Edit tour
Linux
Analysis Report
arm7.elf
Overview
General Information
Sample name: | arm7.elf |
Analysis ID: | 1583911 |
MD5: | e8d7d56515fcf6f28caac21fd940246a |
SHA1: | f573b871a75c944512b449a05a25a5fa4956ab31 |
SHA256: | 1d7d6749e49dad1984f278f121649b964e9ebd5a02892ee2024469ce0fe2ff6e |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583911 |
Start date and time: | 2025-01-03 21:02:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm7.elf |
Detection: | MAL |
Classification: | mal64.spre.troj.linELF@0/19@5/0 |
- Connection to analysis system has been lost, crash info: Unknown
- VT rate limit hit for: arm7.elf
Command: | /tmp/arm7.elf |
PID: | 5409 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | dear |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | String: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: | ||
Source: | Name: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | ELF static info symbol of initial sample: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Masquerading | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
secure-network-rebirthltd.ru | unknown | unknown | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
210.99.138.19 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.2.83 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.49.157 | unknown | Korea Republic of | 17841 | NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | false | |
210.99.176.195 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.230.190 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.105.10 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.113.250 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.228.54 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.142.70 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.168.229 | unknown | Korea Republic of | 45400 | NICNETKoreaTelecomKR | false | |
210.99.224.12 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.107.102 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.29.97 | unknown | Korea Republic of | 17841 | NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | false | |
210.99.131.214 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.238.95 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.20.135 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.17.238 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.60.220 | unknown | Korea Republic of | 17841 | NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | false | |
210.99.103.83 | unknown | Korea Republic of | 45400 | NICNETKoreaTelecomKR | false | |
210.99.106.172 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.197.135 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.212.116 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.215.32 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.30.47 | unknown | Korea Republic of | 17841 | NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | false | |
210.99.118.101 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.42.61 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.19.155 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.47.207 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.206.55 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.74.180 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.89.14 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.153.76 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.126.52 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.5.243 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.96.195 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.127.210 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.219.91 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.98.95 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.135.139 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.243.108 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.129.221 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.50.140 | unknown | Korea Republic of | 17841 | NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | false | |
210.99.17.233 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.183.133 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.161.197 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.228.242 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
83.222.191.90 | unknown | Bulgaria | 43561 | NET1-ASBG | false | |
210.99.103.22 | unknown | Korea Republic of | 45400 | NICNETKoreaTelecomKR | false | |
210.99.72.250 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.34.225 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
210.99.13.2 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false |
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
KIXS-AS-KRKoreaTelecomKR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
KIXS-AS-KRKoreaTelecomKR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
KIXS-AS-KRKoreaTelecomKR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
Process: | /tmp/arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 248 |
Entropy (8bit): | 3.2882586441924446 |
Encrypted: | false |
SSDEEP: | 6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl |
MD5: | BBE96A7C93E7A7C288FFBA5304FAEF74 |
SHA1: | C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E |
SHA-256: | ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F |
SHA-512: | 655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.9222684023609204 |
TrID: |
|
File name: | arm7.elf |
File size: | 126'440 bytes |
MD5: | e8d7d56515fcf6f28caac21fd940246a |
SHA1: | f573b871a75c944512b449a05a25a5fa4956ab31 |
SHA256: | 1d7d6749e49dad1984f278f121649b964e9ebd5a02892ee2024469ce0fe2ff6e |
SHA512: | 487c3c7a754f330a387776163f3559dae4b9397ba59a988f4cd3090afb4b2a5402cf5e0b09d9468b50ec63a554885f1cccf32594a75a1c79b73c6dfaf5d54830 |
SSDEEP: | 3072:QM4Jnx0kbRVa6/TlzMWpEn4InnCt0DM/9UrO:Qblx0kbG6/TlzM2EHCtIM/9UrO |
TLSH: | 2AC32A46EA818B13C4D5177ABAAF42493333A764D3DB330695186FB43F8679F4E23906 |
File Content Preview: | .ELF..............(.........4...........4. ...(........p................................................................. ... ... .......1............... ... ... ..................Q.td..................................-...L..................@-.,@...0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 5 |
Section Header Offset: | 98456 |
Section Header Size: | 40 |
Number of Section Headers: | 29 |
Header String Table Index: | 26 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80d4 | 0xd4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80f0 | 0xf0 | 0x111cc | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x192bc | 0x112bc | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x192cc | 0x112cc | 0xab4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.extab | PROGBITS | 0x19d80 | 0x11d80 | 0x18 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.exidx | ARM_EXIDX | 0x19d98 | 0x11d98 | 0x118 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.eh_frame | PROGBITS | 0x22000 | 0x12000 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.tbss | NOBITS | 0x22004 | 0x12004 | 0x8 | 0x0 | 0x403 | WAT | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x22004 | 0x12004 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x22008 | 0x12008 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x2200c | 0x1200c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x22010 | 0x12010 | 0xa8 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x220b8 | 0x120b8 | 0x228 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x222e0 | 0x122e0 | 0x2f0c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x122e0 | 0x9ca | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x12cb0 | 0xc0 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_pubnames | PROGBITS | 0x0 | 0x12d70 | 0x213 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_info | PROGBITS | 0x0 | 0x12f83 | 0x1d23 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x14ca6 | 0x692 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x15338 | 0x9c7 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x15d00 | 0x2b8 | 0x0 | 0x0 | 0 | 0 | 4 | |
.debug_str | PROGBITS | 0x0 | 0x15fb8 | 0x8ca | 0x1 | 0x30 | MS | 0 | 0 | 1 |
.debug_loc | PROGBITS | 0x0 | 0x16882 | 0x118f | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_ranges | PROGBITS | 0x0 | 0x17a11 | 0x558 | 0x0 | 0x0 | 0 | 0 | 1 | |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x17f69 | 0x16 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x17f7f | 0x117 | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x18520 | 0x4670 | 0x10 | 0x0 | 28 | 655 | 4 | |
.strtab | STRTAB | 0x0 | 0x1cb90 | 0x2258 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x11d98 | 0x19d98 | 0x19d98 | 0x118 | 0x118 | 4.4735 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x11eb0 | 0x11eb0 | 6.0454 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.extab .ARM.exidx | |
LOAD | 0x12000 | 0x22000 | 0x22000 | 0x2e0 | 0x31ec | 4.0874 | 0x6 | RW | 0x8000 | .eh_frame .tbss .init_array .fini_array .jcr .got .data .bss | |
TLS | 0x12004 | 0x22004 | 0x22004 | 0x0 | 0x8 | 0.0000 | 0x4 | R | 0x4 | .tbss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x80d4 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80f0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x192bc | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x192cc | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x19d80 | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x19d98 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x22000 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x22004 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x22004 | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x22008 | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x2200c | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x22010 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x220b8 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x222e0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 20 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 21 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 22 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 23 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 24 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 25 | |||
$a | .symtab | 0x80d4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x192bc | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80e0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x192c8 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8134 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8194 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x82cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8424 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8640 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x86ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x871c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8aa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8af8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8b9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8c70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8ca4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8f18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x907c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x919c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x99a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9bd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa0d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa138 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa23c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xab50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xac3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb140 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb168 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb1b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb1d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb1f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb264 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb2c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb354 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb3e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb464 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb4e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb5e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb818 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb974 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbab0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbb34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc540 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc5d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc65c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xccf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd30c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xd5ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xdd60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe458 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xeb04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf384 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf6e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf90c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfbac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10098 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x101ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x101c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10258 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1034c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10384 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10398 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10478 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x104b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x104f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10534 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1056c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x105b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10634 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10674 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10700 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10730 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10840 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10910 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x109d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10b6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10b8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10bc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10bd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10c70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10cd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10d8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10db4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10df8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10e6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10eb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10ef4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10f68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10fac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10ff4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11034 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11078 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x110e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11130 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x111b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x111fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1126c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x112b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11340 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11388 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x113cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1141c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11430 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x114f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11560 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12050 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12410 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x128b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x128f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12a18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12a30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12ad4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12b8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12c4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12cf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12d80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12e58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1303c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1305c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13078 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13250 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13314 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13460 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ad4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ea0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x141a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x141fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14204 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14234 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1428c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14294 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1431c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14324 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14354 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14468 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14544 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14604 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14658 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x146b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14a9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14b18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14b44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14bcc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14bd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14be0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14bf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14c40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ca8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14dac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14dd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14dec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14eb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ec8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14fec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15058 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1506c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x151e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x152d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15674 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x159a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x159c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15e24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15ea4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16008 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16038 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1617c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16298 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16548 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x168f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ac0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1715c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x171a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x171f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1723c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17260 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x172dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x173d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1744c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x174b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17708 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17714 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1774c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x177a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x177fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17808 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17950 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x179a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17ab4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17b58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17b7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17bbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17d70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17dbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18078 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x181c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x181e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x182b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18368 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18388 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x184cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18ae8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18b2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19240 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19288 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x22008 | 0 | NOTYPE | <unknown> | DEFAULT | 10 | ||
$d | .symtab | 0x8180 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x22004 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x81c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x82c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8420 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8a74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8c68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8f0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x193f0 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x9070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x98f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x220b8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x220bc | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x220c0 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x9990 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x99fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9a8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9bc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa234 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa9f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xac34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb12c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb80c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb968 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc530 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc5cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x220c1 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x220e1 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0xccec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xd308 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdd5c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xe454 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xeb00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf364 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19954 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x19978 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x10094 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x20 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x26 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x10250 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1033c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10380 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10468 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x104ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x104f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10530 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x105ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1062c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10670 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x106fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10824 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10908 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x109c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10a7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x199a4 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x10b58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10b88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10bbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10df0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10e64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10ea8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10eec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10f60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10fa4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10fec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x110e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1112c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x111b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x111f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11264 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x112b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11338 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11380 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x113c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11418 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x114e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11eec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x220f0 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x12034 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x123f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12894 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x128e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12a04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x22108 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x12ab8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12b70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12c30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12cd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x22120 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x221b8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x12d7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12e4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12f40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x199bc | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x13240 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x132f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x221cc | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x1343c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13a58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13ad0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13e78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14064 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14190 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x141a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x142c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14350 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1453c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x145f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14650 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x146a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14a50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x221e4 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x14b10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14b40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14bc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14c3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14ca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14d08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14da8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14eb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14fe4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15050 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x152bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1566c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15994 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15df0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15e94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15fec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x221fc | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x221f8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x1652c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x168dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16a18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17068 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17154 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x172d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x173cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17434 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x174a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x176e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17740 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x177f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17948 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17a80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17b54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17c28 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x4c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x53 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x1805c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18a04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x58 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | 23 | ||
$d | .symtab | 0x23c | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
$d | .symtab | 0xe39 | 0 | NOTYPE | <unknown> | DEFAULT | 23 | ||
$d | .symtab | 0x221f0 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x19a4e | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
C.0.4529 | .symtab | 0x193f0 | 124 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.11.5548 | .symtab | 0x19a2c | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.20.4233 | .symtab | 0x19978 | 44 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.21.4234 | .symtab | 0x19954 | 36 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.5.5083 | .symtab | 0x199a4 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.5370 | .symtab | 0x19a38 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.6109 | .symtab | 0x19d74 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.7.6182 | .symtab | 0x19d50 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.8.6110 | .symtab | 0x19d68 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.9.6119 | .symtab | 0x19d5c | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
LOCAL_ADDR | .symtab | 0x24e0c | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
Laligned | .symtab | 0x10c98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x10cb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
_Exit | .symtab | 0x14c40 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_GLOBAL_OFFSET_TABLE_ | .symtab | 0x22010 | 0 | OBJECT | <unknown> | HIDDEN | 12 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_Unwind_Complete | .symtab | 0x17e10 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_DeleteException | .symtab | 0x17e14 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_ForcedUnwind | .symtab | 0x18ac4 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetCFA | .symtab | 0x17e08 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetDataRelBase | .symtab | 0x17e4c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetLanguageSpecificData | .symtab | 0x18ae8 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetRegionStart | .symtab | 0x19288 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_GetTextRelBase | .symtab | 0x17e40 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_RaiseException | .symtab | 0x18a58 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_Resume | .symtab | 0x18a7c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_Resume_or_Rethrow | .symtab | 0x18aa0 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Get | .symtab | 0x17d70 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Pop | .symtab | 0x18388 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
_Unwind_VRS_Set | .symtab | 0x17dbc | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b | .symtab | 0x221f0 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x19a4e | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x22000 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__FRAME_END__ | .symtab | 0x22000 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__GI___C_ctype_b | .symtab | 0x221f0 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI___close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___close_nocancel | .symtab | 0x141a4 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___ctype_b | .symtab | 0x221f4 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI___errno_location | .symtab | 0x10b6c | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fcntl_nocancel | .symtab | 0x101c0 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x10258 | 244 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_open | .symtab | 0x14250 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_read | .symtab | 0x14370 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_write | .symtab | 0x142e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___open | .symtab | 0x14250 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___open_nocancel | .symtab | 0x14234 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___read | .symtab | 0x14370 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___read_nocancel | .symtab | 0x14354 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigaddset | .symtab | 0x11518 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigdelset | .symtab | 0x1153c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigismember | .symtab | 0x114f4 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x14588 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x14658 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___write | .symtab | 0x142e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___write_nocancel | .symtab | 0x142c4 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x14c40 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x128f0 | 296 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_accept | .symtab | 0x10df8 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x1303c | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_bind | .symtab | 0x10e6c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x177a4 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_chdir | .symtab | 0x1034c | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_closedir | .symtab | 0x10730 | 272 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_close | .symtab | 0x155f8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_open | .symtab | 0x1562c | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_read | .symtab | 0x152d0 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x10ef4 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x13250 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x15674 | 816 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x10258 | 244 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x16548 | 940 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc | .symtab | 0x16038 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x1617c | 284 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x16a20 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x159a4 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x13ad4 | 972 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fstat | .symtab | 0x14ca8 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x14dac | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x14dd8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x14dec | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x14e00 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpagesize | .symtab | 0x14e14 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x13f38 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x14e3c | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x10f68 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gettimeofday | .symtab | 0x14e74 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x14eb4 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_addr | .symtab | 0x10d8c | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x172dc | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x12e58 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x10398 | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x1723c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x10478 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_listen | .symtab | 0x10ff4 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x17bbc | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x10bc0 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x16f50 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x17b58 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x10bd0 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mmap | .symtab | 0x14a9c | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mremap | .symtab | 0x14ec8 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_munmap | .symtab | 0x14f0c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x14f8c | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x14250 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_opendir | .symtab | 0x10910 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x13f80 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x12a30 | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x12cf0 | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x14370 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readdir | .symtab | 0x10a84 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readdir64 | .symtab | 0x151e4 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readlink | .symtab | 0x104f4 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x11078 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x11130 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x14fec | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x105b0 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x111fc | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x112b8 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsid | .symtab | 0x10634 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x11340 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x12f50 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x14b44 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x113cc | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x1141c | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x11430 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x10674 | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x14070 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x11388 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x12d80 | 216 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x16f80 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchrnul | .symtab | 0x17070 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x16f60 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x16f60 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcspn | .symtab | 0x1715c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x10c70 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x10cd0 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strrchr | .symtab | 0x171a0 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x171f0 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x1305c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sysconf | .symtab | 0x13460 | 1572 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x17260 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x10700 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x15058 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x142e0 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x2200c | 0 | OBJECT | <unknown> | DEFAULT | 11 | ||
__JCR_LIST__ | .symtab | 0x2200c | 0 | OBJECT | <unknown> | DEFAULT | 11 | ||
___Unwind_ForcedUnwind | .symtab | 0x18ac4 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_RaiseException | .symtab | 0x18a58 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_Resume | .symtab | 0x18a7c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
___Unwind_Resume_or_Rethrow | .symtab | 0x18aa0 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idiv | .symtab | 0x17c2c | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idivmod | .symtab | 0x17d58 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_read_tp | .symtab | 0x14bf0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_uidiv | .symtab | 0x10098 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidivmod | .symtab | 0x10194 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr0 | .symtab | 0x18a24 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr1 | .symtab | 0x18a1c | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr2 | .symtab | 0x18a14 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__app_fini | .symtab | 0x228a4 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__atexit_lock | .symtab | 0x221cc | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__bss_end__ | .symtab | 0x251ec | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x222e0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x222e0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x14604 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__close_nocancel | .symtab | 0x141a4 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__ctype_b | .symtab | 0x221f4 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__curbrk | .symtab | 0x24e08 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__cxa_begin_cleanup | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__cxa_call_unexpected | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__cxa_type_match | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__data_start | .symtab | 0x220b8 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
__default_rt_sa_restorer | .symtab | 0x14be4 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x14bd8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0x101ac | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__divsi3 | .symtab | 0x17c2c | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_dtors_aux | .symtab | 0x80f0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux_fini_array_entry | .symtab | 0x22008 | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__end__ | .symtab | 0x251ec | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x2289c | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__errno_location | .symtab | 0x10b6c | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_end | .symtab | 0x19eb0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_start | .symtab | 0x19d98 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exit_cleanup | .symtab | 0x2234c | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__fcntl_nocancel | .symtab | 0x101c0 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
__fgetc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x2200c | 0 | NOTYPE | <unknown> | HIDDEN | 10 | ||
__fini_array_start | .symtab | 0x22008 | 0 | NOTYPE | <unknown> | HIDDEN | 10 | ||
__fork | .symtab | 0x13ad4 | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
__fork_generation_pointer | .symtab | 0x251b8 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__fork_handlers | .symtab | 0x251bc | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__fork_lock | .symtab | 0x22350 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__frame_dummy_init_array_entry | .symtab | 0x22004 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
__getdents | .symtab | 0x14d0c | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__getdents64 | .symtab | 0x17808 | 328 | FUNC | <unknown> | HIDDEN | 2 | ||
__getpagesize | .symtab | 0x14e14 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__getpid | .symtab | 0x13f38 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__gnu_Unwind_Find_exidx | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__gnu_Unwind_ForcedUnwind | .symtab | 0x181c8 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_RaiseException | .symtab | 0x182b0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Restore_VFP | .symtab | 0x18a48 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Resume | .symtab | 0x18244 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Resume_or_Rethrow | .symtab | 0x18368 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_Unwind_Save_VFP | .symtab | 0x18a50 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_execute | .symtab | 0x18b2c | 1812 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_frame | .symtab | 0x19240 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__gnu_unwind_pr_common | .symtab | 0x184cc | 1352 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__init_array_end | .symtab | 0x22008 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__init_array_start | .symtab | 0x22004 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__libc_accept | .symtab | 0x10df8 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x10ef4 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_disable_asynccancel | .symtab | 0x143e0 | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_enable_asynccancel | .symtab | 0x14468 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_errno | .symtab | 0x0 | 4 | TLS | <unknown> | HIDDEN | 8 | ||
__libc_fcntl | .symtab | 0x10258 | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x13ad4 | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_h_errno | .symtab | 0x4 | 4 | TLS | <unknown> | HIDDEN | 8 | ||
__libc_multiple_threads | .symtab | 0x251c0 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__libc_nanosleep | .symtab | 0x14f8c | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x14250 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x14370 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x11078 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x11130 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x105b0 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x111fc | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x112b8 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_setup_tls | .symtab | 0x174d8 | 560 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x14b44 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x22898 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__libc_write | .symtab | 0x142e0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__lll_lock_wait_private | .symtab | 0x13ea0 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_consolidate | .symtab | 0x124c0 | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_largebin_index | .symtab | 0x11560 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_lock | .symtab | 0x220f0 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__malloc_state | .symtab | 0x24e40 | 888 | OBJECT | <unknown> | DEFAULT | 14 | ||
__malloc_trim | .symtab | 0x12410 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
__nptl_deallocate_tsd | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__nptl_nthreads | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__open | .symtab | 0x14250 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__open_nocancel | .symtab | 0x14234 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__pagesize | .symtab | 0x228a0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
__preinit_array_end | .symtab | 0x22004 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__preinit_array_start | .symtab | 0x22004 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__progname | .symtab | 0x221e8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__progname_full | .symtab | 0x221ec | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__pthread_initialize_minimal | .symtab | 0x17708 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_init | .symtab | 0x1454c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x14544 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x14544 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x14544 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x14544 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_unwind | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__read | .symtab | 0x14370 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__read_nocancel | .symtab | 0x14354 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__restore_core_regs | .symtab | 0x18a2c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__rtld_fini | .symtab | 0x228a8 | 4 | OBJECT | <unknown> | HIDDEN | 14 | ||
__sigaddset | .symtab | 0x11518 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x1153c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x114f4 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigjmp_save | .symtab | 0x17b7c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__sigsetjmp | .symtab | 0x177fc | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x22208 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__stdio_READ | .symtab | 0x17950 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x179a8 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_rfill | .symtab | 0x17a84 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x17ab4 | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x16008 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x2220c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__sys_accept | .symtab | 0x10db4 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_connect | .symtab | 0x10eb0 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_recv | .symtab | 0x11034 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_recvfrom | .symtab | 0x110e8 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_send | .symtab | 0x111b8 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sys_sendto | .symtab | 0x1126c | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_error | .symtab | 0x14b18 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_nanosleep | .symtab | 0x14f4c | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction | .symtab | 0x14c00 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_select | .symtab | 0x1056c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__tls_get_addr | .symtab | 0x174b4 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_fini | .symtab | 0x14588 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x14658 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x146b0 | 1004 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x221e4 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__udivsi3 | .symtab | 0x10098 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__write | .symtab | 0x142e0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__write_nocancel | .symtab | 0x142c4 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__xstat32_conv | .symtab | 0x15138 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat64_conv | .symtab | 0x1506c | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
_bss_end__ | .symtab | 0x251ec | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_dl_aux_init | .symtab | 0x17714 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_nothread_init_static_tls | .symtab | 0x1774c | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
_dl_phdr | .symtab | 0x251e4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_phnum | .symtab | 0x251e8 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_dtv_gaps | .symtab | 0x251d8 | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_dtv_slotinfo_list | .symtab | 0x251d4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_generation | .symtab | 0x251dc | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_max_dtv_idx | .symtab | 0x251cc | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_setup | .symtab | 0x1744c | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_tls_static_align | .symtab | 0x251c8 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_nelem | .symtab | 0x251e0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_size | .symtab | 0x251d0 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_dl_tls_static_used | .symtab | 0x251c4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_edata | .symtab | 0x222e0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x251ec | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_exit | .symtab | 0x14c40 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x192bc | 0 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x228cc | 8192 | OBJECT | <unknown> | DEFAULT | 14 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_init | .symtab | 0x80d4 | 0 | FUNC | <unknown> | DEFAULT | 1 | ||
_memcpy | .symtab | 0x16ac0 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x1455c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x14554 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_setjmp | .symtab | 0x14bcc | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_sigintr | .symtab | 0x24e38 | 8 | OBJECT | <unknown> | HIDDEN | 14 | ||
_start | .symtab | 0x8194 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x159c4 | 1120 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x15e24 | 128 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x22210 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_openlist_add_lock | .symtab | 0x228ac | 12 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_dec_use | .symtab | 0x16298 | 688 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist_del_count | .symtab | 0x228c8 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_del_lock | .symtab | 0x228b8 | 12 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_openlist_use_count | .symtab | 0x228c4 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
_stdio_streams | .symtab | 0x22214 | 204 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_term | .symtab | 0x15ea4 | 356 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x221f8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdlib_strto_l | .symtab | 0x13078 | 472 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strdup | .symtab | 0xb464 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x128f0 | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
accept | .symtab | 0x10df8 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
accept.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
add_combo | .symtab | 0xa138 | 260 | FUNC | <unknown> | DEFAULT | 2 | ||
atoi | .symtab | 0x1303c | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x1303c | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_get_opt_int | .symtab | 0x86ac | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_get_opt_ip | .symtab | 0x8640 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_gre.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_gre_eth | .symtab | 0xc65c | 1684 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_gre_ip | .symtab | 0xccf0 | 1564 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_init | .symtab | 0x871c | 908 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_kill_all | .symtab | 0x82cc | 344 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_ongoing | .symtab | 0x22304 | 32 | OBJECT | <unknown> | DEFAULT | 14 | ||
attack_parse | .symtab | 0x8424 | 540 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_start | .symtab | 0x81d0 | 252 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_std | .symtab | 0xd30c | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_std.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_tcp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_tcp_ack | .symtab | 0xdd60 | 1784 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_bypass | .symtab | 0xf384 | 860 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_stomp | .symtab | 0xd5ac | 1972 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_tcp_syn | .symtab | 0xe458 | 1708 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
attack_udp_bypass | .symtab | 0xf6e0 | 556 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp_generic | .symtab | 0xfbac | 1260 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_udp_plain | .symtab | 0xf90c | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
attack_wraflood | .symtab | 0xeb04 | 2176 | FUNC | <unknown> | DEFAULT | 2 | ||
auth | .symtab | 0x2233c | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
auth_index | .symtab | 0x22338 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
been_there_done_that | .symtab | 0x22348 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
bind | .symtab | 0x10e6c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
bind.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bins_ip | .symtab | 0x24e20 | 16 | OBJECT | <unknown> | DEFAULT | 14 | ||
bins_ip_len | .symtab | 0x24e30 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
brk | .symtab | 0x177a4 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x11430 | 196 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc | .symtab | 0x11f10 | 320 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
chacha20.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
chacha20_quarterround | .symtab | 0xbab0 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
chacha20_xor | .symtab | 0xbb34 | 2572 | FUNC | <unknown> | DEFAULT | 2 | ||
chdir | .symtab | 0x1034c | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
chdir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x8aa8 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x8af8 | 164 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x10b8c | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x141c0 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir | .symtab | 0x10730 | 272 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
combos_init | .symtab | 0xa23c | 2324 | FUNC | <unknown> | DEFAULT | 2 | ||
completed.5105 | .symtab | 0x222e0 | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
conn | .symtab | 0x22340 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
connect | .symtab | 0x10ef4 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
enc | .symtab | 0x22344 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
ensure_single_instance | .symtab | 0x8f18 | 356 | FUNC | <unknown> | DEFAULT | 2 | ||
environ | .symtab | 0x2289c | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
errno | .symtab | 0x0 | 4 | TLS | <unknown> | DEFAULT | 8 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x13250 | 196 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fake_time | .symtab | 0x24e34 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
fclose | .symtab | 0x15674 | 816 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x10258 | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
fd_ctrl | .symtab | 0x220b8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fd_serv | .symtab | 0x220bc | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fd_to_DIR | .symtab | 0x10840 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopendir | .symtab | 0x109d4 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x16548 | 940 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc | .symtab | 0x16038 | 324 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x1617c | 284 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x16a20 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
flush.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fopen | .symtab | 0x159a4 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork | .symtab | 0x13ad4 | 972 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork_handler_pool | .symtab | 0x22354 | 1348 | OBJECT | <unknown> | DEFAULT | 14 | ||
frame_dummy | .symtab | 0x8134 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x12674 | 572 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fstat | .symtab | 0x14ca8 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
fstat.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
get_eit_entry | .symtab | 0x17e58 | 544 | FUNC | <unknown> | DEFAULT | 2 | ||
get_resolved_ip | .symtab | 0xa0d8 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
getc | .symtab | 0x16038 | 324 | FUNC | <unknown> | DEFAULT | 2 | ||
getc_unlocked | .symtab | 0x168f4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
getdents.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdents64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdtablesize | .symtab | 0x14dac | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x14dd8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x14dec | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x14e00 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpagesize | .symtab | 0x14e14 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getpagesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x13f38 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x10384 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x14e3c | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x10f68 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x10fac | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gettimeofday | .symtab | 0x14e74 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
gettimeofday.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x14eb4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h_errno | .symtab | 0x4 | 4 | TLS | <unknown> | DEFAULT | 8 | ||
index | .symtab | 0x16f80 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x10d8c | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x172dc | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
init_static_tls | .symtab | 0x173d4 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initstate | .symtab | 0x12b8c | 192 | FUNC | <unknown> | DEFAULT | 2 | ||
initstate_r | .symtab | 0x12e58 | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl | .symtab | 0x10398 | 224 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
isatty | .symtab | 0x1723c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
isatty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
key | .symtab | 0x220c1 | 32 | OBJECT | <unknown> | DEFAULT | 13 | ||
kill | .symtab | 0x10478 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
kill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer_kill_by_port | .symtab | 0xac3c | 1284 | FUNC | <unknown> | DEFAULT | 2 | ||
kutil.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
kutil_memcpy | .symtab | 0x8c70 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
libc-cancellation.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc-lowlevellock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc-tls.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc_multiple_threads.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
listen | .symtab | 0x10ff4 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
listen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
llseek.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
local_bind.4896 | .symtab | 0x220c0 | 1 | OBJECT | <unknown> | DEFAULT | 13 | ||
lock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lseek64 | .symtab | 0x17bbc | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
main | .symtab | 0x919c | 1940 | FUNC | <unknown> | DEFAULT | 2 | ||
main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
malloc | .symtab | 0x115d8 | 2360 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
malloc_trim | .symtab | 0x128b0 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
memcpy | .symtab | 0x10bc0 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
memmove | .symtab | 0x16f50 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy | .symtab | 0x17b58 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memset | .symtab | 0x10bd0 | 156 | FUNC | <unknown> | DEFAULT | 2 | ||
methods | .symtab | 0x22300 | 4 | OBJECT | <unknown> | DEFAULT | 14 | ||
methods_len | .symtab | 0x222fc | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
mmap | .symtab | 0x14a9c | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
mmap.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
mremap | .symtab | 0x14ec8 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
mremap.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
munmap | .symtab | 0x14f0c | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
munmap.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
mylock | .symtab | 0x22108 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
mylock | .symtab | 0x22120 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
nanosleep | .symtab | 0x14f8c | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
nanosleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
nonce | .symtab | 0x220e1 | 12 | OBJECT | <unknown> | DEFAULT | 13 | ||
nprocessors_onln | .symtab | 0x13314 | 332 | FUNC | <unknown> | DEFAULT | 2 | ||
object.5113 | .symtab | 0x222e4 | 24 | OBJECT | <unknown> | DEFAULT | 14 | ||
open | .symtab | 0x14250 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
opendir | .symtab | 0x10910 | 196 | FUNC | <unknown> | DEFAULT | 2 | ||
opendir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
parse_config.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
pending_connection | .symtab | 0x22324 | 1 | OBJECT | <unknown> | DEFAULT | 14 | ||
pings | .symtab | 0x907c | 288 | FUNC | <unknown> | DEFAULT | 2 | ||
pr-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prctl | .symtab | 0x104b0 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
prctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
process_watchdog | .symtab | 0x8ca4 | 628 | FUNC | <unknown> | DEFAULT | 2 | ||
program_invocation_name | .symtab | 0x221ec | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
program_invocation_short_name | .symtab | 0x221e8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
raise | .symtab | 0x13f80 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
raise.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand | .symtab | 0x12a18 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand_init | .symtab | 0x99a0 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_next | .symtab | 0x9930 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_next_range | .symtab | 0x9a0c | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_str | .symtab | 0x9a9c | 308 | FUNC | <unknown> | DEFAULT | 2 | ||
random | .symtab | 0x12a30 | 164 | FUNC | <unknown> | DEFAULT | 2 | ||
random.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
random_poly_info | .symtab | 0x199bc | 40 | OBJECT | <unknown> | DEFAULT | 4 | ||
random_r | .symtab | 0x12cf0 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
random_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
randtbl | .symtab | 0x22138 | 128 | OBJECT | <unknown> | DEFAULT | 13 | ||
read | .symtab | 0x14370 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
read_cmdline_path | .symtab | 0xb818 | 348 | FUNC | <unknown> | DEFAULT | 2 | ||
read_maps_path | .symtab | 0xb5e4 | 564 | FUNC | <unknown> | DEFAULT | 2 | ||
readdir | .symtab | 0x10a84 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
readdir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
readdir64 | .symtab | 0x151e4 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
readdir64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
readlink | .symtab | 0x104f4 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
readlink.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
real_init | .symtab | 0x8b9c | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
realloc | .symtab | 0x12050 | 960 | FUNC | <unknown> | DEFAULT | 2 | ||
realloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recv | .symtab | 0x11078 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
recv.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recvfrom | .symtab | 0x11130 | 136 | FUNC | <unknown> | DEFAULT | 2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 21:02:50.714613914 CET | 43350 | 13566 | 192.168.2.13 | 210.99.153.76 |
Jan 3, 2025 21:02:50.719589949 CET | 13566 | 43350 | 210.99.153.76 | 192.168.2.13 |
Jan 3, 2025 21:02:50.719660997 CET | 43350 | 13566 | 192.168.2.13 | 210.99.153.76 |
Jan 3, 2025 21:02:50.734991074 CET | 43350 | 13566 | 192.168.2.13 | 210.99.153.76 |
Jan 3, 2025 21:02:50.740268946 CET | 13566 | 43350 | 210.99.153.76 | 192.168.2.13 |
Jan 3, 2025 21:02:50.751401901 CET | 13566 | 43350 | 210.99.153.76 | 192.168.2.13 |
Jan 3, 2025 21:02:50.751497984 CET | 43350 | 13566 | 192.168.2.13 | 210.99.153.76 |
Jan 3, 2025 21:02:50.753674030 CET | 57454 | 13566 | 192.168.2.13 | 210.99.17.238 |
Jan 3, 2025 21:02:50.758534908 CET | 13566 | 57454 | 210.99.17.238 | 192.168.2.13 |
Jan 3, 2025 21:02:50.758579969 CET | 57454 | 13566 | 192.168.2.13 | 210.99.17.238 |
Jan 3, 2025 21:02:50.772665977 CET | 57454 | 13566 | 192.168.2.13 | 210.99.17.238 |
Jan 3, 2025 21:02:50.777512074 CET | 13566 | 57454 | 210.99.17.238 | 192.168.2.13 |
Jan 3, 2025 21:02:50.777553082 CET | 57454 | 13566 | 192.168.2.13 | 210.99.17.238 |
Jan 3, 2025 21:02:50.777991056 CET | 55364 | 13566 | 192.168.2.13 | 210.99.183.133 |
Jan 3, 2025 21:02:50.782754898 CET | 13566 | 55364 | 210.99.183.133 | 192.168.2.13 |
Jan 3, 2025 21:02:50.782809973 CET | 55364 | 13566 | 192.168.2.13 | 210.99.183.133 |
Jan 3, 2025 21:02:50.783221006 CET | 55364 | 13566 | 192.168.2.13 | 210.99.183.133 |
Jan 3, 2025 21:02:50.784437895 CET | 57758 | 13566 | 192.168.2.13 | 210.99.74.180 |
Jan 3, 2025 21:02:50.786509037 CET | 35656 | 13566 | 192.168.2.13 | 210.99.29.97 |
Jan 3, 2025 21:02:50.787995100 CET | 13566 | 55364 | 210.99.183.133 | 192.168.2.13 |
Jan 3, 2025 21:02:50.788029909 CET | 55364 | 13566 | 192.168.2.13 | 210.99.183.133 |
Jan 3, 2025 21:02:50.789180994 CET | 13566 | 57758 | 210.99.74.180 | 192.168.2.13 |
Jan 3, 2025 21:02:50.789220095 CET | 57758 | 13566 | 192.168.2.13 | 210.99.74.180 |
Jan 3, 2025 21:02:50.791301012 CET | 13566 | 35656 | 210.99.29.97 | 192.168.2.13 |
Jan 3, 2025 21:02:50.791372061 CET | 35656 | 13566 | 192.168.2.13 | 210.99.29.97 |
Jan 3, 2025 21:02:50.795607090 CET | 35656 | 13566 | 192.168.2.13 | 210.99.29.97 |
Jan 3, 2025 21:02:50.800420046 CET | 13566 | 35656 | 210.99.29.97 | 192.168.2.13 |
Jan 3, 2025 21:02:50.800463915 CET | 35656 | 13566 | 192.168.2.13 | 210.99.29.97 |
Jan 3, 2025 21:02:50.807393074 CET | 60258 | 13566 | 192.168.2.13 | 210.99.238.95 |
Jan 3, 2025 21:02:50.810117960 CET | 52674 | 13566 | 192.168.2.13 | 210.99.176.195 |
Jan 3, 2025 21:02:50.811398983 CET | 48258 | 13566 | 192.168.2.13 | 210.99.161.197 |
Jan 3, 2025 21:02:50.812248945 CET | 13566 | 60258 | 210.99.238.95 | 192.168.2.13 |
Jan 3, 2025 21:02:50.812369108 CET | 60258 | 13566 | 192.168.2.13 | 210.99.238.95 |
Jan 3, 2025 21:02:50.814923048 CET | 13566 | 52674 | 210.99.176.195 | 192.168.2.13 |
Jan 3, 2025 21:02:50.814966917 CET | 52674 | 13566 | 192.168.2.13 | 210.99.176.195 |
Jan 3, 2025 21:02:50.816250086 CET | 13566 | 48258 | 210.99.161.197 | 192.168.2.13 |
Jan 3, 2025 21:02:50.816334963 CET | 48258 | 13566 | 192.168.2.13 | 210.99.161.197 |
Jan 3, 2025 21:02:50.824088097 CET | 48258 | 13566 | 192.168.2.13 | 210.99.161.197 |
Jan 3, 2025 21:02:50.824896097 CET | 55824 | 13566 | 192.168.2.13 | 210.99.17.233 |
Jan 3, 2025 21:02:50.826915979 CET | 43590 | 13566 | 192.168.2.13 | 210.99.118.101 |
Jan 3, 2025 21:02:50.828839064 CET | 56420 | 13566 | 192.168.2.13 | 210.99.107.102 |
Jan 3, 2025 21:02:50.828943968 CET | 13566 | 48258 | 210.99.161.197 | 192.168.2.13 |
Jan 3, 2025 21:02:50.828984022 CET | 48258 | 13566 | 192.168.2.13 | 210.99.161.197 |
Jan 3, 2025 21:02:50.829684019 CET | 13566 | 55824 | 210.99.17.233 | 192.168.2.13 |
Jan 3, 2025 21:02:50.829725027 CET | 55824 | 13566 | 192.168.2.13 | 210.99.17.233 |
Jan 3, 2025 21:02:50.830811977 CET | 54136 | 13566 | 192.168.2.13 | 210.99.135.139 |
Jan 3, 2025 21:02:50.831662893 CET | 13566 | 43590 | 210.99.118.101 | 192.168.2.13 |
Jan 3, 2025 21:02:50.831707954 CET | 43590 | 13566 | 192.168.2.13 | 210.99.118.101 |
Jan 3, 2025 21:02:50.833105087 CET | 45550 | 13566 | 192.168.2.13 | 210.99.243.108 |
Jan 3, 2025 21:02:50.833573103 CET | 13566 | 56420 | 210.99.107.102 | 192.168.2.13 |
Jan 3, 2025 21:02:50.833614111 CET | 56420 | 13566 | 192.168.2.13 | 210.99.107.102 |
Jan 3, 2025 21:02:50.835225105 CET | 50052 | 13566 | 192.168.2.13 | 210.99.103.22 |
Jan 3, 2025 21:02:50.835613966 CET | 13566 | 54136 | 210.99.135.139 | 192.168.2.13 |
Jan 3, 2025 21:02:50.835654974 CET | 54136 | 13566 | 192.168.2.13 | 210.99.135.139 |
Jan 3, 2025 21:02:50.837740898 CET | 38494 | 13566 | 192.168.2.13 | 210.99.219.91 |
Jan 3, 2025 21:02:50.837846994 CET | 13566 | 45550 | 210.99.243.108 | 192.168.2.13 |
Jan 3, 2025 21:02:50.837883949 CET | 45550 | 13566 | 192.168.2.13 | 210.99.243.108 |
Jan 3, 2025 21:02:50.839632034 CET | 52344 | 13566 | 192.168.2.13 | 210.99.212.116 |
Jan 3, 2025 21:02:50.839982033 CET | 13566 | 50052 | 210.99.103.22 | 192.168.2.13 |
Jan 3, 2025 21:02:50.840018988 CET | 50052 | 13566 | 192.168.2.13 | 210.99.103.22 |
Jan 3, 2025 21:02:50.841751099 CET | 56364 | 13566 | 192.168.2.13 | 210.99.168.229 |
Jan 3, 2025 21:02:50.842497110 CET | 13566 | 38494 | 210.99.219.91 | 192.168.2.13 |
Jan 3, 2025 21:02:50.842531919 CET | 38494 | 13566 | 192.168.2.13 | 210.99.219.91 |
Jan 3, 2025 21:02:50.843890905 CET | 51714 | 13566 | 192.168.2.13 | 210.99.98.95 |
Jan 3, 2025 21:02:50.844362020 CET | 13566 | 52344 | 210.99.212.116 | 192.168.2.13 |
Jan 3, 2025 21:02:50.844405890 CET | 52344 | 13566 | 192.168.2.13 | 210.99.212.116 |
Jan 3, 2025 21:02:50.846462965 CET | 13566 | 56364 | 210.99.168.229 | 192.168.2.13 |
Jan 3, 2025 21:02:50.846501112 CET | 56364 | 13566 | 192.168.2.13 | 210.99.168.229 |
Jan 3, 2025 21:02:50.846621037 CET | 33602 | 13566 | 192.168.2.13 | 210.99.106.172 |
Jan 3, 2025 21:02:50.848659039 CET | 13566 | 51714 | 210.99.98.95 | 192.168.2.13 |
Jan 3, 2025 21:02:50.848697901 CET | 51714 | 13566 | 192.168.2.13 | 210.99.98.95 |
Jan 3, 2025 21:02:50.849119902 CET | 37164 | 13566 | 192.168.2.13 | 210.99.20.135 |
Jan 3, 2025 21:02:50.851402044 CET | 13566 | 33602 | 210.99.106.172 | 192.168.2.13 |
Jan 3, 2025 21:02:50.851439953 CET | 33602 | 13566 | 192.168.2.13 | 210.99.106.172 |
Jan 3, 2025 21:02:50.852536917 CET | 57354 | 13566 | 192.168.2.13 | 210.99.13.2 |
Jan 3, 2025 21:02:50.853936911 CET | 13566 | 37164 | 210.99.20.135 | 192.168.2.13 |
Jan 3, 2025 21:02:50.853967905 CET | 37164 | 13566 | 192.168.2.13 | 210.99.20.135 |
Jan 3, 2025 21:02:50.855318069 CET | 34276 | 13566 | 192.168.2.13 | 210.99.230.190 |
Jan 3, 2025 21:02:50.856729031 CET | 47404 | 13566 | 192.168.2.13 | 210.99.197.135 |
Jan 3, 2025 21:02:50.857312918 CET | 13566 | 57354 | 210.99.13.2 | 192.168.2.13 |
Jan 3, 2025 21:02:50.857350111 CET | 57354 | 13566 | 192.168.2.13 | 210.99.13.2 |
Jan 3, 2025 21:02:50.857929945 CET | 44880 | 13566 | 192.168.2.13 | 210.99.131.214 |
Jan 3, 2025 21:02:50.859344006 CET | 53616 | 13566 | 192.168.2.13 | 210.99.113.250 |
Jan 3, 2025 21:02:50.860095978 CET | 13566 | 34276 | 210.99.230.190 | 192.168.2.13 |
Jan 3, 2025 21:02:50.860133886 CET | 34276 | 13566 | 192.168.2.13 | 210.99.230.190 |
Jan 3, 2025 21:02:50.860522032 CET | 49736 | 13566 | 192.168.2.13 | 210.99.60.220 |
Jan 3, 2025 21:02:50.861392021 CET | 46206 | 13566 | 192.168.2.13 | 210.99.96.195 |
Jan 3, 2025 21:02:50.861517906 CET | 13566 | 47404 | 210.99.197.135 | 192.168.2.13 |
Jan 3, 2025 21:02:50.861556053 CET | 47404 | 13566 | 192.168.2.13 | 210.99.197.135 |
Jan 3, 2025 21:02:50.861988068 CET | 39250 | 13566 | 192.168.2.13 | 210.99.103.83 |
Jan 3, 2025 21:02:50.862602949 CET | 46364 | 13566 | 192.168.2.13 | 210.99.47.207 |
Jan 3, 2025 21:02:50.862662077 CET | 13566 | 44880 | 210.99.131.214 | 192.168.2.13 |
Jan 3, 2025 21:02:50.862696886 CET | 44880 | 13566 | 192.168.2.13 | 210.99.131.214 |
Jan 3, 2025 21:02:50.863177061 CET | 47872 | 13566 | 192.168.2.13 | 210.99.105.10 |
Jan 3, 2025 21:02:50.863764048 CET | 38548 | 13566 | 192.168.2.13 | 210.99.42.61 |
Jan 3, 2025 21:02:50.864075899 CET | 13566 | 53616 | 210.99.113.250 | 192.168.2.13 |
Jan 3, 2025 21:02:50.864119053 CET | 53616 | 13566 | 192.168.2.13 | 210.99.113.250 |
Jan 3, 2025 21:02:50.864337921 CET | 45040 | 13566 | 192.168.2.13 | 210.99.127.210 |
Jan 3, 2025 21:02:50.864943027 CET | 52184 | 13566 | 192.168.2.13 | 210.99.34.225 |
Jan 3, 2025 21:02:50.865283966 CET | 13566 | 49736 | 210.99.60.220 | 192.168.2.13 |
Jan 3, 2025 21:02:50.865319967 CET | 49736 | 13566 | 192.168.2.13 | 210.99.60.220 |
Jan 3, 2025 21:02:50.865541935 CET | 34448 | 13566 | 192.168.2.13 | 210.99.50.140 |
Jan 3, 2025 21:02:50.866131067 CET | 33710 | 13566 | 192.168.2.13 | 210.99.142.70 |
Jan 3, 2025 21:02:50.866205931 CET | 13566 | 46206 | 210.99.96.195 | 192.168.2.13 |
Jan 3, 2025 21:02:50.866242886 CET | 46206 | 13566 | 192.168.2.13 | 210.99.96.195 |
Jan 3, 2025 21:02:50.866723061 CET | 52178 | 13566 | 192.168.2.13 | 210.99.19.155 |
Jan 3, 2025 21:02:50.866754055 CET | 13566 | 39250 | 210.99.103.83 | 192.168.2.13 |
Jan 3, 2025 21:02:50.866789103 CET | 39250 | 13566 | 192.168.2.13 | 210.99.103.83 |
Jan 3, 2025 21:02:50.867310047 CET | 40620 | 13566 | 192.168.2.13 | 210.99.72.250 |
Jan 3, 2025 21:02:50.867351055 CET | 13566 | 46364 | 210.99.47.207 | 192.168.2.13 |
Jan 3, 2025 21:02:50.867392063 CET | 46364 | 13566 | 192.168.2.13 | 210.99.47.207 |
Jan 3, 2025 21:02:50.867918968 CET | 42304 | 13566 | 192.168.2.13 | 210.99.89.14 |
Jan 3, 2025 21:02:50.867955923 CET | 13566 | 47872 | 210.99.105.10 | 192.168.2.13 |
Jan 3, 2025 21:02:50.867991924 CET | 47872 | 13566 | 192.168.2.13 | 210.99.105.10 |
Jan 3, 2025 21:02:50.868491888 CET | 59728 | 13566 | 192.168.2.13 | 210.99.129.221 |
Jan 3, 2025 21:02:50.868515968 CET | 13566 | 38548 | 210.99.42.61 | 192.168.2.13 |
Jan 3, 2025 21:02:50.868554115 CET | 38548 | 13566 | 192.168.2.13 | 210.99.42.61 |
Jan 3, 2025 21:02:50.869059086 CET | 13566 | 45040 | 210.99.127.210 | 192.168.2.13 |
Jan 3, 2025 21:02:50.869076967 CET | 55740 | 13566 | 192.168.2.13 | 210.99.228.242 |
Jan 3, 2025 21:02:50.869095087 CET | 45040 | 13566 | 192.168.2.13 | 210.99.127.210 |
Jan 3, 2025 21:02:50.869707108 CET | 44838 | 13566 | 192.168.2.13 | 210.99.215.32 |
Jan 3, 2025 21:02:50.869734049 CET | 13566 | 52184 | 210.99.34.225 | 192.168.2.13 |
Jan 3, 2025 21:02:50.869771957 CET | 52184 | 13566 | 192.168.2.13 | 210.99.34.225 |
Jan 3, 2025 21:02:50.870305061 CET | 56148 | 13566 | 192.168.2.13 | 210.99.206.55 |
Jan 3, 2025 21:02:50.870326042 CET | 13566 | 34448 | 210.99.50.140 | 192.168.2.13 |
Jan 3, 2025 21:02:50.870358944 CET | 34448 | 13566 | 192.168.2.13 | 210.99.50.140 |
Jan 3, 2025 21:02:50.870891094 CET | 50210 | 13566 | 192.168.2.13 | 210.99.228.54 |
Jan 3, 2025 21:02:50.870932102 CET | 13566 | 33710 | 210.99.142.70 | 192.168.2.13 |
Jan 3, 2025 21:02:50.870965004 CET | 33710 | 13566 | 192.168.2.13 | 210.99.142.70 |
Jan 3, 2025 21:02:50.871490955 CET | 49448 | 13566 | 192.168.2.13 | 210.99.138.19 |
Jan 3, 2025 21:02:50.871511936 CET | 13566 | 52178 | 210.99.19.155 | 192.168.2.13 |
Jan 3, 2025 21:02:50.871553898 CET | 52178 | 13566 | 192.168.2.13 | 210.99.19.155 |
Jan 3, 2025 21:02:50.872092009 CET | 49744 | 13566 | 192.168.2.13 | 210.99.5.243 |
Jan 3, 2025 21:02:50.872123957 CET | 13566 | 40620 | 210.99.72.250 | 192.168.2.13 |
Jan 3, 2025 21:02:50.872164011 CET | 40620 | 13566 | 192.168.2.13 | 210.99.72.250 |
Jan 3, 2025 21:02:50.872658014 CET | 13566 | 42304 | 210.99.89.14 | 192.168.2.13 |
Jan 3, 2025 21:02:50.872685909 CET | 42304 | 13566 | 192.168.2.13 | 210.99.89.14 |
Jan 3, 2025 21:02:50.872699976 CET | 52186 | 13566 | 192.168.2.13 | 210.99.30.47 |
Jan 3, 2025 21:02:50.873203039 CET | 13566 | 59728 | 210.99.129.221 | 192.168.2.13 |
Jan 3, 2025 21:02:50.873235941 CET | 59728 | 13566 | 192.168.2.13 | 210.99.129.221 |
Jan 3, 2025 21:02:50.873313904 CET | 48568 | 13566 | 192.168.2.13 | 210.99.49.157 |
Jan 3, 2025 21:02:50.873826027 CET | 13566 | 55740 | 210.99.228.242 | 192.168.2.13 |
Jan 3, 2025 21:02:50.873862028 CET | 55740 | 13566 | 192.168.2.13 | 210.99.228.242 |
Jan 3, 2025 21:02:50.873903036 CET | 49950 | 13566 | 192.168.2.13 | 210.99.2.83 |
Jan 3, 2025 21:02:50.874463081 CET | 13566 | 44838 | 210.99.215.32 | 192.168.2.13 |
Jan 3, 2025 21:02:50.874494076 CET | 48380 | 13566 | 192.168.2.13 | 210.99.126.52 |
Jan 3, 2025 21:02:50.874500990 CET | 44838 | 13566 | 192.168.2.13 | 210.99.215.32 |
Jan 3, 2025 21:02:50.875027895 CET | 13566 | 56148 | 210.99.206.55 | 192.168.2.13 |
Jan 3, 2025 21:02:50.875061035 CET | 56148 | 13566 | 192.168.2.13 | 210.99.206.55 |
Jan 3, 2025 21:02:50.875085115 CET | 50336 | 13566 | 192.168.2.13 | 210.99.224.12 |
Jan 3, 2025 21:02:50.875624895 CET | 13566 | 50210 | 210.99.228.54 | 192.168.2.13 |
Jan 3, 2025 21:02:50.875664949 CET | 50210 | 13566 | 192.168.2.13 | 210.99.228.54 |
Jan 3, 2025 21:02:50.876334906 CET | 13566 | 49448 | 210.99.138.19 | 192.168.2.13 |
Jan 3, 2025 21:02:50.876370907 CET | 49448 | 13566 | 192.168.2.13 | 210.99.138.19 |
Jan 3, 2025 21:02:50.876867056 CET | 13566 | 49744 | 210.99.5.243 | 192.168.2.13 |
Jan 3, 2025 21:02:50.876899958 CET | 49744 | 13566 | 192.168.2.13 | 210.99.5.243 |
Jan 3, 2025 21:02:50.877469063 CET | 13566 | 52186 | 210.99.30.47 | 192.168.2.13 |
Jan 3, 2025 21:02:50.877501965 CET | 52186 | 13566 | 192.168.2.13 | 210.99.30.47 |
Jan 3, 2025 21:02:50.878078938 CET | 13566 | 48568 | 210.99.49.157 | 192.168.2.13 |
Jan 3, 2025 21:02:50.878118038 CET | 48568 | 13566 | 192.168.2.13 | 210.99.49.157 |
Jan 3, 2025 21:02:50.878658056 CET | 13566 | 49950 | 210.99.2.83 | 192.168.2.13 |
Jan 3, 2025 21:02:50.878694057 CET | 49950 | 13566 | 192.168.2.13 | 210.99.2.83 |
Jan 3, 2025 21:02:50.879225016 CET | 13566 | 48380 | 210.99.126.52 | 192.168.2.13 |
Jan 3, 2025 21:02:50.879265070 CET | 48380 | 13566 | 192.168.2.13 | 210.99.126.52 |
Jan 3, 2025 21:02:50.879838943 CET | 13566 | 50336 | 210.99.224.12 | 192.168.2.13 |
Jan 3, 2025 21:02:50.879878044 CET | 50336 | 13566 | 192.168.2.13 | 210.99.224.12 |
Jan 3, 2025 21:02:50.916573048 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:02:50.921329975 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:02:50.921392918 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:02:50.922131062 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:02:50.926861048 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:02:50.926908016 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:02:50.931641102 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:03:00.932328939 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:03:00.937726974 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:03:01.138461113 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:03:01.138514042 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:03:01.511209965 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:03:01.511260986 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:04:01.570137024 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:04:01.575000048 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:04:01.776201010 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:04:01.776464939 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Jan 3, 2025 21:04:02.513735056 CET | 13566 | 42762 | 83.222.191.90 | 192.168.2.13 |
Jan 3, 2025 21:04:02.514002085 CET | 42762 | 13566 | 192.168.2.13 | 83.222.191.90 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 21:02:50.878571033 CET | 56232 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:02:50.885477066 CET | 53 | 56232 | 8.8.8.8 | 192.168.2.13 |
Jan 3, 2025 21:02:50.886497974 CET | 58727 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:02:50.893388987 CET | 53 | 58727 | 8.8.8.8 | 192.168.2.13 |
Jan 3, 2025 21:02:50.894033909 CET | 37020 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:02:50.900902987 CET | 53 | 37020 | 8.8.8.8 | 192.168.2.13 |
Jan 3, 2025 21:02:50.901565075 CET | 37496 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:02:50.908406019 CET | 53 | 37496 | 8.8.8.8 | 192.168.2.13 |
Jan 3, 2025 21:02:50.909136057 CET | 49028 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:02:50.916161060 CET | 53 | 49028 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 3, 2025 21:02:50.878571033 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.886497974 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.894033909 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.901565075 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.909136057 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 3, 2025 21:02:50.885477066 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.893388987 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.900902987 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.908406019 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:02:50.916161060 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 20:02:50 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/arm7.elf |
Arguments: | /tmp/arm7.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:02:50 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:02:50 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:02:50 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |