | 53 | 54659 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:26.829341888 CET | 45848 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:26.951601982 CET | 53 | 45848 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:26.952518940 CET | 46562 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.074932098 CET | 53 | 46562 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.075949907 CET | 48689 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.201102972 CET | 53 | 48689 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.201951981 CET | 57133 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.324934006 CET | 53 | 57133 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.326001883 CET | 37988 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.460001945 CET | 53 | 37988 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.460891008 CET | 43228 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.594794035 CET | 53 | 43228 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.595797062 CET | 39141 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.730119944 CET | 53 | 39141 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.731092930 CET | 59556 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:27.870295048 CET | 53 | 59556 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:27.871206999 CET | 37274 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:28.005131960 CET | 53 | 37274 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.008254051 CET | 59039 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.132575989 CET | 53 | 59039 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.133764029 CET | 34857 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.258111000 CET | 53 | 34857 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.259294033 CET | 56096 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.381918907 CET | 53 | 56096 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.382920027 CET | 52404 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.517870903 CET | 53 | 52404 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.519119978 CET | 40189 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.645049095 CET | 53 | 40189 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.646246910 CET | 41730 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.787740946 CET | 53 | 41730 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.789639950 CET | 54146 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:36.931416035 CET | 53 | 54146 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:36.933072090 CET | 40888 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:37.066878080 CET | 53 | 40888 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:37.068099976 CET | 54520 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:37.201947927 CET | 53 | 54520 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:37.203084946 CET | 33982 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:37.337198019 CET | 53 | 33982 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.341195107 CET | 55916 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:38.463639975 CET | 53 | 55916 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.465749025 CET | 39407 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:38.601331949 CET | 53 | 39407 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.603481054 CET | 34995 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:38.725884914 CET | 53 | 34995 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.727219105 CET | 51017 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:38.850938082 CET | 53 | 51017 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.852668047 CET | 52189 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:38.987180948 CET | 53 | 52189 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:38.989222050 CET | 59899 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:39.123738050 CET | 53 | 59899 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:39.125248909 CET | 45577 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:39.264172077 CET | 53 | 45577 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:39.265286922 CET | 43101 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:39.400242090 CET | 53 | 43101 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:39.401916981 CET | 58264 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:39.535654068 CET | 53 | 58264 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:39.537101984 CET | 49558 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:39.676455021 CET | 53 | 49558 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:49.681268930 CET | 53709 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:49.803860903 CET | 53 | 53709 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:49.805392981 CET | 54616 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:49.930488110 CET | 53 | 54616 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:49.932388067 CET | 42199 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.054867029 CET | 53 | 42199 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.056245089 CET | 42325 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.178656101 CET | 53 | 42325 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.180367947 CET | 52791 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.306226015 CET | 53 | 52791 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.307656050 CET | 48521 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.442265987 CET | 53 | 48521 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.443937063 CET | 60402 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.577822924 CET | 53 | 60402 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.579539061 CET | 36576 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.713973045 CET | 53 | 36576 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.715336084 CET | 37255 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.849603891 CET | 53 | 37255 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:50.851138115 CET | 38181 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:50.985600948 CET | 53 | 38181 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:54.989763975 CET | 41850 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.112293959 CET | 53 | 41850 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.114146948 CET | 44479 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.236531019 CET | 53 | 44479 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.238260984 CET | 33020 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.366816998 CET | 53 | 33020 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.368505955 CET | 40159 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.490926027 CET | 53 | 40159 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.492705107 CET | 40583 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.620887995 CET | 53 | 40583 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.622627020 CET | 59626 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.756676912 CET | 53 | 59626 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.758402109 CET | 45587 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:55.892512083 CET | 53 | 45587 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:55.894174099 CET | 34315 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:56.263722897 CET | 53 | 34315 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:56.265590906 CET | 38405 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:56.399336100 CET | 53 | 38405 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:37:56.400947094 CET | 45424 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:37:56.535521984 CET | 53 | 45424 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:03.539681911 CET | 49426 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:03.662446976 CET | 53 | 49426 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:03.663305998 CET | 38339 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:03.797967911 CET | 53 | 38339 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:03.799732924 CET | 35434 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:03.922723055 CET | 53 | 35434 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:03.924330950 CET | 36124 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.047965050 CET | 53 | 36124 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.049341917 CET | 40366 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.174839973 CET | 53 | 40366 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.176600933 CET | 33300 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.310753107 CET | 53 | 33300 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.312252045 CET | 38364 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.447009087 CET | 53 | 38364 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.448724031 CET | 47253 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.582659960 CET | 53 | 47253 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.584400892 CET | 38706 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.718416929 CET | 53 | 38706 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:04.720062017 CET | 34276 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:04.853908062 CET | 53 | 34276 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:05.857029915 CET | 38653 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:05.990691900 CET | 53 | 38653 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:05.992235899 CET | 48939 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.114954948 CET | 53 | 48939 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.115750074 CET | 37834 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.238122940 CET | 53 | 37834 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.239331007 CET | 35746 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.361713886 CET | 53 | 35746 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.362711906 CET | 56348 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.490679026 CET | 53 | 56348 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.492527008 CET | 34646 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.631681919 CET | 53 | 34646 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.633609056 CET | 43053 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.775151014 CET | 53 | 43053 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.777112961 CET | 56308 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:06.917469978 CET | 53 | 56308 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:06.919333935 CET | 36754 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:07.053251982 CET | 53 | 36754 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:07.055136919 CET | 36953 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:07.195637941 CET | 53 | 36953 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.200001001 CET | 50744 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.322385073 CET | 53 | 50744 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.324074030 CET | 56284 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.458023071 CET | 53 | 56284 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.458877087 CET | 43792 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.586997032 CET | 53 | 43792 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.588566065 CET | 56426 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.717133999 CET | 53 | 56426 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.718727112 CET | 49882 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.852699041 CET | 53 | 49882 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.854084015 CET | 57213 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:14.988178968 CET | 53 | 57213 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:14.989883900 CET | 60492 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:15.134604931 CET | 53 | 60492 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:15.136229992 CET | 53157 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:15.270083904 CET | 53 | 53157 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:15.271550894 CET | 44204 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:15.405462027 CET | 53 | 44204 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:15.406644106 CET | 41587 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:15.540496111 CET | 53 | 41587 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:18.544795990 CET | 45947 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:18.669862986 CET | 53 | 45947 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:18.670866966 CET | 50896 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:18.793354034 CET | 53 | 50896 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:18.794970036 CET | 53833 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:18.917428017 CET | 53 | 53833 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:18.919092894 CET | 54584 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.046958923 CET | 53 | 54584 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.048809052 CET | 38029 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.171077967 CET | 53 | 38029 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.172841072 CET | 40671 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.307377100 CET | 53 | 40671 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.309292078 CET | 44071 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.451149940 CET | 53 | 44071 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.452841997 CET | 59531 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.586985111 CET | 53 | 59531 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.588673115 CET | 44748 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.724353075 CET | 53 | 44748 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:19.726169109 CET | 54107 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:19.860161066 CET | 53 | 54107 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:26.864877939 CET | 52492 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:26.987853050 CET | 53 | 52492 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:26.989186049 CET | 42182 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.114449024 CET | 53 | 42182 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.116245985 CET | 60179 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.250122070 CET | 53 | 60179 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.251482964 CET | 37143 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.373944044 CET | 53 | 37143 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.375049114 CET | 42642 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.497468948 CET | 53 | 42642 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.498943090 CET | 59556 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.638058901 CET | 53 | 59556 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.639834881 CET | 58835 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.773724079 CET | 53 | 58835 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.775065899 CET | 34247 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:27.914236069 CET | 53 | 34247 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:27.915441036 CET | 47018 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:28.049406052 CET | 53 | 47018 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:28.050898075 CET | 55470 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:28.184556961 CET | 53 | 55470 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.189649105 CET | 53477 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.323996067 CET | 53 | 53477 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.325812101 CET | 37633 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.448297977 CET | 53 | 37633 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.449943066 CET | 53474 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.572608948 CET | 53 | 53474 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.574268103 CET | 53675 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.696765900 CET | 53 | 53675 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.698420048 CET | 43308 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.820880890 CET | 53 | 43308 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.822624922 CET | 52711 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:30.963989019 CET | 53 | 52711 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:30.965611935 CET | 33581 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:31.099808931 CET | 53 | 33581 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:31.101505995 CET | 56238 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:31.235265017 CET | 53 | 56238 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:31.236975908 CET | 36340 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:31.370625973 CET | 53 | 36340 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:31.372301102 CET | 52162 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:31.506598949 CET | 53 | 52162 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:40.510802984 CET | 48227 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:40.679486036 CET | 53 | 48227 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:40.681272984 CET | 43679 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:40.804529905 CET | 53 | 43679 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:40.805804968 CET | 50355 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:40.928466082 CET | 53 | 50355 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:40.930052042 CET | 60213 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:41.052550077 CET | 53 | 60213 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:41.054430008 CET | 44163 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:41.555164099 CET | 53 | 44163 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:41.557245970 CET | 34225 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:41.691692114 CET | 53 | 34225 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:41.693525076 CET | 54592 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:41.827557087 CET | 53 | 54592 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:41.829168081 CET | 33410 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:41.963634014 CET | 53 | 33410 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:41.965354919 CET | 42890 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:42.099189997 CET | 53 | 42890 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:42.101138115 CET | 35505 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:42.236835003 CET | 53 | 35505 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.241198063 CET | 59348 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:50.367486000 CET | 53 | 59348 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.369458914 CET | 54632 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:50.491955042 CET | 53 | 54632 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.493400097 CET | 58158 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:50.615808964 CET | 53 | 58158 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.617166042 CET | 39864 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:50.751055002 CET | 53 | 39864 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.752489090 CET | 50070 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:50.875118971 CET | 53 | 50070 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:50.877351999 CET | 52604 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:51.016634941 CET | 53 | 52604 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:51.018601894 CET | 34615 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:51.152769089 CET | 53 | 34615 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:51.154184103 CET | 57191 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:51.288491964 CET | 53 | 57191 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:51.289657116 CET | 53217 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:51.423687935 CET | 53 | 53217 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:38:51.424736977 CET | 43371 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:38:51.559040070 CET | 53 | 43371 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:01.563666105 CET | 47418 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:01.697453976 CET | 53 | 47418 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:01.698867083 CET | 36384 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:01.822221041 CET | 53 | 36384 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:01.824140072 CET | 59237 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:01.946609020 CET | 53 | 59237 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:01.948146105 CET | 58796 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.076414108 CET | 53 | 58796 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.078382969 CET | 39601 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.206315994 CET | 53 | 39601 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.207770109 CET | 57896 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.343017101 CET | 53 | 57896 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.345016956 CET | 33976 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.480077982 CET | 53 | 33976 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.482261896 CET | 59047 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.616975069 CET | 53 | 59047 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.618784904 CET | 48042 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.752621889 CET | 53 | 48042 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:02.754240036 CET | 59318 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:02.888174057 CET | 53 | 59318 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:05.892642975 CET | 50158 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.020571947 CET | 53 | 50158 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.022058964 CET | 46182 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.145073891 CET | 53 | 46182 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.146441936 CET | 55997 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.268795967 CET | 53 | 55997 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.271022081 CET | 52050 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.393524885 CET | 53 | 52050 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.395703077 CET | 45336 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.521095037 CET | 53 | 45336 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.522214890 CET | 42589 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.655899048 CET | 53 | 42589 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.656824112 CET | 33928 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:06.798918009 CET | 53 | 33928 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:06.800326109 CET | 57469 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:07.092334986 CET | 53 | 57469 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:07.094463110 CET | 40657 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:07.236655951 CET | 53 | 40657 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:07.238189936 CET | 32890 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:07.372843027 CET | 53 | 32890 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:08.377244949 CET | 49109 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:08.499707937 CET | 53 | 49109 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:08.500791073 CET | 53482 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:08.634325981 CET | 53 | 53482 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:08.635551929 CET | 56839 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:08.757843018 CET | 53 | 56839 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:08.758975983 CET | 41751 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:08.881393909 CET | 53 | 41751 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:08.882153988 CET | 42524 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.010323048 CET | 53 | 42524 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:09.011153936 CET | 38847 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.150835991 CET | 53 | 38847 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:09.151870012 CET | 42195 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.285764933 CET | 53 | 42195 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:09.286930084 CET | 59704 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.421026945 CET | 53 | 59704 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:09.422095060 CET | 47589 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.561286926 CET | 53 | 47589 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:09.562309027 CET | 39757 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:09.696214914 CET | 53 | 39757 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:12.699012041 CET | 56818 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:12.821568966 CET | 53 | 56818 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:12.822752953 CET | 35031 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:12.951968908 CET | 53 | 35031 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:12.953232050 CET | 44047 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.079272985 CET | 53 | 44047 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.080431938 CET | 37155 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.203906059 CET | 53 | 37155 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.205256939 CET | 36136 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.338798046 CET | 53 | 36136 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.339904070 CET | 43196 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.474083900 CET | 53 | 43196 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.475470066 CET | 44090 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.609833002 CET | 53 | 44090 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.611057997 CET | 51527 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.745274067 CET | 53 | 51527 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.746786118 CET | 55178 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:13.880842924 CET | 53 | 55178 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:13.882200003 CET | 40827 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:14.015997887 CET | 53 | 40827 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.019198895 CET | 57630 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.145186901 CET | 53 | 57630 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.146131992 CET | 46740 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.268982887 CET | 53 | 46740 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.269902945 CET | 57353 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.392347097 CET | 53 | 57353 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.393331051 CET | 60177 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.527014017 CET | 53 | 60177 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.528283119 CET | 46853 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.652419090 CET | 53 | 46853 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.653254986 CET | 40970 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.792330027 CET | 53 | 40970 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.793668985 CET | 46890 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:18.932846069 CET | 53 | 46890 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:18.933840990 CET | 53288 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:19.075975895 CET | 53 | 53288 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:19.077110052 CET | 60421 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:19.211132050 CET | 53 | 60421 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:19.212445974 CET | 54261 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:19.346893072 CET | 53 | 54261 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:27.349870920 CET | 33430 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:27.472820044 CET | 53 | 33430 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:27.474261999 CET | 58925 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:27.599667072 CET | 53 | 58925 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:27.600946903 CET | 43113 | 53 | 192.168.2.15 | 8.8.8.8 |
Dec 25, 2024 17:39:27.726444006 CET | 53 | 43113 | 8.8.8.8 | 192.168.2.15 |
Dec 25, 2024 17:39:27.727413893 CET | 49568 | 53 | 192.168.2.15 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:37:22.337913036 CET | 192.168.2.15 | 8.8.8.8 | 0x2cbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.473531961 CET | 192.168.2.15 | 8.8.8.8 | 0x2cbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.608376026 CET | 192.168.2.15 | 8.8.8.8 | 0x2cbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.743525982 CET | 192.168.2.15 | 8.8.8.8 | 0x2cbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.884296894 CET | 192.168.2.15 | 8.8.8.8 | 0x2cbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.020381927 CET | 192.168.2.15 | 8.8.8.8 | 0xb55c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.156225920 CET | 192.168.2.15 | 8.8.8.8 | 0xb55c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.297046900 CET | 192.168.2.15 | 8.8.8.8 | 0xb55c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.431912899 CET | 192.168.2.15 | 8.8.8.8 | 0xb55c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.566899061 CET | 192.168.2.15 | 8.8.8.8 | 0xb55c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.326001883 CET | 192.168.2.15 | 8.8.8.8 | 0xc3bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.460891008 CET | 192.168.2.15 | 8.8.8.8 | 0xc3bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.595797062 CET | 192.168.2.15 | 8.8.8.8 | 0xc3bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.731092930 CET | 192.168.2.15 | 8.8.8.8 | 0xc3bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.871206999 CET | 192.168.2.15 | 8.8.8.8 | 0xc3bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.646246910 CET | 192.168.2.15 | 8.8.8.8 | 0x257a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.789639950 CET | 192.168.2.15 | 8.8.8.8 | 0x257a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.933072090 CET | 192.168.2.15 | 8.8.8.8 | 0x257a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.068099976 CET | 192.168.2.15 | 8.8.8.8 | 0x257a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.203084946 CET | 192.168.2.15 | 8.8.8.8 | 0x257a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:38.989222050 CET | 192.168.2.15 | 8.8.8.8 | 0x3fb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.125248909 CET | 192.168.2.15 | 8.8.8.8 | 0x3fb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.265286922 CET | 192.168.2.15 | 8.8.8.8 | 0x3fb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.401916981 CET | 192.168.2.15 | 8.8.8.8 | 0x3fb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.537101984 CET | 192.168.2.15 | 8.8.8.8 | 0x3fb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.307656050 CET | 192.168.2.15 | 8.8.8.8 | 0xa274 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.443937063 CET | 192.168.2.15 | 8.8.8.8 | 0xa274 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.579539061 CET | 192.168.2.15 | 8.8.8.8 | 0xa274 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.715336084 CET | 192.168.2.15 | 8.8.8.8 | 0xa274 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.851138115 CET | 192.168.2.15 | 8.8.8.8 | 0xa274 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:55.622627020 CET | 192.168.2.15 | 8.8.8.8 | 0x59cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:55.758402109 CET | 192.168.2.15 | 8.8.8.8 | 0x59cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:55.894174099 CET | 192.168.2.15 | 8.8.8.8 | 0x59cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.265590906 CET | 192.168.2.15 | 8.8.8.8 | 0x59cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.400947094 CET | 192.168.2.15 | 8.8.8.8 | 0x59cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.176600933 CET | 192.168.2.15 | 8.8.8.8 | 0xf661 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.312252045 CET | 192.168.2.15 | 8.8.8.8 | 0xf661 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.448724031 CET | 192.168.2.15 | 8.8.8.8 | 0xf661 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.584400892 CET | 192.168.2.15 | 8.8.8.8 | 0xf661 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.720062017 CET | 192.168.2.15 | 8.8.8.8 | 0xf661 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.492527008 CET | 192.168.2.15 | 8.8.8.8 | 0xa87c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.633609056 CET | 192.168.2.15 | 8.8.8.8 | 0xa87c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.777112961 CET | 192.168.2.15 | 8.8.8.8 | 0xa87c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.919333935 CET | 192.168.2.15 | 8.8.8.8 | 0xa87c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:07.055136919 CET | 192.168.2.15 | 8.8.8.8 | 0xa87c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.854084015 CET | 192.168.2.15 | 8.8.8.8 | 0xcd75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.989883900 CET | 192.168.2.15 | 8.8.8.8 | 0xcd75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.136229992 CET | 192.168.2.15 | 8.8.8.8 | 0xcd75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.271550894 CET | 192.168.2.15 | 8.8.8.8 | 0xcd75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.406644106 CET | 192.168.2.15 | 8.8.8.8 | 0xcd75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.172841072 CET | 192.168.2.15 | 8.8.8.8 | 0xcd24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.309292078 CET | 192.168.2.15 | 8.8.8.8 | 0xcd24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.452841997 CET | 192.168.2.15 | 8.8.8.8 | 0xcd24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.588673115 CET | 192.168.2.15 | 8.8.8.8 | 0xcd24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.726169109 CET | 192.168.2.15 | 8.8.8.8 | 0xcd24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.498943090 CET | 192.168.2.15 | 8.8.8.8 | 0x6d8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.639834881 CET | 192.168.2.15 | 8.8.8.8 | 0x6d8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.775065899 CET | 192.168.2.15 | 8.8.8.8 | 0x6d8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.915441036 CET | 192.168.2.15 | 8.8.8.8 | 0x6d8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.050898075 CET | 192.168.2.15 | 8.8.8.8 | 0x6d8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:30.822624922 CET | 192.168.2.15 | 8.8.8.8 | 0xccab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:30.965611935 CET | 192.168.2.15 | 8.8.8.8 | 0xccab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.101505995 CET | 192.168.2.15 | 8.8.8.8 | 0xccab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.236975908 CET | 192.168.2.15 | 8.8.8.8 | 0xccab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.372301102 CET | 192.168.2.15 | 8.8.8.8 | 0xccab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.557245970 CET | 192.168.2.15 | 8.8.8.8 | 0x51b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.693525076 CET | 192.168.2.15 | 8.8.8.8 | 0x51b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.829168081 CET | 192.168.2.15 | 8.8.8.8 | 0x51b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.965354919 CET | 192.168.2.15 | 8.8.8.8 | 0x51b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:42.101138115 CET | 192.168.2.15 | 8.8.8.8 | 0x51b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:50.877351999 CET | 192.168.2.15 | 8.8.8.8 | 0xb312 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.018601894 CET | 192.168.2.15 | 8.8.8.8 | 0xb312 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.154184103 CET | 192.168.2.15 | 8.8.8.8 | 0xb312 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.289657116 CET | 192.168.2.15 | 8.8.8.8 | 0xb312 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.424736977 CET | 192.168.2.15 | 8.8.8.8 | 0xb312 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.207770109 CET | 192.168.2.15 | 8.8.8.8 | 0xee68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.345016956 CET | 192.168.2.15 | 8.8.8.8 | 0xee68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.482261896 CET | 192.168.2.15 | 8.8.8.8 | 0xee68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.618784904 CET | 192.168.2.15 | 8.8.8.8 | 0xee68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.754240036 CET | 192.168.2.15 | 8.8.8.8 | 0xee68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.522214890 CET | 192.168.2.15 | 8.8.8.8 | 0x58a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.656824112 CET | 192.168.2.15 | 8.8.8.8 | 0x58a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.800326109 CET | 192.168.2.15 | 8.8.8.8 | 0x58a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:07.094463110 CET | 192.168.2.15 | 8.8.8.8 | 0x58a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:07.238189936 CET | 192.168.2.15 | 8.8.8.8 | 0x58a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.011153936 CET | 192.168.2.15 | 8.8.8.8 | 0x53e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.151870012 CET | 192.168.2.15 | 8.8.8.8 | 0x53e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.286930084 CET | 192.168.2.15 | 8.8.8.8 | 0x53e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.422095060 CET | 192.168.2.15 | 8.8.8.8 | 0x53e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.562309027 CET | 192.168.2.15 | 8.8.8.8 | 0x53e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.339904070 CET | 192.168.2.15 | 8.8.8.8 | 0x645f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.475470066 CET | 192.168.2.15 | 8.8.8.8 | 0x645f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.611057997 CET | 192.168.2.15 | 8.8.8.8 | 0x645f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.746786118 CET | 192.168.2.15 | 8.8.8.8 | 0x645f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.882200003 CET | 192.168.2.15 | 8.8.8.8 | 0x645f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:18.653254986 CET | 192.168.2.15 | 8.8.8.8 | 0x3f36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:18.793668985 CET | 192.168.2.15 | 8.8.8.8 | 0x3f36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:18.933840990 CET | 192.168.2.15 | 8.8.8.8 | 0x3f36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:19.077110052 CET | 192.168.2.15 | 8.8.8.8 | 0x3f36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:19.212445974 CET | 192.168.2.15 | 8.8.8.8 | 0x3f36 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:37:22.472434998 CET | 8.8.8.8 | 192.168.2.15 | 0x2cbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.607450962 CET | 8.8.8.8 | 192.168.2.15 | 0x2cbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.742413998 CET | 8.8.8.8 | 192.168.2.15 | 0x2cbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.882966042 CET | 8.8.8.8 | 192.168.2.15 | 0x2cbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.018762112 CET | 8.8.8.8 | 192.168.2.15 | 0x2cbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.154774904 CET | 8.8.8.8 | 192.168.2.15 | 0xb55c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.295698881 CET | 8.8.8.8 | 192.168.2.15 | 0xb55c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.431052923 CET | 8.8.8.8 | 192.168.2.15 | 0xb55c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.565926075 CET | 8.8.8.8 | 192.168.2.15 | 0xb55c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.700771093 CET | 8.8.8.8 | 192.168.2.15 | 0xb55c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.460001945 CET | 8.8.8.8 | 192.168.2.15 | 0xc3bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.594794035 CET | 8.8.8.8 | 192.168.2.15 | 0xc3bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.730119944 CET | 8.8.8.8 | 192.168.2.15 | 0xc3bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:27.870295048 CET | 8.8.8.8 | 192.168.2.15 | 0xc3bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:28.005131960 CET | 8.8.8.8 | 192.168.2.15 | 0xc3bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.787740946 CET | 8.8.8.8 | 192.168.2.15 | 0x257a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.931416035 CET | 8.8.8.8 | 192.168.2.15 | 0x257a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.066878080 CET | 8.8.8.8 | 192.168.2.15 | 0x257a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.201947927 CET | 8.8.8.8 | 192.168.2.15 | 0x257a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.337198019 CET | 8.8.8.8 | 192.168.2.15 | 0x257a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.123738050 CET | 8.8.8.8 | 192.168.2.15 | 0x3fb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.264172077 CET | 8.8.8.8 | 192.168.2.15 | 0x3fb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.400242090 CET | 8.8.8.8 | 192.168.2.15 | 0x3fb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.535654068 CET | 8.8.8.8 | 192.168.2.15 | 0x3fb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.676455021 CET | 8.8.8.8 | 192.168.2.15 | 0x3fb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.442265987 CET | 8.8.8.8 | 192.168.2.15 | 0xa274 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.577822924 CET | 8.8.8.8 | 192.168.2.15 | 0xa274 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.713973045 CET | 8.8.8.8 | 192.168.2.15 | 0xa274 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.849603891 CET | 8.8.8.8 | 192.168.2.15 | 0xa274 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.985600948 CET | 8.8.8.8 | 192.168.2.15 | 0xa274 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:55.756676912 CET | 8.8.8.8 | 192.168.2.15 | 0x59cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:55.892512083 CET | 8.8.8.8 | 192.168.2.15 | 0x59cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.263722897 CET | 8.8.8.8 | 192.168.2.15 | 0x59cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.399336100 CET | 8.8.8.8 | 192.168.2.15 | 0x59cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.535521984 CET | 8.8.8.8 | 192.168.2.15 | 0x59cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.310753107 CET | 8.8.8.8 | 192.168.2.15 | 0xf661 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.447009087 CET | 8.8.8.8 | 192.168.2.15 | 0xf661 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.582659960 CET | 8.8.8.8 | 192.168.2.15 | 0xf661 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.718416929 CET | 8.8.8.8 | 192.168.2.15 | 0xf661 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.853908062 CET | 8.8.8.8 | 192.168.2.15 | 0xf661 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.631681919 CET | 8.8.8.8 | 192.168.2.15 | 0xa87c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.775151014 CET | 8.8.8.8 | 192.168.2.15 | 0xa87c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.917469978 CET | 8.8.8.8 | 192.168.2.15 | 0xa87c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:07.053251982 CET | 8.8.8.8 | 192.168.2.15 | 0xa87c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:07.195637941 CET | 8.8.8.8 | 192.168.2.15 | 0xa87c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.988178968 CET | 8.8.8.8 | 192.168.2.15 | 0xcd75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.134604931 CET | 8.8.8.8 | 192.168.2.15 | 0xcd75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.270083904 CET | 8.8.8.8 | 192.168.2.15 | 0xcd75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.405462027 CET | 8.8.8.8 | 192.168.2.15 | 0xcd75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.540496111 CET | 8.8.8.8 | 192.168.2.15 | 0xcd75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.307377100 CET | 8.8.8.8 | 192.168.2.15 | 0xcd24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.451149940 CET | 8.8.8.8 | 192.168.2.15 | 0xcd24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.586985111 CET | 8.8.8.8 | 192.168.2.15 | 0xcd24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.724353075 CET | 8.8.8.8 | 192.168.2.15 | 0xcd24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:19.860161066 CET | 8.8.8.8 | 192.168.2.15 | 0xcd24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.638058901 CET | 8.8.8.8 | 192.168.2.15 | 0x6d8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.773724079 CET | 8.8.8.8 | 192.168.2.15 | 0x6d8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.914236069 CET | 8.8.8.8 | 192.168.2.15 | 0x6d8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.049406052 CET | 8.8.8.8 | 192.168.2.15 | 0x6d8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.184556961 CET | 8.8.8.8 | 192.168.2.15 | 0x6d8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:30.963989019 CET | 8.8.8.8 | 192.168.2.15 | 0xccab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.099808931 CET | 8.8.8.8 | 192.168.2.15 | 0xccab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.235265017 CET | 8.8.8.8 | 192.168.2.15 | 0xccab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.370625973 CET | 8.8.8.8 | 192.168.2.15 | 0xccab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:31.506598949 CET | 8.8.8.8 | 192.168.2.15 | 0xccab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.691692114 CET | 8.8.8.8 | 192.168.2.15 | 0x51b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.827557087 CET | 8.8.8.8 | 192.168.2.15 | 0x51b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:41.963634014 CET | 8.8.8.8 | 192.168.2.15 | 0x51b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:42.099189997 CET | 8.8.8.8 | 192.168.2.15 | 0x51b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:42.236835003 CET | 8.8.8.8 | 192.168.2.15 | 0x51b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.016634941 CET | 8.8.8.8 | 192.168.2.15 | 0xb312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.152769089 CET | 8.8.8.8 | 192.168.2.15 | 0xb312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.288491964 CET | 8.8.8.8 | 192.168.2.15 | 0xb312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.423687935 CET | 8.8.8.8 | 192.168.2.15 | 0xb312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:51.559040070 CET | 8.8.8.8 | 192.168.2.15 | 0xb312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.343017101 CET | 8.8.8.8 | 192.168.2.15 | 0xee68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.480077982 CET | 8.8.8.8 | 192.168.2.15 | 0xee68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.616975069 CET | 8.8.8.8 | 192.168.2.15 | 0xee68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.752621889 CET | 8.8.8.8 | 192.168.2.15 | 0xee68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:02.888174057 CET | 8.8.8.8 | 192.168.2.15 | 0xee68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.655899048 CET | 8.8.8.8 | 192.168.2.15 | 0x58a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.798918009 CET | 8.8.8.8 | 192.168.2.15 | 0x58a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:07.092334986 CET | 8.8.8.8 | 192.168.2.15 | 0x58a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:07.236655951 CET | 8.8.8.8 | 192.168.2.15 | 0x58a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:07.372843027 CET | 8.8.8.8 | 192.168.2.15 | 0x58a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.150835991 CET | 8.8.8.8 | 192.168.2.15 | 0x53e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.285764933 CET | 8.8.8.8 | 192.168.2.15 | 0x53e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.421026945 CET | 8.8.8.8 | 192.168.2.15 | 0x53e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.561286926 CET | 8.8.8.8 | 192.168.2.15 | 0x53e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:09.696214914 CET | 8.8.8.8 | 192.168.2.15 | 0x53e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.474083900 CET | 8.8.8.8 | 192.168.2.15 | 0x645f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.609833002 CET | 8.8.8.8 | 192.168.2.15 | 0x645f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.745274067 CET | 8.8.8.8 | 192.168.2.15 | 0x645f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:13.880842924 CET | 8.8.8.8 | 192.168.2.15 | 0x645f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:14.015997887 CET | 8.8.8.8 | 192.168.2.15 | 0x645f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:18.792330027 CET | 8.8.8.8 | 192.168.2.15 | 0x3f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:18.932846069 CET | 8.8.8.8 | 192.168.2.15 | 0x3f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:19.075975895 CET | 8.8.8.8 | 192.168.2.15 | 0x3f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:19.211132050 CET | 8.8.8.8 | 192.168.2.15 | 0x3f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:19.346893072 CET | 8.8.8.8 | 192.168.2.15 | 0x3f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:37:21 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.arm7.elf |
Arguments: | /tmp/Aqua.arm7.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:37:21 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |